This file is indexed.

/usr/lib/python2.7/dist-packages/ldns.py is in python-ldns 1.6.17-5+b1.

This file is owned by root:root, with mode 0o644.

The actual contents of the file can be viewed below.

    1
    2
    3
    4
    5
    6
    7
    8
    9
   10
   11
   12
   13
   14
   15
   16
   17
   18
   19
   20
   21
   22
   23
   24
   25
   26
   27
   28
   29
   30
   31
   32
   33
   34
   35
   36
   37
   38
   39
   40
   41
   42
   43
   44
   45
   46
   47
   48
   49
   50
   51
   52
   53
   54
   55
   56
   57
   58
   59
   60
   61
   62
   63
   64
   65
   66
   67
   68
   69
   70
   71
   72
   73
   74
   75
   76
   77
   78
   79
   80
   81
   82
   83
   84
   85
   86
   87
   88
   89
   90
   91
   92
   93
   94
   95
   96
   97
   98
   99
  100
  101
  102
  103
  104
  105
  106
  107
  108
  109
  110
  111
  112
  113
  114
  115
  116
  117
  118
  119
  120
  121
  122
  123
  124
  125
  126
  127
  128
  129
  130
  131
  132
  133
  134
  135
  136
  137
  138
  139
  140
  141
  142
  143
  144
  145
  146
  147
  148
  149
  150
  151
  152
  153
  154
  155
  156
  157
  158
  159
  160
  161
  162
  163
  164
  165
  166
  167
  168
  169
  170
  171
  172
  173
  174
  175
  176
  177
  178
  179
  180
  181
  182
  183
  184
  185
  186
  187
  188
  189
  190
  191
  192
  193
  194
  195
  196
  197
  198
  199
  200
  201
  202
  203
  204
  205
  206
  207
  208
  209
  210
  211
  212
  213
  214
  215
  216
  217
  218
  219
  220
  221
  222
  223
  224
  225
  226
  227
  228
  229
  230
  231
  232
  233
  234
  235
  236
  237
  238
  239
  240
  241
  242
  243
  244
  245
  246
  247
  248
  249
  250
  251
  252
  253
  254
  255
  256
  257
  258
  259
  260
  261
  262
  263
  264
  265
  266
  267
  268
  269
  270
  271
  272
  273
  274
  275
  276
  277
  278
  279
  280
  281
  282
  283
  284
  285
  286
  287
  288
  289
  290
  291
  292
  293
  294
  295
  296
  297
  298
  299
  300
  301
  302
  303
  304
  305
  306
  307
  308
  309
  310
  311
  312
  313
  314
  315
  316
  317
  318
  319
  320
  321
  322
  323
  324
  325
  326
  327
  328
  329
  330
  331
  332
  333
  334
  335
  336
  337
  338
  339
  340
  341
  342
  343
  344
  345
  346
  347
  348
  349
  350
  351
  352
  353
  354
  355
  356
  357
  358
  359
  360
  361
  362
  363
  364
  365
  366
  367
  368
  369
  370
  371
  372
  373
  374
  375
  376
  377
  378
  379
  380
  381
  382
  383
  384
  385
  386
  387
  388
  389
  390
  391
  392
  393
  394
  395
  396
  397
  398
  399
  400
  401
  402
  403
  404
  405
  406
  407
  408
  409
  410
  411
  412
  413
  414
  415
  416
  417
  418
  419
  420
  421
  422
  423
  424
  425
  426
  427
  428
  429
  430
  431
  432
  433
  434
  435
  436
  437
  438
  439
  440
  441
  442
  443
  444
  445
  446
  447
  448
  449
  450
  451
  452
  453
  454
  455
  456
  457
  458
  459
  460
  461
  462
  463
  464
  465
  466
  467
  468
  469
  470
  471
  472
  473
  474
  475
  476
  477
  478
  479
  480
  481
  482
  483
  484
  485
  486
  487
  488
  489
  490
  491
  492
  493
  494
  495
  496
  497
  498
  499
  500
  501
  502
  503
  504
  505
  506
  507
  508
  509
  510
  511
  512
  513
  514
  515
  516
  517
  518
  519
  520
  521
  522
  523
  524
  525
  526
  527
  528
  529
  530
  531
  532
  533
  534
  535
  536
  537
  538
  539
  540
  541
  542
  543
  544
  545
  546
  547
  548
  549
  550
  551
  552
  553
  554
  555
  556
  557
  558
  559
  560
  561
  562
  563
  564
  565
  566
  567
  568
  569
  570
  571
  572
  573
  574
  575
  576
  577
  578
  579
  580
  581
  582
  583
  584
  585
  586
  587
  588
  589
  590
  591
  592
  593
  594
  595
  596
  597
  598
  599
  600
  601
  602
  603
  604
  605
  606
  607
  608
  609
  610
  611
  612
  613
  614
  615
  616
  617
  618
  619
  620
  621
  622
  623
  624
  625
  626
  627
  628
  629
  630
  631
  632
  633
  634
  635
  636
  637
  638
  639
  640
  641
  642
  643
  644
  645
  646
  647
  648
  649
  650
  651
  652
  653
  654
  655
  656
  657
  658
  659
  660
  661
  662
  663
  664
  665
  666
  667
  668
  669
  670
  671
  672
  673
  674
  675
  676
  677
  678
  679
  680
  681
  682
  683
  684
  685
  686
  687
  688
  689
  690
  691
  692
  693
  694
  695
  696
  697
  698
  699
  700
  701
  702
  703
  704
  705
  706
  707
  708
  709
  710
  711
  712
  713
  714
  715
  716
  717
  718
  719
  720
  721
  722
  723
  724
  725
  726
  727
  728
  729
  730
  731
  732
  733
  734
  735
  736
  737
  738
  739
  740
  741
  742
  743
  744
  745
  746
  747
  748
  749
  750
  751
  752
  753
  754
  755
  756
  757
  758
  759
  760
  761
  762
  763
  764
  765
  766
  767
  768
  769
  770
  771
  772
  773
  774
  775
  776
  777
  778
  779
  780
  781
  782
  783
  784
  785
  786
  787
  788
  789
  790
  791
  792
  793
  794
  795
  796
  797
  798
  799
  800
  801
  802
  803
  804
  805
  806
  807
  808
  809
  810
  811
  812
  813
  814
  815
  816
  817
  818
  819
  820
  821
  822
  823
  824
  825
  826
  827
  828
  829
  830
  831
  832
  833
  834
  835
  836
  837
  838
  839
  840
  841
  842
  843
  844
  845
  846
  847
  848
  849
  850
  851
  852
  853
  854
  855
  856
  857
  858
  859
  860
  861
  862
  863
  864
  865
  866
  867
  868
  869
  870
  871
  872
  873
  874
  875
  876
  877
  878
  879
  880
  881
  882
  883
  884
  885
  886
  887
  888
  889
  890
  891
  892
  893
  894
  895
  896
  897
  898
  899
  900
  901
  902
  903
  904
  905
  906
  907
  908
  909
  910
  911
  912
  913
  914
  915
  916
  917
  918
  919
  920
  921
  922
  923
  924
  925
  926
  927
  928
  929
  930
  931
  932
  933
  934
  935
  936
  937
  938
  939
  940
  941
  942
  943
  944
  945
  946
  947
  948
  949
  950
  951
  952
  953
  954
  955
  956
  957
  958
  959
  960
  961
  962
  963
  964
  965
  966
  967
  968
  969
  970
  971
  972
  973
  974
  975
  976
  977
  978
  979
  980
  981
  982
  983
  984
  985
  986
  987
  988
  989
  990
  991
  992
  993
  994
  995
  996
  997
  998
  999
 1000
 1001
 1002
 1003
 1004
 1005
 1006
 1007
 1008
 1009
 1010
 1011
 1012
 1013
 1014
 1015
 1016
 1017
 1018
 1019
 1020
 1021
 1022
 1023
 1024
 1025
 1026
 1027
 1028
 1029
 1030
 1031
 1032
 1033
 1034
 1035
 1036
 1037
 1038
 1039
 1040
 1041
 1042
 1043
 1044
 1045
 1046
 1047
 1048
 1049
 1050
 1051
 1052
 1053
 1054
 1055
 1056
 1057
 1058
 1059
 1060
 1061
 1062
 1063
 1064
 1065
 1066
 1067
 1068
 1069
 1070
 1071
 1072
 1073
 1074
 1075
 1076
 1077
 1078
 1079
 1080
 1081
 1082
 1083
 1084
 1085
 1086
 1087
 1088
 1089
 1090
 1091
 1092
 1093
 1094
 1095
 1096
 1097
 1098
 1099
 1100
 1101
 1102
 1103
 1104
 1105
 1106
 1107
 1108
 1109
 1110
 1111
 1112
 1113
 1114
 1115
 1116
 1117
 1118
 1119
 1120
 1121
 1122
 1123
 1124
 1125
 1126
 1127
 1128
 1129
 1130
 1131
 1132
 1133
 1134
 1135
 1136
 1137
 1138
 1139
 1140
 1141
 1142
 1143
 1144
 1145
 1146
 1147
 1148
 1149
 1150
 1151
 1152
 1153
 1154
 1155
 1156
 1157
 1158
 1159
 1160
 1161
 1162
 1163
 1164
 1165
 1166
 1167
 1168
 1169
 1170
 1171
 1172
 1173
 1174
 1175
 1176
 1177
 1178
 1179
 1180
 1181
 1182
 1183
 1184
 1185
 1186
 1187
 1188
 1189
 1190
 1191
 1192
 1193
 1194
 1195
 1196
 1197
 1198
 1199
 1200
 1201
 1202
 1203
 1204
 1205
 1206
 1207
 1208
 1209
 1210
 1211
 1212
 1213
 1214
 1215
 1216
 1217
 1218
 1219
 1220
 1221
 1222
 1223
 1224
 1225
 1226
 1227
 1228
 1229
 1230
 1231
 1232
 1233
 1234
 1235
 1236
 1237
 1238
 1239
 1240
 1241
 1242
 1243
 1244
 1245
 1246
 1247
 1248
 1249
 1250
 1251
 1252
 1253
 1254
 1255
 1256
 1257
 1258
 1259
 1260
 1261
 1262
 1263
 1264
 1265
 1266
 1267
 1268
 1269
 1270
 1271
 1272
 1273
 1274
 1275
 1276
 1277
 1278
 1279
 1280
 1281
 1282
 1283
 1284
 1285
 1286
 1287
 1288
 1289
 1290
 1291
 1292
 1293
 1294
 1295
 1296
 1297
 1298
 1299
 1300
 1301
 1302
 1303
 1304
 1305
 1306
 1307
 1308
 1309
 1310
 1311
 1312
 1313
 1314
 1315
 1316
 1317
 1318
 1319
 1320
 1321
 1322
 1323
 1324
 1325
 1326
 1327
 1328
 1329
 1330
 1331
 1332
 1333
 1334
 1335
 1336
 1337
 1338
 1339
 1340
 1341
 1342
 1343
 1344
 1345
 1346
 1347
 1348
 1349
 1350
 1351
 1352
 1353
 1354
 1355
 1356
 1357
 1358
 1359
 1360
 1361
 1362
 1363
 1364
 1365
 1366
 1367
 1368
 1369
 1370
 1371
 1372
 1373
 1374
 1375
 1376
 1377
 1378
 1379
 1380
 1381
 1382
 1383
 1384
 1385
 1386
 1387
 1388
 1389
 1390
 1391
 1392
 1393
 1394
 1395
 1396
 1397
 1398
 1399
 1400
 1401
 1402
 1403
 1404
 1405
 1406
 1407
 1408
 1409
 1410
 1411
 1412
 1413
 1414
 1415
 1416
 1417
 1418
 1419
 1420
 1421
 1422
 1423
 1424
 1425
 1426
 1427
 1428
 1429
 1430
 1431
 1432
 1433
 1434
 1435
 1436
 1437
 1438
 1439
 1440
 1441
 1442
 1443
 1444
 1445
 1446
 1447
 1448
 1449
 1450
 1451
 1452
 1453
 1454
 1455
 1456
 1457
 1458
 1459
 1460
 1461
 1462
 1463
 1464
 1465
 1466
 1467
 1468
 1469
 1470
 1471
 1472
 1473
 1474
 1475
 1476
 1477
 1478
 1479
 1480
 1481
 1482
 1483
 1484
 1485
 1486
 1487
 1488
 1489
 1490
 1491
 1492
 1493
 1494
 1495
 1496
 1497
 1498
 1499
 1500
 1501
 1502
 1503
 1504
 1505
 1506
 1507
 1508
 1509
 1510
 1511
 1512
 1513
 1514
 1515
 1516
 1517
 1518
 1519
 1520
 1521
 1522
 1523
 1524
 1525
 1526
 1527
 1528
 1529
 1530
 1531
 1532
 1533
 1534
 1535
 1536
 1537
 1538
 1539
 1540
 1541
 1542
 1543
 1544
 1545
 1546
 1547
 1548
 1549
 1550
 1551
 1552
 1553
 1554
 1555
 1556
 1557
 1558
 1559
 1560
 1561
 1562
 1563
 1564
 1565
 1566
 1567
 1568
 1569
 1570
 1571
 1572
 1573
 1574
 1575
 1576
 1577
 1578
 1579
 1580
 1581
 1582
 1583
 1584
 1585
 1586
 1587
 1588
 1589
 1590
 1591
 1592
 1593
 1594
 1595
 1596
 1597
 1598
 1599
 1600
 1601
 1602
 1603
 1604
 1605
 1606
 1607
 1608
 1609
 1610
 1611
 1612
 1613
 1614
 1615
 1616
 1617
 1618
 1619
 1620
 1621
 1622
 1623
 1624
 1625
 1626
 1627
 1628
 1629
 1630
 1631
 1632
 1633
 1634
 1635
 1636
 1637
 1638
 1639
 1640
 1641
 1642
 1643
 1644
 1645
 1646
 1647
 1648
 1649
 1650
 1651
 1652
 1653
 1654
 1655
 1656
 1657
 1658
 1659
 1660
 1661
 1662
 1663
 1664
 1665
 1666
 1667
 1668
 1669
 1670
 1671
 1672
 1673
 1674
 1675
 1676
 1677
 1678
 1679
 1680
 1681
 1682
 1683
 1684
 1685
 1686
 1687
 1688
 1689
 1690
 1691
 1692
 1693
 1694
 1695
 1696
 1697
 1698
 1699
 1700
 1701
 1702
 1703
 1704
 1705
 1706
 1707
 1708
 1709
 1710
 1711
 1712
 1713
 1714
 1715
 1716
 1717
 1718
 1719
 1720
 1721
 1722
 1723
 1724
 1725
 1726
 1727
 1728
 1729
 1730
 1731
 1732
 1733
 1734
 1735
 1736
 1737
 1738
 1739
 1740
 1741
 1742
 1743
 1744
 1745
 1746
 1747
 1748
 1749
 1750
 1751
 1752
 1753
 1754
 1755
 1756
 1757
 1758
 1759
 1760
 1761
 1762
 1763
 1764
 1765
 1766
 1767
 1768
 1769
 1770
 1771
 1772
 1773
 1774
 1775
 1776
 1777
 1778
 1779
 1780
 1781
 1782
 1783
 1784
 1785
 1786
 1787
 1788
 1789
 1790
 1791
 1792
 1793
 1794
 1795
 1796
 1797
 1798
 1799
 1800
 1801
 1802
 1803
 1804
 1805
 1806
 1807
 1808
 1809
 1810
 1811
 1812
 1813
 1814
 1815
 1816
 1817
 1818
 1819
 1820
 1821
 1822
 1823
 1824
 1825
 1826
 1827
 1828
 1829
 1830
 1831
 1832
 1833
 1834
 1835
 1836
 1837
 1838
 1839
 1840
 1841
 1842
 1843
 1844
 1845
 1846
 1847
 1848
 1849
 1850
 1851
 1852
 1853
 1854
 1855
 1856
 1857
 1858
 1859
 1860
 1861
 1862
 1863
 1864
 1865
 1866
 1867
 1868
 1869
 1870
 1871
 1872
 1873
 1874
 1875
 1876
 1877
 1878
 1879
 1880
 1881
 1882
 1883
 1884
 1885
 1886
 1887
 1888
 1889
 1890
 1891
 1892
 1893
 1894
 1895
 1896
 1897
 1898
 1899
 1900
 1901
 1902
 1903
 1904
 1905
 1906
 1907
 1908
 1909
 1910
 1911
 1912
 1913
 1914
 1915
 1916
 1917
 1918
 1919
 1920
 1921
 1922
 1923
 1924
 1925
 1926
 1927
 1928
 1929
 1930
 1931
 1932
 1933
 1934
 1935
 1936
 1937
 1938
 1939
 1940
 1941
 1942
 1943
 1944
 1945
 1946
 1947
 1948
 1949
 1950
 1951
 1952
 1953
 1954
 1955
 1956
 1957
 1958
 1959
 1960
 1961
 1962
 1963
 1964
 1965
 1966
 1967
 1968
 1969
 1970
 1971
 1972
 1973
 1974
 1975
 1976
 1977
 1978
 1979
 1980
 1981
 1982
 1983
 1984
 1985
 1986
 1987
 1988
 1989
 1990
 1991
 1992
 1993
 1994
 1995
 1996
 1997
 1998
 1999
 2000
 2001
 2002
 2003
 2004
 2005
 2006
 2007
 2008
 2009
 2010
 2011
 2012
 2013
 2014
 2015
 2016
 2017
 2018
 2019
 2020
 2021
 2022
 2023
 2024
 2025
 2026
 2027
 2028
 2029
 2030
 2031
 2032
 2033
 2034
 2035
 2036
 2037
 2038
 2039
 2040
 2041
 2042
 2043
 2044
 2045
 2046
 2047
 2048
 2049
 2050
 2051
 2052
 2053
 2054
 2055
 2056
 2057
 2058
 2059
 2060
 2061
 2062
 2063
 2064
 2065
 2066
 2067
 2068
 2069
 2070
 2071
 2072
 2073
 2074
 2075
 2076
 2077
 2078
 2079
 2080
 2081
 2082
 2083
 2084
 2085
 2086
 2087
 2088
 2089
 2090
 2091
 2092
 2093
 2094
 2095
 2096
 2097
 2098
 2099
 2100
 2101
 2102
 2103
 2104
 2105
 2106
 2107
 2108
 2109
 2110
 2111
 2112
 2113
 2114
 2115
 2116
 2117
 2118
 2119
 2120
 2121
 2122
 2123
 2124
 2125
 2126
 2127
 2128
 2129
 2130
 2131
 2132
 2133
 2134
 2135
 2136
 2137
 2138
 2139
 2140
 2141
 2142
 2143
 2144
 2145
 2146
 2147
 2148
 2149
 2150
 2151
 2152
 2153
 2154
 2155
 2156
 2157
 2158
 2159
 2160
 2161
 2162
 2163
 2164
 2165
 2166
 2167
 2168
 2169
 2170
 2171
 2172
 2173
 2174
 2175
 2176
 2177
 2178
 2179
 2180
 2181
 2182
 2183
 2184
 2185
 2186
 2187
 2188
 2189
 2190
 2191
 2192
 2193
 2194
 2195
 2196
 2197
 2198
 2199
 2200
 2201
 2202
 2203
 2204
 2205
 2206
 2207
 2208
 2209
 2210
 2211
 2212
 2213
 2214
 2215
 2216
 2217
 2218
 2219
 2220
 2221
 2222
 2223
 2224
 2225
 2226
 2227
 2228
 2229
 2230
 2231
 2232
 2233
 2234
 2235
 2236
 2237
 2238
 2239
 2240
 2241
 2242
 2243
 2244
 2245
 2246
 2247
 2248
 2249
 2250
 2251
 2252
 2253
 2254
 2255
 2256
 2257
 2258
 2259
 2260
 2261
 2262
 2263
 2264
 2265
 2266
 2267
 2268
 2269
 2270
 2271
 2272
 2273
 2274
 2275
 2276
 2277
 2278
 2279
 2280
 2281
 2282
 2283
 2284
 2285
 2286
 2287
 2288
 2289
 2290
 2291
 2292
 2293
 2294
 2295
 2296
 2297
 2298
 2299
 2300
 2301
 2302
 2303
 2304
 2305
 2306
 2307
 2308
 2309
 2310
 2311
 2312
 2313
 2314
 2315
 2316
 2317
 2318
 2319
 2320
 2321
 2322
 2323
 2324
 2325
 2326
 2327
 2328
 2329
 2330
 2331
 2332
 2333
 2334
 2335
 2336
 2337
 2338
 2339
 2340
 2341
 2342
 2343
 2344
 2345
 2346
 2347
 2348
 2349
 2350
 2351
 2352
 2353
 2354
 2355
 2356
 2357
 2358
 2359
 2360
 2361
 2362
 2363
 2364
 2365
 2366
 2367
 2368
 2369
 2370
 2371
 2372
 2373
 2374
 2375
 2376
 2377
 2378
 2379
 2380
 2381
 2382
 2383
 2384
 2385
 2386
 2387
 2388
 2389
 2390
 2391
 2392
 2393
 2394
 2395
 2396
 2397
 2398
 2399
 2400
 2401
 2402
 2403
 2404
 2405
 2406
 2407
 2408
 2409
 2410
 2411
 2412
 2413
 2414
 2415
 2416
 2417
 2418
 2419
 2420
 2421
 2422
 2423
 2424
 2425
 2426
 2427
 2428
 2429
 2430
 2431
 2432
 2433
 2434
 2435
 2436
 2437
 2438
 2439
 2440
 2441
 2442
 2443
 2444
 2445
 2446
 2447
 2448
 2449
 2450
 2451
 2452
 2453
 2454
 2455
 2456
 2457
 2458
 2459
 2460
 2461
 2462
 2463
 2464
 2465
 2466
 2467
 2468
 2469
 2470
 2471
 2472
 2473
 2474
 2475
 2476
 2477
 2478
 2479
 2480
 2481
 2482
 2483
 2484
 2485
 2486
 2487
 2488
 2489
 2490
 2491
 2492
 2493
 2494
 2495
 2496
 2497
 2498
 2499
 2500
 2501
 2502
 2503
 2504
 2505
 2506
 2507
 2508
 2509
 2510
 2511
 2512
 2513
 2514
 2515
 2516
 2517
 2518
 2519
 2520
 2521
 2522
 2523
 2524
 2525
 2526
 2527
 2528
 2529
 2530
 2531
 2532
 2533
 2534
 2535
 2536
 2537
 2538
 2539
 2540
 2541
 2542
 2543
 2544
 2545
 2546
 2547
 2548
 2549
 2550
 2551
 2552
 2553
 2554
 2555
 2556
 2557
 2558
 2559
 2560
 2561
 2562
 2563
 2564
 2565
 2566
 2567
 2568
 2569
 2570
 2571
 2572
 2573
 2574
 2575
 2576
 2577
 2578
 2579
 2580
 2581
 2582
 2583
 2584
 2585
 2586
 2587
 2588
 2589
 2590
 2591
 2592
 2593
 2594
 2595
 2596
 2597
 2598
 2599
 2600
 2601
 2602
 2603
 2604
 2605
 2606
 2607
 2608
 2609
 2610
 2611
 2612
 2613
 2614
 2615
 2616
 2617
 2618
 2619
 2620
 2621
 2622
 2623
 2624
 2625
 2626
 2627
 2628
 2629
 2630
 2631
 2632
 2633
 2634
 2635
 2636
 2637
 2638
 2639
 2640
 2641
 2642
 2643
 2644
 2645
 2646
 2647
 2648
 2649
 2650
 2651
 2652
 2653
 2654
 2655
 2656
 2657
 2658
 2659
 2660
 2661
 2662
 2663
 2664
 2665
 2666
 2667
 2668
 2669
 2670
 2671
 2672
 2673
 2674
 2675
 2676
 2677
 2678
 2679
 2680
 2681
 2682
 2683
 2684
 2685
 2686
 2687
 2688
 2689
 2690
 2691
 2692
 2693
 2694
 2695
 2696
 2697
 2698
 2699
 2700
 2701
 2702
 2703
 2704
 2705
 2706
 2707
 2708
 2709
 2710
 2711
 2712
 2713
 2714
 2715
 2716
 2717
 2718
 2719
 2720
 2721
 2722
 2723
 2724
 2725
 2726
 2727
 2728
 2729
 2730
 2731
 2732
 2733
 2734
 2735
 2736
 2737
 2738
 2739
 2740
 2741
 2742
 2743
 2744
 2745
 2746
 2747
 2748
 2749
 2750
 2751
 2752
 2753
 2754
 2755
 2756
 2757
 2758
 2759
 2760
 2761
 2762
 2763
 2764
 2765
 2766
 2767
 2768
 2769
 2770
 2771
 2772
 2773
 2774
 2775
 2776
 2777
 2778
 2779
 2780
 2781
 2782
 2783
 2784
 2785
 2786
 2787
 2788
 2789
 2790
 2791
 2792
 2793
 2794
 2795
 2796
 2797
 2798
 2799
 2800
 2801
 2802
 2803
 2804
 2805
 2806
 2807
 2808
 2809
 2810
 2811
 2812
 2813
 2814
 2815
 2816
 2817
 2818
 2819
 2820
 2821
 2822
 2823
 2824
 2825
 2826
 2827
 2828
 2829
 2830
 2831
 2832
 2833
 2834
 2835
 2836
 2837
 2838
 2839
 2840
 2841
 2842
 2843
 2844
 2845
 2846
 2847
 2848
 2849
 2850
 2851
 2852
 2853
 2854
 2855
 2856
 2857
 2858
 2859
 2860
 2861
 2862
 2863
 2864
 2865
 2866
 2867
 2868
 2869
 2870
 2871
 2872
 2873
 2874
 2875
 2876
 2877
 2878
 2879
 2880
 2881
 2882
 2883
 2884
 2885
 2886
 2887
 2888
 2889
 2890
 2891
 2892
 2893
 2894
 2895
 2896
 2897
 2898
 2899
 2900
 2901
 2902
 2903
 2904
 2905
 2906
 2907
 2908
 2909
 2910
 2911
 2912
 2913
 2914
 2915
 2916
 2917
 2918
 2919
 2920
 2921
 2922
 2923
 2924
 2925
 2926
 2927
 2928
 2929
 2930
 2931
 2932
 2933
 2934
 2935
 2936
 2937
 2938
 2939
 2940
 2941
 2942
 2943
 2944
 2945
 2946
 2947
 2948
 2949
 2950
 2951
 2952
 2953
 2954
 2955
 2956
 2957
 2958
 2959
 2960
 2961
 2962
 2963
 2964
 2965
 2966
 2967
 2968
 2969
 2970
 2971
 2972
 2973
 2974
 2975
 2976
 2977
 2978
 2979
 2980
 2981
 2982
 2983
 2984
 2985
 2986
 2987
 2988
 2989
 2990
 2991
 2992
 2993
 2994
 2995
 2996
 2997
 2998
 2999
 3000
 3001
 3002
 3003
 3004
 3005
 3006
 3007
 3008
 3009
 3010
 3011
 3012
 3013
 3014
 3015
 3016
 3017
 3018
 3019
 3020
 3021
 3022
 3023
 3024
 3025
 3026
 3027
 3028
 3029
 3030
 3031
 3032
 3033
 3034
 3035
 3036
 3037
 3038
 3039
 3040
 3041
 3042
 3043
 3044
 3045
 3046
 3047
 3048
 3049
 3050
 3051
 3052
 3053
 3054
 3055
 3056
 3057
 3058
 3059
 3060
 3061
 3062
 3063
 3064
 3065
 3066
 3067
 3068
 3069
 3070
 3071
 3072
 3073
 3074
 3075
 3076
 3077
 3078
 3079
 3080
 3081
 3082
 3083
 3084
 3085
 3086
 3087
 3088
 3089
 3090
 3091
 3092
 3093
 3094
 3095
 3096
 3097
 3098
 3099
 3100
 3101
 3102
 3103
 3104
 3105
 3106
 3107
 3108
 3109
 3110
 3111
 3112
 3113
 3114
 3115
 3116
 3117
 3118
 3119
 3120
 3121
 3122
 3123
 3124
 3125
 3126
 3127
 3128
 3129
 3130
 3131
 3132
 3133
 3134
 3135
 3136
 3137
 3138
 3139
 3140
 3141
 3142
 3143
 3144
 3145
 3146
 3147
 3148
 3149
 3150
 3151
 3152
 3153
 3154
 3155
 3156
 3157
 3158
 3159
 3160
 3161
 3162
 3163
 3164
 3165
 3166
 3167
 3168
 3169
 3170
 3171
 3172
 3173
 3174
 3175
 3176
 3177
 3178
 3179
 3180
 3181
 3182
 3183
 3184
 3185
 3186
 3187
 3188
 3189
 3190
 3191
 3192
 3193
 3194
 3195
 3196
 3197
 3198
 3199
 3200
 3201
 3202
 3203
 3204
 3205
 3206
 3207
 3208
 3209
 3210
 3211
 3212
 3213
 3214
 3215
 3216
 3217
 3218
 3219
 3220
 3221
 3222
 3223
 3224
 3225
 3226
 3227
 3228
 3229
 3230
 3231
 3232
 3233
 3234
 3235
 3236
 3237
 3238
 3239
 3240
 3241
 3242
 3243
 3244
 3245
 3246
 3247
 3248
 3249
 3250
 3251
 3252
 3253
 3254
 3255
 3256
 3257
 3258
 3259
 3260
 3261
 3262
 3263
 3264
 3265
 3266
 3267
 3268
 3269
 3270
 3271
 3272
 3273
 3274
 3275
 3276
 3277
 3278
 3279
 3280
 3281
 3282
 3283
 3284
 3285
 3286
 3287
 3288
 3289
 3290
 3291
 3292
 3293
 3294
 3295
 3296
 3297
 3298
 3299
 3300
 3301
 3302
 3303
 3304
 3305
 3306
 3307
 3308
 3309
 3310
 3311
 3312
 3313
 3314
 3315
 3316
 3317
 3318
 3319
 3320
 3321
 3322
 3323
 3324
 3325
 3326
 3327
 3328
 3329
 3330
 3331
 3332
 3333
 3334
 3335
 3336
 3337
 3338
 3339
 3340
 3341
 3342
 3343
 3344
 3345
 3346
 3347
 3348
 3349
 3350
 3351
 3352
 3353
 3354
 3355
 3356
 3357
 3358
 3359
 3360
 3361
 3362
 3363
 3364
 3365
 3366
 3367
 3368
 3369
 3370
 3371
 3372
 3373
 3374
 3375
 3376
 3377
 3378
 3379
 3380
 3381
 3382
 3383
 3384
 3385
 3386
 3387
 3388
 3389
 3390
 3391
 3392
 3393
 3394
 3395
 3396
 3397
 3398
 3399
 3400
 3401
 3402
 3403
 3404
 3405
 3406
 3407
 3408
 3409
 3410
 3411
 3412
 3413
 3414
 3415
 3416
 3417
 3418
 3419
 3420
 3421
 3422
 3423
 3424
 3425
 3426
 3427
 3428
 3429
 3430
 3431
 3432
 3433
 3434
 3435
 3436
 3437
 3438
 3439
 3440
 3441
 3442
 3443
 3444
 3445
 3446
 3447
 3448
 3449
 3450
 3451
 3452
 3453
 3454
 3455
 3456
 3457
 3458
 3459
 3460
 3461
 3462
 3463
 3464
 3465
 3466
 3467
 3468
 3469
 3470
 3471
 3472
 3473
 3474
 3475
 3476
 3477
 3478
 3479
 3480
 3481
 3482
 3483
 3484
 3485
 3486
 3487
 3488
 3489
 3490
 3491
 3492
 3493
 3494
 3495
 3496
 3497
 3498
 3499
 3500
 3501
 3502
 3503
 3504
 3505
 3506
 3507
 3508
 3509
 3510
 3511
 3512
 3513
 3514
 3515
 3516
 3517
 3518
 3519
 3520
 3521
 3522
 3523
 3524
 3525
 3526
 3527
 3528
 3529
 3530
 3531
 3532
 3533
 3534
 3535
 3536
 3537
 3538
 3539
 3540
 3541
 3542
 3543
 3544
 3545
 3546
 3547
 3548
 3549
 3550
 3551
 3552
 3553
 3554
 3555
 3556
 3557
 3558
 3559
 3560
 3561
 3562
 3563
 3564
 3565
 3566
 3567
 3568
 3569
 3570
 3571
 3572
 3573
 3574
 3575
 3576
 3577
 3578
 3579
 3580
 3581
 3582
 3583
 3584
 3585
 3586
 3587
 3588
 3589
 3590
 3591
 3592
 3593
 3594
 3595
 3596
 3597
 3598
 3599
 3600
 3601
 3602
 3603
 3604
 3605
 3606
 3607
 3608
 3609
 3610
 3611
 3612
 3613
 3614
 3615
 3616
 3617
 3618
 3619
 3620
 3621
 3622
 3623
 3624
 3625
 3626
 3627
 3628
 3629
 3630
 3631
 3632
 3633
 3634
 3635
 3636
 3637
 3638
 3639
 3640
 3641
 3642
 3643
 3644
 3645
 3646
 3647
 3648
 3649
 3650
 3651
 3652
 3653
 3654
 3655
 3656
 3657
 3658
 3659
 3660
 3661
 3662
 3663
 3664
 3665
 3666
 3667
 3668
 3669
 3670
 3671
 3672
 3673
 3674
 3675
 3676
 3677
 3678
 3679
 3680
 3681
 3682
 3683
 3684
 3685
 3686
 3687
 3688
 3689
 3690
 3691
 3692
 3693
 3694
 3695
 3696
 3697
 3698
 3699
 3700
 3701
 3702
 3703
 3704
 3705
 3706
 3707
 3708
 3709
 3710
 3711
 3712
 3713
 3714
 3715
 3716
 3717
 3718
 3719
 3720
 3721
 3722
 3723
 3724
 3725
 3726
 3727
 3728
 3729
 3730
 3731
 3732
 3733
 3734
 3735
 3736
 3737
 3738
 3739
 3740
 3741
 3742
 3743
 3744
 3745
 3746
 3747
 3748
 3749
 3750
 3751
 3752
 3753
 3754
 3755
 3756
 3757
 3758
 3759
 3760
 3761
 3762
 3763
 3764
 3765
 3766
 3767
 3768
 3769
 3770
 3771
 3772
 3773
 3774
 3775
 3776
 3777
 3778
 3779
 3780
 3781
 3782
 3783
 3784
 3785
 3786
 3787
 3788
 3789
 3790
 3791
 3792
 3793
 3794
 3795
 3796
 3797
 3798
 3799
 3800
 3801
 3802
 3803
 3804
 3805
 3806
 3807
 3808
 3809
 3810
 3811
 3812
 3813
 3814
 3815
 3816
 3817
 3818
 3819
 3820
 3821
 3822
 3823
 3824
 3825
 3826
 3827
 3828
 3829
 3830
 3831
 3832
 3833
 3834
 3835
 3836
 3837
 3838
 3839
 3840
 3841
 3842
 3843
 3844
 3845
 3846
 3847
 3848
 3849
 3850
 3851
 3852
 3853
 3854
 3855
 3856
 3857
 3858
 3859
 3860
 3861
 3862
 3863
 3864
 3865
 3866
 3867
 3868
 3869
 3870
 3871
 3872
 3873
 3874
 3875
 3876
 3877
 3878
 3879
 3880
 3881
 3882
 3883
 3884
 3885
 3886
 3887
 3888
 3889
 3890
 3891
 3892
 3893
 3894
 3895
 3896
 3897
 3898
 3899
 3900
 3901
 3902
 3903
 3904
 3905
 3906
 3907
 3908
 3909
 3910
 3911
 3912
 3913
 3914
 3915
 3916
 3917
 3918
 3919
 3920
 3921
 3922
 3923
 3924
 3925
 3926
 3927
 3928
 3929
 3930
 3931
 3932
 3933
 3934
 3935
 3936
 3937
 3938
 3939
 3940
 3941
 3942
 3943
 3944
 3945
 3946
 3947
 3948
 3949
 3950
 3951
 3952
 3953
 3954
 3955
 3956
 3957
 3958
 3959
 3960
 3961
 3962
 3963
 3964
 3965
 3966
 3967
 3968
 3969
 3970
 3971
 3972
 3973
 3974
 3975
 3976
 3977
 3978
 3979
 3980
 3981
 3982
 3983
 3984
 3985
 3986
 3987
 3988
 3989
 3990
 3991
 3992
 3993
 3994
 3995
 3996
 3997
 3998
 3999
 4000
 4001
 4002
 4003
 4004
 4005
 4006
 4007
 4008
 4009
 4010
 4011
 4012
 4013
 4014
 4015
 4016
 4017
 4018
 4019
 4020
 4021
 4022
 4023
 4024
 4025
 4026
 4027
 4028
 4029
 4030
 4031
 4032
 4033
 4034
 4035
 4036
 4037
 4038
 4039
 4040
 4041
 4042
 4043
 4044
 4045
 4046
 4047
 4048
 4049
 4050
 4051
 4052
 4053
 4054
 4055
 4056
 4057
 4058
 4059
 4060
 4061
 4062
 4063
 4064
 4065
 4066
 4067
 4068
 4069
 4070
 4071
 4072
 4073
 4074
 4075
 4076
 4077
 4078
 4079
 4080
 4081
 4082
 4083
 4084
 4085
 4086
 4087
 4088
 4089
 4090
 4091
 4092
 4093
 4094
 4095
 4096
 4097
 4098
 4099
 4100
 4101
 4102
 4103
 4104
 4105
 4106
 4107
 4108
 4109
 4110
 4111
 4112
 4113
 4114
 4115
 4116
 4117
 4118
 4119
 4120
 4121
 4122
 4123
 4124
 4125
 4126
 4127
 4128
 4129
 4130
 4131
 4132
 4133
 4134
 4135
 4136
 4137
 4138
 4139
 4140
 4141
 4142
 4143
 4144
 4145
 4146
 4147
 4148
 4149
 4150
 4151
 4152
 4153
 4154
 4155
 4156
 4157
 4158
 4159
 4160
 4161
 4162
 4163
 4164
 4165
 4166
 4167
 4168
 4169
 4170
 4171
 4172
 4173
 4174
 4175
 4176
 4177
 4178
 4179
 4180
 4181
 4182
 4183
 4184
 4185
 4186
 4187
 4188
 4189
 4190
 4191
 4192
 4193
 4194
 4195
 4196
 4197
 4198
 4199
 4200
 4201
 4202
 4203
 4204
 4205
 4206
 4207
 4208
 4209
 4210
 4211
 4212
 4213
 4214
 4215
 4216
 4217
 4218
 4219
 4220
 4221
 4222
 4223
 4224
 4225
 4226
 4227
 4228
 4229
 4230
 4231
 4232
 4233
 4234
 4235
 4236
 4237
 4238
 4239
 4240
 4241
 4242
 4243
 4244
 4245
 4246
 4247
 4248
 4249
 4250
 4251
 4252
 4253
 4254
 4255
 4256
 4257
 4258
 4259
 4260
 4261
 4262
 4263
 4264
 4265
 4266
 4267
 4268
 4269
 4270
 4271
 4272
 4273
 4274
 4275
 4276
 4277
 4278
 4279
 4280
 4281
 4282
 4283
 4284
 4285
 4286
 4287
 4288
 4289
 4290
 4291
 4292
 4293
 4294
 4295
 4296
 4297
 4298
 4299
 4300
 4301
 4302
 4303
 4304
 4305
 4306
 4307
 4308
 4309
 4310
 4311
 4312
 4313
 4314
 4315
 4316
 4317
 4318
 4319
 4320
 4321
 4322
 4323
 4324
 4325
 4326
 4327
 4328
 4329
 4330
 4331
 4332
 4333
 4334
 4335
 4336
 4337
 4338
 4339
 4340
 4341
 4342
 4343
 4344
 4345
 4346
 4347
 4348
 4349
 4350
 4351
 4352
 4353
 4354
 4355
 4356
 4357
 4358
 4359
 4360
 4361
 4362
 4363
 4364
 4365
 4366
 4367
 4368
 4369
 4370
 4371
 4372
 4373
 4374
 4375
 4376
 4377
 4378
 4379
 4380
 4381
 4382
 4383
 4384
 4385
 4386
 4387
 4388
 4389
 4390
 4391
 4392
 4393
 4394
 4395
 4396
 4397
 4398
 4399
 4400
 4401
 4402
 4403
 4404
 4405
 4406
 4407
 4408
 4409
 4410
 4411
 4412
 4413
 4414
 4415
 4416
 4417
 4418
 4419
 4420
 4421
 4422
 4423
 4424
 4425
 4426
 4427
 4428
 4429
 4430
 4431
 4432
 4433
 4434
 4435
 4436
 4437
 4438
 4439
 4440
 4441
 4442
 4443
 4444
 4445
 4446
 4447
 4448
 4449
 4450
 4451
 4452
 4453
 4454
 4455
 4456
 4457
 4458
 4459
 4460
 4461
 4462
 4463
 4464
 4465
 4466
 4467
 4468
 4469
 4470
 4471
 4472
 4473
 4474
 4475
 4476
 4477
 4478
 4479
 4480
 4481
 4482
 4483
 4484
 4485
 4486
 4487
 4488
 4489
 4490
 4491
 4492
 4493
 4494
 4495
 4496
 4497
 4498
 4499
 4500
 4501
 4502
 4503
 4504
 4505
 4506
 4507
 4508
 4509
 4510
 4511
 4512
 4513
 4514
 4515
 4516
 4517
 4518
 4519
 4520
 4521
 4522
 4523
 4524
 4525
 4526
 4527
 4528
 4529
 4530
 4531
 4532
 4533
 4534
 4535
 4536
 4537
 4538
 4539
 4540
 4541
 4542
 4543
 4544
 4545
 4546
 4547
 4548
 4549
 4550
 4551
 4552
 4553
 4554
 4555
 4556
 4557
 4558
 4559
 4560
 4561
 4562
 4563
 4564
 4565
 4566
 4567
 4568
 4569
 4570
 4571
 4572
 4573
 4574
 4575
 4576
 4577
 4578
 4579
 4580
 4581
 4582
 4583
 4584
 4585
 4586
 4587
 4588
 4589
 4590
 4591
 4592
 4593
 4594
 4595
 4596
 4597
 4598
 4599
 4600
 4601
 4602
 4603
 4604
 4605
 4606
 4607
 4608
 4609
 4610
 4611
 4612
 4613
 4614
 4615
 4616
 4617
 4618
 4619
 4620
 4621
 4622
 4623
 4624
 4625
 4626
 4627
 4628
 4629
 4630
 4631
 4632
 4633
 4634
 4635
 4636
 4637
 4638
 4639
 4640
 4641
 4642
 4643
 4644
 4645
 4646
 4647
 4648
 4649
 4650
 4651
 4652
 4653
 4654
 4655
 4656
 4657
 4658
 4659
 4660
 4661
 4662
 4663
 4664
 4665
 4666
 4667
 4668
 4669
 4670
 4671
 4672
 4673
 4674
 4675
 4676
 4677
 4678
 4679
 4680
 4681
 4682
 4683
 4684
 4685
 4686
 4687
 4688
 4689
 4690
 4691
 4692
 4693
 4694
 4695
 4696
 4697
 4698
 4699
 4700
 4701
 4702
 4703
 4704
 4705
 4706
 4707
 4708
 4709
 4710
 4711
 4712
 4713
 4714
 4715
 4716
 4717
 4718
 4719
 4720
 4721
 4722
 4723
 4724
 4725
 4726
 4727
 4728
 4729
 4730
 4731
 4732
 4733
 4734
 4735
 4736
 4737
 4738
 4739
 4740
 4741
 4742
 4743
 4744
 4745
 4746
 4747
 4748
 4749
 4750
 4751
 4752
 4753
 4754
 4755
 4756
 4757
 4758
 4759
 4760
 4761
 4762
 4763
 4764
 4765
 4766
 4767
 4768
 4769
 4770
 4771
 4772
 4773
 4774
 4775
 4776
 4777
 4778
 4779
 4780
 4781
 4782
 4783
 4784
 4785
 4786
 4787
 4788
 4789
 4790
 4791
 4792
 4793
 4794
 4795
 4796
 4797
 4798
 4799
 4800
 4801
 4802
 4803
 4804
 4805
 4806
 4807
 4808
 4809
 4810
 4811
 4812
 4813
 4814
 4815
 4816
 4817
 4818
 4819
 4820
 4821
 4822
 4823
 4824
 4825
 4826
 4827
 4828
 4829
 4830
 4831
 4832
 4833
 4834
 4835
 4836
 4837
 4838
 4839
 4840
 4841
 4842
 4843
 4844
 4845
 4846
 4847
 4848
 4849
 4850
 4851
 4852
 4853
 4854
 4855
 4856
 4857
 4858
 4859
 4860
 4861
 4862
 4863
 4864
 4865
 4866
 4867
 4868
 4869
 4870
 4871
 4872
 4873
 4874
 4875
 4876
 4877
 4878
 4879
 4880
 4881
 4882
 4883
 4884
 4885
 4886
 4887
 4888
 4889
 4890
 4891
 4892
 4893
 4894
 4895
 4896
 4897
 4898
 4899
 4900
 4901
 4902
 4903
 4904
 4905
 4906
 4907
 4908
 4909
 4910
 4911
 4912
 4913
 4914
 4915
 4916
 4917
 4918
 4919
 4920
 4921
 4922
 4923
 4924
 4925
 4926
 4927
 4928
 4929
 4930
 4931
 4932
 4933
 4934
 4935
 4936
 4937
 4938
 4939
 4940
 4941
 4942
 4943
 4944
 4945
 4946
 4947
 4948
 4949
 4950
 4951
 4952
 4953
 4954
 4955
 4956
 4957
 4958
 4959
 4960
 4961
 4962
 4963
 4964
 4965
 4966
 4967
 4968
 4969
 4970
 4971
 4972
 4973
 4974
 4975
 4976
 4977
 4978
 4979
 4980
 4981
 4982
 4983
 4984
 4985
 4986
 4987
 4988
 4989
 4990
 4991
 4992
 4993
 4994
 4995
 4996
 4997
 4998
 4999
 5000
 5001
 5002
 5003
 5004
 5005
 5006
 5007
 5008
 5009
 5010
 5011
 5012
 5013
 5014
 5015
 5016
 5017
 5018
 5019
 5020
 5021
 5022
 5023
 5024
 5025
 5026
 5027
 5028
 5029
 5030
 5031
 5032
 5033
 5034
 5035
 5036
 5037
 5038
 5039
 5040
 5041
 5042
 5043
 5044
 5045
 5046
 5047
 5048
 5049
 5050
 5051
 5052
 5053
 5054
 5055
 5056
 5057
 5058
 5059
 5060
 5061
 5062
 5063
 5064
 5065
 5066
 5067
 5068
 5069
 5070
 5071
 5072
 5073
 5074
 5075
 5076
 5077
 5078
 5079
 5080
 5081
 5082
 5083
 5084
 5085
 5086
 5087
 5088
 5089
 5090
 5091
 5092
 5093
 5094
 5095
 5096
 5097
 5098
 5099
 5100
 5101
 5102
 5103
 5104
 5105
 5106
 5107
 5108
 5109
 5110
 5111
 5112
 5113
 5114
 5115
 5116
 5117
 5118
 5119
 5120
 5121
 5122
 5123
 5124
 5125
 5126
 5127
 5128
 5129
 5130
 5131
 5132
 5133
 5134
 5135
 5136
 5137
 5138
 5139
 5140
 5141
 5142
 5143
 5144
 5145
 5146
 5147
 5148
 5149
 5150
 5151
 5152
 5153
 5154
 5155
 5156
 5157
 5158
 5159
 5160
 5161
 5162
 5163
 5164
 5165
 5166
 5167
 5168
 5169
 5170
 5171
 5172
 5173
 5174
 5175
 5176
 5177
 5178
 5179
 5180
 5181
 5182
 5183
 5184
 5185
 5186
 5187
 5188
 5189
 5190
 5191
 5192
 5193
 5194
 5195
 5196
 5197
 5198
 5199
 5200
 5201
 5202
 5203
 5204
 5205
 5206
 5207
 5208
 5209
 5210
 5211
 5212
 5213
 5214
 5215
 5216
 5217
 5218
 5219
 5220
 5221
 5222
 5223
 5224
 5225
 5226
 5227
 5228
 5229
 5230
 5231
 5232
 5233
 5234
 5235
 5236
 5237
 5238
 5239
 5240
 5241
 5242
 5243
 5244
 5245
 5246
 5247
 5248
 5249
 5250
 5251
 5252
 5253
 5254
 5255
 5256
 5257
 5258
 5259
 5260
 5261
 5262
 5263
 5264
 5265
 5266
 5267
 5268
 5269
 5270
 5271
 5272
 5273
 5274
 5275
 5276
 5277
 5278
 5279
 5280
 5281
 5282
 5283
 5284
 5285
 5286
 5287
 5288
 5289
 5290
 5291
 5292
 5293
 5294
 5295
 5296
 5297
 5298
 5299
 5300
 5301
 5302
 5303
 5304
 5305
 5306
 5307
 5308
 5309
 5310
 5311
 5312
 5313
 5314
 5315
 5316
 5317
 5318
 5319
 5320
 5321
 5322
 5323
 5324
 5325
 5326
 5327
 5328
 5329
 5330
 5331
 5332
 5333
 5334
 5335
 5336
 5337
 5338
 5339
 5340
 5341
 5342
 5343
 5344
 5345
 5346
 5347
 5348
 5349
 5350
 5351
 5352
 5353
 5354
 5355
 5356
 5357
 5358
 5359
 5360
 5361
 5362
 5363
 5364
 5365
 5366
 5367
 5368
 5369
 5370
 5371
 5372
 5373
 5374
 5375
 5376
 5377
 5378
 5379
 5380
 5381
 5382
 5383
 5384
 5385
 5386
 5387
 5388
 5389
 5390
 5391
 5392
 5393
 5394
 5395
 5396
 5397
 5398
 5399
 5400
 5401
 5402
 5403
 5404
 5405
 5406
 5407
 5408
 5409
 5410
 5411
 5412
 5413
 5414
 5415
 5416
 5417
 5418
 5419
 5420
 5421
 5422
 5423
 5424
 5425
 5426
 5427
 5428
 5429
 5430
 5431
 5432
 5433
 5434
 5435
 5436
 5437
 5438
 5439
 5440
 5441
 5442
 5443
 5444
 5445
 5446
 5447
 5448
 5449
 5450
 5451
 5452
 5453
 5454
 5455
 5456
 5457
 5458
 5459
 5460
 5461
 5462
 5463
 5464
 5465
 5466
 5467
 5468
 5469
 5470
 5471
 5472
 5473
 5474
 5475
 5476
 5477
 5478
 5479
 5480
 5481
 5482
 5483
 5484
 5485
 5486
 5487
 5488
 5489
 5490
 5491
 5492
 5493
 5494
 5495
 5496
 5497
 5498
 5499
 5500
 5501
 5502
 5503
 5504
 5505
 5506
 5507
 5508
 5509
 5510
 5511
 5512
 5513
 5514
 5515
 5516
 5517
 5518
 5519
 5520
 5521
 5522
 5523
 5524
 5525
 5526
 5527
 5528
 5529
 5530
 5531
 5532
 5533
 5534
 5535
 5536
 5537
 5538
 5539
 5540
 5541
 5542
 5543
 5544
 5545
 5546
 5547
 5548
 5549
 5550
 5551
 5552
 5553
 5554
 5555
 5556
 5557
 5558
 5559
 5560
 5561
 5562
 5563
 5564
 5565
 5566
 5567
 5568
 5569
 5570
 5571
 5572
 5573
 5574
 5575
 5576
 5577
 5578
 5579
 5580
 5581
 5582
 5583
 5584
 5585
 5586
 5587
 5588
 5589
 5590
 5591
 5592
 5593
 5594
 5595
 5596
 5597
 5598
 5599
 5600
 5601
 5602
 5603
 5604
 5605
 5606
 5607
 5608
 5609
 5610
 5611
 5612
 5613
 5614
 5615
 5616
 5617
 5618
 5619
 5620
 5621
 5622
 5623
 5624
 5625
 5626
 5627
 5628
 5629
 5630
 5631
 5632
 5633
 5634
 5635
 5636
 5637
 5638
 5639
 5640
 5641
 5642
 5643
 5644
 5645
 5646
 5647
 5648
 5649
 5650
 5651
 5652
 5653
 5654
 5655
 5656
 5657
 5658
 5659
 5660
 5661
 5662
 5663
 5664
 5665
 5666
 5667
 5668
 5669
 5670
 5671
 5672
 5673
 5674
 5675
 5676
 5677
 5678
 5679
 5680
 5681
 5682
 5683
 5684
 5685
 5686
 5687
 5688
 5689
 5690
 5691
 5692
 5693
 5694
 5695
 5696
 5697
 5698
 5699
 5700
 5701
 5702
 5703
 5704
 5705
 5706
 5707
 5708
 5709
 5710
 5711
 5712
 5713
 5714
 5715
 5716
 5717
 5718
 5719
 5720
 5721
 5722
 5723
 5724
 5725
 5726
 5727
 5728
 5729
 5730
 5731
 5732
 5733
 5734
 5735
 5736
 5737
 5738
 5739
 5740
 5741
 5742
 5743
 5744
 5745
 5746
 5747
 5748
 5749
 5750
 5751
 5752
 5753
 5754
 5755
 5756
 5757
 5758
 5759
 5760
 5761
 5762
 5763
 5764
 5765
 5766
 5767
 5768
 5769
 5770
 5771
 5772
 5773
 5774
 5775
 5776
 5777
 5778
 5779
 5780
 5781
 5782
 5783
 5784
 5785
 5786
 5787
 5788
 5789
 5790
 5791
 5792
 5793
 5794
 5795
 5796
 5797
 5798
 5799
 5800
 5801
 5802
 5803
 5804
 5805
 5806
 5807
 5808
 5809
 5810
 5811
 5812
 5813
 5814
 5815
 5816
 5817
 5818
 5819
 5820
 5821
 5822
 5823
 5824
 5825
 5826
 5827
 5828
 5829
 5830
 5831
 5832
 5833
 5834
 5835
 5836
 5837
 5838
 5839
 5840
 5841
 5842
 5843
 5844
 5845
 5846
 5847
 5848
 5849
 5850
 5851
 5852
 5853
 5854
 5855
 5856
 5857
 5858
 5859
 5860
 5861
 5862
 5863
 5864
 5865
 5866
 5867
 5868
 5869
 5870
 5871
 5872
 5873
 5874
 5875
 5876
 5877
 5878
 5879
 5880
 5881
 5882
 5883
 5884
 5885
 5886
 5887
 5888
 5889
 5890
 5891
 5892
 5893
 5894
 5895
 5896
 5897
 5898
 5899
 5900
 5901
 5902
 5903
 5904
 5905
 5906
 5907
 5908
 5909
 5910
 5911
 5912
 5913
 5914
 5915
 5916
 5917
 5918
 5919
 5920
 5921
 5922
 5923
 5924
 5925
 5926
 5927
 5928
 5929
 5930
 5931
 5932
 5933
 5934
 5935
 5936
 5937
 5938
 5939
 5940
 5941
 5942
 5943
 5944
 5945
 5946
 5947
 5948
 5949
 5950
 5951
 5952
 5953
 5954
 5955
 5956
 5957
 5958
 5959
 5960
 5961
 5962
 5963
 5964
 5965
 5966
 5967
 5968
 5969
 5970
 5971
 5972
 5973
 5974
 5975
 5976
 5977
 5978
 5979
 5980
 5981
 5982
 5983
 5984
 5985
 5986
 5987
 5988
 5989
 5990
 5991
 5992
 5993
 5994
 5995
 5996
 5997
 5998
 5999
 6000
 6001
 6002
 6003
 6004
 6005
 6006
 6007
 6008
 6009
 6010
 6011
 6012
 6013
 6014
 6015
 6016
 6017
 6018
 6019
 6020
 6021
 6022
 6023
 6024
 6025
 6026
 6027
 6028
 6029
 6030
 6031
 6032
 6033
 6034
 6035
 6036
 6037
 6038
 6039
 6040
 6041
 6042
 6043
 6044
 6045
 6046
 6047
 6048
 6049
 6050
 6051
 6052
 6053
 6054
 6055
 6056
 6057
 6058
 6059
 6060
 6061
 6062
 6063
 6064
 6065
 6066
 6067
 6068
 6069
 6070
 6071
 6072
 6073
 6074
 6075
 6076
 6077
 6078
 6079
 6080
 6081
 6082
 6083
 6084
 6085
 6086
 6087
 6088
 6089
 6090
 6091
 6092
 6093
 6094
 6095
 6096
 6097
 6098
 6099
 6100
 6101
 6102
 6103
 6104
 6105
 6106
 6107
 6108
 6109
 6110
 6111
 6112
 6113
 6114
 6115
 6116
 6117
 6118
 6119
 6120
 6121
 6122
 6123
 6124
 6125
 6126
 6127
 6128
 6129
 6130
 6131
 6132
 6133
 6134
 6135
 6136
 6137
 6138
 6139
 6140
 6141
 6142
 6143
 6144
 6145
 6146
 6147
 6148
 6149
 6150
 6151
 6152
 6153
 6154
 6155
 6156
 6157
 6158
 6159
 6160
 6161
 6162
 6163
 6164
 6165
 6166
 6167
 6168
 6169
 6170
 6171
 6172
 6173
 6174
 6175
 6176
 6177
 6178
 6179
 6180
 6181
 6182
 6183
 6184
 6185
 6186
 6187
 6188
 6189
 6190
 6191
 6192
 6193
 6194
 6195
 6196
 6197
 6198
 6199
 6200
 6201
 6202
 6203
 6204
 6205
 6206
 6207
 6208
 6209
 6210
 6211
 6212
 6213
 6214
 6215
 6216
 6217
 6218
 6219
 6220
 6221
 6222
 6223
 6224
 6225
 6226
 6227
 6228
 6229
 6230
 6231
 6232
 6233
 6234
 6235
 6236
 6237
 6238
 6239
 6240
 6241
 6242
 6243
 6244
 6245
 6246
 6247
 6248
 6249
 6250
 6251
 6252
 6253
 6254
 6255
 6256
 6257
 6258
 6259
 6260
 6261
 6262
 6263
 6264
 6265
 6266
 6267
 6268
 6269
 6270
 6271
 6272
 6273
 6274
 6275
 6276
 6277
 6278
 6279
 6280
 6281
 6282
 6283
 6284
 6285
 6286
 6287
 6288
 6289
 6290
 6291
 6292
 6293
 6294
 6295
 6296
 6297
 6298
 6299
 6300
 6301
 6302
 6303
 6304
 6305
 6306
 6307
 6308
 6309
 6310
 6311
 6312
 6313
 6314
 6315
 6316
 6317
 6318
 6319
 6320
 6321
 6322
 6323
 6324
 6325
 6326
 6327
 6328
 6329
 6330
 6331
 6332
 6333
 6334
 6335
 6336
 6337
 6338
 6339
 6340
 6341
 6342
 6343
 6344
 6345
 6346
 6347
 6348
 6349
 6350
 6351
 6352
 6353
 6354
 6355
 6356
 6357
 6358
 6359
 6360
 6361
 6362
 6363
 6364
 6365
 6366
 6367
 6368
 6369
 6370
 6371
 6372
 6373
 6374
 6375
 6376
 6377
 6378
 6379
 6380
 6381
 6382
 6383
 6384
 6385
 6386
 6387
 6388
 6389
 6390
 6391
 6392
 6393
 6394
 6395
 6396
 6397
 6398
 6399
 6400
 6401
 6402
 6403
 6404
 6405
 6406
 6407
 6408
 6409
 6410
 6411
 6412
 6413
 6414
 6415
 6416
 6417
 6418
 6419
 6420
 6421
 6422
 6423
 6424
 6425
 6426
 6427
 6428
 6429
 6430
 6431
 6432
 6433
 6434
 6435
 6436
 6437
 6438
 6439
 6440
 6441
 6442
 6443
 6444
 6445
 6446
 6447
 6448
 6449
 6450
 6451
 6452
 6453
 6454
 6455
 6456
 6457
 6458
 6459
 6460
 6461
 6462
 6463
 6464
 6465
 6466
 6467
 6468
 6469
 6470
 6471
 6472
 6473
 6474
 6475
 6476
 6477
 6478
 6479
 6480
 6481
 6482
 6483
 6484
 6485
 6486
 6487
 6488
 6489
 6490
 6491
 6492
 6493
 6494
 6495
 6496
 6497
 6498
 6499
 6500
 6501
 6502
 6503
 6504
 6505
 6506
 6507
 6508
 6509
 6510
 6511
 6512
 6513
 6514
 6515
 6516
 6517
 6518
 6519
 6520
 6521
 6522
 6523
 6524
 6525
 6526
 6527
 6528
 6529
 6530
 6531
 6532
 6533
 6534
 6535
 6536
 6537
 6538
 6539
 6540
 6541
 6542
 6543
 6544
 6545
 6546
 6547
 6548
 6549
 6550
 6551
 6552
 6553
 6554
 6555
 6556
 6557
 6558
 6559
 6560
 6561
 6562
 6563
 6564
 6565
 6566
 6567
 6568
 6569
 6570
 6571
 6572
 6573
 6574
 6575
 6576
 6577
 6578
 6579
 6580
 6581
 6582
 6583
 6584
 6585
 6586
 6587
 6588
 6589
 6590
 6591
 6592
 6593
 6594
 6595
 6596
 6597
 6598
 6599
 6600
 6601
 6602
 6603
 6604
 6605
 6606
 6607
 6608
 6609
 6610
 6611
 6612
 6613
 6614
 6615
 6616
 6617
 6618
 6619
 6620
 6621
 6622
 6623
 6624
 6625
 6626
 6627
 6628
 6629
 6630
 6631
 6632
 6633
 6634
 6635
 6636
 6637
 6638
 6639
 6640
 6641
 6642
 6643
 6644
 6645
 6646
 6647
 6648
 6649
 6650
 6651
 6652
 6653
 6654
 6655
 6656
 6657
 6658
 6659
 6660
 6661
 6662
 6663
 6664
 6665
 6666
 6667
 6668
 6669
 6670
 6671
 6672
 6673
 6674
 6675
 6676
 6677
 6678
 6679
 6680
 6681
 6682
 6683
 6684
 6685
 6686
 6687
 6688
 6689
 6690
 6691
 6692
 6693
 6694
 6695
 6696
 6697
 6698
 6699
 6700
 6701
 6702
 6703
 6704
 6705
 6706
 6707
 6708
 6709
 6710
 6711
 6712
 6713
 6714
 6715
 6716
 6717
 6718
 6719
 6720
 6721
 6722
 6723
 6724
 6725
 6726
 6727
 6728
 6729
 6730
 6731
 6732
 6733
 6734
 6735
 6736
 6737
 6738
 6739
 6740
 6741
 6742
 6743
 6744
 6745
 6746
 6747
 6748
 6749
 6750
 6751
 6752
 6753
 6754
 6755
 6756
 6757
 6758
 6759
 6760
 6761
 6762
 6763
 6764
 6765
 6766
 6767
 6768
 6769
 6770
 6771
 6772
 6773
 6774
 6775
 6776
 6777
 6778
 6779
 6780
 6781
 6782
 6783
 6784
 6785
 6786
 6787
 6788
 6789
 6790
 6791
 6792
 6793
 6794
 6795
 6796
 6797
 6798
 6799
 6800
 6801
 6802
 6803
 6804
 6805
 6806
 6807
 6808
 6809
 6810
 6811
 6812
 6813
 6814
 6815
 6816
 6817
 6818
 6819
 6820
 6821
 6822
 6823
 6824
 6825
 6826
 6827
 6828
 6829
 6830
 6831
 6832
 6833
 6834
 6835
 6836
 6837
 6838
 6839
 6840
 6841
 6842
 6843
 6844
 6845
 6846
 6847
 6848
 6849
 6850
 6851
 6852
 6853
 6854
 6855
 6856
 6857
 6858
 6859
 6860
 6861
 6862
 6863
 6864
 6865
 6866
 6867
 6868
 6869
 6870
 6871
 6872
 6873
 6874
 6875
 6876
 6877
 6878
 6879
 6880
 6881
 6882
 6883
 6884
 6885
 6886
 6887
 6888
 6889
 6890
 6891
 6892
 6893
 6894
 6895
 6896
 6897
 6898
 6899
 6900
 6901
 6902
 6903
 6904
 6905
 6906
 6907
 6908
 6909
 6910
 6911
 6912
 6913
 6914
 6915
 6916
 6917
 6918
 6919
 6920
 6921
 6922
 6923
 6924
 6925
 6926
 6927
 6928
 6929
 6930
 6931
 6932
 6933
 6934
 6935
 6936
 6937
 6938
 6939
 6940
 6941
 6942
 6943
 6944
 6945
 6946
 6947
 6948
 6949
 6950
 6951
 6952
 6953
 6954
 6955
 6956
 6957
 6958
 6959
 6960
 6961
 6962
 6963
 6964
 6965
 6966
 6967
 6968
 6969
 6970
 6971
 6972
 6973
 6974
 6975
 6976
 6977
 6978
 6979
 6980
 6981
 6982
 6983
 6984
 6985
 6986
 6987
 6988
 6989
 6990
 6991
 6992
 6993
 6994
 6995
 6996
 6997
 6998
 6999
 7000
 7001
 7002
 7003
 7004
 7005
 7006
 7007
 7008
 7009
 7010
 7011
 7012
 7013
 7014
 7015
 7016
 7017
 7018
 7019
 7020
 7021
 7022
 7023
 7024
 7025
 7026
 7027
 7028
 7029
 7030
 7031
 7032
 7033
 7034
 7035
 7036
 7037
 7038
 7039
 7040
 7041
 7042
 7043
 7044
 7045
 7046
 7047
 7048
 7049
 7050
 7051
 7052
 7053
 7054
 7055
 7056
 7057
 7058
 7059
 7060
 7061
 7062
 7063
 7064
 7065
 7066
 7067
 7068
 7069
 7070
 7071
 7072
 7073
 7074
 7075
 7076
 7077
 7078
 7079
 7080
 7081
 7082
 7083
 7084
 7085
 7086
 7087
 7088
 7089
 7090
 7091
 7092
 7093
 7094
 7095
 7096
 7097
 7098
 7099
 7100
 7101
 7102
 7103
 7104
 7105
 7106
 7107
 7108
 7109
 7110
 7111
 7112
 7113
 7114
 7115
 7116
 7117
 7118
 7119
 7120
 7121
 7122
 7123
 7124
 7125
 7126
 7127
 7128
 7129
 7130
 7131
 7132
 7133
 7134
 7135
 7136
 7137
 7138
 7139
 7140
 7141
 7142
 7143
 7144
 7145
 7146
 7147
 7148
 7149
 7150
 7151
 7152
 7153
 7154
 7155
 7156
 7157
 7158
 7159
 7160
 7161
 7162
 7163
 7164
 7165
 7166
 7167
 7168
 7169
 7170
 7171
 7172
 7173
 7174
 7175
 7176
 7177
 7178
 7179
 7180
 7181
 7182
 7183
 7184
 7185
 7186
 7187
 7188
 7189
 7190
 7191
 7192
 7193
 7194
 7195
 7196
 7197
 7198
 7199
 7200
 7201
 7202
 7203
 7204
 7205
 7206
 7207
 7208
 7209
 7210
 7211
 7212
 7213
 7214
 7215
 7216
 7217
 7218
 7219
 7220
 7221
 7222
 7223
 7224
 7225
 7226
 7227
 7228
 7229
 7230
 7231
 7232
 7233
 7234
 7235
 7236
 7237
 7238
 7239
 7240
 7241
 7242
 7243
 7244
 7245
 7246
 7247
 7248
 7249
 7250
 7251
 7252
 7253
 7254
 7255
 7256
 7257
 7258
 7259
 7260
 7261
 7262
 7263
 7264
 7265
 7266
 7267
 7268
 7269
 7270
 7271
 7272
 7273
 7274
 7275
 7276
 7277
 7278
 7279
 7280
 7281
 7282
 7283
 7284
 7285
 7286
 7287
 7288
 7289
 7290
 7291
 7292
 7293
 7294
 7295
 7296
 7297
 7298
 7299
 7300
 7301
 7302
 7303
 7304
 7305
 7306
 7307
 7308
 7309
 7310
 7311
 7312
 7313
 7314
 7315
 7316
 7317
 7318
 7319
 7320
 7321
 7322
 7323
 7324
 7325
 7326
 7327
 7328
 7329
 7330
 7331
 7332
 7333
 7334
 7335
 7336
 7337
 7338
 7339
 7340
 7341
 7342
 7343
 7344
 7345
 7346
 7347
 7348
 7349
 7350
 7351
 7352
 7353
 7354
 7355
 7356
 7357
 7358
 7359
 7360
 7361
 7362
 7363
 7364
 7365
 7366
 7367
 7368
 7369
 7370
 7371
 7372
 7373
 7374
 7375
 7376
 7377
 7378
 7379
 7380
 7381
 7382
 7383
 7384
 7385
 7386
 7387
 7388
 7389
 7390
 7391
 7392
 7393
 7394
 7395
 7396
 7397
 7398
 7399
 7400
 7401
 7402
 7403
 7404
 7405
 7406
 7407
 7408
 7409
 7410
 7411
 7412
 7413
 7414
 7415
 7416
 7417
 7418
 7419
 7420
 7421
 7422
 7423
 7424
 7425
 7426
 7427
 7428
 7429
 7430
 7431
 7432
 7433
 7434
 7435
 7436
 7437
 7438
 7439
 7440
 7441
 7442
 7443
 7444
 7445
 7446
 7447
 7448
 7449
 7450
 7451
 7452
 7453
 7454
 7455
 7456
 7457
 7458
 7459
 7460
 7461
 7462
 7463
 7464
 7465
 7466
 7467
 7468
 7469
 7470
 7471
 7472
 7473
 7474
 7475
 7476
 7477
 7478
 7479
 7480
 7481
 7482
 7483
 7484
 7485
 7486
 7487
 7488
 7489
 7490
 7491
 7492
 7493
 7494
 7495
 7496
 7497
 7498
 7499
 7500
 7501
 7502
 7503
 7504
 7505
 7506
 7507
 7508
 7509
 7510
 7511
 7512
 7513
 7514
 7515
 7516
 7517
 7518
 7519
 7520
 7521
 7522
 7523
 7524
 7525
 7526
 7527
 7528
 7529
 7530
 7531
 7532
 7533
 7534
 7535
 7536
 7537
 7538
 7539
 7540
 7541
 7542
 7543
 7544
 7545
 7546
 7547
 7548
 7549
 7550
 7551
 7552
 7553
 7554
 7555
 7556
 7557
 7558
 7559
 7560
 7561
 7562
 7563
 7564
 7565
 7566
 7567
 7568
 7569
 7570
 7571
 7572
 7573
 7574
 7575
 7576
 7577
 7578
 7579
 7580
 7581
 7582
 7583
 7584
 7585
 7586
 7587
 7588
 7589
 7590
 7591
 7592
 7593
 7594
 7595
 7596
 7597
 7598
 7599
 7600
 7601
 7602
 7603
 7604
 7605
 7606
 7607
 7608
 7609
 7610
 7611
 7612
 7613
 7614
 7615
 7616
 7617
 7618
 7619
 7620
 7621
 7622
 7623
 7624
 7625
 7626
 7627
 7628
 7629
 7630
 7631
 7632
 7633
 7634
 7635
 7636
 7637
 7638
 7639
 7640
 7641
 7642
 7643
 7644
 7645
 7646
 7647
 7648
 7649
 7650
 7651
 7652
 7653
 7654
 7655
 7656
 7657
 7658
 7659
 7660
 7661
 7662
 7663
 7664
 7665
 7666
 7667
 7668
 7669
 7670
 7671
 7672
 7673
 7674
 7675
 7676
 7677
 7678
 7679
 7680
 7681
 7682
 7683
 7684
 7685
 7686
 7687
 7688
 7689
 7690
 7691
 7692
 7693
 7694
 7695
 7696
 7697
 7698
 7699
 7700
 7701
 7702
 7703
 7704
 7705
 7706
 7707
 7708
 7709
 7710
 7711
 7712
 7713
 7714
 7715
 7716
 7717
 7718
 7719
 7720
 7721
 7722
 7723
 7724
 7725
 7726
 7727
 7728
 7729
 7730
 7731
 7732
 7733
 7734
 7735
 7736
 7737
 7738
 7739
 7740
 7741
 7742
 7743
 7744
 7745
 7746
 7747
 7748
 7749
 7750
 7751
 7752
 7753
 7754
 7755
 7756
 7757
 7758
 7759
 7760
 7761
 7762
 7763
 7764
 7765
 7766
 7767
 7768
 7769
 7770
 7771
 7772
 7773
 7774
 7775
 7776
 7777
 7778
 7779
 7780
 7781
 7782
 7783
 7784
 7785
 7786
 7787
 7788
 7789
 7790
 7791
 7792
 7793
 7794
 7795
 7796
 7797
 7798
 7799
 7800
 7801
 7802
 7803
 7804
 7805
 7806
 7807
 7808
 7809
 7810
 7811
 7812
 7813
 7814
 7815
 7816
 7817
 7818
 7819
 7820
 7821
 7822
 7823
 7824
 7825
 7826
 7827
 7828
 7829
 7830
 7831
 7832
 7833
 7834
 7835
 7836
 7837
 7838
 7839
 7840
 7841
 7842
 7843
 7844
 7845
 7846
 7847
 7848
 7849
 7850
 7851
 7852
 7853
 7854
 7855
 7856
 7857
 7858
 7859
 7860
 7861
 7862
 7863
 7864
 7865
 7866
 7867
 7868
 7869
 7870
 7871
 7872
 7873
 7874
 7875
 7876
 7877
 7878
 7879
 7880
 7881
 7882
 7883
 7884
 7885
 7886
 7887
 7888
 7889
 7890
 7891
 7892
 7893
 7894
 7895
 7896
 7897
 7898
 7899
 7900
 7901
 7902
 7903
 7904
 7905
 7906
 7907
 7908
 7909
 7910
 7911
 7912
 7913
 7914
 7915
 7916
 7917
 7918
 7919
 7920
 7921
 7922
 7923
 7924
 7925
 7926
 7927
 7928
 7929
 7930
 7931
 7932
 7933
 7934
 7935
 7936
 7937
 7938
 7939
 7940
 7941
 7942
 7943
 7944
 7945
 7946
 7947
 7948
 7949
 7950
 7951
 7952
 7953
 7954
 7955
 7956
 7957
 7958
 7959
 7960
 7961
 7962
 7963
 7964
 7965
 7966
 7967
 7968
 7969
 7970
 7971
 7972
 7973
 7974
 7975
 7976
 7977
 7978
 7979
 7980
 7981
 7982
 7983
 7984
 7985
 7986
 7987
 7988
 7989
 7990
 7991
 7992
 7993
 7994
 7995
 7996
 7997
 7998
 7999
 8000
 8001
 8002
 8003
 8004
 8005
 8006
 8007
 8008
 8009
 8010
 8011
 8012
 8013
 8014
 8015
 8016
 8017
 8018
 8019
 8020
 8021
 8022
 8023
 8024
 8025
 8026
 8027
 8028
 8029
 8030
 8031
 8032
 8033
 8034
 8035
 8036
 8037
 8038
 8039
 8040
 8041
 8042
 8043
 8044
 8045
 8046
 8047
 8048
 8049
 8050
 8051
 8052
 8053
 8054
 8055
 8056
 8057
 8058
 8059
 8060
 8061
 8062
 8063
 8064
 8065
 8066
 8067
 8068
 8069
 8070
 8071
 8072
 8073
 8074
 8075
 8076
 8077
 8078
 8079
 8080
 8081
 8082
 8083
 8084
 8085
 8086
 8087
 8088
 8089
 8090
 8091
 8092
 8093
 8094
 8095
 8096
 8097
 8098
 8099
 8100
 8101
 8102
 8103
 8104
 8105
 8106
 8107
 8108
 8109
 8110
 8111
 8112
 8113
 8114
 8115
 8116
 8117
 8118
 8119
 8120
 8121
 8122
 8123
 8124
 8125
 8126
 8127
 8128
 8129
 8130
 8131
 8132
 8133
 8134
 8135
 8136
 8137
 8138
 8139
 8140
 8141
 8142
 8143
 8144
 8145
 8146
 8147
 8148
 8149
 8150
 8151
 8152
 8153
 8154
 8155
 8156
 8157
 8158
 8159
 8160
 8161
 8162
 8163
 8164
 8165
 8166
 8167
 8168
 8169
 8170
 8171
 8172
 8173
 8174
 8175
 8176
 8177
 8178
 8179
 8180
 8181
 8182
 8183
 8184
 8185
 8186
 8187
 8188
 8189
 8190
 8191
 8192
 8193
 8194
 8195
 8196
 8197
 8198
 8199
 8200
 8201
 8202
 8203
 8204
 8205
 8206
 8207
 8208
 8209
 8210
 8211
 8212
 8213
 8214
 8215
 8216
 8217
 8218
 8219
 8220
 8221
 8222
 8223
 8224
 8225
 8226
 8227
 8228
 8229
 8230
 8231
 8232
 8233
 8234
 8235
 8236
 8237
 8238
 8239
 8240
 8241
 8242
 8243
 8244
 8245
 8246
 8247
 8248
 8249
 8250
 8251
 8252
 8253
 8254
 8255
 8256
 8257
 8258
 8259
 8260
 8261
 8262
 8263
 8264
 8265
 8266
 8267
 8268
 8269
 8270
 8271
 8272
 8273
 8274
 8275
 8276
 8277
 8278
 8279
 8280
 8281
 8282
 8283
 8284
 8285
 8286
 8287
 8288
 8289
 8290
 8291
 8292
 8293
 8294
 8295
 8296
 8297
 8298
 8299
 8300
 8301
 8302
 8303
 8304
 8305
 8306
 8307
 8308
 8309
 8310
 8311
 8312
 8313
 8314
 8315
 8316
 8317
 8318
 8319
 8320
 8321
 8322
 8323
 8324
 8325
 8326
 8327
 8328
 8329
 8330
 8331
 8332
 8333
 8334
 8335
 8336
 8337
 8338
 8339
 8340
 8341
 8342
 8343
 8344
 8345
 8346
 8347
 8348
 8349
 8350
 8351
 8352
 8353
 8354
 8355
 8356
 8357
 8358
 8359
 8360
 8361
 8362
 8363
 8364
 8365
 8366
 8367
 8368
 8369
 8370
 8371
 8372
 8373
 8374
 8375
 8376
 8377
 8378
 8379
 8380
 8381
 8382
 8383
 8384
 8385
 8386
 8387
 8388
 8389
 8390
 8391
 8392
 8393
 8394
 8395
 8396
 8397
 8398
 8399
 8400
 8401
 8402
 8403
 8404
 8405
 8406
 8407
 8408
 8409
 8410
 8411
 8412
 8413
 8414
 8415
 8416
 8417
 8418
 8419
 8420
 8421
 8422
 8423
 8424
 8425
 8426
 8427
 8428
 8429
 8430
 8431
 8432
 8433
 8434
 8435
 8436
 8437
 8438
 8439
 8440
 8441
 8442
 8443
 8444
 8445
 8446
 8447
 8448
 8449
 8450
 8451
 8452
 8453
 8454
 8455
 8456
 8457
 8458
 8459
 8460
 8461
 8462
 8463
 8464
 8465
 8466
 8467
 8468
 8469
 8470
 8471
 8472
 8473
 8474
 8475
 8476
 8477
 8478
 8479
 8480
 8481
 8482
 8483
 8484
 8485
 8486
 8487
 8488
 8489
 8490
 8491
 8492
 8493
 8494
 8495
 8496
 8497
 8498
 8499
 8500
 8501
 8502
 8503
 8504
 8505
 8506
 8507
 8508
 8509
 8510
 8511
 8512
 8513
 8514
 8515
 8516
 8517
 8518
 8519
 8520
 8521
 8522
 8523
 8524
 8525
 8526
 8527
 8528
 8529
 8530
 8531
 8532
 8533
 8534
 8535
 8536
 8537
 8538
 8539
 8540
 8541
 8542
 8543
 8544
 8545
 8546
 8547
 8548
 8549
 8550
 8551
 8552
 8553
 8554
 8555
 8556
 8557
 8558
 8559
 8560
 8561
 8562
 8563
 8564
 8565
 8566
 8567
 8568
 8569
 8570
 8571
 8572
 8573
 8574
 8575
 8576
 8577
 8578
 8579
 8580
 8581
 8582
 8583
 8584
 8585
 8586
 8587
 8588
 8589
 8590
 8591
 8592
 8593
 8594
 8595
 8596
 8597
 8598
 8599
 8600
 8601
 8602
 8603
 8604
 8605
 8606
 8607
 8608
 8609
 8610
 8611
 8612
 8613
 8614
 8615
 8616
 8617
 8618
 8619
 8620
 8621
 8622
 8623
 8624
 8625
 8626
 8627
 8628
 8629
 8630
 8631
 8632
 8633
 8634
 8635
 8636
 8637
 8638
 8639
 8640
 8641
 8642
 8643
 8644
 8645
 8646
 8647
 8648
 8649
 8650
 8651
 8652
 8653
 8654
 8655
 8656
 8657
 8658
 8659
 8660
 8661
 8662
 8663
 8664
 8665
 8666
 8667
 8668
 8669
 8670
 8671
 8672
 8673
 8674
 8675
 8676
 8677
 8678
 8679
 8680
 8681
 8682
 8683
 8684
 8685
 8686
 8687
 8688
 8689
 8690
 8691
 8692
 8693
 8694
 8695
 8696
 8697
 8698
 8699
 8700
 8701
 8702
 8703
 8704
 8705
 8706
 8707
 8708
 8709
 8710
 8711
 8712
 8713
 8714
 8715
 8716
 8717
 8718
 8719
 8720
 8721
 8722
 8723
 8724
 8725
 8726
 8727
 8728
 8729
 8730
 8731
 8732
 8733
 8734
 8735
 8736
 8737
 8738
 8739
 8740
 8741
 8742
 8743
 8744
 8745
 8746
 8747
 8748
 8749
 8750
 8751
 8752
 8753
 8754
 8755
 8756
 8757
 8758
 8759
 8760
 8761
 8762
 8763
 8764
 8765
 8766
 8767
 8768
 8769
 8770
 8771
 8772
 8773
 8774
 8775
 8776
 8777
 8778
 8779
 8780
 8781
 8782
 8783
 8784
 8785
 8786
 8787
 8788
 8789
 8790
 8791
 8792
 8793
 8794
 8795
 8796
 8797
 8798
 8799
 8800
 8801
 8802
 8803
 8804
 8805
 8806
 8807
 8808
 8809
 8810
 8811
 8812
 8813
 8814
 8815
 8816
 8817
 8818
 8819
 8820
 8821
 8822
 8823
 8824
 8825
 8826
 8827
 8828
 8829
 8830
 8831
 8832
 8833
 8834
 8835
 8836
 8837
 8838
 8839
 8840
 8841
 8842
 8843
 8844
 8845
 8846
 8847
 8848
 8849
 8850
 8851
 8852
 8853
 8854
 8855
 8856
 8857
 8858
 8859
 8860
 8861
 8862
 8863
 8864
 8865
 8866
 8867
 8868
 8869
 8870
 8871
 8872
 8873
 8874
 8875
 8876
 8877
 8878
 8879
 8880
 8881
 8882
 8883
 8884
 8885
 8886
 8887
 8888
 8889
 8890
 8891
 8892
 8893
 8894
 8895
 8896
 8897
 8898
 8899
 8900
 8901
 8902
 8903
 8904
 8905
 8906
 8907
 8908
 8909
 8910
 8911
 8912
 8913
 8914
 8915
 8916
 8917
 8918
 8919
 8920
 8921
 8922
 8923
 8924
 8925
 8926
 8927
 8928
 8929
 8930
 8931
 8932
 8933
 8934
 8935
 8936
 8937
 8938
 8939
 8940
 8941
 8942
 8943
 8944
 8945
 8946
 8947
 8948
 8949
 8950
 8951
 8952
 8953
 8954
 8955
 8956
 8957
 8958
 8959
 8960
 8961
 8962
 8963
 8964
 8965
 8966
 8967
 8968
 8969
 8970
 8971
 8972
 8973
 8974
 8975
 8976
 8977
 8978
 8979
 8980
 8981
 8982
 8983
 8984
 8985
 8986
 8987
 8988
 8989
 8990
 8991
 8992
 8993
 8994
 8995
 8996
 8997
 8998
 8999
 9000
 9001
 9002
 9003
 9004
 9005
 9006
 9007
 9008
 9009
 9010
 9011
 9012
 9013
 9014
 9015
 9016
 9017
 9018
 9019
 9020
 9021
 9022
 9023
 9024
 9025
 9026
 9027
 9028
 9029
 9030
 9031
 9032
 9033
 9034
 9035
 9036
 9037
 9038
 9039
 9040
 9041
 9042
 9043
 9044
 9045
 9046
 9047
 9048
 9049
 9050
 9051
 9052
 9053
 9054
 9055
 9056
 9057
 9058
 9059
 9060
 9061
 9062
 9063
 9064
 9065
 9066
 9067
 9068
 9069
 9070
 9071
 9072
 9073
 9074
 9075
 9076
 9077
 9078
 9079
 9080
 9081
 9082
 9083
 9084
 9085
 9086
 9087
 9088
 9089
 9090
 9091
 9092
 9093
 9094
 9095
 9096
 9097
 9098
 9099
 9100
 9101
 9102
 9103
 9104
 9105
 9106
 9107
 9108
 9109
 9110
 9111
 9112
 9113
 9114
 9115
 9116
 9117
 9118
 9119
 9120
 9121
 9122
 9123
 9124
 9125
 9126
 9127
 9128
 9129
 9130
 9131
 9132
 9133
 9134
 9135
 9136
 9137
 9138
 9139
 9140
 9141
 9142
 9143
 9144
 9145
 9146
 9147
 9148
 9149
 9150
 9151
 9152
 9153
 9154
 9155
 9156
 9157
 9158
 9159
 9160
 9161
 9162
 9163
 9164
 9165
 9166
 9167
 9168
 9169
 9170
 9171
 9172
 9173
 9174
 9175
 9176
 9177
 9178
 9179
 9180
 9181
 9182
 9183
 9184
 9185
 9186
 9187
 9188
 9189
 9190
 9191
 9192
 9193
 9194
 9195
 9196
 9197
 9198
 9199
 9200
 9201
 9202
 9203
 9204
 9205
 9206
 9207
 9208
 9209
 9210
 9211
 9212
 9213
 9214
 9215
 9216
 9217
 9218
 9219
 9220
 9221
 9222
 9223
 9224
 9225
 9226
 9227
 9228
 9229
 9230
 9231
 9232
 9233
 9234
 9235
 9236
 9237
 9238
 9239
 9240
 9241
 9242
 9243
 9244
 9245
 9246
 9247
 9248
 9249
 9250
 9251
 9252
 9253
 9254
 9255
 9256
 9257
 9258
 9259
 9260
 9261
 9262
 9263
 9264
 9265
 9266
 9267
 9268
 9269
 9270
 9271
 9272
 9273
 9274
 9275
 9276
 9277
 9278
 9279
 9280
 9281
 9282
 9283
 9284
 9285
 9286
 9287
 9288
 9289
 9290
 9291
 9292
 9293
 9294
 9295
 9296
 9297
 9298
 9299
 9300
 9301
 9302
 9303
 9304
 9305
 9306
 9307
 9308
 9309
 9310
 9311
 9312
 9313
 9314
 9315
 9316
 9317
 9318
 9319
 9320
 9321
 9322
 9323
 9324
 9325
 9326
 9327
 9328
 9329
 9330
 9331
 9332
 9333
 9334
 9335
 9336
 9337
 9338
 9339
 9340
 9341
 9342
 9343
 9344
 9345
 9346
 9347
 9348
 9349
 9350
 9351
 9352
 9353
 9354
 9355
 9356
 9357
 9358
 9359
 9360
 9361
 9362
 9363
 9364
 9365
 9366
 9367
 9368
 9369
 9370
 9371
 9372
 9373
 9374
 9375
 9376
 9377
 9378
 9379
 9380
 9381
 9382
 9383
 9384
 9385
 9386
 9387
 9388
 9389
 9390
 9391
 9392
 9393
 9394
 9395
 9396
 9397
 9398
 9399
 9400
 9401
 9402
 9403
 9404
 9405
 9406
 9407
 9408
 9409
 9410
 9411
 9412
 9413
 9414
 9415
 9416
 9417
 9418
 9419
 9420
 9421
 9422
 9423
 9424
 9425
 9426
 9427
 9428
 9429
 9430
 9431
 9432
 9433
 9434
 9435
 9436
 9437
 9438
 9439
 9440
 9441
 9442
 9443
 9444
 9445
 9446
 9447
 9448
 9449
 9450
 9451
 9452
 9453
 9454
 9455
 9456
 9457
 9458
 9459
 9460
 9461
 9462
 9463
 9464
 9465
 9466
 9467
 9468
 9469
 9470
 9471
 9472
 9473
 9474
 9475
 9476
 9477
 9478
 9479
 9480
 9481
 9482
 9483
 9484
 9485
 9486
 9487
 9488
 9489
 9490
 9491
 9492
 9493
 9494
 9495
 9496
 9497
 9498
 9499
 9500
 9501
 9502
 9503
 9504
 9505
 9506
 9507
 9508
 9509
 9510
 9511
 9512
 9513
 9514
 9515
 9516
 9517
 9518
 9519
 9520
 9521
 9522
 9523
 9524
 9525
 9526
 9527
 9528
 9529
 9530
 9531
 9532
 9533
 9534
 9535
 9536
 9537
 9538
 9539
 9540
 9541
 9542
 9543
 9544
 9545
 9546
 9547
 9548
 9549
 9550
 9551
 9552
 9553
 9554
 9555
 9556
 9557
 9558
 9559
 9560
 9561
 9562
 9563
 9564
 9565
 9566
 9567
 9568
 9569
 9570
 9571
 9572
 9573
 9574
 9575
 9576
 9577
 9578
 9579
 9580
 9581
 9582
 9583
 9584
 9585
 9586
 9587
 9588
 9589
 9590
 9591
 9592
 9593
 9594
 9595
 9596
 9597
 9598
 9599
 9600
 9601
 9602
 9603
 9604
 9605
 9606
 9607
 9608
 9609
 9610
 9611
 9612
 9613
 9614
 9615
 9616
 9617
 9618
 9619
 9620
 9621
 9622
 9623
 9624
 9625
 9626
 9627
 9628
 9629
 9630
 9631
 9632
 9633
 9634
 9635
 9636
 9637
 9638
 9639
 9640
 9641
 9642
 9643
 9644
 9645
 9646
 9647
 9648
 9649
 9650
 9651
 9652
 9653
 9654
 9655
 9656
 9657
 9658
 9659
 9660
 9661
 9662
 9663
 9664
 9665
 9666
 9667
 9668
 9669
 9670
 9671
 9672
 9673
 9674
 9675
 9676
 9677
 9678
 9679
 9680
 9681
 9682
 9683
 9684
 9685
 9686
 9687
 9688
 9689
 9690
 9691
 9692
 9693
 9694
 9695
 9696
 9697
 9698
 9699
 9700
 9701
 9702
 9703
 9704
 9705
 9706
 9707
 9708
 9709
 9710
 9711
 9712
 9713
 9714
 9715
 9716
 9717
 9718
 9719
 9720
 9721
 9722
 9723
 9724
 9725
 9726
 9727
 9728
 9729
 9730
 9731
 9732
 9733
 9734
 9735
 9736
 9737
 9738
 9739
 9740
 9741
 9742
 9743
 9744
 9745
 9746
 9747
 9748
 9749
 9750
 9751
 9752
 9753
 9754
 9755
 9756
 9757
 9758
 9759
 9760
 9761
 9762
 9763
 9764
 9765
 9766
 9767
 9768
 9769
 9770
 9771
 9772
 9773
 9774
 9775
 9776
 9777
 9778
 9779
 9780
 9781
 9782
 9783
 9784
 9785
 9786
 9787
 9788
 9789
 9790
 9791
 9792
 9793
 9794
 9795
 9796
 9797
 9798
 9799
 9800
 9801
 9802
 9803
 9804
 9805
 9806
 9807
 9808
 9809
 9810
 9811
 9812
 9813
 9814
 9815
 9816
 9817
 9818
 9819
 9820
 9821
 9822
 9823
 9824
 9825
 9826
 9827
 9828
 9829
 9830
 9831
 9832
 9833
 9834
 9835
 9836
 9837
 9838
 9839
 9840
 9841
 9842
 9843
 9844
 9845
 9846
 9847
 9848
 9849
 9850
 9851
 9852
 9853
 9854
 9855
 9856
 9857
 9858
 9859
 9860
 9861
 9862
 9863
 9864
 9865
 9866
 9867
 9868
 9869
 9870
 9871
 9872
 9873
 9874
 9875
 9876
 9877
 9878
 9879
 9880
 9881
 9882
 9883
 9884
 9885
 9886
 9887
 9888
 9889
 9890
 9891
 9892
 9893
 9894
 9895
 9896
 9897
 9898
 9899
 9900
 9901
 9902
 9903
 9904
 9905
 9906
 9907
 9908
 9909
 9910
 9911
 9912
 9913
 9914
 9915
 9916
 9917
 9918
 9919
 9920
 9921
 9922
 9923
 9924
 9925
 9926
 9927
 9928
 9929
 9930
 9931
 9932
 9933
 9934
 9935
 9936
 9937
 9938
 9939
 9940
 9941
 9942
 9943
 9944
 9945
 9946
 9947
 9948
 9949
 9950
 9951
 9952
 9953
 9954
 9955
 9956
 9957
 9958
 9959
 9960
 9961
 9962
 9963
 9964
 9965
 9966
 9967
 9968
 9969
 9970
 9971
 9972
 9973
 9974
 9975
 9976
 9977
 9978
 9979
 9980
 9981
 9982
 9983
 9984
 9985
 9986
 9987
 9988
 9989
 9990
 9991
 9992
 9993
 9994
 9995
 9996
 9997
 9998
 9999
10000
10001
10002
10003
10004
10005
10006
10007
10008
10009
10010
10011
10012
10013
10014
10015
10016
10017
10018
10019
10020
10021
10022
10023
10024
10025
10026
10027
10028
10029
10030
10031
10032
10033
10034
10035
10036
10037
10038
10039
10040
10041
10042
10043
10044
10045
10046
10047
10048
10049
10050
10051
10052
10053
10054
10055
10056
10057
10058
10059
10060
10061
10062
10063
10064
10065
10066
10067
10068
10069
10070
10071
10072
10073
10074
10075
10076
10077
10078
10079
10080
10081
10082
10083
10084
10085
10086
10087
10088
10089
10090
10091
10092
10093
10094
10095
10096
10097
10098
10099
10100
10101
10102
10103
10104
10105
10106
10107
10108
10109
10110
10111
10112
10113
10114
10115
10116
10117
10118
10119
10120
10121
10122
10123
10124
10125
10126
10127
10128
10129
10130
10131
10132
10133
10134
10135
10136
10137
10138
10139
10140
10141
10142
10143
10144
10145
10146
10147
10148
10149
10150
10151
10152
10153
10154
10155
10156
10157
10158
10159
10160
10161
10162
10163
10164
10165
10166
10167
10168
10169
10170
10171
10172
10173
10174
10175
10176
10177
10178
10179
10180
10181
10182
10183
10184
10185
10186
10187
10188
10189
10190
10191
10192
10193
10194
10195
10196
10197
10198
10199
10200
10201
10202
10203
10204
10205
10206
10207
10208
10209
10210
10211
10212
10213
10214
10215
10216
10217
10218
10219
10220
10221
10222
10223
10224
10225
10226
10227
10228
10229
10230
10231
10232
10233
10234
10235
10236
10237
10238
10239
10240
10241
10242
10243
10244
10245
10246
10247
10248
10249
10250
10251
10252
10253
10254
10255
10256
10257
10258
10259
10260
10261
10262
10263
10264
10265
10266
10267
10268
10269
10270
10271
10272
10273
10274
10275
10276
10277
10278
10279
10280
10281
10282
10283
10284
10285
10286
10287
10288
10289
10290
10291
10292
10293
10294
10295
10296
10297
10298
10299
10300
10301
10302
10303
10304
10305
10306
10307
10308
10309
10310
10311
10312
10313
10314
10315
10316
10317
10318
10319
10320
10321
10322
10323
10324
10325
10326
10327
10328
10329
10330
10331
10332
10333
10334
10335
10336
10337
10338
10339
10340
10341
10342
10343
10344
10345
10346
10347
10348
10349
10350
10351
10352
10353
10354
10355
10356
10357
10358
10359
10360
10361
10362
10363
10364
10365
10366
10367
10368
10369
10370
10371
10372
10373
10374
10375
10376
10377
10378
10379
10380
10381
10382
10383
10384
10385
10386
10387
10388
10389
10390
10391
10392
10393
10394
10395
10396
10397
10398
10399
10400
10401
10402
10403
10404
10405
10406
10407
10408
10409
10410
10411
10412
10413
10414
10415
10416
10417
10418
10419
10420
10421
10422
10423
10424
10425
10426
10427
10428
10429
10430
10431
10432
10433
10434
10435
10436
10437
10438
10439
10440
10441
10442
10443
10444
10445
10446
10447
10448
10449
10450
10451
10452
10453
10454
10455
10456
10457
10458
10459
10460
10461
10462
10463
10464
10465
10466
10467
10468
10469
10470
10471
10472
10473
10474
10475
10476
10477
10478
10479
10480
10481
10482
10483
10484
10485
10486
10487
10488
10489
10490
10491
10492
10493
10494
10495
10496
10497
10498
10499
10500
10501
10502
10503
10504
10505
10506
10507
10508
10509
10510
10511
10512
10513
10514
10515
10516
10517
10518
10519
10520
10521
10522
10523
10524
10525
10526
10527
10528
10529
10530
10531
10532
10533
10534
10535
10536
10537
10538
10539
10540
10541
10542
10543
10544
10545
10546
10547
10548
10549
10550
10551
10552
10553
10554
10555
10556
10557
10558
10559
10560
10561
10562
10563
10564
10565
10566
10567
10568
10569
10570
10571
10572
10573
10574
10575
10576
10577
10578
10579
10580
10581
10582
10583
10584
10585
10586
10587
10588
10589
10590
10591
10592
10593
10594
10595
10596
10597
10598
10599
10600
10601
10602
10603
10604
10605
10606
10607
10608
10609
10610
10611
10612
10613
10614
10615
10616
10617
10618
10619
10620
10621
10622
10623
10624
10625
10626
10627
10628
10629
10630
10631
10632
10633
10634
10635
10636
10637
10638
10639
10640
10641
10642
10643
10644
10645
10646
10647
10648
10649
10650
10651
10652
10653
10654
10655
10656
10657
10658
10659
10660
10661
10662
10663
10664
10665
10666
10667
10668
10669
10670
10671
10672
10673
10674
10675
10676
10677
10678
10679
10680
10681
10682
10683
10684
10685
10686
10687
10688
10689
10690
10691
10692
10693
10694
10695
10696
10697
10698
10699
10700
10701
10702
10703
10704
10705
10706
10707
10708
10709
10710
10711
10712
10713
10714
10715
10716
10717
10718
10719
10720
10721
10722
10723
10724
10725
10726
10727
10728
10729
10730
10731
10732
10733
10734
10735
10736
10737
10738
10739
10740
10741
10742
10743
10744
10745
10746
10747
10748
10749
10750
10751
10752
10753
10754
10755
10756
10757
10758
10759
10760
10761
10762
10763
10764
10765
10766
10767
10768
10769
10770
10771
10772
10773
10774
10775
10776
10777
10778
10779
10780
10781
10782
10783
10784
10785
10786
10787
10788
10789
10790
10791
10792
10793
10794
10795
10796
10797
10798
10799
10800
10801
10802
10803
10804
10805
10806
10807
10808
10809
10810
10811
10812
10813
10814
10815
10816
10817
10818
10819
10820
10821
10822
10823
10824
10825
10826
10827
10828
10829
10830
10831
10832
10833
10834
10835
10836
10837
10838
10839
10840
10841
10842
10843
10844
10845
10846
10847
10848
10849
10850
10851
10852
10853
10854
10855
10856
10857
10858
10859
10860
10861
10862
10863
10864
10865
10866
10867
10868
10869
10870
10871
10872
10873
10874
10875
10876
10877
10878
10879
10880
10881
10882
10883
10884
10885
10886
10887
10888
10889
10890
10891
10892
10893
10894
10895
10896
10897
10898
10899
10900
10901
10902
10903
10904
10905
10906
10907
10908
10909
10910
10911
10912
10913
10914
10915
10916
10917
10918
10919
10920
10921
10922
10923
10924
10925
10926
10927
10928
10929
10930
10931
10932
10933
10934
10935
10936
10937
10938
10939
10940
10941
10942
10943
10944
10945
10946
10947
10948
10949
10950
10951
10952
10953
10954
10955
10956
10957
10958
10959
10960
10961
10962
10963
10964
10965
10966
10967
10968
10969
10970
10971
10972
10973
10974
10975
10976
10977
10978
10979
10980
10981
10982
10983
10984
10985
10986
10987
10988
10989
10990
10991
10992
10993
10994
10995
10996
10997
10998
10999
11000
11001
11002
11003
11004
11005
11006
11007
11008
11009
11010
11011
11012
11013
11014
11015
11016
11017
11018
11019
11020
11021
11022
11023
11024
11025
11026
11027
11028
11029
11030
11031
11032
11033
11034
11035
11036
11037
11038
11039
11040
11041
11042
11043
11044
11045
11046
11047
11048
11049
11050
11051
11052
11053
11054
11055
11056
11057
11058
11059
11060
11061
11062
11063
11064
11065
11066
11067
11068
11069
11070
11071
11072
11073
11074
11075
11076
11077
11078
11079
11080
11081
11082
11083
11084
11085
11086
11087
11088
11089
11090
11091
11092
11093
11094
11095
11096
11097
11098
11099
11100
11101
11102
11103
11104
11105
11106
11107
11108
11109
11110
11111
11112
11113
11114
11115
11116
11117
11118
11119
11120
11121
11122
11123
11124
11125
11126
11127
11128
11129
11130
11131
11132
11133
11134
11135
11136
11137
11138
11139
11140
11141
11142
11143
11144
11145
11146
11147
11148
11149
11150
11151
11152
11153
11154
11155
11156
11157
11158
11159
11160
11161
11162
11163
11164
11165
11166
11167
11168
11169
11170
11171
11172
11173
11174
11175
11176
11177
11178
11179
11180
11181
11182
11183
11184
11185
11186
11187
11188
11189
11190
11191
11192
11193
11194
11195
11196
11197
11198
11199
11200
11201
11202
11203
11204
11205
11206
11207
11208
11209
11210
11211
11212
11213
11214
11215
11216
11217
11218
11219
11220
11221
11222
11223
11224
11225
11226
11227
11228
11229
11230
11231
11232
11233
11234
11235
11236
11237
11238
11239
11240
11241
11242
11243
11244
11245
11246
11247
11248
11249
11250
11251
11252
11253
11254
11255
11256
11257
11258
11259
11260
11261
11262
11263
11264
11265
11266
11267
11268
11269
11270
11271
11272
11273
11274
11275
11276
11277
11278
11279
11280
11281
11282
11283
11284
11285
11286
11287
11288
11289
11290
11291
11292
11293
11294
11295
11296
11297
11298
11299
11300
11301
11302
11303
11304
11305
11306
11307
11308
11309
11310
11311
11312
11313
11314
11315
11316
11317
11318
11319
11320
11321
11322
11323
11324
11325
11326
11327
11328
11329
11330
11331
11332
11333
11334
11335
11336
11337
11338
11339
11340
11341
11342
11343
11344
11345
11346
11347
11348
11349
11350
11351
11352
11353
11354
11355
11356
11357
11358
11359
11360
11361
11362
11363
11364
11365
11366
11367
11368
11369
11370
11371
11372
11373
11374
11375
11376
11377
11378
11379
11380
11381
11382
11383
11384
11385
11386
11387
11388
11389
11390
11391
11392
11393
11394
11395
11396
11397
11398
11399
11400
11401
11402
11403
11404
11405
11406
11407
11408
11409
11410
11411
11412
11413
11414
11415
11416
11417
11418
11419
11420
11421
11422
11423
11424
11425
11426
11427
11428
11429
11430
11431
11432
11433
11434
11435
11436
11437
11438
11439
11440
11441
11442
11443
11444
11445
11446
11447
11448
11449
11450
11451
11452
11453
11454
11455
11456
11457
11458
11459
11460
11461
11462
11463
11464
11465
11466
11467
11468
11469
11470
11471
11472
11473
11474
11475
11476
11477
11478
11479
11480
11481
11482
11483
11484
11485
11486
11487
11488
11489
11490
11491
11492
11493
11494
11495
11496
11497
11498
11499
11500
11501
11502
11503
11504
11505
11506
11507
11508
11509
11510
11511
11512
11513
11514
11515
11516
11517
11518
11519
11520
11521
11522
11523
11524
11525
11526
11527
11528
11529
11530
11531
11532
11533
11534
11535
11536
11537
11538
11539
11540
11541
11542
11543
11544
11545
11546
11547
11548
11549
11550
11551
11552
11553
11554
11555
11556
11557
11558
11559
11560
11561
11562
11563
11564
11565
11566
11567
11568
11569
11570
11571
11572
11573
11574
11575
11576
11577
11578
11579
11580
11581
11582
11583
11584
11585
11586
11587
11588
11589
11590
11591
11592
11593
11594
11595
11596
11597
11598
11599
11600
11601
11602
11603
11604
11605
11606
11607
11608
11609
11610
11611
11612
11613
11614
11615
11616
11617
11618
11619
11620
11621
11622
11623
11624
11625
11626
11627
11628
11629
11630
11631
11632
11633
11634
11635
11636
11637
11638
11639
11640
11641
11642
11643
11644
11645
11646
11647
11648
11649
11650
11651
11652
11653
11654
11655
11656
11657
11658
11659
11660
11661
11662
11663
11664
11665
11666
11667
11668
11669
11670
11671
11672
11673
11674
11675
11676
11677
11678
11679
11680
11681
11682
11683
11684
11685
11686
11687
11688
11689
11690
11691
11692
11693
11694
11695
11696
11697
11698
11699
11700
11701
11702
11703
11704
11705
11706
11707
11708
11709
11710
11711
11712
11713
11714
11715
11716
11717
11718
11719
11720
11721
11722
11723
11724
11725
11726
11727
11728
11729
11730
11731
11732
11733
11734
11735
11736
11737
11738
11739
11740
11741
11742
11743
11744
11745
11746
11747
11748
11749
11750
11751
11752
11753
11754
11755
11756
11757
11758
11759
11760
11761
11762
11763
11764
11765
11766
11767
11768
11769
11770
11771
11772
11773
11774
11775
11776
11777
11778
11779
11780
11781
11782
11783
11784
11785
11786
11787
11788
11789
11790
11791
11792
11793
11794
11795
11796
11797
11798
11799
11800
11801
11802
11803
11804
11805
11806
11807
11808
11809
11810
11811
11812
11813
11814
11815
11816
11817
11818
11819
11820
11821
11822
11823
11824
11825
11826
11827
11828
11829
11830
11831
11832
11833
11834
11835
11836
11837
11838
11839
11840
11841
11842
11843
11844
11845
11846
11847
11848
11849
11850
11851
11852
11853
11854
11855
11856
11857
11858
11859
11860
11861
11862
11863
11864
11865
11866
11867
11868
11869
11870
# This file was automatically generated by SWIG (http://www.swig.org).
# Version 2.0.12
#
# Do not make changes to this file unless you know what you are doing--modify
# the SWIG interface file instead.





from sys import version_info
if version_info >= (2,6,0):
    def swig_import_helper():
        from os.path import dirname
        import imp
        fp = None
        try:
            fp, pathname, description = imp.find_module('_ldns', [dirname(__file__)])
        except ImportError:
            import _ldns
            return _ldns
        if fp is not None:
            try:
                _mod = imp.load_module('_ldns', fp, pathname, description)
            finally:
                fp.close()
            return _mod
    _ldns = swig_import_helper()
    del swig_import_helper
else:
    import _ldns
del version_info
try:
    _swig_property = property
except NameError:
    pass # Python < 2.2 doesn't have 'property'.
def _swig_setattr_nondynamic(self,class_type,name,value,static=1):
    if (name == "thisown"): return self.this.own(value)
    if (name == "this"):
        if type(value).__name__ == 'SwigPyObject':
            self.__dict__[name] = value
            return
    method = class_type.__swig_setmethods__.get(name,None)
    if method: return method(self,value)
    if (not static):
        self.__dict__[name] = value
    else:
        raise AttributeError("You cannot add attributes to %s" % self)

def _swig_setattr(self,class_type,name,value):
    return _swig_setattr_nondynamic(self,class_type,name,value,0)

def _swig_getattr(self,class_type,name):
    if (name == "thisown"): return self.this.own()
    method = class_type.__swig_getmethods__.get(name,None)
    if method: return method(self)
    raise AttributeError(name)

def _swig_repr(self):
    try: strthis = "proxy of " + self.this.__repr__()
    except: strthis = ""
    return "<%s.%s; %s >" % (self.__class__.__module__, self.__class__.__name__, strthis,)

try:
    _object = object
    _newclass = 1
except AttributeError:
    class _object : pass
    _newclass = 0


#
# Use and don't ignore DeprecationWarning and
# PendingDeprecationWarning.
#
import warnings
warnings.filterwarnings("module", category=DeprecationWarning)
warnings.filterwarnings("module", category=PendingDeprecationWarning)


def ldns_make_timeval(*args):
  return _ldns.ldns_make_timeval(*args)
ldns_make_timeval = _ldns.ldns_make_timeval

def ldns_read_timeval_sec(*args):
  return _ldns.ldns_read_timeval_sec(*args)
ldns_read_timeval_sec = _ldns.ldns_read_timeval_sec

def ldns_read_timeval_usec(*args):
  return _ldns.ldns_read_timeval_usec(*args)
ldns_read_timeval_usec = _ldns.ldns_read_timeval_usec

def _ldns_pkt_additional(*args):
  return _ldns._ldns_pkt_additional(*args)
_ldns_pkt_additional = _ldns._ldns_pkt_additional

def _ldns_pkt_answer(*args):
  return _ldns._ldns_pkt_answer(*args)
_ldns_pkt_answer = _ldns._ldns_pkt_answer

def _ldns_pkt_answerfrom(*args):
  return _ldns._ldns_pkt_answerfrom(*args)
_ldns_pkt_answerfrom = _ldns._ldns_pkt_answerfrom

def _ldns_pkt_authority(*args):
  return _ldns._ldns_pkt_authority(*args)
_ldns_pkt_authority = _ldns._ldns_pkt_authority

def _ldns_pkt_edns_data(*args):
  return _ldns._ldns_pkt_edns_data(*args)
_ldns_pkt_edns_data = _ldns._ldns_pkt_edns_data

def _ldns_pkt_tsig(*args):
  return _ldns._ldns_pkt_tsig(*args)
_ldns_pkt_tsig = _ldns._ldns_pkt_tsig

def _ldns_pkt_question(*args):
  return _ldns._ldns_pkt_question(*args)
_ldns_pkt_question = _ldns._ldns_pkt_question

def _ldns_pkt_query_new(*args):
  return _ldns._ldns_pkt_query_new(*args)
_ldns_pkt_query_new = _ldns._ldns_pkt_query_new

def _ldns_pkt_push_rr(*args):
  return _ldns._ldns_pkt_push_rr(*args)
_ldns_pkt_push_rr = _ldns._ldns_pkt_push_rr

def _ldns_pkt_safe_push_rr(*args):
  return _ldns._ldns_pkt_safe_push_rr(*args)
_ldns_pkt_safe_push_rr = _ldns._ldns_pkt_safe_push_rr

def _ldns_pkt_push_rr_list(*args):
  return _ldns._ldns_pkt_push_rr_list(*args)
_ldns_pkt_push_rr_list = _ldns._ldns_pkt_push_rr_list

def _ldns_pkt_safe_push_rr_list(*args):
  return _ldns._ldns_pkt_safe_push_rr_list(*args)
_ldns_pkt_safe_push_rr_list = _ldns._ldns_pkt_safe_push_rr_list

def _ldns_pkt_set_additional(*args):
  return _ldns._ldns_pkt_set_additional(*args)
_ldns_pkt_set_additional = _ldns._ldns_pkt_set_additional

def _ldns_pkt_set_answer(*args):
  return _ldns._ldns_pkt_set_answer(*args)
_ldns_pkt_set_answer = _ldns._ldns_pkt_set_answer

def _ldns_pkt_set_answerfrom(*args):
  return _ldns._ldns_pkt_set_answerfrom(*args)
_ldns_pkt_set_answerfrom = _ldns._ldns_pkt_set_answerfrom

def _ldns_pkt_set_authority(*args):
  return _ldns._ldns_pkt_set_authority(*args)
_ldns_pkt_set_authority = _ldns._ldns_pkt_set_authority

def _ldns_pkt_set_edns_data(*args):
  return _ldns._ldns_pkt_set_edns_data(*args)
_ldns_pkt_set_edns_data = _ldns._ldns_pkt_set_edns_data

def _ldns_pkt_set_question(*args):
  return _ldns._ldns_pkt_set_question(*args)
_ldns_pkt_set_question = _ldns._ldns_pkt_set_question

def _ldns_pkt_set_tsig(*args):
  return _ldns._ldns_pkt_set_tsig(*args)
_ldns_pkt_set_tsig = _ldns._ldns_pkt_set_tsig

def _ldns_axfr_last_pkt(*args):
  return _ldns._ldns_axfr_last_pkt(*args)
_ldns_axfr_last_pkt = _ldns._ldns_axfr_last_pkt

def _ldns_resolver_dnssec_anchors(*args):
  return _ldns._ldns_resolver_dnssec_anchors(*args)
_ldns_resolver_dnssec_anchors = _ldns._ldns_resolver_dnssec_anchors

def _ldns_resolver_domain(*args):
  return _ldns._ldns_resolver_domain(*args)
_ldns_resolver_domain = _ldns._ldns_resolver_domain

def _ldns_resolver_tsig_algorithm(*args):
  return _ldns._ldns_resolver_tsig_algorithm(*args)
_ldns_resolver_tsig_algorithm = _ldns._ldns_resolver_tsig_algorithm

def _ldns_resolver_tsig_keydata(*args):
  return _ldns._ldns_resolver_tsig_keydata(*args)
_ldns_resolver_tsig_keydata = _ldns._ldns_resolver_tsig_keydata

def _ldns_resolver_tsig_keyname(*args):
  return _ldns._ldns_resolver_tsig_keyname(*args)
_ldns_resolver_tsig_keyname = _ldns._ldns_resolver_tsig_keyname

def _ldns_resolver_set_dnssec_anchors(*args):
  return _ldns._ldns_resolver_set_dnssec_anchors(*args)
_ldns_resolver_set_dnssec_anchors = _ldns._ldns_resolver_set_dnssec_anchors

def _ldns_resolver_set_domain(*args):
  return _ldns._ldns_resolver_set_domain(*args)
_ldns_resolver_set_domain = _ldns._ldns_resolver_set_domain

def _rr_list_replace_content_with_clones(*args):
  return _ldns._rr_list_replace_content_with_clones(*args)
_rr_list_replace_content_with_clones = _ldns._rr_list_replace_content_with_clones

def _replacement_ldns_resolver_trusted_key(*args):
  return _ldns._replacement_ldns_resolver_trusted_key(*args)
_replacement_ldns_resolver_trusted_key = _ldns._replacement_ldns_resolver_trusted_key

def _ldns_rr_rdf(*args):
  return _ldns._ldns_rr_rdf(*args)
_ldns_rr_rdf = _ldns._ldns_rr_rdf

def _ldns_rr_rrsig_algorithm(*args):
  return _ldns._ldns_rr_rrsig_algorithm(*args)
_ldns_rr_rrsig_algorithm = _ldns._ldns_rr_rrsig_algorithm

def _ldns_rr_dnskey_algorithm(*args):
  return _ldns._ldns_rr_dnskey_algorithm(*args)
_ldns_rr_dnskey_algorithm = _ldns._ldns_rr_dnskey_algorithm

def _ldns_rr_dnskey_flags(*args):
  return _ldns._ldns_rr_dnskey_flags(*args)
_ldns_rr_dnskey_flags = _ldns._ldns_rr_dnskey_flags

def _ldns_rr_dnskey_key(*args):
  return _ldns._ldns_rr_dnskey_key(*args)
_ldns_rr_dnskey_key = _ldns._ldns_rr_dnskey_key

def _ldns_rr_dnskey_protocol(*args):
  return _ldns._ldns_rr_dnskey_protocol(*args)
_ldns_rr_dnskey_protocol = _ldns._ldns_rr_dnskey_protocol

def _ldns_rr_owner(*args):
  return _ldns._ldns_rr_owner(*args)
_ldns_rr_owner = _ldns._ldns_rr_owner

def _ldns_rr_a_address(*args):
  return _ldns._ldns_rr_a_address(*args)
_ldns_rr_a_address = _ldns._ldns_rr_a_address

def _ldns_rr_mx_exchange(*args):
  return _ldns._ldns_rr_mx_exchange(*args)
_ldns_rr_mx_exchange = _ldns._ldns_rr_mx_exchange

def _ldns_rr_mx_preference(*args):
  return _ldns._ldns_rr_mx_preference(*args)
_ldns_rr_mx_preference = _ldns._ldns_rr_mx_preference

def _ldns_rr_ns_nsdname(*args):
  return _ldns._ldns_rr_ns_nsdname(*args)
_ldns_rr_ns_nsdname = _ldns._ldns_rr_ns_nsdname

def _ldns_rr_rrsig_expiration(*args):
  return _ldns._ldns_rr_rrsig_expiration(*args)
_ldns_rr_rrsig_expiration = _ldns._ldns_rr_rrsig_expiration

def _ldns_rr_rrsig_inception(*args):
  return _ldns._ldns_rr_rrsig_inception(*args)
_ldns_rr_rrsig_inception = _ldns._ldns_rr_rrsig_inception

def _ldns_rr_rrsig_keytag(*args):
  return _ldns._ldns_rr_rrsig_keytag(*args)
_ldns_rr_rrsig_keytag = _ldns._ldns_rr_rrsig_keytag

def _ldns_rr_rrsig_labels(*args):
  return _ldns._ldns_rr_rrsig_labels(*args)
_ldns_rr_rrsig_labels = _ldns._ldns_rr_rrsig_labels

def _ldns_rr_rrsig_origttl(*args):
  return _ldns._ldns_rr_rrsig_origttl(*args)
_ldns_rr_rrsig_origttl = _ldns._ldns_rr_rrsig_origttl

def _ldns_rr_rrsig_sig(*args):
  return _ldns._ldns_rr_rrsig_sig(*args)
_ldns_rr_rrsig_sig = _ldns._ldns_rr_rrsig_sig

def _ldns_rr_rrsig_signame(*args):
  return _ldns._ldns_rr_rrsig_signame(*args)
_ldns_rr_rrsig_signame = _ldns._ldns_rr_rrsig_signame

def _ldns_rr_rrsig_typecovered(*args):
  return _ldns._ldns_rr_rrsig_typecovered(*args)
_ldns_rr_rrsig_typecovered = _ldns._ldns_rr_rrsig_typecovered

def _ldns_rr_a_set_address(*args):
  return _ldns._ldns_rr_a_set_address(*args)
_ldns_rr_a_set_address = _ldns._ldns_rr_a_set_address

def _ldns_rr_dnskey_set_algorithm(*args):
  return _ldns._ldns_rr_dnskey_set_algorithm(*args)
_ldns_rr_dnskey_set_algorithm = _ldns._ldns_rr_dnskey_set_algorithm

def _ldns_rr_dnskey_set_flags(*args):
  return _ldns._ldns_rr_dnskey_set_flags(*args)
_ldns_rr_dnskey_set_flags = _ldns._ldns_rr_dnskey_set_flags

def _ldns_rr_dnskey_set_key(*args):
  return _ldns._ldns_rr_dnskey_set_key(*args)
_ldns_rr_dnskey_set_key = _ldns._ldns_rr_dnskey_set_key

def _ldns_rr_dnskey_set_protocol(*args):
  return _ldns._ldns_rr_dnskey_set_protocol(*args)
_ldns_rr_dnskey_set_protocol = _ldns._ldns_rr_dnskey_set_protocol

def _ldns_rr_push_rdf(*args):
  return _ldns._ldns_rr_push_rdf(*args)
_ldns_rr_push_rdf = _ldns._ldns_rr_push_rdf

def _ldns_rr_rrsig_set_algorithm(*args):
  return _ldns._ldns_rr_rrsig_set_algorithm(*args)
_ldns_rr_rrsig_set_algorithm = _ldns._ldns_rr_rrsig_set_algorithm

def _ldns_rr_rrsig_set_expiration(*args):
  return _ldns._ldns_rr_rrsig_set_expiration(*args)
_ldns_rr_rrsig_set_expiration = _ldns._ldns_rr_rrsig_set_expiration

def _ldns_rr_rrsig_set_inception(*args):
  return _ldns._ldns_rr_rrsig_set_inception(*args)
_ldns_rr_rrsig_set_inception = _ldns._ldns_rr_rrsig_set_inception

def _ldns_rr_rrsig_set_keytag(*args):
  return _ldns._ldns_rr_rrsig_set_keytag(*args)
_ldns_rr_rrsig_set_keytag = _ldns._ldns_rr_rrsig_set_keytag

def _ldns_rr_rrsig_set_labels(*args):
  return _ldns._ldns_rr_rrsig_set_labels(*args)
_ldns_rr_rrsig_set_labels = _ldns._ldns_rr_rrsig_set_labels

def _ldns_rr_rrsig_set_origttl(*args):
  return _ldns._ldns_rr_rrsig_set_origttl(*args)
_ldns_rr_rrsig_set_origttl = _ldns._ldns_rr_rrsig_set_origttl

def _ldns_rr_rrsig_set_sig(*args):
  return _ldns._ldns_rr_rrsig_set_sig(*args)
_ldns_rr_rrsig_set_sig = _ldns._ldns_rr_rrsig_set_sig

def _ldns_rr_rrsig_set_signame(*args):
  return _ldns._ldns_rr_rrsig_set_signame(*args)
_ldns_rr_rrsig_set_signame = _ldns._ldns_rr_rrsig_set_signame

def _ldns_rr_rrsig_set_typecovered(*args):
  return _ldns._ldns_rr_rrsig_set_typecovered(*args)
_ldns_rr_rrsig_set_typecovered = _ldns._ldns_rr_rrsig_set_typecovered

def _ldns_rr_set_owner(*args):
  return _ldns._ldns_rr_set_owner(*args)
_ldns_rr_set_owner = _ldns._ldns_rr_set_owner

def _ldns_rr_set_rdf(*args):
  return _ldns._ldns_rr_set_rdf(*args)
_ldns_rr_set_rdf = _ldns._ldns_rr_set_rdf

def _ldns_rr_list_push_rr(*args):
  return _ldns._ldns_rr_list_push_rr(*args)
_ldns_rr_list_push_rr = _ldns._ldns_rr_list_push_rr

def _ldns_rr_list_push_rr_list(*args):
  return _ldns._ldns_rr_list_push_rr_list(*args)
_ldns_rr_list_push_rr_list = _ldns._ldns_rr_list_push_rr_list

def _ldns_rr_list_set_rr(*args):
  return _ldns._ldns_rr_list_set_rr(*args)
_ldns_rr_list_set_rr = _ldns._ldns_rr_list_set_rr

def _ldns_rr_list_cat(*args):
  return _ldns._ldns_rr_list_cat(*args)
_ldns_rr_list_cat = _ldns._ldns_rr_list_cat

def _ldns_rr_list_rr(*args):
  return _ldns._ldns_rr_list_rr(*args)
_ldns_rr_list_rr = _ldns._ldns_rr_list_rr

def _ldns_rr_list_owner(*args):
  return _ldns._ldns_rr_list_owner(*args)
_ldns_rr_list_owner = _ldns._ldns_rr_list_owner

def ldns_rr_descriptor_dummy_free(*args):
  return _ldns.ldns_rr_descriptor_dummy_free(*args)
ldns_rr_descriptor_dummy_free = _ldns.ldns_rr_descriptor_dummy_free

def ldns_verify_rrsig_keylist_status_only(*args):
  return _ldns.ldns_verify_rrsig_keylist_status_only(*args)
ldns_verify_rrsig_keylist_status_only = _ldns.ldns_verify_rrsig_keylist_status_only

def ldns_verify_rrsig_keylist_(*args):
  return _ldns.ldns_verify_rrsig_keylist_(*args)
ldns_verify_rrsig_keylist_ = _ldns.ldns_verify_rrsig_keylist_

def ldns_verify_rrsig_keylist_notime_status_only(*args):
  return _ldns.ldns_verify_rrsig_keylist_notime_status_only(*args)
ldns_verify_rrsig_keylist_notime_status_only = _ldns.ldns_verify_rrsig_keylist_notime_status_only

def ldns_verify_rrsig_keylist_notime_(*args):
  return _ldns.ldns_verify_rrsig_keylist_notime_(*args)
ldns_verify_rrsig_keylist_notime_ = _ldns.ldns_verify_rrsig_keylist_notime_

def Python_str_Check(*args):
  return _ldns.Python_str_Check(*args)
Python_str_Check = _ldns.Python_str_Check

def ldns_rdf_type2str(*args):
  return _ldns.ldns_rdf_type2str(*args)
ldns_rdf_type2str = _ldns.ldns_rdf_type2str

def ldns_rdf_data_as_bytearray(*args):
  return _ldns.ldns_rdf_data_as_bytearray(*args)
ldns_rdf_data_as_bytearray = _ldns.ldns_rdf_data_as_bytearray

def ldns_dnssec_zone_sign_defcb(*args):
  """LDNS buffer."""
  return _ldns.ldns_dnssec_zone_sign_defcb(*args)

def ldns_dnssec_zone_add_rr_(*args):
  """LDNS buffer."""
  return _ldns.ldns_dnssec_zone_add_rr_(*args)
LDNS_VERSION = _ldns.LDNS_VERSION
LDNS_REVISION = _ldns.LDNS_REVISION

def ldns_read_uint16(*args):
  """LDNS buffer."""
  return _ldns.ldns_read_uint16(*args)

def ldns_read_uint32(*args):
  """LDNS buffer."""
  return _ldns.ldns_read_uint32(*args)

def ldns_write_uint16(*args):
  """LDNS buffer."""
  return _ldns.ldns_write_uint16(*args)

def ldns_write_uint32(*args):
  """LDNS buffer."""
  return _ldns.ldns_write_uint32(*args)

def ldns_write_uint64_as_uint48(*args):
  """LDNS buffer."""
  return _ldns.ldns_write_uint64_as_uint48(*args)
class ldns_schwartzian_compare_struct(_object):
    """LDNS buffer."""
    __swig_setmethods__ = {}
    __setattr__ = lambda self, name, value: _swig_setattr(self, ldns_schwartzian_compare_struct, name, value)
    __swig_getmethods__ = {}
    __getattr__ = lambda self, name: _swig_getattr(self, ldns_schwartzian_compare_struct, name)
    __repr__ = _swig_repr
    __swig_setmethods__["original_object"] = _ldns.ldns_schwartzian_compare_struct_original_object_set
    __swig_getmethods__["original_object"] = _ldns.ldns_schwartzian_compare_struct_original_object_get
    if _newclass:original_object = _swig_property(_ldns.ldns_schwartzian_compare_struct_original_object_get, _ldns.ldns_schwartzian_compare_struct_original_object_set)
    __swig_setmethods__["transformed_object"] = _ldns.ldns_schwartzian_compare_struct_transformed_object_set
    __swig_getmethods__["transformed_object"] = _ldns.ldns_schwartzian_compare_struct_transformed_object_get
    if _newclass:transformed_object = _swig_property(_ldns.ldns_schwartzian_compare_struct_transformed_object_get, _ldns.ldns_schwartzian_compare_struct_transformed_object_set)
    def __init__(self): 
        """LDNS buffer."""
        this = _ldns.new_ldns_schwartzian_compare_struct()
        try: self.this.append(this)
        except: self.this = this
    __swig_destroy__ = _ldns.delete_ldns_schwartzian_compare_struct
    __del__ = lambda self : None;
ldns_schwartzian_compare_struct_swigregister = _ldns.ldns_schwartzian_compare_struct_swigregister
ldns_schwartzian_compare_struct_swigregister(ldns_schwartzian_compare_struct)

class ldns_struct_lookup_table(_object):
    """LDNS buffer."""
    __swig_setmethods__ = {}
    __setattr__ = lambda self, name, value: _swig_setattr(self, ldns_struct_lookup_table, name, value)
    __swig_getmethods__ = {}
    __getattr__ = lambda self, name: _swig_getattr(self, ldns_struct_lookup_table, name)
    __repr__ = _swig_repr
    __swig_setmethods__["id"] = _ldns.ldns_struct_lookup_table_id_set
    __swig_getmethods__["id"] = _ldns.ldns_struct_lookup_table_id_get
    if _newclass:id = _swig_property(_ldns.ldns_struct_lookup_table_id_get, _ldns.ldns_struct_lookup_table_id_set)
    __swig_getmethods__["name"] = _ldns.ldns_struct_lookup_table_name_get
    if _newclass:name = _swig_property(_ldns.ldns_struct_lookup_table_name_get)
    def __init__(self): 
        """LDNS buffer."""
        this = _ldns.new_ldns_struct_lookup_table()
        try: self.this.append(this)
        except: self.this = this
    __swig_destroy__ = _ldns.delete_ldns_struct_lookup_table
    __del__ = lambda self : None;
ldns_struct_lookup_table_swigregister = _ldns.ldns_struct_lookup_table_swigregister
ldns_struct_lookup_table_swigregister(ldns_struct_lookup_table)


def ldns_lookup_by_name(*args):
  """LDNS buffer."""
  return _ldns.ldns_lookup_by_name(*args)

def ldns_lookup_by_id(*args):
  """LDNS buffer."""
  return _ldns.ldns_lookup_by_id(*args)

def ldns_get_bit(*args):
  """LDNS buffer."""
  return _ldns.ldns_get_bit(*args)

def ldns_get_bit_r(*args):
  """LDNS buffer."""
  return _ldns.ldns_get_bit_r(*args)

def ldns_set_bit(*args):
  """LDNS buffer."""
  return _ldns.ldns_set_bit(*args)

def ldns_power(*args):
  """LDNS buffer."""
  return _ldns.ldns_power(*args)

def ldns_hexdigit_to_int(*args):
  """LDNS buffer."""
  return _ldns.ldns_hexdigit_to_int(*args)

def ldns_int_to_hexdigit(*args):
  """LDNS buffer."""
  return _ldns.ldns_int_to_hexdigit(*args)

def ldns_hexstring_to_data(*args):
  """LDNS buffer."""
  return _ldns.ldns_hexstring_to_data(*args)

def ldns_version():
  """LDNS buffer."""
  return _ldns.ldns_version()

def ldns_mktime_from_utc(*args):
  """LDNS buffer."""
  return _ldns.ldns_mktime_from_utc(*args)

def mktime_from_utc(*args):
  """LDNS buffer."""
  return _ldns.mktime_from_utc(*args)

def ldns_serial_arithmitics_gmtime_r(*args):
  """LDNS buffer."""
  return _ldns.ldns_serial_arithmitics_gmtime_r(*args)

def ldns_init_random(*args):
  """LDNS buffer."""
  return _ldns.ldns_init_random(*args)

def ldns_get_random():
  """LDNS buffer."""
  return _ldns.ldns_get_random()

def ldns_bubblebabble(*args):
  """LDNS buffer."""
  return _ldns.ldns_bubblebabble(*args)

def ldns_time(*args):
  """LDNS buffer."""
  return _ldns.ldns_time(*args)

def ldns_b32_ntop_calculate_size(*args):
  """LDNS buffer."""
  return _ldns.ldns_b32_ntop_calculate_size(*args)

def ldns_b32_ntop_calculate_size_no_padding(*args):
  """LDNS buffer."""
  return _ldns.ldns_b32_ntop_calculate_size_no_padding(*args)

def ldns_b32_ntop(*args):
  """LDNS buffer."""
  return _ldns.ldns_b32_ntop(*args)

def ldns_b32_ntop_extended_hex(*args):
  """LDNS buffer."""
  return _ldns.ldns_b32_ntop_extended_hex(*args)

def b32_ntop(*args):
  """LDNS buffer."""
  return _ldns.b32_ntop(*args)

def b32_ntop_extended_hex(*args):
  """LDNS buffer."""
  return _ldns.b32_ntop_extended_hex(*args)

def ldns_b32_pton_calculate_size(*args):
  """LDNS buffer."""
  return _ldns.ldns_b32_pton_calculate_size(*args)

def ldns_b32_pton(*args):
  """LDNS buffer."""
  return _ldns.ldns_b32_pton(*args)

def ldns_b32_pton_extended_hex(*args):
  """LDNS buffer."""
  return _ldns.ldns_b32_pton_extended_hex(*args)

def b32_pton(*args):
  """LDNS buffer."""
  return _ldns.b32_pton(*args)

def b32_pton_extended_hex(*args):
  """LDNS buffer."""
  return _ldns.b32_pton_extended_hex(*args)
LDNS_MIN_BUFLEN = _ldns.LDNS_MIN_BUFLEN
class ldns_buffer(_object):
    """LDNS buffer."""
    __swig_setmethods__ = {}
    __setattr__ = lambda self, name, value: _swig_setattr(self, ldns_buffer, name, value)
    __swig_getmethods__ = {}
    __getattr__ = lambda self, name: _swig_getattr(self, ldns_buffer, name)
    def __init__(self, *args, **kwargs): raise AttributeError("No constructor defined")
    __repr__ = _swig_repr
    def __init__(self, capacity):
        """
           Creates a new buffer with the specified capacity.

           :param capacity: Number of bytes to allocate for the buffer.
           :type capacity: integer
           :throws TypeError: When `capacity` of non-integer type.
           :return: (:class:`ldns_buffer`)
        """
        self.this = _ldns.ldns_buffer_new(capacity)

    __swig_destroy__ = _ldns._ldns_buffer_free

    def __str__(self):
        """
           Returns the data in the buffer as a string.
           Buffer data must be char * type.

           :return: string
        """
        return _ldns.ldns_buffer2str(self)

    def getc(self):
        """
           Returns the next character from a buffer.
           
           Advances the position pointer with 1. When end of buffer
           is reached returns EOF. This is the buffer's equivalent
           for getc().
           
           :return: (integer) EOF on failure otherwise return
               the character.
        """
        return _ldns.ldns_bgetc(self)

    #
    # LDNS_BUFFER_METHODS_
    #

    def at(self, at):
        """
           Returns a pointer to the data at the indicated position.
           
           :param at: position
           :type at: positive integer
           :throws TypeError: When `at` of non-integer type.
           :return: (uint8_t \*) The pointer to the data.
        """
        return _ldns.ldns_buffer_at(self, at)
        #parameters: const ldns_buffer *, size_t,
        #retvals: uint8_t *

    def available(self, count):
        """
           Checks whether the buffer has count bytes available at
           the current position.
           
           :param count: How much is available.
           :type count: integer
           :throws TypeError: When `count` of non-integer type.
           :return: (bool) True or False.
        """
        return _ldns.ldns_buffer_available(self, count) != 0
        #parameters: ldns_buffer *, size_t,
        #retvals: int

    def available_at(self, at, count):
        """
           Checks if the buffer has at least `count` more bytes available.
           
           Before reading or writing the caller needs to ensure that
           enough space is available!
           
           :param at: Indicated position.
           :type at: positive integer
           :param count: How much is available.
           :type count: positive integer
           :throws TypeError: When `at` or `count` of non-integer type.
           :return: (bool) True or False.
        """
        return _ldns.ldns_buffer_available_at(self, at, count) != 0
        #parameters: ldns_buffer *,size_t,size_t,
        #retvals: int

    def begin(self):
        """
           Returns a pointer to the beginning of the buffer
           (the data at position 0).
           
           :return: (uint8_t \*) Pointer.
        """
        return _ldns.ldns_buffer_begin(self)
        #parameters: const ldns_buffer *,
        #retvals: uint8_t *

    def capacity(self):
        """
           Returns the number of bytes the buffer can hold.
           
           :return: (size_t) The number of bytes.
        """
        return _ldns.ldns_buffer_capacity(self)
        #parameters: ldns_buffer *,
        #retvals: size_t

    def clear(self):
        """
           Clears the buffer and make it ready for writing.
           
           The buffer's limit is set to the capacity and the position
           is set to 0.
        """
        _ldns.ldns_buffer_clear(self)
        #parameters: ldns_buffer *,
        #retvals: 

    def copy(self, bfrom):
        """
           Copy contents of the other buffer to this buffer.
           
           Silently truncated if this buffer is too small.
           
           :param bfrom: Source buffer.
           :type bfrom: :class:`ldns_buffer`
           :throws TypeError: When `bfrom` of non-:class:`ldns_buffer`
               type.
        """
        _ldns.ldns_buffer_copy(self, bfrom)
        #parameters: ldns_buffer *, ldns_buffer *,
        #retvals: 

    def current(self):
        """
           Returns a pointer to the data at the buffer's current position.
           
           :return: (uint8_t \*) A pointer.
        """
        return _ldns.ldns_buffer_current(self)
        #parameters: ldns_buffer *,
        #retvals: uint8_t *

    def end(self):
        """
           Returns a pointer to the end of the buffer (the data
           at the buffer's limit).
           
           :return: (uint8_t \*) Pointer.
        """
        return _ldns.ldns_buffer_end(self)
        #parameters: ldns_buffer *,
        #retvals: uint8_t *

    def export(self):
        """
           Makes the buffer fixed and returns a pointer to the data.
           
           The caller is responsible for freeing the result.
           
           :return: (void \*) Void pointer.
        """
        return _ldns.ldns_buffer_export(self)
        #parameters: ldns_buffer *,
        #retvals: void *

    def flip(self):
        """
           Makes the buffer ready for reading the data that has been
           written to the buffer.
           
           The buffer's limit is set to the current position and
           the position is set to 0.
        """
        _ldns.ldns_buffer_flip(self)
        #parameters: ldns_buffer *,

    def invariant(self):
        """
           Performs no action.

           In debugging mode this method performs a buffer settings
           check. It asserts if something is wrong.
        """
        _ldns.ldns_buffer_invariant(self)
        #parameters: ldns_buffer *,

    def limit(self):
        """
           Returns the maximum size of the buffer.
           
           :return: (size_t) The size.
        """
        return _ldns.ldns_buffer_limit(self)
        #parameters: ldns_buffer *,
        #retvals: size_t

    def position(self):
        """
           Returns the current position in the buffer
           (as a number of bytes).
           
           :return: (size_t) The current position.
        """
        return _ldns.ldns_buffer_position(self)
        #parameters: ldns_buffer *,
        #retvals: size_t

    def printf(self, string, *args):
        """
           Prints to the buffer, increasing the capacity
           if required using buffer_reserve().
           
           The buffer's position is set to the terminating '\0'.
           Returns the number of characters written (not including
           the terminating '\0') or -1 on failure.

           :param string: A string to be written.
           :type string: string
           :throws: TypeError when `string` not a string.
           :return: (int) Number of written characters or -1 on failure.
        """
        data = string % args
        return _ldns.ldns_buffer_printf(self, data)
        #parameters: ldns_buffer *, const char *, ...
        #retvals: int

    def read(self, data, count):
        """
           Copies count bytes of data at the current position to the given
           `data`-array
           
           :param data: Target buffer to copy to.
           :type data: void \*
           :param count: The length of the data to copy.
           :type count: size_t
        """
        _ldns.ldns_buffer_read(self,data,count)
        #parameters: ldns_buffer *, void *, size_t,
        #retvals: 

    def read_at(self, at, data, count):
        """
           Copies count bytes of data at the given position to the
           given `data`-array.
           
           :param at: The position in the buffer to start reading.
           :type at: size_t
           :param data: Target buffer to copy to.
           :type data: void \*
           :param count: The length of the data to copy.
           :type count: size_t
        """
        _ldns.ldns_buffer_read_at(self,at,data,count)
        #parameters: ldns_buffer *, size_t, void *, size_t,
        #retvals: 

    def read_u16(self):
        """
           Returns the 2-byte integer value at the current position
           from the buffer.
           
           :return: (uint16_t) Word.
        """
        return _ldns.ldns_buffer_read_u16(self)
        #parameters: ldns_buffer *,
        #retvals: uint16_t

    def read_u16_at(self, at):
        """
           Returns the 2-byte integer value at the given position
           from the buffer.
           
           :param at: Position in the buffer.
           :type at: positive integer
           :throws TypeError: When `at` of non-integer type.
           :return: (uint16_t) Word.
        """
        return _ldns.ldns_buffer_read_u16_at(self, at)
        #parameters: ldns_buffer *, size_t,
        #retvals: uint16_t

    def read_u32(self):
        """
           Returns the 4-byte integer value at the current position
           from the buffer.
           
           :return: (uint32_t) Double-word.
        """
        return _ldns.ldns_buffer_read_u32(self)
        #parameters: ldns_buffer *,
        #retvals: uint32_t

    def read_u32_at(self, at):
        """
           Returns the 4-byte integer value at the given position
           from the buffer.
           
           :param at: Position in the buffer.
           :type at: positive integer
           :throws TypeError: When `at` of non-integer type.
           :return: (uint32_t) Double-word.
        """
        return _ldns.ldns_buffer_read_u32_at(self, at)
        #parameters: ldns_buffer *, size_t,
        #retvals: uint32_t

    def read_u8(self):
        """
           Returns the byte value at the current position from the buffer.
           
           :return: (uint8_t) A byte (not a character).
        """
        return _ldns.ldns_buffer_read_u8(self)
        #parameters: ldns_buffer *,
        #retvals: uint8_t

    def read_u8_at(self, at):
        """
           Returns the byte value at the given position from the buffer.
           
           :param at: The position in the buffer.
           :type at: positive integer
           :throws TypeError: When `at` of non-integer type.
           :return: (uint8_t) Byte value.
        """
        return _ldns.ldns_buffer_read_u8_at(self, at)
        #parameters: ldns_buffer *, size_t,
        #retvals: uint8_t

    def remaining(self):
        """
           Returns the number of bytes remaining between the buffer's
           position and limit.
           
           :return: (size_t) The number of bytes.
        """
        return _ldns.ldns_buffer_remaining(self)
        #parameters: ldns_buffer *,
        #retvals: size_t

    def remaining_at(self, at):
        """
           Returns the number of bytes remaining between the indicated
           position and the limit.
           
           :param at: Indicated position.
           :type at: positive integer
           :throws TypeError: When `at` of non-integer type.
           :return: (size_t) number of bytes
        """
        return _ldns.ldns_buffer_remaining_at(self, at)
        #parameters: ldns_buffer *,size_t,
        #retvals: size_t

    def reserve(self, amount):
        """
           Ensures that the buffer can contain at least `amount` more
           bytes.
           
           The buffer's capacity is increased if necessary using
           buffer_set_capacity().
           
           The buffer's limit is always set to the (possibly increased)
           capacity.
           
           :param amount: Amount to use.
           :type amount: positive integer
           :throws TypeError: When `amount` of non-integer type.
           :return: (bool) hether this failed or succeeded.
        """
        return _ldns.ldns_buffer_reserve(self, amount)
        #parameters: ldns_buffer *, size_t,
        #retvals: bool

    def rewind(self):
        """
           Make the buffer ready for re-reading the data.
           
           The buffer's position is reset to 0.
        """
        _ldns.ldns_buffer_rewind(self)
        #parameters: ldns_buffer *,
        #retvals: 

    def set_capacity(self, capacity):
        """
           Changes the buffer's capacity.
           
           The data is reallocated so any pointers to the data may become
           invalid. The buffer's limit is set to the buffer's new capacity.
           
           :param capacity: The capacity to use.
           :type capacity: positive integer
           :throws TypeError: When `capacity` of non-integer type.
           :return: (bool) whether this failed or succeeded
        """
        return _ldns.ldns_buffer_set_capacity(self, capacity)
        #parameters: ldns_buffer *, size_t,
        #retvals: bool

    def set_limit(self, limit):
        """
           Changes the buffer's limit.
           
           If the buffer's position is greater than the new limit
           then the position is set to the limit.
           
           :param limit: The new limit.
           :type limit: positive integer
           :throws TypeError: When `limit` of non-integer type.
        """
        _ldns.ldns_buffer_set_limit(self, limit)
        #parameters: ldns_buffer *, size_t,
        #retvals: 

    def set_position(self,mark):
        """
           Sets the buffer's position to `mark`.
           
           The position must be less than or equal to the buffer's limit.
           
           :param mark: The mark to use.
           :type mark: positive integer
           :throws TypeError: When `mark` of non-integer type.
        """
        _ldns.ldns_buffer_set_position(self,mark)
        #parameters: ldns_buffer *,size_t,
        #retvals: 

    def skip(self, count):
        """
           Changes the buffer's position by `count` bytes.
           
           The position must not be moved behind the buffer's limit or
           before the beginning of the buffer.
           
           :param count: The count to use.
           :type count: integer
           :throws TypeError: When `count` of non-integer type.
        """
        _ldns.ldns_buffer_skip(self, count)
        #parameters: ldns_buffer *, ssize_t,
        #retvals: 

    def status(self):
        """
           Returns the status of the buffer.
           
           :return: (ldns_status) The status.
        """
        return _ldns.ldns_buffer_status(self)
        #parameters: ldns_buffer *,
        #retvals: ldns_status

    def status_ok(self):
        """
           Returns True if the status of the buffer is LDNS_STATUS_OK,
           False otherwise.
           
           :return: (bool) True or False.
        """
        return _ldns.ldns_buffer_status_ok(self)
        #parameters: ldns_buffer *,
        #retvals: bool

    def write(self, data, count):
        """
           Writes count bytes of data to the current position of
           the buffer.
           
           :param data: The data to write.
           :type data: void \*
           :param count: The length of the data to write.
           :type count: size_t
        """
        _ldns.ldns_buffer_write(self, data, count)
        #parameters: ldns_buffer *, const void *, size_t,
        #retvals: 

    def write_at(self, at, data, count):
        """
           Writes the given data to the buffer at the specified position
           by `at`.
           
           :param at: The position (in number of bytes) to write the
               data at.
           :param data: Pointer to the data to write to the buffer.
           :param count: The number of bytes of data to write.
        """
        _ldns.ldns_buffer_write_at(self, at, data, count)
        #parameters: ldns_buffer *, size_t, const void *, size_t,
        #retvals: 

    def write_string(self, string):
        """
           Copies the given (null-delimited) string to the current
           position into the buffer.
           
           :param string: The string to write.
           :type string: string
           :throws TypeError: When `string` not a string.
        """
        _ldns.ldns_buffer_write_string(self,string)
        #parameters: ldns_buffer *,const char *,
        #retvals: 

    def write_string_at(self, at, string):
        """
           Copies the given (null-delimited) string to the specified
           position `at` into the buffer.
           
           :param at: The position in the buffer.
           :type at: positive integer
           :param string: The string to write.
           :type string: string
           :throws TypeError: When types mismatch.
        """
        _ldns.ldns_buffer_write_string_at(self, at, string)
        #parameters: ldns_buffer *, size_t, const char *,
        #retvals: 

    def write_u16(self, data):
        """Writes the given 2 byte integer at the current
           position in the buffer.
           
           :param data: The word to write.
           :type data: uint16_t
           :throws TypeError: When `data` of non-integer type.
        """
        _ldns.ldns_buffer_write_u16(self, data)
        #parameters: ldns_buffer *, uint16_t,
        #retvals: 

    def write_u16_at(self, at, data):
        """
           Writes the given 2 byte integer at the given position
           in the buffer.
           
           :param at: The position in the buffer.
           :type at: positive integer
           :param data: The word to write.
           :type data: uint16_t
           :throws TypeError: When `at` or `data` of non-integer type.
        """
        _ldns.ldns_buffer_write_u16_at(self,at,data)
        #parameters: ldns_buffer *,size_t,uint16_t,
        #retvals: 

    def write_u32(self, data):
        """
           Writes the given 4 byte integer at the current position
           in the buffer.
           
           :param data: The double-word to write.
           :type data: uint32_t
           :throws TypeError: When `data` of non-integer type.
        """
        _ldns.ldns_buffer_write_u32(self, data)
        #parameters: ldns_buffer *, uint32_t,
        #retvals: 

    def write_u32_at(self, at, data):
        """
           Writes the given 4 byte integer at the given position
           in the buffer.
           
           :param at: The position in the buffer.
           :type at: positive integer
           :param data: The double-word to write.
           :type data: uint32_t
           :throws TypeError: When `at` or `data` of non-integer type.
        """
        _ldns.ldns_buffer_write_u32_at(self, at, data)
        #parameters: ldns_buffer *,size_t,uint32_t,
        #retvals: 

    def write_u8(self, data):
        """
           Writes the given byte of data at the current position
           in the buffer.
           
           :param data: The byte to write.
           :type data: uint8_t
           :throws TypeError: When `data` of non-integer type.
        """
        _ldns.ldns_buffer_write_u8(self, data)
        #parameters: ldns_buffer *, uint8_t,
        #retvals: 

    def write_u8_at(self,at,data):
        """
           Writes the given byte of data at the given position
           in the buffer.
           
           :param at: The position in the buffer.
           :type at: positive integer
           :param data: The byte to write.
           :type data: uint8_t
           :throws TypeError: When `at` or `data` of non-integer type.
        """
        _ldns.ldns_buffer_write_u8_at(self,at,data)
        #parameters: ldns_buffer *,size_t,uint8_t,
        #retvals: 

    #
    # _LDNS_BUFFER_METHODS
    #

ldns_buffer_swigregister = _ldns.ldns_buffer_swigregister
ldns_buffer_swigregister(ldns_buffer)


def ldns_buffer_invariant(*args):
  """LDNS buffer."""
  return _ldns.ldns_buffer_invariant(*args)

def ldns_buffer_new(*args):
  """LDNS buffer."""
  return _ldns.ldns_buffer_new(*args)

def ldns_buffer_clear(*args):
  """LDNS buffer."""
  return _ldns.ldns_buffer_clear(*args)

def ldns_buffer_flip(*args):
  """LDNS buffer."""
  return _ldns.ldns_buffer_flip(*args)

def ldns_buffer_rewind(*args):
  """LDNS buffer."""
  return _ldns.ldns_buffer_rewind(*args)

def ldns_buffer_position(*args):
  """LDNS buffer."""
  return _ldns.ldns_buffer_position(*args)

def ldns_buffer_set_position(*args):
  """LDNS buffer."""
  return _ldns.ldns_buffer_set_position(*args)

def ldns_buffer_skip(*args):
  """LDNS buffer."""
  return _ldns.ldns_buffer_skip(*args)

def ldns_buffer_limit(*args):
  """LDNS buffer."""
  return _ldns.ldns_buffer_limit(*args)

def ldns_buffer_set_limit(*args):
  """LDNS buffer."""
  return _ldns.ldns_buffer_set_limit(*args)

def ldns_buffer_capacity(*args):
  """LDNS buffer."""
  return _ldns.ldns_buffer_capacity(*args)

def ldns_buffer_set_capacity(*args):
  """LDNS buffer."""
  return _ldns.ldns_buffer_set_capacity(*args)

def ldns_buffer_reserve(*args):
  """LDNS buffer."""
  return _ldns.ldns_buffer_reserve(*args)

def ldns_buffer_at(*args):
  """LDNS buffer."""
  return _ldns.ldns_buffer_at(*args)

def ldns_buffer_begin(*args):
  """LDNS buffer."""
  return _ldns.ldns_buffer_begin(*args)

def ldns_buffer_end(*args):
  """LDNS buffer."""
  return _ldns.ldns_buffer_end(*args)

def ldns_buffer_current(*args):
  """LDNS buffer."""
  return _ldns.ldns_buffer_current(*args)

def ldns_buffer_remaining_at(*args):
  """LDNS buffer."""
  return _ldns.ldns_buffer_remaining_at(*args)

def ldns_buffer_remaining(*args):
  """LDNS buffer."""
  return _ldns.ldns_buffer_remaining(*args)

def ldns_buffer_available_at(*args):
  """LDNS buffer."""
  return _ldns.ldns_buffer_available_at(*args)

def ldns_buffer_available(*args):
  """LDNS buffer."""
  return _ldns.ldns_buffer_available(*args)

def ldns_buffer_write_at(*args):
  """LDNS buffer."""
  return _ldns.ldns_buffer_write_at(*args)

def ldns_buffer_write(*args):
  """LDNS buffer."""
  return _ldns.ldns_buffer_write(*args)

def ldns_buffer_write_string_at(*args):
  """LDNS buffer."""
  return _ldns.ldns_buffer_write_string_at(*args)

def ldns_buffer_write_string(*args):
  """LDNS buffer."""
  return _ldns.ldns_buffer_write_string(*args)

def ldns_buffer_write_u8_at(*args):
  """LDNS buffer."""
  return _ldns.ldns_buffer_write_u8_at(*args)

def ldns_buffer_write_u8(*args):
  """LDNS buffer."""
  return _ldns.ldns_buffer_write_u8(*args)

def ldns_buffer_write_u16_at(*args):
  """LDNS buffer."""
  return _ldns.ldns_buffer_write_u16_at(*args)

def ldns_buffer_write_u16(*args):
  """LDNS buffer."""
  return _ldns.ldns_buffer_write_u16(*args)

def ldns_buffer_write_u32_at(*args):
  """LDNS buffer."""
  return _ldns.ldns_buffer_write_u32_at(*args)

def ldns_buffer_write_u32(*args):
  """LDNS buffer."""
  return _ldns.ldns_buffer_write_u32(*args)

def ldns_buffer_read_at(*args):
  """LDNS buffer."""
  return _ldns.ldns_buffer_read_at(*args)

def ldns_buffer_read(*args):
  """LDNS buffer."""
  return _ldns.ldns_buffer_read(*args)

def ldns_buffer_read_u8_at(*args):
  """LDNS buffer."""
  return _ldns.ldns_buffer_read_u8_at(*args)

def ldns_buffer_read_u8(*args):
  """LDNS buffer."""
  return _ldns.ldns_buffer_read_u8(*args)

def ldns_buffer_read_u16_at(*args):
  """LDNS buffer."""
  return _ldns.ldns_buffer_read_u16_at(*args)

def ldns_buffer_read_u16(*args):
  """LDNS buffer."""
  return _ldns.ldns_buffer_read_u16(*args)

def ldns_buffer_read_u32_at(*args):
  """LDNS buffer."""
  return _ldns.ldns_buffer_read_u32_at(*args)

def ldns_buffer_read_u32(*args):
  """LDNS buffer."""
  return _ldns.ldns_buffer_read_u32(*args)

def ldns_buffer_status(*args):
  """LDNS buffer."""
  return _ldns.ldns_buffer_status(*args)

def ldns_buffer_status_ok(*args):
  """LDNS buffer."""
  return _ldns.ldns_buffer_status_ok(*args)

def ldns_buffer_printf(*args):
  """LDNS buffer."""
  return _ldns.ldns_buffer_printf(*args)

def _ldns_buffer_free(*args):
  """LDNS buffer."""
  return _ldns._ldns_buffer_free(*args)

def ldns_buffer_export(*args):
  """LDNS buffer."""
  return _ldns.ldns_buffer_export(*args)

def ldns_buffer_copy(*args):
  """LDNS buffer."""
  return _ldns.ldns_buffer_copy(*args)
LDNS_MAX_KEYLEN = _ldns.LDNS_MAX_KEYLEN
LDNS_DNSSEC_KEYPROTO = _ldns.LDNS_DNSSEC_KEYPROTO
LDNS_DEFAULT_EXP_TIME = _ldns.LDNS_DEFAULT_EXP_TIME
LDNS_SIGNATURE_LEAVE_ADD_NEW = _ldns.LDNS_SIGNATURE_LEAVE_ADD_NEW
LDNS_SIGNATURE_LEAVE_NO_ADD = _ldns.LDNS_SIGNATURE_LEAVE_NO_ADD
LDNS_SIGNATURE_REMOVE_ADD_NEW = _ldns.LDNS_SIGNATURE_REMOVE_ADD_NEW
LDNS_SIGNATURE_REMOVE_NO_ADD = _ldns.LDNS_SIGNATURE_REMOVE_NO_ADD

def ldns_dnssec_get_rrsig_for_name_and_type(*args):
  """LDNS buffer."""
  return _ldns.ldns_dnssec_get_rrsig_for_name_and_type(*args)

def ldns_dnssec_get_dnskey_for_rrsig(*args):
  """LDNS buffer."""
  return _ldns.ldns_dnssec_get_dnskey_for_rrsig(*args)

def ldns_nsec_get_bitmap(*args):
  """LDNS buffer."""
  return _ldns.ldns_nsec_get_bitmap(*args)
LDNS_NSEC3_MAX_ITERATIONS = _ldns.LDNS_NSEC3_MAX_ITERATIONS

def ldns_dnssec_nsec3_closest_encloser(*args):
  """LDNS buffer."""
  return _ldns.ldns_dnssec_nsec3_closest_encloser(*args)

def ldns_dnssec_pkt_has_rrsigs(*args):
  """LDNS buffer."""
  return _ldns.ldns_dnssec_pkt_has_rrsigs(*args)

def ldns_dnssec_pkt_get_rrsigs_for_name_and_type(*args):
  """LDNS buffer."""
  return _ldns.ldns_dnssec_pkt_get_rrsigs_for_name_and_type(*args)

def ldns_dnssec_pkt_get_rrsigs_for_type(*args):
  """LDNS buffer."""
  return _ldns.ldns_dnssec_pkt_get_rrsigs_for_type(*args)

def ldns_calc_keytag(*args):
  """LDNS buffer."""
  return _ldns.ldns_calc_keytag(*args)

def ldns_calc_keytag_raw(*args):
  """LDNS buffer."""
  return _ldns.ldns_calc_keytag_raw(*args)

def ldns_key_rr2ds(*args):
  """LDNS buffer."""
  return _ldns.ldns_key_rr2ds(*args)

def ldns_dnssec_create_nsec_bitmap(*args):
  """LDNS buffer."""
  return _ldns.ldns_dnssec_create_nsec_bitmap(*args)

def ldns_dnssec_rrsets_contains_type(*args):
  """LDNS buffer."""
  return _ldns.ldns_dnssec_rrsets_contains_type(*args)

def ldns_dnssec_create_nsec(*args):
  """LDNS buffer."""
  return _ldns.ldns_dnssec_create_nsec(*args)

def ldns_dnssec_create_nsec3(*args):
  """LDNS buffer."""
  return _ldns.ldns_dnssec_create_nsec3(*args)

def ldns_create_nsec(*args):
  """LDNS buffer."""
  return _ldns.ldns_create_nsec(*args)

def ldns_nsec3_hash_name(*args):
  """LDNS buffer."""
  return _ldns.ldns_nsec3_hash_name(*args)

def ldns_nsec3_add_param_rdfs(*args):
  """LDNS buffer."""
  return _ldns.ldns_nsec3_add_param_rdfs(*args)

def ldns_create_nsec3(*args):
  """LDNS buffer."""
  return _ldns.ldns_create_nsec3(*args)

def ldns_nsec3_algorithm(*args):
  """LDNS buffer."""
  return _ldns.ldns_nsec3_algorithm(*args)

def ldns_nsec3_flags(*args):
  """LDNS buffer."""
  return _ldns.ldns_nsec3_flags(*args)

def ldns_nsec3_optout(*args):
  """LDNS buffer."""
  return _ldns.ldns_nsec3_optout(*args)

def ldns_nsec3_iterations(*args):
  """LDNS buffer."""
  return _ldns.ldns_nsec3_iterations(*args)

def ldns_nsec3_salt(*args):
  """LDNS buffer."""
  return _ldns.ldns_nsec3_salt(*args)

def ldns_nsec3_salt_length(*args):
  """LDNS buffer."""
  return _ldns.ldns_nsec3_salt_length(*args)

def ldns_nsec3_salt_data(*args):
  """LDNS buffer."""
  return _ldns.ldns_nsec3_salt_data(*args)

def ldns_nsec3_next_owner(*args):
  """LDNS buffer."""
  return _ldns.ldns_nsec3_next_owner(*args)

def ldns_nsec3_bitmap(*args):
  """LDNS buffer."""
  return _ldns.ldns_nsec3_bitmap(*args)

def ldns_nsec3_hash_name_frm_nsec3(*args):
  """LDNS buffer."""
  return _ldns.ldns_nsec3_hash_name_frm_nsec3(*args)

def ldns_nsec_bitmap_covers_type(*args):
  """LDNS buffer."""
  return _ldns.ldns_nsec_bitmap_covers_type(*args)

def ldns_nsec_bitmap_set_type(*args):
  """LDNS buffer."""
  return _ldns.ldns_nsec_bitmap_set_type(*args)

def ldns_nsec_bitmap_clear_type(*args):
  """LDNS buffer."""
  return _ldns.ldns_nsec_bitmap_clear_type(*args)

def ldns_nsec_covers_name(*args):
  """LDNS buffer."""
  return _ldns.ldns_nsec_covers_name(*args)

def ldns_dnssec_chain_nsec3_list(*args):
  """LDNS buffer."""
  return _ldns.ldns_dnssec_chain_nsec3_list(*args)

def qsort_rr_compare_nsec3(*args):
  """LDNS buffer."""
  return _ldns.qsort_rr_compare_nsec3(*args)

def ldns_rr_list_sort_nsec3(*args):
  """LDNS buffer."""
  return _ldns.ldns_rr_list_sort_nsec3(*args)

def ldns_dnssec_default_add_to_signatures(*args):
  """LDNS buffer."""
  return _ldns.ldns_dnssec_default_add_to_signatures(*args)

def ldns_dnssec_default_leave_signatures(*args):
  """LDNS buffer."""
  return _ldns.ldns_dnssec_default_leave_signatures(*args)

def ldns_dnssec_default_delete_signatures(*args):
  """LDNS buffer."""
  return _ldns.ldns_dnssec_default_delete_signatures(*args)

def ldns_dnssec_default_replace_signatures(*args):
  """LDNS buffer."""
  return _ldns.ldns_dnssec_default_replace_signatures(*args)
LDNS_DNSSEC_TRUST_TREE_MAX_PARENTS = _ldns.LDNS_DNSSEC_TRUST_TREE_MAX_PARENTS
class ldns_dnssec_data_chain_struct(_object):
    """LDNS buffer."""
    __swig_setmethods__ = {}
    __setattr__ = lambda self, name, value: _swig_setattr(self, ldns_dnssec_data_chain_struct, name, value)
    __swig_getmethods__ = {}
    __getattr__ = lambda self, name: _swig_getattr(self, ldns_dnssec_data_chain_struct, name)
    __repr__ = _swig_repr
    __swig_setmethods__["rrset"] = _ldns.ldns_dnssec_data_chain_struct_rrset_set
    __swig_getmethods__["rrset"] = _ldns.ldns_dnssec_data_chain_struct_rrset_get
    if _newclass:rrset = _swig_property(_ldns.ldns_dnssec_data_chain_struct_rrset_get, _ldns.ldns_dnssec_data_chain_struct_rrset_set)
    __swig_setmethods__["signatures"] = _ldns.ldns_dnssec_data_chain_struct_signatures_set
    __swig_getmethods__["signatures"] = _ldns.ldns_dnssec_data_chain_struct_signatures_get
    if _newclass:signatures = _swig_property(_ldns.ldns_dnssec_data_chain_struct_signatures_get, _ldns.ldns_dnssec_data_chain_struct_signatures_set)
    __swig_setmethods__["parent_type"] = _ldns.ldns_dnssec_data_chain_struct_parent_type_set
    __swig_getmethods__["parent_type"] = _ldns.ldns_dnssec_data_chain_struct_parent_type_get
    if _newclass:parent_type = _swig_property(_ldns.ldns_dnssec_data_chain_struct_parent_type_get, _ldns.ldns_dnssec_data_chain_struct_parent_type_set)
    __swig_setmethods__["parent"] = _ldns.ldns_dnssec_data_chain_struct_parent_set
    __swig_getmethods__["parent"] = _ldns.ldns_dnssec_data_chain_struct_parent_get
    if _newclass:parent = _swig_property(_ldns.ldns_dnssec_data_chain_struct_parent_get, _ldns.ldns_dnssec_data_chain_struct_parent_set)
    __swig_setmethods__["packet_rcode"] = _ldns.ldns_dnssec_data_chain_struct_packet_rcode_set
    __swig_getmethods__["packet_rcode"] = _ldns.ldns_dnssec_data_chain_struct_packet_rcode_get
    if _newclass:packet_rcode = _swig_property(_ldns.ldns_dnssec_data_chain_struct_packet_rcode_get, _ldns.ldns_dnssec_data_chain_struct_packet_rcode_set)
    __swig_setmethods__["packet_qtype"] = _ldns.ldns_dnssec_data_chain_struct_packet_qtype_set
    __swig_getmethods__["packet_qtype"] = _ldns.ldns_dnssec_data_chain_struct_packet_qtype_get
    if _newclass:packet_qtype = _swig_property(_ldns.ldns_dnssec_data_chain_struct_packet_qtype_get, _ldns.ldns_dnssec_data_chain_struct_packet_qtype_set)
    __swig_setmethods__["packet_nodata"] = _ldns.ldns_dnssec_data_chain_struct_packet_nodata_set
    __swig_getmethods__["packet_nodata"] = _ldns.ldns_dnssec_data_chain_struct_packet_nodata_get
    if _newclass:packet_nodata = _swig_property(_ldns.ldns_dnssec_data_chain_struct_packet_nodata_get, _ldns.ldns_dnssec_data_chain_struct_packet_nodata_set)
    def __init__(self): 
        """LDNS buffer."""
        this = _ldns.new_ldns_dnssec_data_chain_struct()
        try: self.this.append(this)
        except: self.this = this
    __swig_destroy__ = _ldns.delete_ldns_dnssec_data_chain_struct
    __del__ = lambda self : None;
ldns_dnssec_data_chain_struct_swigregister = _ldns.ldns_dnssec_data_chain_struct_swigregister
ldns_dnssec_data_chain_struct_swigregister(ldns_dnssec_data_chain_struct)


def ldns_dnssec_data_chain_new():
  """LDNS buffer."""
  return _ldns.ldns_dnssec_data_chain_new()

def ldns_dnssec_data_chain_free(*args):
  """LDNS buffer."""
  return _ldns.ldns_dnssec_data_chain_free(*args)

def ldns_dnssec_data_chain_deep_free(*args):
  """LDNS buffer."""
  return _ldns.ldns_dnssec_data_chain_deep_free(*args)

def ldns_dnssec_data_chain_print(*args):
  """LDNS buffer."""
  return _ldns.ldns_dnssec_data_chain_print(*args)

def ldns_dnssec_data_chain_print_fmt(*args):
  """LDNS buffer."""
  return _ldns.ldns_dnssec_data_chain_print_fmt(*args)

def ldns_dnssec_build_data_chain(*args):
  """LDNS buffer."""
  return _ldns.ldns_dnssec_build_data_chain(*args)
class ldns_dnssec_trust_tree_struct(_object):
    """LDNS buffer."""
    __swig_setmethods__ = {}
    __setattr__ = lambda self, name, value: _swig_setattr(self, ldns_dnssec_trust_tree_struct, name, value)
    __swig_getmethods__ = {}
    __getattr__ = lambda self, name: _swig_getattr(self, ldns_dnssec_trust_tree_struct, name)
    __repr__ = _swig_repr
    __swig_setmethods__["rr"] = _ldns.ldns_dnssec_trust_tree_struct_rr_set
    __swig_getmethods__["rr"] = _ldns.ldns_dnssec_trust_tree_struct_rr_get
    if _newclass:rr = _swig_property(_ldns.ldns_dnssec_trust_tree_struct_rr_get, _ldns.ldns_dnssec_trust_tree_struct_rr_set)
    __swig_setmethods__["rrset"] = _ldns.ldns_dnssec_trust_tree_struct_rrset_set
    __swig_getmethods__["rrset"] = _ldns.ldns_dnssec_trust_tree_struct_rrset_get
    if _newclass:rrset = _swig_property(_ldns.ldns_dnssec_trust_tree_struct_rrset_get, _ldns.ldns_dnssec_trust_tree_struct_rrset_set)
    __swig_setmethods__["parents"] = _ldns.ldns_dnssec_trust_tree_struct_parents_set
    __swig_getmethods__["parents"] = _ldns.ldns_dnssec_trust_tree_struct_parents_get
    if _newclass:parents = _swig_property(_ldns.ldns_dnssec_trust_tree_struct_parents_get, _ldns.ldns_dnssec_trust_tree_struct_parents_set)
    __swig_setmethods__["parent_status"] = _ldns.ldns_dnssec_trust_tree_struct_parent_status_set
    __swig_getmethods__["parent_status"] = _ldns.ldns_dnssec_trust_tree_struct_parent_status_get
    if _newclass:parent_status = _swig_property(_ldns.ldns_dnssec_trust_tree_struct_parent_status_get, _ldns.ldns_dnssec_trust_tree_struct_parent_status_set)
    __swig_setmethods__["parent_signature"] = _ldns.ldns_dnssec_trust_tree_struct_parent_signature_set
    __swig_getmethods__["parent_signature"] = _ldns.ldns_dnssec_trust_tree_struct_parent_signature_get
    if _newclass:parent_signature = _swig_property(_ldns.ldns_dnssec_trust_tree_struct_parent_signature_get, _ldns.ldns_dnssec_trust_tree_struct_parent_signature_set)
    __swig_setmethods__["parent_count"] = _ldns.ldns_dnssec_trust_tree_struct_parent_count_set
    __swig_getmethods__["parent_count"] = _ldns.ldns_dnssec_trust_tree_struct_parent_count_get
    if _newclass:parent_count = _swig_property(_ldns.ldns_dnssec_trust_tree_struct_parent_count_get, _ldns.ldns_dnssec_trust_tree_struct_parent_count_set)
    def __init__(self): 
        """LDNS buffer."""
        this = _ldns.new_ldns_dnssec_trust_tree_struct()
        try: self.this.append(this)
        except: self.this = this
    __swig_destroy__ = _ldns.delete_ldns_dnssec_trust_tree_struct
    __del__ = lambda self : None;
ldns_dnssec_trust_tree_struct_swigregister = _ldns.ldns_dnssec_trust_tree_struct_swigregister
ldns_dnssec_trust_tree_struct_swigregister(ldns_dnssec_trust_tree_struct)


def ldns_dnssec_trust_tree_new():
  """LDNS buffer."""
  return _ldns.ldns_dnssec_trust_tree_new()

def ldns_dnssec_trust_tree_free(*args):
  """LDNS buffer."""
  return _ldns.ldns_dnssec_trust_tree_free(*args)

def ldns_dnssec_trust_tree_depth(*args):
  """LDNS buffer."""
  return _ldns.ldns_dnssec_trust_tree_depth(*args)

def ldns_dnssec_trust_tree_print(*args):
  """LDNS buffer."""
  return _ldns.ldns_dnssec_trust_tree_print(*args)

def ldns_dnssec_trust_tree_print_fmt(*args):
  """LDNS buffer."""
  return _ldns.ldns_dnssec_trust_tree_print_fmt(*args)

def ldns_dnssec_trust_tree_add_parent(*args):
  """LDNS buffer."""
  return _ldns.ldns_dnssec_trust_tree_add_parent(*args)

def ldns_dnssec_derive_trust_tree(*args):
  """LDNS buffer."""
  return _ldns.ldns_dnssec_derive_trust_tree(*args)

def ldns_dnssec_derive_trust_tree_time(*args):
  """LDNS buffer."""
  return _ldns.ldns_dnssec_derive_trust_tree_time(*args)

def ldns_dnssec_derive_trust_tree_normal_rrset(*args):
  """LDNS buffer."""
  return _ldns.ldns_dnssec_derive_trust_tree_normal_rrset(*args)

def ldns_dnssec_derive_trust_tree_normal_rrset_time(*args):
  """LDNS buffer."""
  return _ldns.ldns_dnssec_derive_trust_tree_normal_rrset_time(*args)

def ldns_dnssec_derive_trust_tree_dnskey_rrset(*args):
  """LDNS buffer."""
  return _ldns.ldns_dnssec_derive_trust_tree_dnskey_rrset(*args)

def ldns_dnssec_derive_trust_tree_dnskey_rrset_time(*args):
  """LDNS buffer."""
  return _ldns.ldns_dnssec_derive_trust_tree_dnskey_rrset_time(*args)

def ldns_dnssec_derive_trust_tree_ds_rrset(*args):
  """LDNS buffer."""
  return _ldns.ldns_dnssec_derive_trust_tree_ds_rrset(*args)

def ldns_dnssec_derive_trust_tree_ds_rrset_time(*args):
  """LDNS buffer."""
  return _ldns.ldns_dnssec_derive_trust_tree_ds_rrset_time(*args)

def ldns_dnssec_derive_trust_tree_no_sig(*args):
  """LDNS buffer."""
  return _ldns.ldns_dnssec_derive_trust_tree_no_sig(*args)

def ldns_dnssec_derive_trust_tree_no_sig_time(*args):
  """LDNS buffer."""
  return _ldns.ldns_dnssec_derive_trust_tree_no_sig_time(*args)

def ldns_dnssec_trust_tree_contains_keys(*args):
  """LDNS buffer."""
  return _ldns.ldns_dnssec_trust_tree_contains_keys(*args)

def ldns_verify(*args):
  """LDNS buffer."""
  return _ldns.ldns_verify(*args)

def ldns_verify_time(*args):
  """LDNS buffer."""
  return _ldns.ldns_verify_time(*args)

def ldns_verify_notime(*args):
  """LDNS buffer."""
  return _ldns.ldns_verify_notime(*args)

def ldns_fetch_valid_domain_keys(*args):
  """LDNS buffer."""
  return _ldns.ldns_fetch_valid_domain_keys(*args)

def ldns_fetch_valid_domain_keys_time(*args):
  """LDNS buffer."""
  return _ldns.ldns_fetch_valid_domain_keys_time(*args)

def ldns_validate_domain_dnskey(*args):
  """LDNS buffer."""
  return _ldns.ldns_validate_domain_dnskey(*args)

def ldns_validate_domain_dnskey_time(*args):
  """LDNS buffer."""
  return _ldns.ldns_validate_domain_dnskey_time(*args)

def ldns_validate_domain_ds(*args):
  """LDNS buffer."""
  return _ldns.ldns_validate_domain_ds(*args)

def ldns_validate_domain_ds_time(*args):
  """LDNS buffer."""
  return _ldns.ldns_validate_domain_ds_time(*args)

def ldns_verify_trusted(*args):
  """LDNS buffer."""
  return _ldns.ldns_verify_trusted(*args)

def ldns_verify_trusted_time(*args):
  """LDNS buffer."""
  return _ldns.ldns_verify_trusted_time(*args)

def ldns_dnssec_verify_denial(*args):
  """LDNS buffer."""
  return _ldns.ldns_dnssec_verify_denial(*args)

def ldns_dnssec_verify_denial_nsec3(*args):
  """LDNS buffer."""
  return _ldns.ldns_dnssec_verify_denial_nsec3(*args)

def ldns_dnssec_verify_denial_nsec3_match(*args):
  """LDNS buffer."""
  return _ldns.ldns_dnssec_verify_denial_nsec3_match(*args)

def ldns_verify_rrsig_buffers(*args):
  """LDNS buffer."""
  return _ldns.ldns_verify_rrsig_buffers(*args)

def ldns_verify_rrsig_buffers_raw(*args):
  """LDNS buffer."""
  return _ldns.ldns_verify_rrsig_buffers_raw(*args)

def __ldns_verify_rrsig_keylist(*args):
  """LDNS buffer."""
  return _ldns.__ldns_verify_rrsig_keylist(*args)

def ldns_verify_rrsig_keylist_time(*args):
  """LDNS buffer."""
  return _ldns.ldns_verify_rrsig_keylist_time(*args)

def __ldns_verify_rrsig_keylist_notime(*args):
  """LDNS buffer."""
  return _ldns.__ldns_verify_rrsig_keylist_notime(*args)

def ldns_verify_rrsig(*args):
  """LDNS buffer."""
  return _ldns.ldns_verify_rrsig(*args)

def ldns_verify_rrsig_time(*args):
  """LDNS buffer."""
  return _ldns.ldns_verify_rrsig_time(*args)

def ldns_verify_rrsig_dsa(*args):
  """LDNS buffer."""
  return _ldns.ldns_verify_rrsig_dsa(*args)

def ldns_verify_rrsig_rsasha1(*args):
  """LDNS buffer."""
  return _ldns.ldns_verify_rrsig_rsasha1(*args)

def ldns_verify_rrsig_rsamd5(*args):
  """LDNS buffer."""
  return _ldns.ldns_verify_rrsig_rsamd5(*args)

def ldns_verify_rrsig_dsa_raw(*args):
  """LDNS buffer."""
  return _ldns.ldns_verify_rrsig_dsa_raw(*args)

def ldns_verify_rrsig_rsasha1_raw(*args):
  """LDNS buffer."""
  return _ldns.ldns_verify_rrsig_rsasha1_raw(*args)

def ldns_verify_rrsig_rsasha256_raw(*args):
  """LDNS buffer."""
  return _ldns.ldns_verify_rrsig_rsasha256_raw(*args)

def ldns_verify_rrsig_rsasha512_raw(*args):
  """LDNS buffer."""
  return _ldns.ldns_verify_rrsig_rsasha512_raw(*args)

def ldns_verify_rrsig_rsamd5_raw(*args):
  """LDNS buffer."""
  return _ldns.ldns_verify_rrsig_rsamd5_raw(*args)
LDNS_SIGN_DNSKEY_WITH_ZSK = _ldns.LDNS_SIGN_DNSKEY_WITH_ZSK

def ldns_create_empty_rrsig(*args):
  """LDNS buffer."""
  return _ldns.ldns_create_empty_rrsig(*args)

def ldns_sign_public_buffer(*args):
  """LDNS buffer."""
  return _ldns.ldns_sign_public_buffer(*args)

def ldns_sign_public(*args):
  """LDNS buffer."""
  return _ldns.ldns_sign_public(*args)

def ldns_dnssec_zone_mark_and_get_glue(*args):
  """LDNS buffer."""
  return _ldns.ldns_dnssec_zone_mark_and_get_glue(*args)

def ldns_dnssec_zone_mark_glue(*args):
  """LDNS buffer."""
  return _ldns.ldns_dnssec_zone_mark_glue(*args)

def ldns_dnssec_name_node_next_nonglue(*args):
  """LDNS buffer."""
  return _ldns.ldns_dnssec_name_node_next_nonglue(*args)

def ldns_dnssec_zone_create_nsecs(*args):
  """LDNS buffer."""
  return _ldns.ldns_dnssec_zone_create_nsecs(*args)

def ldns_dnssec_zone_create_nsec3s(*args):
  """LDNS buffer."""
  return _ldns.ldns_dnssec_zone_create_nsec3s(*args)

def ldns_dnssec_remove_signatures(*args):
  """LDNS buffer."""
  return _ldns.ldns_dnssec_remove_signatures(*args)

def ldns_dnssec_zone_create_rrsigs_flg(*args):
  """LDNS buffer."""
  return _ldns.ldns_dnssec_zone_create_rrsigs_flg(*args)

def ldns_dnssec_zone_create_rrsigs(*args):
  """LDNS buffer."""
  return _ldns.ldns_dnssec_zone_create_rrsigs(*args)

def ldns_dnssec_zone_sign_flg(*args):
  """LDNS buffer."""
  return _ldns.ldns_dnssec_zone_sign_flg(*args)

def ldns_dnssec_zone_sign_nsec3_flg(*args):
  """LDNS buffer."""
  return _ldns.ldns_dnssec_zone_sign_nsec3_flg(*args)

def ldns_dnssec_zone_sign_nsec3_flg_mkmap(*args):
  """LDNS buffer."""
  return _ldns.ldns_dnssec_zone_sign_nsec3_flg_mkmap(*args)

def ldns_dnssec_zone_sign(*args):
  """LDNS buffer."""
  return _ldns.ldns_dnssec_zone_sign(*args)

def ldns_dnssec_zone_sign_nsec3(*args):
  """LDNS buffer."""
  return _ldns.ldns_dnssec_zone_sign_nsec3(*args)

def ldns_zone_sign(*args):
  """LDNS buffer."""
  return _ldns.ldns_zone_sign(*args)

def ldns_zone_sign_nsec3(*args):
  """LDNS buffer."""
  return _ldns.ldns_zone_sign_nsec3(*args)
LDNS_STATUS_OK = _ldns.LDNS_STATUS_OK
LDNS_STATUS_EMPTY_LABEL = _ldns.LDNS_STATUS_EMPTY_LABEL
LDNS_STATUS_LABEL_OVERFLOW = _ldns.LDNS_STATUS_LABEL_OVERFLOW
LDNS_STATUS_DOMAINNAME_OVERFLOW = _ldns.LDNS_STATUS_DOMAINNAME_OVERFLOW
LDNS_STATUS_DOMAINNAME_UNDERFLOW = _ldns.LDNS_STATUS_DOMAINNAME_UNDERFLOW
LDNS_STATUS_DDD_OVERFLOW = _ldns.LDNS_STATUS_DDD_OVERFLOW
LDNS_STATUS_PACKET_OVERFLOW = _ldns.LDNS_STATUS_PACKET_OVERFLOW
LDNS_STATUS_INVALID_POINTER = _ldns.LDNS_STATUS_INVALID_POINTER
LDNS_STATUS_MEM_ERR = _ldns.LDNS_STATUS_MEM_ERR
LDNS_STATUS_INTERNAL_ERR = _ldns.LDNS_STATUS_INTERNAL_ERR
LDNS_STATUS_SSL_ERR = _ldns.LDNS_STATUS_SSL_ERR
LDNS_STATUS_ERR = _ldns.LDNS_STATUS_ERR
LDNS_STATUS_INVALID_INT = _ldns.LDNS_STATUS_INVALID_INT
LDNS_STATUS_INVALID_IP4 = _ldns.LDNS_STATUS_INVALID_IP4
LDNS_STATUS_INVALID_IP6 = _ldns.LDNS_STATUS_INVALID_IP6
LDNS_STATUS_INVALID_STR = _ldns.LDNS_STATUS_INVALID_STR
LDNS_STATUS_INVALID_B32_EXT = _ldns.LDNS_STATUS_INVALID_B32_EXT
LDNS_STATUS_INVALID_B64 = _ldns.LDNS_STATUS_INVALID_B64
LDNS_STATUS_INVALID_HEX = _ldns.LDNS_STATUS_INVALID_HEX
LDNS_STATUS_INVALID_TIME = _ldns.LDNS_STATUS_INVALID_TIME
LDNS_STATUS_NETWORK_ERR = _ldns.LDNS_STATUS_NETWORK_ERR
LDNS_STATUS_ADDRESS_ERR = _ldns.LDNS_STATUS_ADDRESS_ERR
LDNS_STATUS_FILE_ERR = _ldns.LDNS_STATUS_FILE_ERR
LDNS_STATUS_UNKNOWN_INET = _ldns.LDNS_STATUS_UNKNOWN_INET
LDNS_STATUS_NOT_IMPL = _ldns.LDNS_STATUS_NOT_IMPL
LDNS_STATUS_NULL = _ldns.LDNS_STATUS_NULL
LDNS_STATUS_CRYPTO_UNKNOWN_ALGO = _ldns.LDNS_STATUS_CRYPTO_UNKNOWN_ALGO
LDNS_STATUS_CRYPTO_ALGO_NOT_IMPL = _ldns.LDNS_STATUS_CRYPTO_ALGO_NOT_IMPL
LDNS_STATUS_CRYPTO_NO_RRSIG = _ldns.LDNS_STATUS_CRYPTO_NO_RRSIG
LDNS_STATUS_CRYPTO_NO_DNSKEY = _ldns.LDNS_STATUS_CRYPTO_NO_DNSKEY
LDNS_STATUS_CRYPTO_NO_TRUSTED_DNSKEY = _ldns.LDNS_STATUS_CRYPTO_NO_TRUSTED_DNSKEY
LDNS_STATUS_CRYPTO_NO_DS = _ldns.LDNS_STATUS_CRYPTO_NO_DS
LDNS_STATUS_CRYPTO_NO_TRUSTED_DS = _ldns.LDNS_STATUS_CRYPTO_NO_TRUSTED_DS
LDNS_STATUS_CRYPTO_NO_MATCHING_KEYTAG_DNSKEY = _ldns.LDNS_STATUS_CRYPTO_NO_MATCHING_KEYTAG_DNSKEY
LDNS_STATUS_CRYPTO_VALIDATED = _ldns.LDNS_STATUS_CRYPTO_VALIDATED
LDNS_STATUS_CRYPTO_BOGUS = _ldns.LDNS_STATUS_CRYPTO_BOGUS
LDNS_STATUS_CRYPTO_SIG_EXPIRED = _ldns.LDNS_STATUS_CRYPTO_SIG_EXPIRED
LDNS_STATUS_CRYPTO_SIG_NOT_INCEPTED = _ldns.LDNS_STATUS_CRYPTO_SIG_NOT_INCEPTED
LDNS_STATUS_CRYPTO_TSIG_BOGUS = _ldns.LDNS_STATUS_CRYPTO_TSIG_BOGUS
LDNS_STATUS_CRYPTO_TSIG_ERR = _ldns.LDNS_STATUS_CRYPTO_TSIG_ERR
LDNS_STATUS_CRYPTO_EXPIRATION_BEFORE_INCEPTION = _ldns.LDNS_STATUS_CRYPTO_EXPIRATION_BEFORE_INCEPTION
LDNS_STATUS_CRYPTO_TYPE_COVERED_ERR = _ldns.LDNS_STATUS_CRYPTO_TYPE_COVERED_ERR
LDNS_STATUS_ENGINE_KEY_NOT_LOADED = _ldns.LDNS_STATUS_ENGINE_KEY_NOT_LOADED
LDNS_STATUS_NSEC3_ERR = _ldns.LDNS_STATUS_NSEC3_ERR
LDNS_STATUS_RES_NO_NS = _ldns.LDNS_STATUS_RES_NO_NS
LDNS_STATUS_RES_QUERY = _ldns.LDNS_STATUS_RES_QUERY
LDNS_STATUS_WIRE_INCOMPLETE_HEADER = _ldns.LDNS_STATUS_WIRE_INCOMPLETE_HEADER
LDNS_STATUS_WIRE_INCOMPLETE_QUESTION = _ldns.LDNS_STATUS_WIRE_INCOMPLETE_QUESTION
LDNS_STATUS_WIRE_INCOMPLETE_ANSWER = _ldns.LDNS_STATUS_WIRE_INCOMPLETE_ANSWER
LDNS_STATUS_WIRE_INCOMPLETE_AUTHORITY = _ldns.LDNS_STATUS_WIRE_INCOMPLETE_AUTHORITY
LDNS_STATUS_WIRE_INCOMPLETE_ADDITIONAL = _ldns.LDNS_STATUS_WIRE_INCOMPLETE_ADDITIONAL
LDNS_STATUS_NO_DATA = _ldns.LDNS_STATUS_NO_DATA
LDNS_STATUS_CERT_BAD_ALGORITHM = _ldns.LDNS_STATUS_CERT_BAD_ALGORITHM
LDNS_STATUS_SYNTAX_TYPE_ERR = _ldns.LDNS_STATUS_SYNTAX_TYPE_ERR
LDNS_STATUS_SYNTAX_CLASS_ERR = _ldns.LDNS_STATUS_SYNTAX_CLASS_ERR
LDNS_STATUS_SYNTAX_TTL_ERR = _ldns.LDNS_STATUS_SYNTAX_TTL_ERR
LDNS_STATUS_SYNTAX_INCLUDE_ERR_NOTIMPL = _ldns.LDNS_STATUS_SYNTAX_INCLUDE_ERR_NOTIMPL
LDNS_STATUS_SYNTAX_RDATA_ERR = _ldns.LDNS_STATUS_SYNTAX_RDATA_ERR
LDNS_STATUS_SYNTAX_DNAME_ERR = _ldns.LDNS_STATUS_SYNTAX_DNAME_ERR
LDNS_STATUS_SYNTAX_VERSION_ERR = _ldns.LDNS_STATUS_SYNTAX_VERSION_ERR
LDNS_STATUS_SYNTAX_ALG_ERR = _ldns.LDNS_STATUS_SYNTAX_ALG_ERR
LDNS_STATUS_SYNTAX_KEYWORD_ERR = _ldns.LDNS_STATUS_SYNTAX_KEYWORD_ERR
LDNS_STATUS_SYNTAX_TTL = _ldns.LDNS_STATUS_SYNTAX_TTL
LDNS_STATUS_SYNTAX_ORIGIN = _ldns.LDNS_STATUS_SYNTAX_ORIGIN
LDNS_STATUS_SYNTAX_INCLUDE = _ldns.LDNS_STATUS_SYNTAX_INCLUDE
LDNS_STATUS_SYNTAX_EMPTY = _ldns.LDNS_STATUS_SYNTAX_EMPTY
LDNS_STATUS_SYNTAX_ITERATIONS_OVERFLOW = _ldns.LDNS_STATUS_SYNTAX_ITERATIONS_OVERFLOW
LDNS_STATUS_SYNTAX_MISSING_VALUE_ERR = _ldns.LDNS_STATUS_SYNTAX_MISSING_VALUE_ERR
LDNS_STATUS_SYNTAX_INTEGER_OVERFLOW = _ldns.LDNS_STATUS_SYNTAX_INTEGER_OVERFLOW
LDNS_STATUS_SYNTAX_BAD_ESCAPE = _ldns.LDNS_STATUS_SYNTAX_BAD_ESCAPE
LDNS_STATUS_SOCKET_ERROR = _ldns.LDNS_STATUS_SOCKET_ERROR
LDNS_STATUS_SYNTAX_ERR = _ldns.LDNS_STATUS_SYNTAX_ERR
LDNS_STATUS_DNSSEC_EXISTENCE_DENIED = _ldns.LDNS_STATUS_DNSSEC_EXISTENCE_DENIED
LDNS_STATUS_DNSSEC_NSEC_RR_NOT_COVERED = _ldns.LDNS_STATUS_DNSSEC_NSEC_RR_NOT_COVERED
LDNS_STATUS_DNSSEC_NSEC_WILDCARD_NOT_COVERED = _ldns.LDNS_STATUS_DNSSEC_NSEC_WILDCARD_NOT_COVERED
LDNS_STATUS_DNSSEC_NSEC3_ORIGINAL_NOT_FOUND = _ldns.LDNS_STATUS_DNSSEC_NSEC3_ORIGINAL_NOT_FOUND
LDNS_STATUS_MISSING_RDATA_FIELDS_RRSIG = _ldns.LDNS_STATUS_MISSING_RDATA_FIELDS_RRSIG
LDNS_STATUS_MISSING_RDATA_FIELDS_KEY = _ldns.LDNS_STATUS_MISSING_RDATA_FIELDS_KEY
LDNS_STATUS_CRYPTO_SIG_EXPIRED_WITHIN_MARGIN = _ldns.LDNS_STATUS_CRYPTO_SIG_EXPIRED_WITHIN_MARGIN
LDNS_STATUS_CRYPTO_SIG_NOT_INCEPTED_WITHIN_MARGIN = _ldns.LDNS_STATUS_CRYPTO_SIG_NOT_INCEPTED_WITHIN_MARGIN
LDNS_STATUS_DANE_STATUS_MESSAGES = _ldns.LDNS_STATUS_DANE_STATUS_MESSAGES
LDNS_STATUS_DANE_UNKNOWN_CERTIFICATE_USAGE = _ldns.LDNS_STATUS_DANE_UNKNOWN_CERTIFICATE_USAGE
LDNS_STATUS_DANE_UNKNOWN_SELECTOR = _ldns.LDNS_STATUS_DANE_UNKNOWN_SELECTOR
LDNS_STATUS_DANE_UNKNOWN_MATCHING_TYPE = _ldns.LDNS_STATUS_DANE_UNKNOWN_MATCHING_TYPE
LDNS_STATUS_DANE_UNKNOWN_PROTOCOL = _ldns.LDNS_STATUS_DANE_UNKNOWN_PROTOCOL
LDNS_STATUS_DANE_UNKNOWN_TRANSPORT = _ldns.LDNS_STATUS_DANE_UNKNOWN_TRANSPORT
LDNS_STATUS_DANE_MISSING_EXTRA_CERTS = _ldns.LDNS_STATUS_DANE_MISSING_EXTRA_CERTS
LDNS_STATUS_DANE_EXTRA_CERTS_NOT_USED = _ldns.LDNS_STATUS_DANE_EXTRA_CERTS_NOT_USED
LDNS_STATUS_DANE_OFFSET_OUT_OF_RANGE = _ldns.LDNS_STATUS_DANE_OFFSET_OUT_OF_RANGE
LDNS_STATUS_DANE_INSECURE = _ldns.LDNS_STATUS_DANE_INSECURE
LDNS_STATUS_DANE_BOGUS = _ldns.LDNS_STATUS_DANE_BOGUS
LDNS_STATUS_DANE_TLSA_DID_NOT_MATCH = _ldns.LDNS_STATUS_DANE_TLSA_DID_NOT_MATCH
LDNS_STATUS_DANE_NON_CA_CERTIFICATE = _ldns.LDNS_STATUS_DANE_NON_CA_CERTIFICATE
LDNS_STATUS_DANE_PKIX_DID_NOT_VALIDATE = _ldns.LDNS_STATUS_DANE_PKIX_DID_NOT_VALIDATE
LDNS_STATUS_DANE_PKIX_NO_SELF_SIGNED_TRUST_ANCHOR = _ldns.LDNS_STATUS_DANE_PKIX_NO_SELF_SIGNED_TRUST_ANCHOR
LDNS_STATUS_EXISTS_ERR = _ldns.LDNS_STATUS_EXISTS_ERR
LDNS_STATUS_INVALID_ILNP64 = _ldns.LDNS_STATUS_INVALID_ILNP64
LDNS_STATUS_INVALID_EUI48 = _ldns.LDNS_STATUS_INVALID_EUI48
LDNS_STATUS_INVALID_EUI64 = _ldns.LDNS_STATUS_INVALID_EUI64
LDNS_STATUS_WIRE_RDATA_ERR = _ldns.LDNS_STATUS_WIRE_RDATA_ERR
LDNS_STATUS_INVALID_TAG = _ldns.LDNS_STATUS_INVALID_TAG
LDNS_STATUS_TYPE_NOT_IN_BITMAP = _ldns.LDNS_STATUS_TYPE_NOT_IN_BITMAP
LDNS_STATUS_INVALID_RDF_TYPE = _ldns.LDNS_STATUS_INVALID_RDF_TYPE
LDNS_STATUS_RDATA_OVERFLOW = _ldns.LDNS_STATUS_RDATA_OVERFLOW

def ldns_get_errorstr_by_id(*args):
  """LDNS buffer."""
  return _ldns.ldns_get_errorstr_by_id(*args)

def ldns_get_rr_list_addr_by_name(*args):
  """LDNS buffer."""
  return _ldns.ldns_get_rr_list_addr_by_name(*args)

def ldns_get_rr_list_name_by_addr(*args):
  """LDNS buffer."""
  return _ldns.ldns_get_rr_list_name_by_addr(*args)

def ldns_get_rr_list_hosts_frm_fp(*args):
  """LDNS buffer."""
  return _ldns.ldns_get_rr_list_hosts_frm_fp(*args)

def ldns_get_rr_list_hosts_frm_fp_l(*args):
  """LDNS buffer."""
  return _ldns.ldns_get_rr_list_hosts_frm_fp_l(*args)

def ldns_get_rr_list_hosts_frm_file(*args):
  """LDNS buffer."""
  return _ldns.ldns_get_rr_list_hosts_frm_file(*args)

def ldns_getaddrinfo(*args):
  """LDNS buffer."""
  return _ldns.ldns_getaddrinfo(*args)

def ldns_nsec_type_check(*args):
  """LDNS buffer."""
  return _ldns.ldns_nsec_type_check(*args)

def ldns_print_rr_rdf(*args):
  """LDNS buffer."""
  return _ldns.ldns_print_rr_rdf(*args)
LDNS_APL_IP4 = _ldns.LDNS_APL_IP4
LDNS_APL_IP6 = _ldns.LDNS_APL_IP6
LDNS_APL_MASK = _ldns.LDNS_APL_MASK
LDNS_APL_NEGATION = _ldns.LDNS_APL_NEGATION
LDNS_COMMENT_NULLS = _ldns.LDNS_COMMENT_NULLS
LDNS_COMMENT_KEY_ID = _ldns.LDNS_COMMENT_KEY_ID
LDNS_COMMENT_KEY_TYPE = _ldns.LDNS_COMMENT_KEY_TYPE
LDNS_COMMENT_KEY_SIZE = _ldns.LDNS_COMMENT_KEY_SIZE
LDNS_COMMENT_BUBBLEBABBLE = _ldns.LDNS_COMMENT_BUBBLEBABBLE
LDNS_COMMENT_FLAGS = _ldns.LDNS_COMMENT_FLAGS
LDNS_COMMENT_NSEC3_CHAIN = _ldns.LDNS_COMMENT_NSEC3_CHAIN
LDNS_COMMENT_LAYOUT = _ldns.LDNS_COMMENT_LAYOUT
LDNS_COMMENT_RRSIGS = _ldns.LDNS_COMMENT_RRSIGS
LDNS_FMT_ZEROIZE_RRSIGS = _ldns.LDNS_FMT_ZEROIZE_RRSIGS
LDNS_FMT_PAD_SOA_SERIAL = _ldns.LDNS_FMT_PAD_SOA_SERIAL
LDNS_FMT_RFC3597 = _ldns.LDNS_FMT_RFC3597
LDNS_FMT_FLAGS_WITH_DATA = _ldns.LDNS_FMT_FLAGS_WITH_DATA
LDNS_COMMENT_KEY = _ldns.LDNS_COMMENT_KEY
class ldns_struct_output_format(_object):
    """LDNS buffer."""
    __swig_setmethods__ = {}
    __setattr__ = lambda self, name, value: _swig_setattr(self, ldns_struct_output_format, name, value)
    __swig_getmethods__ = {}
    __getattr__ = lambda self, name: _swig_getattr(self, ldns_struct_output_format, name)
    __repr__ = _swig_repr
    __swig_setmethods__["flags"] = _ldns.ldns_struct_output_format_flags_set
    __swig_getmethods__["flags"] = _ldns.ldns_struct_output_format_flags_get
    if _newclass:flags = _swig_property(_ldns.ldns_struct_output_format_flags_get, _ldns.ldns_struct_output_format_flags_set)
    __swig_setmethods__["data"] = _ldns.ldns_struct_output_format_data_set
    __swig_getmethods__["data"] = _ldns.ldns_struct_output_format_data_get
    if _newclass:data = _swig_property(_ldns.ldns_struct_output_format_data_get, _ldns.ldns_struct_output_format_data_set)
    def __init__(self): 
        """LDNS buffer."""
        this = _ldns.new_ldns_struct_output_format()
        try: self.this.append(this)
        except: self.this = this
    __swig_destroy__ = _ldns.delete_ldns_struct_output_format
    __del__ = lambda self : None;
ldns_struct_output_format_swigregister = _ldns.ldns_struct_output_format_swigregister
ldns_struct_output_format_swigregister(ldns_struct_output_format)
cvar = _ldns.cvar
ldns_error_str = cvar.ldns_error_str

class ldns_struct_output_format_storage(_object):
    """LDNS buffer."""
    __swig_setmethods__ = {}
    __setattr__ = lambda self, name, value: _swig_setattr(self, ldns_struct_output_format_storage, name, value)
    __swig_getmethods__ = {}
    __getattr__ = lambda self, name: _swig_getattr(self, ldns_struct_output_format_storage, name)
    __repr__ = _swig_repr
    __swig_setmethods__["flags"] = _ldns.ldns_struct_output_format_storage_flags_set
    __swig_getmethods__["flags"] = _ldns.ldns_struct_output_format_storage_flags_get
    if _newclass:flags = _swig_property(_ldns.ldns_struct_output_format_storage_flags_get, _ldns.ldns_struct_output_format_storage_flags_set)
    __swig_setmethods__["hashmap"] = _ldns.ldns_struct_output_format_storage_hashmap_set
    __swig_getmethods__["hashmap"] = _ldns.ldns_struct_output_format_storage_hashmap_get
    if _newclass:hashmap = _swig_property(_ldns.ldns_struct_output_format_storage_hashmap_get, _ldns.ldns_struct_output_format_storage_hashmap_set)
    __swig_setmethods__["bitmap"] = _ldns.ldns_struct_output_format_storage_bitmap_set
    __swig_getmethods__["bitmap"] = _ldns.ldns_struct_output_format_storage_bitmap_get
    if _newclass:bitmap = _swig_property(_ldns.ldns_struct_output_format_storage_bitmap_get, _ldns.ldns_struct_output_format_storage_bitmap_set)
    def __init__(self): 
        """LDNS buffer."""
        this = _ldns.new_ldns_struct_output_format_storage()
        try: self.this.append(this)
        except: self.this = this
    __swig_destroy__ = _ldns.delete_ldns_struct_output_format_storage
    __del__ = lambda self : None;
ldns_struct_output_format_storage_swigregister = _ldns.ldns_struct_output_format_storage_swigregister
ldns_struct_output_format_storage_swigregister(ldns_struct_output_format_storage)


def ldns_output_format_init(*args):
  """LDNS buffer."""
  return _ldns.ldns_output_format_init(*args)

def ldns_output_format_set(*args):
  """LDNS buffer."""
  return _ldns.ldns_output_format_set(*args)

def ldns_output_format_clear(*args):
  """LDNS buffer."""
  return _ldns.ldns_output_format_clear(*args)

def ldns_output_format_set_type(*args):
  """LDNS buffer."""
  return _ldns.ldns_output_format_set_type(*args)

def ldns_output_format_clear_type(*args):
  """LDNS buffer."""
  return _ldns.ldns_output_format_clear_type(*args)

def ldns_pkt_opcode2buffer_str(*args):
  """LDNS buffer."""
  return _ldns.ldns_pkt_opcode2buffer_str(*args)

def ldns_pkt_rcode2buffer_str(*args):
  """LDNS buffer."""
  return _ldns.ldns_pkt_rcode2buffer_str(*args)

def ldns_algorithm2buffer_str(*args):
  """LDNS buffer."""
  return _ldns.ldns_algorithm2buffer_str(*args)

def ldns_cert_algorithm2buffer_str(*args):
  """LDNS buffer."""
  return _ldns.ldns_cert_algorithm2buffer_str(*args)

def ldns_pkt_opcode2str(*args):
  """LDNS buffer."""
  return _ldns.ldns_pkt_opcode2str(*args)

def ldns_pkt_rcode2str(*args):
  """LDNS buffer."""
  return _ldns.ldns_pkt_rcode2str(*args)

def ldns_pkt_algorithm2str(*args):
  """LDNS buffer."""
  return _ldns.ldns_pkt_algorithm2str(*args)

def ldns_pkt_cert_algorithm2str(*args):
  """LDNS buffer."""
  return _ldns.ldns_pkt_cert_algorithm2str(*args)

def ldns_rdf2buffer_str_a(*args):
  """LDNS buffer."""
  return _ldns.ldns_rdf2buffer_str_a(*args)

def ldns_rdf2buffer_str_aaaa(*args):
  """LDNS buffer."""
  return _ldns.ldns_rdf2buffer_str_aaaa(*args)

def ldns_rdf2buffer_str_str(*args):
  """LDNS buffer."""
  return _ldns.ldns_rdf2buffer_str_str(*args)

def ldns_rdf2buffer_str_b64(*args):
  """LDNS buffer."""
  return _ldns.ldns_rdf2buffer_str_b64(*args)

def ldns_rdf2buffer_str_b32_ext(*args):
  """LDNS buffer."""
  return _ldns.ldns_rdf2buffer_str_b32_ext(*args)

def ldns_rdf2buffer_str_hex(*args):
  """LDNS buffer."""
  return _ldns.ldns_rdf2buffer_str_hex(*args)

def ldns_rdf2buffer_str_type(*args):
  """LDNS buffer."""
  return _ldns.ldns_rdf2buffer_str_type(*args)

def ldns_rdf2buffer_str_class(*args):
  """LDNS buffer."""
  return _ldns.ldns_rdf2buffer_str_class(*args)

def ldns_rdf2buffer_str_alg(*args):
  """LDNS buffer."""
  return _ldns.ldns_rdf2buffer_str_alg(*args)

def ldns_rr_type2buffer_str(*args):
  """LDNS buffer."""
  return _ldns.ldns_rr_type2buffer_str(*args)

def ldns_rr_type2str(*args):
  """LDNS buffer."""
  return _ldns.ldns_rr_type2str(*args)

def ldns_rr_class2buffer_str(*args):
  """LDNS buffer."""
  return _ldns.ldns_rr_class2buffer_str(*args)

def ldns_rr_class2str(*args):
  """LDNS buffer."""
  return _ldns.ldns_rr_class2str(*args)

def ldns_rdf2buffer_str_cert_alg(*args):
  """LDNS buffer."""
  return _ldns.ldns_rdf2buffer_str_cert_alg(*args)

def ldns_rdf2buffer_str_loc(*args):
  """LDNS buffer."""
  return _ldns.ldns_rdf2buffer_str_loc(*args)

def ldns_rdf2buffer_str_unknown(*args):
  """LDNS buffer."""
  return _ldns.ldns_rdf2buffer_str_unknown(*args)

def ldns_rdf2buffer_str_nsap(*args):
  """LDNS buffer."""
  return _ldns.ldns_rdf2buffer_str_nsap(*args)

def ldns_rdf2buffer_str_atma(*args):
  """LDNS buffer."""
  return _ldns.ldns_rdf2buffer_str_atma(*args)

def ldns_rdf2buffer_str_wks(*args):
  """LDNS buffer."""
  return _ldns.ldns_rdf2buffer_str_wks(*args)

def ldns_rdf2buffer_str_nsec(*args):
  """LDNS buffer."""
  return _ldns.ldns_rdf2buffer_str_nsec(*args)

def ldns_rdf2buffer_str_period(*args):
  """LDNS buffer."""
  return _ldns.ldns_rdf2buffer_str_period(*args)

def ldns_rdf2buffer_str_tsigtime(*args):
  """LDNS buffer."""
  return _ldns.ldns_rdf2buffer_str_tsigtime(*args)

def ldns_rdf2buffer_str_apl(*args):
  """LDNS buffer."""
  return _ldns.ldns_rdf2buffer_str_apl(*args)

def ldns_rdf2buffer_str_int16_data(*args):
  """LDNS buffer."""
  return _ldns.ldns_rdf2buffer_str_int16_data(*args)

def ldns_rdf2buffer_str_ipseckey(*args):
  """LDNS buffer."""
  return _ldns.ldns_rdf2buffer_str_ipseckey(*args)

def ldns_rdf2buffer_str(*args):
  """LDNS buffer."""
  return _ldns.ldns_rdf2buffer_str(*args)

def ldns_rr2buffer_str(*args):
  """LDNS buffer."""
  return _ldns.ldns_rr2buffer_str(*args)

def ldns_rr2buffer_str_fmt(*args):
  """LDNS buffer."""
  return _ldns.ldns_rr2buffer_str_fmt(*args)

def ldns_pkt2buffer_str(*args):
  """LDNS buffer."""
  return _ldns.ldns_pkt2buffer_str(*args)

def ldns_pkt2buffer_str_fmt(*args):
  """LDNS buffer."""
  return _ldns.ldns_pkt2buffer_str_fmt(*args)

def ldns_rdf2buffer_str_nsec3_salt(*args):
  """LDNS buffer."""
  return _ldns.ldns_rdf2buffer_str_nsec3_salt(*args)

def ldns_key2buffer_str(*args):
  """LDNS buffer."""
  return _ldns.ldns_key2buffer_str(*args)

def ldns_rdf2buffer_str_int8(*args):
  """LDNS buffer."""
  return _ldns.ldns_rdf2buffer_str_int8(*args)

def ldns_rdf2buffer_str_int16(*args):
  """LDNS buffer."""
  return _ldns.ldns_rdf2buffer_str_int16(*args)

def ldns_rdf2buffer_str_int32(*args):
  """LDNS buffer."""
  return _ldns.ldns_rdf2buffer_str_int32(*args)

def ldns_rdf2buffer_str_time(*args):
  """LDNS buffer."""
  return _ldns.ldns_rdf2buffer_str_time(*args)

def ldns_rdf2buffer_str_ilnp64(*args):
  """LDNS buffer."""
  return _ldns.ldns_rdf2buffer_str_ilnp64(*args)

def ldns_rdf2buffer_str_eui48(*args):
  """LDNS buffer."""
  return _ldns.ldns_rdf2buffer_str_eui48(*args)

def ldns_rdf2buffer_str_eui64(*args):
  """LDNS buffer."""
  return _ldns.ldns_rdf2buffer_str_eui64(*args)

def ldns_rdf2buffer_str_tag(*args):
  """LDNS buffer."""
  return _ldns.ldns_rdf2buffer_str_tag(*args)

def ldns_rdf2buffer_str_long_str(*args):
  """LDNS buffer."""
  return _ldns.ldns_rdf2buffer_str_long_str(*args)

def ldns_rdf2buffer_str_hip(*args):
  """LDNS buffer."""
  return _ldns.ldns_rdf2buffer_str_hip(*args)

def ldns_rdf2str(*args):
  """LDNS buffer."""
  return _ldns.ldns_rdf2str(*args)

def ldns_rr2str(*args):
  """LDNS buffer."""
  return _ldns.ldns_rr2str(*args)

def ldns_rr2str_fmt(*args):
  """LDNS buffer."""
  return _ldns.ldns_rr2str_fmt(*args)

def ldns_pkt2str(*args):
  """LDNS buffer."""
  return _ldns.ldns_pkt2str(*args)

def ldns_pkt2str_fmt(*args):
  """LDNS buffer."""
  return _ldns.ldns_pkt2str_fmt(*args)

def ldns_key2str(*args):
  """LDNS buffer."""
  return _ldns.ldns_key2str(*args)

def ldns_rr_list2str(*args):
  """LDNS buffer."""
  return _ldns.ldns_rr_list2str(*args)

def ldns_rr_list2str_fmt(*args):
  """LDNS buffer."""
  return _ldns.ldns_rr_list2str_fmt(*args)

def ldns_buffer2str(*args):
  """LDNS buffer."""
  return _ldns.ldns_buffer2str(*args)

def ldns_buffer_export2str(*args):
  """LDNS buffer."""
  return _ldns.ldns_buffer_export2str(*args)

def ldns_rdf_print(*args):
  """LDNS buffer."""
  return _ldns.ldns_rdf_print(*args)

def ldns_rr_print(*args):
  """LDNS buffer."""
  return _ldns.ldns_rr_print(*args)

def ldns_rr_print_fmt(*args):
  """LDNS buffer."""
  return _ldns.ldns_rr_print_fmt(*args)

def ldns_pkt_print(*args):
  """LDNS buffer."""
  return _ldns.ldns_pkt_print(*args)

def ldns_pkt_print_fmt(*args):
  """LDNS buffer."""
  return _ldns.ldns_pkt_print_fmt(*args)

def ldns_rr_list2buffer_str(*args):
  """LDNS buffer."""
  return _ldns.ldns_rr_list2buffer_str(*args)

def ldns_rr_list2buffer_str_fmt(*args):
  """LDNS buffer."""
  return _ldns.ldns_rr_list2buffer_str_fmt(*args)

def ldns_pktheader2buffer_str(*args):
  """LDNS buffer."""
  return _ldns.ldns_pktheader2buffer_str(*args)

def ldns_rr_list_print(*args):
  """LDNS buffer."""
  return _ldns.ldns_rr_list_print(*args)

def ldns_rr_list_print_fmt(*args):
  """LDNS buffer."""
  return _ldns.ldns_rr_list_print_fmt(*args)

def ldns_resolver_print(*args):
  """LDNS buffer."""
  return _ldns.ldns_resolver_print(*args)

def ldns_resolver_print_fmt(*args):
  """LDNS buffer."""
  return _ldns.ldns_resolver_print_fmt(*args)

def ldns_zone_print(*args):
  """LDNS buffer."""
  return _ldns.ldns_zone_print(*args)

def ldns_zone_print_fmt(*args):
  """LDNS buffer."""
  return _ldns.ldns_zone_print_fmt(*args)

def ldns_rdf2buffer_str_dname(*args):
  """LDNS buffer."""
  return _ldns.ldns_rdf2buffer_str_dname(*args)

def ldns_dname2buffer_wire(*args):
  """LDNS buffer."""
  return _ldns.ldns_dname2buffer_wire(*args)

def ldns_rdf2buffer_wire(*args):
  """LDNS buffer."""
  return _ldns.ldns_rdf2buffer_wire(*args)

def ldns_rdf2buffer_wire_canonical(*args):
  """LDNS buffer."""
  return _ldns.ldns_rdf2buffer_wire_canonical(*args)

def ldns_rr2buffer_wire(*args):
  """LDNS buffer."""
  return _ldns.ldns_rr2buffer_wire(*args)

def ldns_rr2buffer_wire_canonical(*args):
  """LDNS buffer."""
  return _ldns.ldns_rr2buffer_wire_canonical(*args)

def ldns_rrsig2buffer_wire(*args):
  """LDNS buffer."""
  return _ldns.ldns_rrsig2buffer_wire(*args)

def ldns_rr_rdata2buffer_wire(*args):
  """LDNS buffer."""
  return _ldns.ldns_rr_rdata2buffer_wire(*args)

def ldns_pkt2buffer_wire(*args):
  """LDNS buffer."""
  return _ldns.ldns_pkt2buffer_wire(*args)

def ldns_rr_list2buffer_wire(*args):
  """LDNS buffer."""
  return _ldns.ldns_rr_list2buffer_wire(*args)

def ldns_rdf2wire(*args):
  """LDNS buffer."""
  return _ldns.ldns_rdf2wire(*args)

def ldns_rr2wire(*args):
  """LDNS buffer."""
  return _ldns.ldns_rr2wire(*args)

def ldns_pkt2wire(*args):
  """LDNS buffer."""
  return _ldns.ldns_pkt2wire(*args)
LDNS_DEFAULT_TIMEOUT_SEC = _ldns.LDNS_DEFAULT_TIMEOUT_SEC
LDNS_DEFAULT_TIMEOUT_USEC = _ldns.LDNS_DEFAULT_TIMEOUT_USEC

def ldns_udp_send(*args):
  """LDNS buffer."""
  return _ldns.ldns_udp_send(*args)

def ldns_udp_bgsend(*args):
  """LDNS buffer."""
  return _ldns.ldns_udp_bgsend(*args)

def ldns_tcp_bgsend(*args):
  """LDNS buffer."""
  return _ldns.ldns_tcp_bgsend(*args)

def ldns_tcp_send(*args):
  """LDNS buffer."""
  return _ldns.ldns_tcp_send(*args)

def ldns_send(*args):
  """LDNS buffer."""
  return _ldns.ldns_send(*args)

def ldns_send_buffer(*args):
  """LDNS buffer."""
  return _ldns.ldns_send_buffer(*args)

def ldns_tcp_connect(*args):
  """LDNS buffer."""
  return _ldns.ldns_tcp_connect(*args)

def ldns_udp_connect(*args):
  """LDNS buffer."""
  return _ldns.ldns_udp_connect(*args)

def ldns_tcp_send_query(*args):
  """LDNS buffer."""
  return _ldns.ldns_tcp_send_query(*args)

def ldns_udp_send_query(*args):
  """LDNS buffer."""
  return _ldns.ldns_udp_send_query(*args)

def ldns_tcp_read_wire_timeout(*args):
  """LDNS buffer."""
  return _ldns.ldns_tcp_read_wire_timeout(*args)

def ldns_tcp_read_wire(*args):
  """LDNS buffer."""
  return _ldns.ldns_tcp_read_wire(*args)

def ldns_udp_read_wire(*args):
  """LDNS buffer."""
  return _ldns.ldns_udp_read_wire(*args)

def ldns_rdf2native_sockaddr_storage(*args):
  """LDNS buffer."""
  return _ldns.ldns_rdf2native_sockaddr_storage(*args)

def ldns_sockaddr_storage2rdf(*args):
  """LDNS buffer."""
  return _ldns.ldns_sockaddr_storage2rdf(*args)

def ldns_axfr_start(*args):
  """LDNS buffer."""
  return _ldns.ldns_axfr_start(*args)
LDNS_MAX_PACKETLEN = _ldns.LDNS_MAX_PACKETLEN
LDNS_QR = _ldns.LDNS_QR
LDNS_AA = _ldns.LDNS_AA
LDNS_TC = _ldns.LDNS_TC
LDNS_RD = _ldns.LDNS_RD
LDNS_CD = _ldns.LDNS_CD
LDNS_RA = _ldns.LDNS_RA
LDNS_AD = _ldns.LDNS_AD
LDNS_PACKET_QUERY = _ldns.LDNS_PACKET_QUERY
LDNS_PACKET_IQUERY = _ldns.LDNS_PACKET_IQUERY
LDNS_PACKET_STATUS = _ldns.LDNS_PACKET_STATUS
LDNS_PACKET_NOTIFY = _ldns.LDNS_PACKET_NOTIFY
LDNS_PACKET_UPDATE = _ldns.LDNS_PACKET_UPDATE
LDNS_RCODE_NOERROR = _ldns.LDNS_RCODE_NOERROR
LDNS_RCODE_FORMERR = _ldns.LDNS_RCODE_FORMERR
LDNS_RCODE_SERVFAIL = _ldns.LDNS_RCODE_SERVFAIL
LDNS_RCODE_NXDOMAIN = _ldns.LDNS_RCODE_NXDOMAIN
LDNS_RCODE_NOTIMPL = _ldns.LDNS_RCODE_NOTIMPL
LDNS_RCODE_REFUSED = _ldns.LDNS_RCODE_REFUSED
LDNS_RCODE_YXDOMAIN = _ldns.LDNS_RCODE_YXDOMAIN
LDNS_RCODE_YXRRSET = _ldns.LDNS_RCODE_YXRRSET
LDNS_RCODE_NXRRSET = _ldns.LDNS_RCODE_NXRRSET
LDNS_RCODE_NOTAUTH = _ldns.LDNS_RCODE_NOTAUTH
LDNS_RCODE_NOTZONE = _ldns.LDNS_RCODE_NOTZONE
class ldns_struct_hdr(_object):
    """LDNS buffer."""
    __swig_setmethods__ = {}
    __setattr__ = lambda self, name, value: _swig_setattr(self, ldns_struct_hdr, name, value)
    __swig_getmethods__ = {}
    __getattr__ = lambda self, name: _swig_getattr(self, ldns_struct_hdr, name)
    __repr__ = _swig_repr
    __swig_setmethods__["_id"] = _ldns.ldns_struct_hdr__id_set
    __swig_getmethods__["_id"] = _ldns.ldns_struct_hdr__id_get
    if _newclass:_id = _swig_property(_ldns.ldns_struct_hdr__id_get, _ldns.ldns_struct_hdr__id_set)
    __swig_setmethods__["_qr"] = _ldns.ldns_struct_hdr__qr_set
    __swig_getmethods__["_qr"] = _ldns.ldns_struct_hdr__qr_get
    if _newclass:_qr = _swig_property(_ldns.ldns_struct_hdr__qr_get, _ldns.ldns_struct_hdr__qr_set)
    __swig_setmethods__["_aa"] = _ldns.ldns_struct_hdr__aa_set
    __swig_getmethods__["_aa"] = _ldns.ldns_struct_hdr__aa_get
    if _newclass:_aa = _swig_property(_ldns.ldns_struct_hdr__aa_get, _ldns.ldns_struct_hdr__aa_set)
    __swig_setmethods__["_tc"] = _ldns.ldns_struct_hdr__tc_set
    __swig_getmethods__["_tc"] = _ldns.ldns_struct_hdr__tc_get
    if _newclass:_tc = _swig_property(_ldns.ldns_struct_hdr__tc_get, _ldns.ldns_struct_hdr__tc_set)
    __swig_setmethods__["_rd"] = _ldns.ldns_struct_hdr__rd_set
    __swig_getmethods__["_rd"] = _ldns.ldns_struct_hdr__rd_get
    if _newclass:_rd = _swig_property(_ldns.ldns_struct_hdr__rd_get, _ldns.ldns_struct_hdr__rd_set)
    __swig_setmethods__["_cd"] = _ldns.ldns_struct_hdr__cd_set
    __swig_getmethods__["_cd"] = _ldns.ldns_struct_hdr__cd_get
    if _newclass:_cd = _swig_property(_ldns.ldns_struct_hdr__cd_get, _ldns.ldns_struct_hdr__cd_set)
    __swig_setmethods__["_ra"] = _ldns.ldns_struct_hdr__ra_set
    __swig_getmethods__["_ra"] = _ldns.ldns_struct_hdr__ra_get
    if _newclass:_ra = _swig_property(_ldns.ldns_struct_hdr__ra_get, _ldns.ldns_struct_hdr__ra_set)
    __swig_setmethods__["_ad"] = _ldns.ldns_struct_hdr__ad_set
    __swig_getmethods__["_ad"] = _ldns.ldns_struct_hdr__ad_get
    if _newclass:_ad = _swig_property(_ldns.ldns_struct_hdr__ad_get, _ldns.ldns_struct_hdr__ad_set)
    __swig_setmethods__["_opcode"] = _ldns.ldns_struct_hdr__opcode_set
    __swig_getmethods__["_opcode"] = _ldns.ldns_struct_hdr__opcode_get
    if _newclass:_opcode = _swig_property(_ldns.ldns_struct_hdr__opcode_get, _ldns.ldns_struct_hdr__opcode_set)
    __swig_setmethods__["_rcode"] = _ldns.ldns_struct_hdr__rcode_set
    __swig_getmethods__["_rcode"] = _ldns.ldns_struct_hdr__rcode_get
    if _newclass:_rcode = _swig_property(_ldns.ldns_struct_hdr__rcode_get, _ldns.ldns_struct_hdr__rcode_set)
    __swig_setmethods__["_qdcount"] = _ldns.ldns_struct_hdr__qdcount_set
    __swig_getmethods__["_qdcount"] = _ldns.ldns_struct_hdr__qdcount_get
    if _newclass:_qdcount = _swig_property(_ldns.ldns_struct_hdr__qdcount_get, _ldns.ldns_struct_hdr__qdcount_set)
    __swig_setmethods__["_ancount"] = _ldns.ldns_struct_hdr__ancount_set
    __swig_getmethods__["_ancount"] = _ldns.ldns_struct_hdr__ancount_get
    if _newclass:_ancount = _swig_property(_ldns.ldns_struct_hdr__ancount_get, _ldns.ldns_struct_hdr__ancount_set)
    __swig_setmethods__["_nscount"] = _ldns.ldns_struct_hdr__nscount_set
    __swig_getmethods__["_nscount"] = _ldns.ldns_struct_hdr__nscount_get
    if _newclass:_nscount = _swig_property(_ldns.ldns_struct_hdr__nscount_get, _ldns.ldns_struct_hdr__nscount_set)
    __swig_setmethods__["_arcount"] = _ldns.ldns_struct_hdr__arcount_set
    __swig_getmethods__["_arcount"] = _ldns.ldns_struct_hdr__arcount_get
    if _newclass:_arcount = _swig_property(_ldns.ldns_struct_hdr__arcount_get, _ldns.ldns_struct_hdr__arcount_set)
    def __init__(self): 
        """LDNS buffer."""
        this = _ldns.new_ldns_struct_hdr()
        try: self.this.append(this)
        except: self.this = this
    __swig_destroy__ = _ldns.delete_ldns_struct_hdr
    __del__ = lambda self : None;
ldns_struct_hdr_swigregister = _ldns.ldns_struct_hdr_swigregister
ldns_struct_hdr_swigregister(ldns_struct_hdr)

class ldns_pkt(_object):
    """
    LDNS packet object. 

    The :class:`ldns_pkt` object contains DNS packed (either a query or an answer).
    It is the complete representation of what you actually send to a name server,
    and what you get back (see :class:`ldns.ldns_resolver`).

    **Usage**

    >>> import ldns
    >>> resolver = ldns.ldns_resolver.new_frm_file("/etc/resolv.conf")
    >>> pkt = resolver.query("nic.cz", ldns.LDNS_RR_TYPE_NS,ldns.LDNS_RR_CLASS_IN)
    >>> print pkt
    ;; ->>HEADER<<- opcode: QUERY, rcode: NOERROR, id: 63004
    ;; flags: qr rd ra ; QUERY: 1, ANSWER: 3, AUTHORITY: 0, ADDITIONAL: 0 
    ;; QUESTION SECTION:
    ;; nic.cz.	IN	NS
    ;; ANSWER SECTION:
    nic.cz.	758	IN	NS	a.ns.nic.cz.
    nic.cz.	758	IN	NS	c.ns.nic.cz.
    nic.cz.	758	IN	NS	e.ns.nic.cz.
    ;; AUTHORITY SECTION:
    ;; ADDITIONAL SECTION:
    ;; Query time: 8 msec
    ;; SERVER: 82.100.38.2
    ;; WHEN: Thu Jan 11 12:54:33 2009
    ;; MSG SIZE  rcvd: 75

    This simple example instances a resolver in order to resolve NS for nic.cz.
    """
    __swig_setmethods__ = {}
    __setattr__ = lambda self, name, value: _swig_setattr(self, ldns_pkt, name, value)
    __swig_getmethods__ = {}
    __getattr__ = lambda self, name: _swig_getattr(self, ldns_pkt, name)
    def __init__(self, *args, **kwargs): raise AttributeError("No constructor defined")
    __repr__ = _swig_repr
    __swig_setmethods__["_header"] = _ldns.ldns_pkt__header_set
    __swig_getmethods__["_header"] = _ldns.ldns_pkt__header_get
    if _newclass:_header = _swig_property(_ldns.ldns_pkt__header_get, _ldns.ldns_pkt__header_set)
    __swig_setmethods__["_answerfrom"] = _ldns.ldns_pkt__answerfrom_set
    __swig_getmethods__["_answerfrom"] = _ldns.ldns_pkt__answerfrom_get
    if _newclass:_answerfrom = _swig_property(_ldns.ldns_pkt__answerfrom_get, _ldns.ldns_pkt__answerfrom_set)
    __swig_setmethods__["timestamp"] = _ldns.ldns_pkt_timestamp_set
    __swig_getmethods__["timestamp"] = _ldns.ldns_pkt_timestamp_get
    if _newclass:timestamp = _swig_property(_ldns.ldns_pkt_timestamp_get, _ldns.ldns_pkt_timestamp_set)
    __swig_setmethods__["_querytime"] = _ldns.ldns_pkt__querytime_set
    __swig_getmethods__["_querytime"] = _ldns.ldns_pkt__querytime_get
    if _newclass:_querytime = _swig_property(_ldns.ldns_pkt__querytime_get, _ldns.ldns_pkt__querytime_set)
    __swig_setmethods__["_size"] = _ldns.ldns_pkt__size_set
    __swig_getmethods__["_size"] = _ldns.ldns_pkt__size_get
    if _newclass:_size = _swig_property(_ldns.ldns_pkt__size_get, _ldns.ldns_pkt__size_set)
    __swig_setmethods__["_tsig_rr"] = _ldns.ldns_pkt__tsig_rr_set
    __swig_getmethods__["_tsig_rr"] = _ldns.ldns_pkt__tsig_rr_get
    if _newclass:_tsig_rr = _swig_property(_ldns.ldns_pkt__tsig_rr_get, _ldns.ldns_pkt__tsig_rr_set)
    __swig_setmethods__["_edns_udp_size"] = _ldns.ldns_pkt__edns_udp_size_set
    __swig_getmethods__["_edns_udp_size"] = _ldns.ldns_pkt__edns_udp_size_get
    if _newclass:_edns_udp_size = _swig_property(_ldns.ldns_pkt__edns_udp_size_get, _ldns.ldns_pkt__edns_udp_size_set)
    __swig_setmethods__["_edns_extended_rcode"] = _ldns.ldns_pkt__edns_extended_rcode_set
    __swig_getmethods__["_edns_extended_rcode"] = _ldns.ldns_pkt__edns_extended_rcode_get
    if _newclass:_edns_extended_rcode = _swig_property(_ldns.ldns_pkt__edns_extended_rcode_get, _ldns.ldns_pkt__edns_extended_rcode_set)
    __swig_setmethods__["_edns_version"] = _ldns.ldns_pkt__edns_version_set
    __swig_getmethods__["_edns_version"] = _ldns.ldns_pkt__edns_version_get
    if _newclass:_edns_version = _swig_property(_ldns.ldns_pkt__edns_version_get, _ldns.ldns_pkt__edns_version_set)
    __swig_setmethods__["_edns_z"] = _ldns.ldns_pkt__edns_z_set
    __swig_getmethods__["_edns_z"] = _ldns.ldns_pkt__edns_z_get
    if _newclass:_edns_z = _swig_property(_ldns.ldns_pkt__edns_z_get, _ldns.ldns_pkt__edns_z_set)
    __swig_setmethods__["_edns_data"] = _ldns.ldns_pkt__edns_data_set
    __swig_getmethods__["_edns_data"] = _ldns.ldns_pkt__edns_data_get
    if _newclass:_edns_data = _swig_property(_ldns.ldns_pkt__edns_data_get, _ldns.ldns_pkt__edns_data_set)
    __swig_setmethods__["_question"] = _ldns.ldns_pkt__question_set
    __swig_getmethods__["_question"] = _ldns.ldns_pkt__question_get
    if _newclass:_question = _swig_property(_ldns.ldns_pkt__question_get, _ldns.ldns_pkt__question_set)
    __swig_setmethods__["_answer"] = _ldns.ldns_pkt__answer_set
    __swig_getmethods__["_answer"] = _ldns.ldns_pkt__answer_get
    if _newclass:_answer = _swig_property(_ldns.ldns_pkt__answer_get, _ldns.ldns_pkt__answer_set)
    __swig_setmethods__["_authority"] = _ldns.ldns_pkt__authority_set
    __swig_getmethods__["_authority"] = _ldns.ldns_pkt__authority_get
    if _newclass:_authority = _swig_property(_ldns.ldns_pkt__authority_get, _ldns.ldns_pkt__authority_set)
    __swig_setmethods__["_additional"] = _ldns.ldns_pkt__additional_set
    __swig_getmethods__["_additional"] = _ldns.ldns_pkt__additional_get
    if _newclass:_additional = _swig_property(_ldns.ldns_pkt__additional_get, _ldns.ldns_pkt__additional_set)
    def __init__(self):
        """
           Cannot be created directly from Python.
        """
        raise Exception("This class can't be created directly. " +
            "Please use: ldns_pkt_new, ldns_pkt_query_new " +
            "or ldns_pkt_query_new_frm_str")

    __swig_destroy__ = _ldns._ldns_pkt_free

    #
    # LDNS_PKT_CONSTRUCTORS_
    #

    @staticmethod
    def new():
        """
           Creates new empty packet structure.

           :return: (:class:`ldns_pkt` ) New empty packet.
        """
        return _ldns.ldns_pkt_new()

    @staticmethod
    def new_query(rr_name, rr_type, rr_class, flags):
        """
           Creates a packet with a query in it for the given name,
           type and class.
           
           :param rr_name: The name to query for.
           :type rr_name: :class:`ldns_dname`
           :param rr_type: The type to query for.
           :type rr_type: ldns_rr_type
           :param rr_class: The class to query for.
           :type rr_class: ldns_rr_class
           :param flags: Packet flags.
           :type flags: uint16_t
           :throws TypeError: When arguments of inappropriate types.
           :return: (:class:`ldns_pkt`) New object.

           .. note::
               The type checking of parameter `rr_name` is benevolent.
               It allows also to pass a dname :class:`ldns_rdf` object.
               This will probably change in future.
        """
        if (not isinstance(rr_name, ldns_dname)) and \
           isinstance(rr_name, ldns_rdf) and \
           rr_name.get_type() == _ldns.LDNS_RDF_TYPE_DNAME:
            warnings.warn("The ldns_pkt.new_query() method will" +
                " drop the possibility to accept ldns_rdf." +
                " Convert argument to ldns_dname.",
                PendingDeprecationWarning, stacklevel=2)
        if not isinstance(rr_name, ldns_rdf):
            raise TypeError("Parameter must be derived from ldns_rdf.")
        if (rr_name.get_type() != _ldns.LDNS_RDF_TYPE_DNAME):
            raise Exception("Operands must be ldns_dname.")
        return _ldns._ldns_pkt_query_new(rr_name, rr_type, rr_class, flags)

    @staticmethod
    def new_query_frm_str(rr_name, rr_type, rr_class, flags, raiseException = True):
        """
           Creates a query packet for the given name, type, class.
           
           :param rr_name: The name to query for.
           :type rr_name: str
           :param rr_type: The type to query for.
           :type rr_type: ldns_rr_type
           :param rr_class: The class to query for.
           :type rr_class: ldns_rr_class
           :param flags: Packet flags.
           :type flags: uint16_t
           :param raiseException: If True, an exception occurs in case a
               packet object can't be created.
           :throws TypeError: When arguments of inappropriate types.
           :throws Exception: When raiseException set and packet couldn't
               be created.
           :return: (:class:`ldns_pkt`) Query packet object or None.
               If the object can't be created and raiseException is True,
               an exception occurs.


           **Usage**

           >>> pkt = ldns.ldns_pkt.new_query_frm_str("test.nic.cz",ldns.LDNS_RR_TYPE_ANY, ldns.LDNS_RR_CLASS_IN, ldns.LDNS_QR | ldns.LDNS_AA)
           >>> rra = ldns.ldns_rr.new_frm_str("test.nic.cz. IN A 192.168.1.1",300)
           >>> list = ldns.ldns_rr_list()
           >>> if (rra): list.push_rr(rra)
           >>> pkt.push_rr_list(ldns.LDNS_SECTION_ANSWER, list)
           >>> print pkt
           ;; ->>HEADER<<- opcode: QUERY, rcode: NOERROR, id: 0
           ;; flags: qr aa ; QUERY: 1, ANSWER: 1, AUTHORITY: 0, ADDITIONAL: 0 
           ;; QUESTION SECTION:
           ;; test.nic.cz.	IN	ANY
           ;; ANSWER SECTION:
           test.nic.cz.	300	IN	A	192.168.1.1
           ;; AUTHORITY SECTION:
           ;; ADDITIONAL SECTION:
           ;; Query time: 0 msec
           ;; WHEN: Thu Jan  1 01:00:00 1970
           ;; MSG SIZE  rcvd: 0
        """
        status, pkt = _ldns.ldns_pkt_query_new_frm_str(rr_name, rr_type, rr_class, flags)
        if status != LDNS_STATUS_OK:
            if (raiseException): raise Exception("Can't create query packet, error: %d" % status)
            return None
        return pkt

    #
    # _LDNS_PKT_CONSTRUCTORS
    #

    def __str__(self):
        """
           Converts the data in the DNS packet to presentation format.

           :return: (str)
        """
        return _ldns.ldns_pkt2str(self)

    def opcode2str(self):
        """
           Converts a packet opcode to its mnemonic and returns that as an
           allocated null-terminated string.

           :return: (str)
        """
        return _ldns.ldns_pkt_opcode2str(self.get_opcode())

    def rcode2str(self):
        """
           Converts a packet rcode to its mnemonic and returns that as an
           allocated null-terminated string.

           :return: (str)
        """
        return _ldns.ldns_pkt_rcode2str(self.get_rcode())

    def print_to_file(self, output):
        """
           Prints the data in the DNS packet to the given file stream
           (in presentation format).

           :param output: Opened file to write to.
           :type output: file
           :throws TypeError: When arguments of inappropriate types.
        """
        _ldns.ldns_pkt_print(output, self)
        #parameters: FILE *,const ldns_pkt *,

    def write_to_buffer(self, buffer):
        """
           Copies the packet data to the buffer in wire format.
           
           :param buffer: Buffer to append the result to.
           :type buffer: :class:`ldns_buffer`
           :throws TypeError: When arguments of inappropriate types.
           :return: (ldns_status) ldns_status
        """
        return _ldns.ldns_pkt2buffer_wire(buffer, self)
        #parameters: ldns_buffer *,const ldns_pkt *,
        #retvals: ldns_status

    @staticmethod
    def algorithm2str(alg):
        """
           Converts a signing algorithms to its mnemonic and returns that
           as an allocated null-terminated string.

           :param alg: The algorithm to convert to text.
           :type alg: ldns_algorithm
           :return: (str)
        """
        return _ldns.ldns_pkt_algorithm2str(alg)
        #parameters: ldns_algorithm,

    @staticmethod
    def cert_algorithm2str(alg):
        """
           Converts a cert algorithm to its mnemonic and returns that as an
           allocated null-terminated string.

           :param alg: Cert algorithm to convert to text.
           :type alg: ldns_cert_algorithm
           :return: (str)
        """
        return _ldns.ldns_pkt_cert_algorithm2str(alg)
        #parameters: ldns_algorithm,

    #
    # LDNS_PKT_METHODS_
    #

    def aa(self):
        """
           Read the packet's aa bit.
           
           :return: (bool) Value of the bit.
        """
        return _ldns.ldns_pkt_aa(self)
        #parameters: const ldns_pkt *,
        #retvals: bool

    def ad(self):
        """
           Read the packet's ad bit.
           
           :return: (bool) Value of the bit.
        """
        return _ldns.ldns_pkt_ad(self)
        #parameters: const ldns_pkt *,
        #retvals: bool

    def additional(self):
        """
           Return the packet's additional section.
           
           :return: (:class:`ldns_rr_list`) The additional section.
        """
        return _ldns._ldns_pkt_additional(self)
        #parameters: const ldns_pkt *,
        #retvals: ldns_rr_list *

    def all(self):
        """
           Return the packet's question, answer, authority and additional
           sections concatenated.

           :return: (:class:`ldns_rr_list`) Concatenated sections.
        """
        return _ldns.ldns_pkt_all(self)
        #parameters: const ldns_pkt *,
        #retvals: ldns_rr_list *

    def all_noquestion(self):
        """
           Return the packet's answer, authority and additional sections
           concatenated.
           Like :meth:`all` but without the questions.

           :return: (:class:`ldns_rr_list`) Concatenated sections except
               questions.
        """
        return _ldns.ldns_pkt_all_noquestion(self)
        #parameters: const ldns_pkt *,
        #retvals: ldns_rr_list *

    def ancount(self):
        """
           Return the packet's an count.
           
           :return: (int) The an count.
        """
        return _ldns.ldns_pkt_ancount(self)
        #parameters: const ldns_pkt *,
        #retvals: uint16_t

    def answer(self):
        """
           Return the packet's answer section.
           
           :return: (:class:`ldns_rr_list`) The answer section.
        """
        return _ldns._ldns_pkt_answer(self)
        #parameters: const ldns_pkt *,
        #retvals: ldns_rr_list *

    def answerfrom(self):
        """
           Return the packet's answerfrom.
           
           :return: (:class:`ldns_rdf`) The name of the server.
        """
        return _ldns._ldns_pkt_answerfrom(self)
        #parameters: const ldns_pkt *,
        #retvals: ldns_rdf *

    def arcount(self):
        """
           Return the packet's ar count.
           
           :return: (int) The ar count.
        """
        return _ldns.ldns_pkt_arcount(self)
        #parameters: const ldns_pkt *,
        #retvals: uint16_t

    def authority(self):
        """
           Return the packet's authority section.
           
           :return: (:class:`ldns_rr_list`) The authority section.
        """
        return _ldns._ldns_pkt_authority(self)
        #parameters: const ldns_pkt *,
        #retvals: ldns_rr_list *

    def cd(self):
        """
           Read the packet's cd bit.
           
           :return: (bool) Value of the bit.
        """
        return _ldns.ldns_pkt_cd(self)
        #parameters: const ldns_pkt *,
        #retvals: bool

    def clone(self):
        """
           Clones the packet, creating a fully allocated copy.
           
           :return: (:class:`ldns_pkt`) New packet clone.
        """
        return _ldns.ldns_pkt_clone(self)
        #parameters: ldns_pkt *,
        #retvals: ldns_pkt *

    def edns(self):
        """
           Returns True if this packet needs and EDNS rr to be sent.
           
           At the moment the only reason is an expected packet size larger
           than 512 bytes, but for instance DNSSEC would be a good reason
           too.
           
           :return: (bool) True if packet needs EDNS rr.
        """
        return _ldns.ldns_pkt_edns(self)
        #parameters: const ldns_pkt *,
        #retvals: bool

    def edns_data(self):
        """
           Return the packet's edns data.
           
           :return: (:class:`ldns_rdf`) The ensd data.
        """
        return _ldns._ldns_pkt_edns_data(self)
        #parameters: const ldns_pkt *,
        #retvals: ldns_rdf *

    def edns_do(self):
        """
           Return the packet's edns do bit
           
           :return: (bool) The bit's value.
        """
        return _ldns.ldns_pkt_edns_do(self)
        #parameters: const ldns_pkt *,
        #retvals: bool

    def edns_extended_rcode(self):
        """
           Return the packet's edns extended rcode.
           
           :return: (uint8_t) The rcode.
        """
        return _ldns.ldns_pkt_edns_extended_rcode(self)
        #parameters: const ldns_pkt *,
        #retvals: uint8_t

    def edns_udp_size(self):
        """
           Return the packet's edns udp size.
           
           :return: (uint16_t) The udp size.
        """
        return _ldns.ldns_pkt_edns_udp_size(self)
        #parameters: const ldns_pkt *,
        #retvals: uint16_t

    def edns_version(self):
        """
           Return the packet's edns version.
           
           :return: (uint8_t) The edns version.
        """
        return _ldns.ldns_pkt_edns_version(self)
        #parameters: const ldns_pkt *,
        #retvals: uint8_t

    def edns_z(self):
        """
           Return the packet's edns z value.
           
           :return: (uint16_t) The z value.
        """
        return _ldns.ldns_pkt_edns_z(self)
        #parameters: const ldns_pkt *,
        #retvals: uint16_t

    def empty(self):
        """
           Check if a packet is empty.
           
           :return: (bool) True: empty, False: not empty
        """
        return _ldns.ldns_pkt_empty(self)
        #parameters: ldns_pkt *,
        #retvals: bool

    def get_opcode(self):
        """
           Read the packet's code.
           
           :return: (ldns_pkt_opcode) the opcode
        """
        return _ldns.ldns_pkt_get_opcode(self)
        #parameters: const ldns_pkt *,
        #retvals: ldns_pkt_opcode

    def get_rcode(self):
        """
           Return the packet's response code.
           
           :return: (ldns_pkt_rcode) The response code.
        """
        return _ldns.ldns_pkt_get_rcode(self)
        #parameters: const ldns_pkt *,
        #retvals: ldns_pkt_rcode

    def get_section_clone(self, s):
        """
           Return the selected rr_list's in the packet.
           
           :param s: What section(s) to return.
           :type s: ldns_pkt_section
           :throws TypeError: When arguments of inappropriate types.
           :return: (:class:`ldns_rr_list`) RR list with the rr's or None
               if none were found.
        """
        return _ldns.ldns_pkt_get_section_clone(self, s)
        #parameters: const ldns_pkt *,ldns_pkt_section,
        #retvals: ldns_rr_list *

    def id(self):
        """
           Read the packet id.
           
           :return: (uint16_t) The packet id.
        """
        return _ldns.ldns_pkt_id(self)
        #parameters: const ldns_pkt *,
        #retvals: uint16_t

    def nscount(self):
        """
           Return the packet's ns count.
           
           :return: (uint16_t) The ns count.
        """
        return _ldns.ldns_pkt_nscount(self)
        #parameters: const ldns_pkt *,
        #retvals: uint16_t

    def push_rr(self, section, rr):
        """
           Push an rr on a packet.
           
           :param section: Where to put it.
           :type section: ldns_pkt_section
           :param rr: RR to push.
           :type rr: :class:`ldns_rr`
           :throws TypeError: When arguments of inappropriate types.
           :return: (bool) A boolean which is True when the rr was added.
        """
        return _ldns._ldns_pkt_push_rr(self,section,rr)
        #parameters: ldns_pkt *,ldns_pkt_section,ldns_rr *,
        #retvals: bool

    def push_rr_list(self, section, list):
        """
           Push a rr_list on a packet.
           
           :param section: Where to put it.
           :type section: ldns_pkt_section
           :param list: The rr_list to push.
           :type list: :class:`ldns_rr_list`
           :throws TypeError: When arguments of inappropriate types.
           :return: (bool) A boolean which is True when the rr was added.
        """
        return _ldns._ldns_pkt_push_rr_list(self,section,list)
        #parameters: ldns_pkt *,ldns_pkt_section,ldns_rr_list *,
        #retvals: bool

    def qdcount(self):
        """
           Return the packet's qd count.
           
           :return: (uint16_t) The qd count.
        """
        return _ldns.ldns_pkt_qdcount(self)
        #parameters: const ldns_pkt *,
        #retvals: uint16_t

    def qr(self):
        """
           Read the packet's qr bit.
           
           :return: (bool) value of the bit
        """
        return _ldns.ldns_pkt_qr(self)
        #parameters: const ldns_pkt *,
        #retvals: bool

    def querytime(self):
        """
           Return the packet's query time.
           
           :return: (uint32_t) The query time.
        """
        return _ldns.ldns_pkt_querytime(self)
        #parameters: const ldns_pkt *,
        #retvals: uint32_t

    def question(self):
        """
           Return the packet's question section.
           
           :return: (:class:`ldns_rr_list`) The question section.
        """
        return _ldns._ldns_pkt_question(self)
        #parameters: const ldns_pkt *,
        #retvals: ldns_rr_list *

    def ra(self):
        """
           Read the packet's ra bit.
           
           :return: (bool) Value of the bit.
        """
        return _ldns.ldns_pkt_ra(self)
        #parameters: const ldns_pkt *,
        #retvals: bool

    def rd(self):
        """
           Read the packet's rd bit.
           
           :return: (bool) Value of the bit.
        """
        return _ldns.ldns_pkt_rd(self)
        #parameters: const ldns_pkt *,
        #retvals: bool

    def reply_type(self):
        """
           Looks inside the packet to determine what kind of packet it is,
           AUTH, NXDOMAIN, REFERRAL, etc.
           
           :return: (ldns_pkt_type) The type of packet.
        """
        return _ldns.ldns_pkt_reply_type(self)
        #parameters: ldns_pkt *,
        #retvals: ldns_pkt_type

    def rr(self, sec, rr):
        """
           Check to see if an rr exist in the packet.
           
           :param sec: In which section to look.
           :type sec: ldns_pkt_section
           :param rr: The rr to look for.
           :type rr: :class:`ldns_rr`
           :throws TypeError: When arguments of inappropriate types.
           :return: (bool) Return True is exists.
        """
        return _ldns.ldns_pkt_rr(self, sec, rr)
        #parameters: ldns_pkt *,ldns_pkt_section,ldns_rr *,
        #retvals: bool

    def rr_list_by_name(self, r, s):
        """
           Return all the rr with a specific name from a packet.
           
           :param r: The name.
           :type r: :class:`ldns_rdf`
           :param s: The packet's section.
           :type s: ldns_pkt_section
           :throws TypeError: When arguments of inappropriate types.
           :return: (:class:`ldns_rr_list`) A list with the rr's or None
               if none were found.
        """
        return _ldns.ldns_pkt_rr_list_by_name(self,r,s)
        #parameters: ldns_pkt *,ldns_rdf *,ldns_pkt_section,
        #retvals: ldns_rr_list *

    def rr_list_by_name_and_type(self, ownername, atype, sec):
        """
           Return all the rr with a specific type and type from a packet.
           
           :param ownername: The name.
           :type ownername: :class:`ldns_rdf`
           :param atype: The type.
           :type atype: ldns_rr_type
           :param sec: The packet's section.
           :type sec: ldns_pkt_section
           :throws TypeError: When arguments of inappropriate types.
           :return: (:class:`ldns_rr_list`) A list with the rr's or None
               if none were found.
        """
        return _ldns.ldns_pkt_rr_list_by_name_and_type(self, ownername, atype, sec)
        #parameters: const ldns_pkt *,const ldns_rdf *,ldns_rr_type,ldns_pkt_section,
        #retvals: ldns_rr_list *

    def rr_list_by_type(self, t, s):
        """
           Return all the rr with a specific type from a packet.
           
           :param t: The type.
           :type t: ldns_rr_type
           :param s: The packet's section.
           :type s: ldns_pkt_section
           :throws TypeError: When arguments of inappropriate types.
           :return: (:class:`ldns_rr_list`) A list with the rr's or None
               if none were found.
        """
        return _ldns.ldns_pkt_rr_list_by_type(self, t, s)
        #parameters: const ldns_pkt *,ldns_rr_type,ldns_pkt_section,
        #retvals: ldns_rr_list *

    def safe_push_rr(self, sec, rr):
        """
           Push an rr on a packet, provided the RR is not there.
           
           :param sec: Where to put it.
           :type sec: ldns_pkt_section
           :param rr: RR to push.
           :type rr: :class:`ldns_rr`
           :throws TypeError: When arguments of inappropriate types.
           :return: (bool) A boolean which is True when the rr was added.
        """
        return _ldns._ldns_pkt_safe_push_rr(self,sec,rr)
        #parameters: ldns_pkt *,ldns_pkt_section,ldns_rr *,
        #retvals: bool

    def safe_push_rr_list(self, sec, list):
        """
           Push an rr_list to a packet, provided the RRs are not already
           there.
           
           :param sec: Where to put it.
           :type sec: ldns_pkt_section
           :param list: The rr_list to push.
           :type list: :class:`ldns_rr_list`
           :throws TypeError: When arguments of inappropriate types.
           :return: (bool) A boolean which is True when the list was added.
        """
        return _ldns._ldns_pkt_safe_push_rr_list(self, sec, list)
        #parameters: ldns_pkt *,ldns_pkt_section,ldns_rr_list *,
        #retvals: bool

    def set_aa(self, b):
        """
           Set the packet's aa bit.
           
           :param b: The value to set.
           :type b: bool
        """
        _ldns.ldns_pkt_set_aa(self, b)
        #parameters: ldns_pkt *,bool,
        #retvals: 

    def set_ad(self, b):
        """
           Set the packet's ad bit.
           
           :param b: The value to set.
           :type b: bool
        """
        _ldns.ldns_pkt_set_ad(self, b)
        #parameters: ldns_pkt *,bool,
        #retvals: 

    def set_additional(self, rr):
        """
           Directly set the additional section.
           
           :param rr: The rr list to set.
           :type rr: :class:`ldns_rr_list`
           :throws TypeError: When arguments of inappropriate types.
        """
        _ldns._ldns_pkt_set_additional(self, rr)
        #parameters: ldns_pkt *,ldns_rr_list *,
        #retvals: 

    def set_ancount(self, c):
        """
           Set the packet's an count.
           
           :param c: The count.
           :type c: int
           :throws TypeError: When arguments of inappropriate types.
        """
        _ldns.ldns_pkt_set_ancount(self, c)
        #parameters: ldns_pkt *,uint16_t,
        #retvals: 

    def set_answer(self, rr):
        """
           Directly set the answer section.
           
           :param rr: The rr list to set.
           :type rr: :class:`ldns_rr_list`
           :throws TypeError: When arguments of inappropriate types.
        """
        _ldns._ldns_pkt_set_answer(self, rr)
        #parameters: ldns_pkt *,ldns_rr_list *,
        #retvals: 

    def set_answerfrom(self, r):
        """
           Set the packet's answering server.
           
           :param r: The address.
           :type r: :class:`ldns_rdf`
           :throws TypeError: When arguments of inappropriate types.
        """
        _ldns._ldns_pkt_set_answerfrom(self, r)
        #parameters: ldns_pkt *,ldns_rdf *,
        #retvals: 

    def set_arcount(self, c):
        """
           Set the packet's arcount.
           
           :param c: The count.
           :type c: int
           :throws TypeError: When arguments of inappropriate types.
        """
        _ldns.ldns_pkt_set_arcount(self,c)
        #parameters: ldns_pkt *,uint16_t,
        #retvals: 

    def set_authority(self, rr):
        """
           Directly set the authority section.
           
           :param rr: The rr list to set.
           :type rr: :class:`ldns_rr_list`
           :throws TypeError: When arguments of inappropriate types.
        """
        _ldns._ldns_pkt_set_authority(self, rr)
        #parameters: ldns_pkt *,ldns_rr_list *,
        #retvals: 

    def set_cd(self, b):
        """
           Set the packet's cd bit.
           
           :param b: The value to set.
           :type b: bool
        """
        _ldns.ldns_pkt_set_cd(self, b)
        #parameters: ldns_pkt *,bool,
        #retvals: 

    def set_edns_data(self, data):
        """
           Set the packet's edns data.
           
           :param data: The data.
           :type data: :class:`ldns_rdf`
           :throws TypeError: When arguments of inappropriate types.
        """
        _ldns._ldns_pkt_set_edns_data(self, data)
        #parameters: ldns_pkt *,ldns_rdf *,
        #retvals: 

    def set_edns_do(self, value):
        """
           Set the packet's edns do bit.
           
           :param value: The bit's new value.
           :type value: bool
        """
        _ldns.ldns_pkt_set_edns_do(self, value)
        #parameters: ldns_pkt *,bool,
        #retvals: 

    def set_edns_extended_rcode(self, c):
        """
           Set the packet's edns extended rcode.
           
           :param c: The code.
           :type c: uint8_t
           :throws TypeError: When arguments of inappropriate types.
        """
        _ldns.ldns_pkt_set_edns_extended_rcode(self, c)
        #parameters: ldns_pkt *,uint8_t,
        #retvals: 

    def set_edns_udp_size(self, s):
        """
           Set the packet's edns udp size.
           
           :param s: The size.
           :type s: uint16_t
           :throws TypeError: When arguments of inappropriate types.
        """
        _ldns.ldns_pkt_set_edns_udp_size(self, s)
        #parameters: ldns_pkt *,uint16_t,
        #retvals: 

    def set_edns_version(self, v):
        """
           Set the packet's edns version.
           
           :param v: The version.
           :type v: uint8_t
           :throws TypeError: When arguments of inappropriate types.
        """
        _ldns.ldns_pkt_set_edns_version(self, v)
        #parameters: ldns_pkt *,uint8_t,
        #retvals: 

    def set_edns_z(self, z):
        """
           Set the packet's edns z value.
           
           :param z: The value.
           :type z: uint16_t
           :throws TypeError: When arguments of inappropriate types.
        """
        _ldns.ldns_pkt_set_edns_z(self, z)
        #parameters: ldns_pkt *,uint16_t,
        #retvals: 

    def set_flags(self, flags):
        """
           Sets the flags in a packet.
           
           :param flags: ORed values: LDNS_QR| LDNS_AR for instance.
           :type flags: int
           :throws TypeError: When arguments of inappropriate types.
           :return: (bool) True on success, False otherwise.
        """
        return _ldns.ldns_pkt_set_flags(self, flags)
        #parameters: ldns_pkt *,uint16_t,
        #retvals: bool

    def set_id(self, id):
        """
           Set the packet's id.
           
           :param id: The id to set.
           :type id: uint16_t
           :throws TypeError: When arguments of inappropriate types.
        """
        _ldns.ldns_pkt_set_id(self, id)
        #parameters: ldns_pkt *,uint16_t,
        #retvals: 

    def set_nscount(self, c):
        """
           Set the packet's ns count.
           
           :param c: The count.
           :type c: int
           :throws TypeError: When arguments of inappropriate types.
        """
        _ldns.ldns_pkt_set_nscount(self, c)
        #parameters: ldns_pkt *,uint16_t,
        #retvals: 

    def set_opcode(self, c):
        """
           Set the packet's opcode.
           
           :param c: The opcode.
           :type c: ldns_pkt_opcode
           :throws TypeError: When arguments of inappropriate types.
        """
        _ldns.ldns_pkt_set_opcode(self, c)
        #parameters: ldns_pkt *,ldns_pkt_opcode,
        #retvals: 

    def set_qdcount(self, c):
        """
           Set the packet's qd count.
           
           :param c: The count.
           :type c: int
           :throws TypeError: When arguments of inappropriate types.
        """
        _ldns.ldns_pkt_set_qdcount(self, c)
        #parameters: ldns_pkt *,uint16_t,
        #retvals: 

    def set_qr(self, b):
        """
           Set the packet's qr bit.
           
           :param b: The value to set.
           :type b: bool
        """
        _ldns.ldns_pkt_set_qr(self, b)
        #parameters: ldns_pkt *,bool,
        #retvals: 

    def set_querytime(self, t):
        """
           Set the packet's query time.
           
           :param t: The query time in msec.
           :type t: uint32_t
           :throws TypeError: When arguments of inappropriate types.
        """
        _ldns.ldns_pkt_set_querytime(self, t)
        #parameters: ldns_pkt *,uint32_t,
        #retvals: 

    def set_question(self, rr):
        """
           Directly set the question section.
           
           :param rr: The rr list to set.
           :type rr: :class:`ldns_rr_list`
           :throws TypeError: When arguments of inappropriate types.
        """
        _ldns._ldns_pkt_set_question(self, rr)
        #parameters: ldns_pkt *,ldns_rr_list *,
        #retvals: 

    def set_ra(self, b):
        """
           Set the packet's ra bit.
           
           :param b: The value to set.
           :type b: bool
        """
        _ldns.ldns_pkt_set_ra(self, b)
        #parameters: ldns_pkt *,bool,
        #retvals: 

    def set_random_id(self):
        """
           Set the packet's id to a random value.
        """
        _ldns.ldns_pkt_set_random_id(self)
        #parameters: ldns_pkt *,
        #retvals: 

    def set_rcode(self, c):
        """
           Set the packet's respons code.
           
           :param c: The rcode.
           :type c: uint8_t
           :throws TypeError: When arguments of inappropriate types.
        """
        _ldns.ldns_pkt_set_rcode(self, c)
        #parameters: ldns_pkt *,uint8_t,
        #retvals: 

    def set_rd(self, b):
        """
           Set the packet's rd bit.
           
           :param b: The value to set.
           :type b: bool
        """
        _ldns.ldns_pkt_set_rd(self, b)
        #parameters: ldns_pkt *,bool,
        #retvals: 

    def set_section_count(self, s, x):
        """
           Set a packet's section count to x.
           
           :param s: The section.
           :type s: ldns_pkt_section
           :param x: The section count.
           :type x: uint16_t
           :throws TypeError: When arguments of inappropriate types.
        """
        _ldns.ldns_pkt_set_section_count(self, s, x)
        #parameters: ldns_pkt *,ldns_pkt_section,uint16_t,
        #retvals: 

    def set_size(self, s):
        """
           Set the packet's size.
           
           :param s: The size.
           :type s: int
           :throws TypeError: When arguments of inappropriate types.
        """
        _ldns.ldns_pkt_set_size(self,s)
        #parameters: ldns_pkt *,size_t,
        #retvals: 

    def set_tc(self, b):
        """
           Set the packet's tc bit.
           
           :param b: The value to set.
           :type b: bool
        """
        _ldns.ldns_pkt_set_tc(self, b)
        #parameters: ldns_pkt *,bool,
        #retvals: 

    def set_timestamp(self, timeval):
        """
           Set the packet's time stamp.

           :param timestamp: The time stamp.
           :type timestamp: struct timeval
           :throws TypeError: When arguments of inappropriate types.
        """
        _ldns.ldns_pkt_set_timestamp(self, timeval)
        #parameters: ldns_pkt *,struct timeval,
        #retvals: 

    def set_tsig(self, t):
        """
           Set the packet's tsig rr.
           
           :param t: The tsig rr.
           :type t: :class:`ldns_rr`
           :throws TypeError: When arguments of inappropriate types.
        """
        _ldns._ldns_pkt_set_tsig(self, t)
        #parameters: ldns_pkt *,ldns_rr *,
        #retvals: 

    def size(self):
        """
           Return the packet's size in bytes.
           
           :return: (size_t) The size.
        """
        return _ldns.ldns_pkt_size(self)
        #parameters: const ldns_pkt *,
        #retvals: size_t

    def tc(self):
        """
           Read the packet's tc bit.
           
           :return: (bool) Value of the bit.
        """
        return _ldns.ldns_pkt_tc(self)
        #parameters: const ldns_pkt *,
        #retvals: bool

    def timestamp(self):
        """
           Return the packet's time stamp.
           
           :return: (struct timeval) The time stamp.
        """
        return _ldns.ldns_pkt_timestamp(self)
        #parameters: const ldns_pkt *,
        #retvals: struct timeval

    def tsig(self):
        """
           Return the packet's tsig pseudo rr's.
           
           :return: (:class:`ldns_rr`) The tsig rr.
        """
        return _ldns._ldns_pkt_tsig(self)
        #parameters: const ldns_pkt *,
        #retvals: ldns_rr *

    #
    # _LDNS_PKT_METHODS#
    #

    #
    # LDNS update methods
    #

    #
    # LDNS_METHODS_
    #

    def update_ad(self):
        """
           Get the ad count.

           :return: (uint16_t) The ad count.
        """
        return _ldns.ldns_update_ad(self)
        #parameters: ldns_pkt *
        #retvals: uint16_t

    def update_pkt_tsig_add(self, r):
        """
           Add tsig credentials to a packet from a resolver.
           
           :param r: Resolver to copy from.
           :type r: :class:`ldns_resolver`
           :throws TypeError: When arguments of inappropriate types.
           :return: (ldns_status) Status whether successful or not.
        """
        return _ldns.ldns_update_pkt_tsig_add(self, r)
        #parameters: ldns_pkt *,ldns_resolver *,
        #retvals: ldns_status

    def update_prcount(self):
        """
           Get the pr count.
           
           :return: (uint16_t) The pr count.
        """
        return _ldns.ldns_update_prcount(self)
        #parameters: const ldns_pkt *,
        #retvals: uint16_t

    def update_set_adcount(self, c):
        """
           Set the ad count.
           
           :param c: The ad count to set.
           :type c: uint16_t
           :throws TypeError: When arguments of inappropriate types.
        """
        _ldns.ldns_update_set_adcount(self, c)
        #parameters: ldns_pkt *,uint16_t,
        #retvals: 

    def update_set_prcount(self, c):
        """
           Set the pr count.
           
           :param c: The pr count to set.
           :type c: uint16_t
           :throws TypeError: When arguments of inappropriate types.
        """
        _ldns.ldns_update_set_prcount(self, c)
        #parameters: ldns_pkt *,uint16_t,
        #retvals: 

    def update_set_upcount(self, c):
        """
           Set the up count.
           
           :param c: The up count to set.
           :type c: uint16_t
           :throws TypeError: When arguments of inappropriate types.
        """
        _ldns.ldns_update_set_upcount(self,c)
        #parameters: ldns_pkt *,uint16_t,
        #retvals: 

    def update_set_zo(self, c):
        """
           Set the zo count.

           :param c: The zo count to set.
           :type c: uint16_t
           :throws TypeError: When arguments of inappropriate types.
        """
        _ldns.ldns_update_set_zo(self, c)
        #parameters: ldns_pkt *,uint16_t,
        #retvals: 

    def update_upcount(self):
        """
           Get the up count.
           
           :return: (uint16_t) The up count.
        """
        return _ldns.ldns_update_upcount(self)
        #parameters: const ldns_pkt *,
        #retvals: uint16_t

    def update_zocount(self):
        """
           Get the zo count.
           
           :return: (uint16_t) The zo count.
        """
        return _ldns.ldns_update_zocount(self)
        #parameters: const ldns_pkt *,
        #retvals: uint16_t

    #
    # _LDNS_METHODS
    #

ldns_pkt_swigregister = _ldns.ldns_pkt_swigregister
ldns_pkt_swigregister(ldns_pkt)

LDNS_SECTION_QUESTION = _ldns.LDNS_SECTION_QUESTION
LDNS_SECTION_ANSWER = _ldns.LDNS_SECTION_ANSWER
LDNS_SECTION_AUTHORITY = _ldns.LDNS_SECTION_AUTHORITY
LDNS_SECTION_ADDITIONAL = _ldns.LDNS_SECTION_ADDITIONAL
LDNS_SECTION_ANY = _ldns.LDNS_SECTION_ANY
LDNS_SECTION_ANY_NOQUESTION = _ldns.LDNS_SECTION_ANY_NOQUESTION
LDNS_PACKET_QUESTION = _ldns.LDNS_PACKET_QUESTION
LDNS_PACKET_REFERRAL = _ldns.LDNS_PACKET_REFERRAL
LDNS_PACKET_ANSWER = _ldns.LDNS_PACKET_ANSWER
LDNS_PACKET_NXDOMAIN = _ldns.LDNS_PACKET_NXDOMAIN
LDNS_PACKET_NODATA = _ldns.LDNS_PACKET_NODATA
LDNS_PACKET_UNKNOWN = _ldns.LDNS_PACKET_UNKNOWN

def ldns_pkt_id(*args):
  """LDNS buffer."""
  return _ldns.ldns_pkt_id(*args)

def ldns_pkt_qr(*args):
  """LDNS buffer."""
  return _ldns.ldns_pkt_qr(*args)

def ldns_pkt_aa(*args):
  """LDNS buffer."""
  return _ldns.ldns_pkt_aa(*args)

def ldns_pkt_tc(*args):
  """LDNS buffer."""
  return _ldns.ldns_pkt_tc(*args)

def ldns_pkt_rd(*args):
  """LDNS buffer."""
  return _ldns.ldns_pkt_rd(*args)

def ldns_pkt_cd(*args):
  """LDNS buffer."""
  return _ldns.ldns_pkt_cd(*args)

def ldns_pkt_ra(*args):
  """LDNS buffer."""
  return _ldns.ldns_pkt_ra(*args)

def ldns_pkt_ad(*args):
  """LDNS buffer."""
  return _ldns.ldns_pkt_ad(*args)

def ldns_pkt_get_opcode(*args):
  """LDNS buffer."""
  return _ldns.ldns_pkt_get_opcode(*args)

def ldns_pkt_get_rcode(*args):
  """LDNS buffer."""
  return _ldns.ldns_pkt_get_rcode(*args)

def ldns_pkt_qdcount(*args):
  """LDNS buffer."""
  return _ldns.ldns_pkt_qdcount(*args)

def ldns_pkt_ancount(*args):
  """LDNS buffer."""
  return _ldns.ldns_pkt_ancount(*args)

def ldns_pkt_nscount(*args):
  """LDNS buffer."""
  return _ldns.ldns_pkt_nscount(*args)

def ldns_pkt_arcount(*args):
  """LDNS buffer."""
  return _ldns.ldns_pkt_arcount(*args)

def __ldns_pkt_answerfrom(*args):
  """LDNS buffer."""
  return _ldns.__ldns_pkt_answerfrom(*args)

def ldns_pkt_timestamp(*args):
  """LDNS buffer."""
  return _ldns.ldns_pkt_timestamp(*args)

def ldns_pkt_querytime(*args):
  """LDNS buffer."""
  return _ldns.ldns_pkt_querytime(*args)

def ldns_pkt_size(*args):
  """LDNS buffer."""
  return _ldns.ldns_pkt_size(*args)

def ldns_pkt_section_count(*args):
  """LDNS buffer."""
  return _ldns.ldns_pkt_section_count(*args)

def __ldns_pkt_tsig(*args):
  """LDNS buffer."""
  return _ldns.__ldns_pkt_tsig(*args)

def __ldns_pkt_question(*args):
  """LDNS buffer."""
  return _ldns.__ldns_pkt_question(*args)

def __ldns_pkt_answer(*args):
  """LDNS buffer."""
  return _ldns.__ldns_pkt_answer(*args)

def __ldns_pkt_authority(*args):
  """LDNS buffer."""
  return _ldns.__ldns_pkt_authority(*args)

def __ldns_pkt_additional(*args):
  """LDNS buffer."""
  return _ldns.__ldns_pkt_additional(*args)

def ldns_pkt_all(*args):
  """LDNS buffer."""
  return _ldns.ldns_pkt_all(*args)

def ldns_pkt_all_noquestion(*args):
  """LDNS buffer."""
  return _ldns.ldns_pkt_all_noquestion(*args)

def ldns_pkt_get_section_clone(*args):
  """LDNS buffer."""
  return _ldns.ldns_pkt_get_section_clone(*args)

def ldns_pkt_rr_list_by_name(*args):
  """LDNS buffer."""
  return _ldns.ldns_pkt_rr_list_by_name(*args)

def ldns_pkt_rr_list_by_type(*args):
  """LDNS buffer."""
  return _ldns.ldns_pkt_rr_list_by_type(*args)

def ldns_pkt_rr_list_by_name_and_type(*args):
  """LDNS buffer."""
  return _ldns.ldns_pkt_rr_list_by_name_and_type(*args)

def ldns_pkt_rr(*args):
  """LDNS buffer."""
  return _ldns.ldns_pkt_rr(*args)

def ldns_pkt_set_flags(*args):
  """LDNS buffer."""
  return _ldns.ldns_pkt_set_flags(*args)

def ldns_pkt_set_id(*args):
  """LDNS buffer."""
  return _ldns.ldns_pkt_set_id(*args)

def ldns_pkt_set_random_id(*args):
  """LDNS buffer."""
  return _ldns.ldns_pkt_set_random_id(*args)

def ldns_pkt_set_qr(*args):
  """LDNS buffer."""
  return _ldns.ldns_pkt_set_qr(*args)

def ldns_pkt_set_aa(*args):
  """LDNS buffer."""
  return _ldns.ldns_pkt_set_aa(*args)

def ldns_pkt_set_tc(*args):
  """LDNS buffer."""
  return _ldns.ldns_pkt_set_tc(*args)

def ldns_pkt_set_rd(*args):
  """LDNS buffer."""
  return _ldns.ldns_pkt_set_rd(*args)

def ldns_pkt_set_cd(*args):
  """LDNS buffer."""
  return _ldns.ldns_pkt_set_cd(*args)

def ldns_pkt_set_ra(*args):
  """LDNS buffer."""
  return _ldns.ldns_pkt_set_ra(*args)

def ldns_pkt_set_ad(*args):
  """LDNS buffer."""
  return _ldns.ldns_pkt_set_ad(*args)

def ldns_pkt_set_opcode(*args):
  """LDNS buffer."""
  return _ldns.ldns_pkt_set_opcode(*args)

def ldns_pkt_set_rcode(*args):
  """LDNS buffer."""
  return _ldns.ldns_pkt_set_rcode(*args)

def ldns_pkt_set_qdcount(*args):
  """LDNS buffer."""
  return _ldns.ldns_pkt_set_qdcount(*args)

def ldns_pkt_set_ancount(*args):
  """LDNS buffer."""
  return _ldns.ldns_pkt_set_ancount(*args)

def ldns_pkt_set_nscount(*args):
  """LDNS buffer."""
  return _ldns.ldns_pkt_set_nscount(*args)

def ldns_pkt_set_arcount(*args):
  """LDNS buffer."""
  return _ldns.ldns_pkt_set_arcount(*args)

def __ldns_pkt_set_answerfrom(*args):
  """LDNS buffer."""
  return _ldns.__ldns_pkt_set_answerfrom(*args)

def ldns_pkt_set_querytime(*args):
  """LDNS buffer."""
  return _ldns.ldns_pkt_set_querytime(*args)

def ldns_pkt_set_size(*args):
  """LDNS buffer."""
  return _ldns.ldns_pkt_set_size(*args)

def ldns_pkt_set_timestamp(*args):
  """LDNS buffer."""
  return _ldns.ldns_pkt_set_timestamp(*args)

def ldns_pkt_set_section_count(*args):
  """LDNS buffer."""
  return _ldns.ldns_pkt_set_section_count(*args)

def __ldns_pkt_set_tsig(*args):
  """LDNS buffer."""
  return _ldns.__ldns_pkt_set_tsig(*args)

def ldns_pkt_reply_type(*args):
  """LDNS buffer."""
  return _ldns.ldns_pkt_reply_type(*args)

def ldns_pkt_edns_udp_size(*args):
  """LDNS buffer."""
  return _ldns.ldns_pkt_edns_udp_size(*args)

def ldns_pkt_edns_extended_rcode(*args):
  """LDNS buffer."""
  return _ldns.ldns_pkt_edns_extended_rcode(*args)

def ldns_pkt_edns_version(*args):
  """LDNS buffer."""
  return _ldns.ldns_pkt_edns_version(*args)

def ldns_pkt_edns_z(*args):
  """LDNS buffer."""
  return _ldns.ldns_pkt_edns_z(*args)

def __ldns_pkt_edns_data(*args):
  """LDNS buffer."""
  return _ldns.__ldns_pkt_edns_data(*args)

def ldns_pkt_edns_do(*args):
  """LDNS buffer."""
  return _ldns.ldns_pkt_edns_do(*args)

def ldns_pkt_set_edns_do(*args):
  """LDNS buffer."""
  return _ldns.ldns_pkt_set_edns_do(*args)

def ldns_pkt_edns(*args):
  """LDNS buffer."""
  return _ldns.ldns_pkt_edns(*args)

def ldns_pkt_set_edns_udp_size(*args):
  """LDNS buffer."""
  return _ldns.ldns_pkt_set_edns_udp_size(*args)

def ldns_pkt_set_edns_extended_rcode(*args):
  """LDNS buffer."""
  return _ldns.ldns_pkt_set_edns_extended_rcode(*args)

def ldns_pkt_set_edns_version(*args):
  """LDNS buffer."""
  return _ldns.ldns_pkt_set_edns_version(*args)

def ldns_pkt_set_edns_z(*args):
  """LDNS buffer."""
  return _ldns.ldns_pkt_set_edns_z(*args)

def __ldns_pkt_set_edns_data(*args):
  """LDNS buffer."""
  return _ldns.__ldns_pkt_set_edns_data(*args)

def ldns_pkt_new():
  """LDNS buffer."""
  return _ldns.ldns_pkt_new()

def _ldns_pkt_free(*args):
  """LDNS buffer."""
  return _ldns._ldns_pkt_free(*args)

def ldns_pkt_query_new_frm_str(*args):
  """LDNS buffer."""
  return _ldns.ldns_pkt_query_new_frm_str(*args)

def ldns_pkt_ixfr_request_new_frm_str(*args):
  """LDNS buffer."""
  return _ldns.ldns_pkt_ixfr_request_new_frm_str(*args)

def __ldns_pkt_query_new(*args):
  """LDNS buffer."""
  return _ldns.__ldns_pkt_query_new(*args)

def ldns_pkt_ixfr_request_new(*args):
  """LDNS buffer."""
  return _ldns.ldns_pkt_ixfr_request_new(*args)

def ldns_pkt_clone(*args):
  """LDNS buffer."""
  return _ldns.ldns_pkt_clone(*args)

def __ldns_pkt_set_additional(*args):
  """LDNS buffer."""
  return _ldns.__ldns_pkt_set_additional(*args)

def __ldns_pkt_set_answer(*args):
  """LDNS buffer."""
  return _ldns.__ldns_pkt_set_answer(*args)

def __ldns_pkt_set_question(*args):
  """LDNS buffer."""
  return _ldns.__ldns_pkt_set_question(*args)

def __ldns_pkt_set_authority(*args):
  """LDNS buffer."""
  return _ldns.__ldns_pkt_set_authority(*args)

def __ldns_pkt_push_rr(*args):
  """LDNS buffer."""
  return _ldns.__ldns_pkt_push_rr(*args)

def __ldns_pkt_safe_push_rr(*args):
  """LDNS buffer."""
  return _ldns.__ldns_pkt_safe_push_rr(*args)

def __ldns_pkt_push_rr_list(*args):
  """LDNS buffer."""
  return _ldns.__ldns_pkt_push_rr_list(*args)

def __ldns_pkt_safe_push_rr_list(*args):
  """LDNS buffer."""
  return _ldns.__ldns_pkt_safe_push_rr_list(*args)

def ldns_pkt_empty(*args):
  """LDNS buffer."""
  return _ldns.ldns_pkt_empty(*args)
LDNS_MAX_RDFLEN = _ldns.LDNS_MAX_RDFLEN
LDNS_RDF_SIZE_BYTE = _ldns.LDNS_RDF_SIZE_BYTE
LDNS_RDF_SIZE_WORD = _ldns.LDNS_RDF_SIZE_WORD
LDNS_RDF_SIZE_DOUBLEWORD = _ldns.LDNS_RDF_SIZE_DOUBLEWORD
LDNS_RDF_SIZE_6BYTES = _ldns.LDNS_RDF_SIZE_6BYTES
LDNS_RDF_SIZE_8BYTES = _ldns.LDNS_RDF_SIZE_8BYTES
LDNS_RDF_SIZE_16BYTES = _ldns.LDNS_RDF_SIZE_16BYTES
LDNS_NSEC3_VARS_OPTOUT_MASK = _ldns.LDNS_NSEC3_VARS_OPTOUT_MASK
LDNS_RDF_TYPE_NONE = _ldns.LDNS_RDF_TYPE_NONE
LDNS_RDF_TYPE_DNAME = _ldns.LDNS_RDF_TYPE_DNAME
LDNS_RDF_TYPE_INT8 = _ldns.LDNS_RDF_TYPE_INT8
LDNS_RDF_TYPE_INT16 = _ldns.LDNS_RDF_TYPE_INT16
LDNS_RDF_TYPE_INT32 = _ldns.LDNS_RDF_TYPE_INT32
LDNS_RDF_TYPE_A = _ldns.LDNS_RDF_TYPE_A
LDNS_RDF_TYPE_AAAA = _ldns.LDNS_RDF_TYPE_AAAA
LDNS_RDF_TYPE_STR = _ldns.LDNS_RDF_TYPE_STR
LDNS_RDF_TYPE_APL = _ldns.LDNS_RDF_TYPE_APL
LDNS_RDF_TYPE_B32_EXT = _ldns.LDNS_RDF_TYPE_B32_EXT
LDNS_RDF_TYPE_B64 = _ldns.LDNS_RDF_TYPE_B64
LDNS_RDF_TYPE_HEX = _ldns.LDNS_RDF_TYPE_HEX
LDNS_RDF_TYPE_NSEC = _ldns.LDNS_RDF_TYPE_NSEC
LDNS_RDF_TYPE_TYPE = _ldns.LDNS_RDF_TYPE_TYPE
LDNS_RDF_TYPE_CLASS = _ldns.LDNS_RDF_TYPE_CLASS
LDNS_RDF_TYPE_CERT_ALG = _ldns.LDNS_RDF_TYPE_CERT_ALG
LDNS_RDF_TYPE_ALG = _ldns.LDNS_RDF_TYPE_ALG
LDNS_RDF_TYPE_UNKNOWN = _ldns.LDNS_RDF_TYPE_UNKNOWN
LDNS_RDF_TYPE_TIME = _ldns.LDNS_RDF_TYPE_TIME
LDNS_RDF_TYPE_PERIOD = _ldns.LDNS_RDF_TYPE_PERIOD
LDNS_RDF_TYPE_TSIGTIME = _ldns.LDNS_RDF_TYPE_TSIGTIME
LDNS_RDF_TYPE_HIP = _ldns.LDNS_RDF_TYPE_HIP
LDNS_RDF_TYPE_INT16_DATA = _ldns.LDNS_RDF_TYPE_INT16_DATA
LDNS_RDF_TYPE_SERVICE = _ldns.LDNS_RDF_TYPE_SERVICE
LDNS_RDF_TYPE_LOC = _ldns.LDNS_RDF_TYPE_LOC
LDNS_RDF_TYPE_WKS = _ldns.LDNS_RDF_TYPE_WKS
LDNS_RDF_TYPE_NSAP = _ldns.LDNS_RDF_TYPE_NSAP
LDNS_RDF_TYPE_ATMA = _ldns.LDNS_RDF_TYPE_ATMA
LDNS_RDF_TYPE_IPSECKEY = _ldns.LDNS_RDF_TYPE_IPSECKEY
LDNS_RDF_TYPE_NSEC3_SALT = _ldns.LDNS_RDF_TYPE_NSEC3_SALT
LDNS_RDF_TYPE_NSEC3_NEXT_OWNER = _ldns.LDNS_RDF_TYPE_NSEC3_NEXT_OWNER
LDNS_RDF_TYPE_ILNP64 = _ldns.LDNS_RDF_TYPE_ILNP64
LDNS_RDF_TYPE_EUI48 = _ldns.LDNS_RDF_TYPE_EUI48
LDNS_RDF_TYPE_EUI64 = _ldns.LDNS_RDF_TYPE_EUI64
LDNS_RDF_TYPE_TAG = _ldns.LDNS_RDF_TYPE_TAG
LDNS_RDF_TYPE_LONG_STR = _ldns.LDNS_RDF_TYPE_LONG_STR
LDNS_RDF_TYPE_BITMAP = _ldns.LDNS_RDF_TYPE_BITMAP
LDNS_CERT_PKIX = _ldns.LDNS_CERT_PKIX
LDNS_CERT_SPKI = _ldns.LDNS_CERT_SPKI
LDNS_CERT_PGP = _ldns.LDNS_CERT_PGP
LDNS_CERT_IPKIX = _ldns.LDNS_CERT_IPKIX
LDNS_CERT_ISPKI = _ldns.LDNS_CERT_ISPKI
LDNS_CERT_IPGP = _ldns.LDNS_CERT_IPGP
LDNS_CERT_ACPKIX = _ldns.LDNS_CERT_ACPKIX
LDNS_CERT_IACPKIX = _ldns.LDNS_CERT_IACPKIX
LDNS_CERT_URI = _ldns.LDNS_CERT_URI
LDNS_CERT_OID = _ldns.LDNS_CERT_OID
class ldns_rdf(_object):
    """
    Resource record data field.

    The data is a network ordered array of bytes, which size is specified
    by the (16-bit) size field. To correctly parse it, use the type
    specified in the (16-bit) type field with a value from ldns_rdf_type.
    """
    __swig_setmethods__ = {}
    __setattr__ = lambda self, name, value: _swig_setattr(self, ldns_rdf, name, value)
    __swig_getmethods__ = {}
    __getattr__ = lambda self, name: _swig_getattr(self, ldns_rdf, name)
    def __init__(self, *args, **kwargs): raise AttributeError("No constructor defined")
    __repr__ = _swig_repr
    __swig_setmethods__["_size"] = _ldns.ldns_rdf__size_set
    __swig_getmethods__["_size"] = _ldns.ldns_rdf__size_get
    if _newclass:_size = _swig_property(_ldns.ldns_rdf__size_get, _ldns.ldns_rdf__size_set)
    __swig_setmethods__["_type"] = _ldns.ldns_rdf__type_set
    __swig_getmethods__["_type"] = _ldns.ldns_rdf__type_get
    if _newclass:_type = _swig_property(_ldns.ldns_rdf__type_get, _ldns.ldns_rdf__type_set)
    __swig_setmethods__["_data"] = _ldns.ldns_rdf__data_set
    __swig_getmethods__["_data"] = _ldns.ldns_rdf__data_get
    if _newclass:_data = _swig_property(_ldns.ldns_rdf__data_get, _ldns.ldns_rdf__data_set)
    def __init__(self):
        """
           Cannot be created directly from Python.
        """
        raise Exception("This class can't be created directly. " +
            "Please use: ldns_rdf_new, ldns_rdf_new_frm_data, " +
            "ldns_rdf_new_frm_str, ldns_rdf_new_frm_fp, " +
            "ldns_rdf_new_frm_fp_l")

    __swig_destroy__ = _ldns._ldns_rdf_deep_free

    #
    # LDNS_RDF_CONSTRUCTORS_
    #

    @staticmethod
    def new_frm_str(string, rr_type, raiseException = True):
        """
           Creates a new rdf from a string of a given type.
           
           :param string: string to use
           :type string: string
           :param rr_type: The type of the rdf. See predefined `RDF_TYPE_`
               constants.
           :type rr_type: integer
           :param raiseException: If True, an exception occurs in case
               a RDF object can't be created.
           :type raiseException: bool
           :throws TypeError: When parameters of mismatching types.
           :throws Exception: When raiseException set and rdf couldn't
               be created.
           :return: :class:`ldns_rdf` object or None. If the object
               can't be created and `raiseException` is True,
               an exception occurs.

           **Usage**

               >>> rdf = ldns.ldns_rdf.new_frm_str("74.125.43.99", ldns.LDNS_RDF_TYPE_A)
               >>> print rdf, rdf.get_type_str()
               A 74.125.43.99
               >>> name = ldns.ldns_resolver.new_frm_file().get_name_by_addr(rdf)
               >>> if (name): print name
               99.43.125.74.in-addr.arpa.	85277	IN	PTR	bw-in-f99.google.com.
        """
        rr = _ldns.ldns_rdf_new_frm_str(rr_type, string)
        if (not rr) and raiseException:
            raise Exception("Can't create query packet, " +
                "error: %d" % status)
        return rr

    #
    # _LDNS_RDF_CONSTRUCTORS
    #

    def __str__(self):
        """
           Converts the rdata field to presentation format.
        """
        return _ldns.ldns_rdf2str(self)

    def __cmp__(self, other):
        """
           Compares two rdfs on their wire formats.
           
           (To order dnames according to rfc4034, use ldns_dname_compare.)
           
           :param other: The second one RDF.
           :type other: :class:`ldns_rdf`
           :throws TypeError: When `other` of non-:class:`ldns_rdf` type.
           :return: (int) -1, 0 or 1 if self comes before other,
               is equal or self comes after other respectively.
        """
        return _ldns.ldns_rdf_compare(self, other)

    def __lt__(self, other):
        """
            Compares two rdfs on their formats.

            :param other: The socond one RDF.
            :type other: :class:`ldns_rdf`
            :throws TypeError: When `other` of non-:class:`ldns_rdf` type.
            :return: (bool) True when `self` is less than 'other'.
        """
        return _ldns.ldns_rdf_compare(self, other) == -1

    def __le__(self, other):
        """
            Compares two rdfs on their formats.

            :param other: The socond one RDF.
            :type other: :class:`ldns_rdf`
            :throws TypeError: When `other` of non-:class:`ldns_rdf` type.
            :return: (bool) True when `self` is less than or equal to
                'other'.
        """
        return _ldns.ldns_rdf_compare(self, other) != 1

    def __eq__(self, other):
        """
            Compares two rdfs on their formats.

            :param other: The socond one RDF.
            :type other: :class:`ldns_rdf`
            :throws TypeError: When `other` of non-:class:`ldns_rdf` type.
            :return: (bool) True when `self` is equal to 'other'.
        """
        return _ldns.ldns_rdf_compare(self, other) == 0

    def __ne__(self, other):
        """
            Compares two rdfs on their formats.

            :param other: The socond one RDF.
            :type other: :class:`ldns_rdf`
            :throws TypeError: When `other` of non-:class:`ldns_rdf` type.
            :return: (bool) True when `self` is not equal to 'other'.
        """
        return _ldns.ldns_rdf_compare(self, other) != 0

    def __gt__(self, other):
        """
            Compares two rdfs on their formats.

            :param other: The socond one RDF.
            :type other: :class:`ldns_rdf`
            :throws TypeError: When `other` of non-:class:`ldns_rdf` type.
            :return: (bool) True when `self` is greater than 'other'.
        """
        return _ldns.ldns_rdf_compare(self, other) == 1

    def __ge__(self, other):
        """
            Compares two rdfs on their formats.

            :param other: The socond one RDF.
            :type other: :class:`ldns_rdf`
            :throws TypeError: When `other` of non-:class:`ldns_rdf` type.
            :return: (bool) True when `self` is greater than or equal to
                'other'.
        """
        return _ldns.ldns_rdf_compare(self, other) != -1

    def print_to_file(self, output):
        """
           Prints the data in the rdata field to the given `output` file
           stream (in presentation format).
        """
        _ldns.ldns_rdf_print(output, self)

    def get_type_str(self):
        """
           Returns the type of the rdf as a human readable string.

           :return: String containing rdf type.
        """
        return ldns_rdf_type2str(self)

    def write_to_buffer(self, buffer):
        """
           Copies the rdata data to the buffer in wire format.
           
           :param buffer: Buffer to append the rdf to.
           :type param: :class:`ldns_buffer`
           :throws TypeError: When `buffer` of non-:class:`ldns_buffer`
               type.
           :return: (ldns_status) ldns_status
        """
        return _ldns.ldns_rdf2buffer_wire(buffer, self)
        #parameters: ldns_buffer *, const ldns_rdf *,
        #retvals: ldns_status

    def write_to_buffer_canonical(self, buffer):
        """
           Copies the rdata data to the buffer in wire format.
           If the rdata is a dname, the letters will be converted
           to lower case during the conversion.
           
           :param buffer: LDNS buffer.
           :type buffer: :class:`ldns_buffer`
           :throws TypeError: When `buffer` of non-:class:`ldns_buffer`
               type.
           :return: (ldns_status) ldns_status
        """
        return _ldns.ldns_rdf2buffer_wire_canonical(buffer, self)
        #parameters: ldns_buffer *, const ldns_rdf *,
        #retvals: ldns_status

    #
    # LDNS_RDF_METHODS_
    #

    def address_reverse(self):
        """
           Reverses an rdf, only actually useful for AAAA and A records.
           
           The returned rdf has the type LDNS_RDF_TYPE_DNAME!
           
           :return: (:class:`ldns_rdf`) The reversed rdf
               (a newly created rdf).
        """
        return _ldns.ldns_rdf_address_reverse(self)
        #parameters: ldns_rdf *,
        #retvals: ldns_rdf *

    def clone(self):
        """
           Clones a rdf structure.
           
           The data are copied.
           
           :return: (:class:`ldns_rdf`) A new rdf structure.
        """
        return _ldns.ldns_rdf_clone(self)
        #parameters: const ldns_rdf *,
        #retvals: ldns_rdf *

    def data(self):
        """
           Returns the data of the rdf.
           
           :return: (uint8_t \*) uint8_t* pointer to the rdf's data.
        """
        return _ldns.ldns_rdf_data(self)
        #parameters: const ldns_rdf *,
        #retvals: uint8_t *

    def data_as_bytearray(self):
        """
           Returns the data of the rdf as a bytearray.

           :return: (bytearray) Bytearray containing the rdf data.
        """
        return _ldns.ldns_rdf_data_as_bytearray(self)
        #parameters: const ldns_rdf *,
        #retvals: bytearray

    def get_type(self):
        """
           Returns the type of the rdf.
           
           We need to prepend the prefix get_ here to prevent conflict
           with the rdf_type TYPE.
           
           :return: (ldns_rdf_type) Identifier of the type.
        """
        return _ldns.ldns_rdf_get_type(self)
        #parameters: const ldns_rdf *,
        #retvals: ldns_rdf_type

    def set_data(self, data):
        """
           Sets the data portion of the rdf.

           The data are not copied, but are assigned to the rdf,
           `data` are decoupled from the Python engine.
           
           :param data: Data to be set.
           :type data: void \*
        """
        _ldns.ldns_rdf_set_data(self, data)
        #parameters: ldns_rdf *, void *,
        #retvals: 

    def set_size(self, size):
        """
           Sets the size of the rdf.
           
           :param size: The new size.
           :type size: integer
           :throws TypeError: When size of non-integer type.
        """
        _ldns.ldns_rdf_set_size(self,size)
        #parameters: ldns_rdf *,size_t,
        #retvals: 

    def set_type(self, atype):
        """
           Sets the type of the rdf.
           
           :param atype: rdf type
           :type atype: integer
           :throws TypeError: When atype of non-integer type.
        """
        _ldns.ldns_rdf_set_type(self, atype)
        #parameters: ldns_rdf *, ldns_rdf_type,
        #retvals: 

    def size(self):
        """
           Returns the size of the rdf.
           
           :return: (size_t) uint16_t with the size.
        """
        return _ldns.ldns_rdf_size(self)
        #parameters: const ldns_rdf *,
        #retvals: size_t

    @staticmethod
    def dname_new_frm_str(string):
        """
           Creates a new dname rdf instance from a given string.
        
           This static method is equivalent to using of default
           :class:`ldns_rdf` constructor.

           :parameter string: String to use.
           :type string: string
           :throws TypeError: When not a string used.
           :return: :class:`ldns_rdf` or None if error.

           .. warning::

               It is scheduled to be deprecated and removed. Use
               :class:`ldns_dname` constructor instead.
        """
        warnings.warn("The ldns_rdf.dname_new_frm_str() method is" +
            " scheduled to be deprecated in future releases." +
            " Use ldsn_dname constructor instead.",
            PendingDeprecationWarning, stacklevel=2)
        return _ldns.ldns_dname_new_frm_str(string)

    def absolute(self):
        """
           Checks whether the given dname string is absolute
           (i.e., ends with a '.').

           :return: (bool) True or False

           .. note::

               This method was malfunctioning in ldns-1.3.16 and also
               possibly earlier.

           .. warning::

               It is scheduled to be deprecated and removed. Convert
               :class:`ldns_rdf` to :class:`ldns_dname` to use the method.
        """
        warnings.warn("The ldns_rdf.absolute() method is scheduled" +
            " to be deprecated in future releases." +
            " Convert the ldns_rdf to ldsn_dname and the use its" +
            " methods.", PendingDeprecationWarning, stacklevel=2)
        if self.get_type() == _ldns.LDNS_RDF_TYPE_DNAME:
            string = self.__str__()
            return _ldns.ldns_dname_str_absolute(string) != 0
        else:
            return False

    def make_canonical(self):
        """
           Put a dname into canonical format (i.e., convert to lower case).

           Performs no action if not a dname.

           .. warning::

               This method is scheduled to be deprecated and removed.
               Convert :class:`ldns_rdf` to :class:`ldns_dname` to use
               the method.
        """
        warnings.warn("The ldns_rdf.make_canonical() method is scheduled" +
            " to be deprecated in future releases." +
            " Convert the ldns_rdf to ldsn_dname and the use its" +
            " methods.", PendingDeprecationWarning, stacklevel=2)
        _ldns.ldns_dname2canonical(self)

    def dname_compare(self, other):
        """
           Compares two dname rdf according to the algorithm
           for ordering in RFC4034 Section 6.

           :param other: The second dname rdf to compare.
           :type other: :class:`ldns_rdf`
           :throws TypeError: When not a :class:`ldns_rdf` used.
           :throws Exception: When not dnames compared.
           :return: (int) -1, 0 or 1 if `self` comes before `other`,
               `self` is equal or `self` comes after `other` respectively.

           .. warning::

               It is scheduled to be deprecated and removed. Convert
               :class:`ldns_rdf` to :class:`ldns_dname`.
        """
        warnings.warn("The ldns_rdf.dname_compare() method is" +
            " scheduled to be deprecated in future releases." +
            " Convert the ldns_rdf to ldsn_dname and the use its" +
            " methods.", PendingDeprecationWarning, stacklevel=2)
        #
        # The wrapped function generates asserts instead of setting
        # error status. They cannot be caught from Python so a check
        # is necessary. 
        #
        if not isinstance(other, ldns_rdf):
            raise TypeError("Parameter must be derived from ldns_rdf.")
        if (self.get_type() != _ldns.LDNS_RDF_TYPE_DNAME) or \
           (other.get_type() != _ldns.LDNS_RDF_TYPE_DNAME):
            raise Exception("Both operands must be dname rdfs.")
        return _ldns.ldns_dname_compare(self, other)

    def cat(self, rd2):
        """
           Concatenates `rd2` after `this` dname (`rd2` is copied,
           `this` dname is modified).
           
           :param rd2: The right-hand side.
           :type rd2: :class:`ldns_rdf`
           :throws TypeError: When `rd2` of non-:class:`ldns_rdf` or
               non-:class:`ldns_dname` type.
           :return: (ldns_status) LDNS_STATUS_OK on success.

           .. warning::

              It is scheduled to be deprecated and removed. Convert
              :class:`ldns_rdf` to :class:`ldns_dname`.
        """
        warnings.warn("The ldns_rdf.cat() method is scheduled" +
            " to be deprecated in future releases." +
            " Convert the ldns_rdf to ldsn_dname and the use its" +
            " methods.", PendingDeprecationWarning, stacklevel=2)
        return _ldns.ldns_dname_cat(self, rd2)
        #parameters: ldns_rdf *, ldns_rdf *,
        #retvals: ldns_status

    def cat_clone(self, rd2):
        """
           Concatenates two dnames together.

           :param rd2: The right-hand side.
           :type rd2: :class:`ldns_rdf`
           :throws TypeError: When `rd2` of non-:class:`ldns_rdf` or
               non-:class:`ldns_dname` type.
           :return: (:class:`ldns_rdf`) A new rdf with
               left-hand side + right-hand side content None when
               error.

           .. warning::

               It is scheduled to be deprecated and removed. Convert
               :class:`ldns_rdf` to :class:`ldns_dname`.
        """
        warnings.warn("The ldns_rdf.cat_clone() method is scheduled" +
            " to be deprecated in future releases." +
            " Convert the ldns_rdf to ldsn_dname and the use its" +
            " methods.", PendingDeprecationWarning, stacklevel=2)
        return _ldns.ldns_dname_cat_clone(self, rd2)
        #parameters: const ldns_rdf *, const ldns_rdf *,
        #retvals: ldns_rdf *

    def interval(self, middle, next):
        """
           Check whether the `middle` lays in the interval defined by
           `this` and `next` (`this` <= `middle` < `next`).

           This method is useful for nsec checking

           :param middle: The dname to check.
           :type middle: :class:`ldns_rdf`
           :param next: The boundary.
           :type next: :class:`ldns_rdf`
           :throws TypeError: When `middle` or `next` of
               non-:class:`ldns_rdf` type.
           :throws Exception: When non-dname rdfs compared.
           :return: (int) 0 on error or unknown,
               -1 when middle is in the interval, 1 when not.

           .. warning::

               It is scheduled to be deprecated and removed. Convert
               :class:`ldns_rdf` to :class:`ldns_dname`.
        """
        warnings.warn("The ldns_rdf.interval() method is scheduled" +
            " to be deprecated in future releases." +
            " Convert the ldns_rdf to ldsn_dname and the use its" +
            " methods.", PendingDeprecationWarning, stacklevel=2)
        #
        # The wrapped function generates asserts instead of setting
        # error status. They cannot be caught from Python so a check
        # is necessary. 
        #
        if (not isinstance(middle, ldns_rdf)) or \
           (not isinstance(next, ldns_rdf)):
            raise TypeError("Parameters must be derived from ldns_rdf.")
        if (self.get_type() != _ldns.LDNS_RDF_TYPE_DNAME) or \
           (middle.get_type() != _ldns.LDNS_RDF_TYPE_DNAME) or \
           (next.get_type() != _ldns.LDNS_RDF_TYPE_DNAME):
            raise Exception("All operands must be dname rdfs.")
        return _ldns.ldns_dname_interval(self, middle, next)
        #parameters: const ldns_rdf *, const ldns_rdf *, const ldns_rdf *,
        #retvals: int

    def is_subdomain(self, parent):
        """
           Tests whether the name of the given instance falls under
           `parent` (i.e., is a sub-domain of `parent`).

           This function will return False if the given dnames
           are equal.
           
           :param parent: The parent's name.
           :type parent: :class:`ldns_rdf`
           :throws TypeError: When `parent` of non-:class:`ldns_rdf` type.
           :return: (bool) True if `this` falls under `parent`, otherwise
               False.

           .. warning::

               It is scheduled to be deprecated and removed. Convert
               :class:`ldns_rdf` to :class:`ldns_dname`.
        """
        warnings.warn("The ldns_rdf.is_subdomain() method is scheduled" +
            " to be deprecated in future releases." +
            " Convert the ldns_rdf to ldsn_dname and the use its" +
            " methods.", PendingDeprecationWarning, stacklevel=2)
        return _ldns.ldns_dname_is_subdomain(self, parent)
        #parameters: const ldns_rdf *, const ldns_rdf *,
        #retvals: bool

    def label(self, labelpos):
        """
           Look inside the rdf and if it is an LDNS_RDF_TYPE_DNAME try
           and retrieve a specific label.
           
           The labels are numbered starting from 0 (left most).
           
           :param labelpos: Index of the label. (Labels are numbered
               0, which is the left most.)
           :type labelpos: integer
           :throws TypeError: When `labelpos` of non-integer type.
           :return: (:class:`ldns_rdf`) A new rdf with the label
               as name or None on error.

           .. warning::

               It is scheduled to be deprecated and removed. Convert
               :class:`ldns_rdf` to :class:`ldns_dname`.
        """
        warnings.warn("The ldns_rdf.label() method is scheduled" +
            " to be deprecated in future releases." +
            " Convert the ldns_rdf to ldsn_dname and the use its" +
            " methods.", PendingDeprecationWarning, stacklevel=2)
        return _ldns.ldns_dname_label(self, labelpos)
        #parameters: const ldns_rdf *, uint8_t,
        #retvals: ldns_rdf *

    def label_count(self):
        """
           Count the number of labels inside a LDNS_RDF_DNAME type rdf.
           
           :return: (uint8_t) The number of labels. Will return 0 if
               not a dname.

           .. warning::

               It is scheduled to be deprecated and removed. Convert
               :class:`ldns_rdf` to :class:`ldns_dname`.
        """
        warnings.warn("The ldns_rdf.label_count() method is scheduled" +
            " to be deprecated in future releases." +
            " Convert the ldns_rdf to ldsn_dname and the use its" +
            " methods.", PendingDeprecationWarning, stacklevel=2)
        return _ldns.ldns_dname_label_count(self)
        #parameters: const ldns_rdf *,
        #retvals: uint8_t

    def left_chop(self):
        """
           Chop one label off the left side of a dname.
           
           (e.g., wwww.nlnetlabs.nl, becomes nlnetlabs.nl)
           
           :return: (:class:`ldns_rdf`) The remaining dname or None when
               error.

           .. warning::

               It is scheduled to be deprecated and removed. Convert
               :class:`ldns_rdf` to :class:`ldns_dname`.
        """
        warnings.warn("The ldns_rdf.left_chop() method is scheduled" +
            " to be deprecated in future releases." +
            " Convert the ldns_rdf to ldsn_dname and the use its" +
            " methods.", PendingDeprecationWarning, stacklevel=2)
        return _ldns.ldns_dname_left_chop(self)
        #parameters: const ldns_rdf *,
        #retvals: ldns_rdf *

    def reverse(self):
        """
           Returns a clone of the given dname with the labels reversed.

           When reversing non-dnames a "." (root name) dname is returned.

           :throws Exception: When used on non-dname rdfs.
           :return: (:class:`ldns_rdf`) Clone of the dname with the labels
               reversed or ".".

           .. warning::

               It is scheduled to be deprecated and removed. Convert
               :class:`ldns_rdf` to :class:`ldns_dname`.
        """
        warnings.warn("The ldns_rdf.reverse() method is scheduled" +
            " to be deprecated in future releases." +
            " Convert the ldns_rdf to ldsn_dname and the use its" +
            " methods.", PendingDeprecationWarning, stacklevel=2)
        if self.get_type() != _ldns.LDNS_RDF_TYPE_DNAME:
            raise Exception("Operand must be a dname rdf.")
        return _ldns.ldns_dname_reverse(self)
        #parameters: const ldns_rdf *,
        #retvals: ldns_rdf *

    #
    # _LDNS_RDF_METHODS
    #

ldns_rdf_swigregister = _ldns.ldns_rdf_swigregister
ldns_rdf_swigregister(ldns_rdf)


def ldns_rdf_set_size(*args):
  """LDNS buffer."""
  return _ldns.ldns_rdf_set_size(*args)

def ldns_rdf_set_type(*args):
  """LDNS buffer."""
  return _ldns.ldns_rdf_set_type(*args)

def ldns_rdf_set_data(*args):
  """LDNS buffer."""
  return _ldns.ldns_rdf_set_data(*args)

def ldns_rdf_size(*args):
  """LDNS buffer."""
  return _ldns.ldns_rdf_size(*args)

def ldns_rdf_get_type(*args):
  """LDNS buffer."""
  return _ldns.ldns_rdf_get_type(*args)

def ldns_rdf_data(*args):
  """LDNS buffer."""
  return _ldns.ldns_rdf_data(*args)

def ldns_rdf_new(*args):
  """LDNS buffer."""
  return _ldns.ldns_rdf_new(*args)

def ldns_rdf_new_frm_data(*args):
  """LDNS buffer."""
  return _ldns.ldns_rdf_new_frm_data(*args)

def ldns_rdf_new_frm_str(*args):
  """LDNS buffer."""
  return _ldns.ldns_rdf_new_frm_str(*args)

def ldns_rdf_new_frm_fp(*args):
  """LDNS buffer."""
  return _ldns.ldns_rdf_new_frm_fp(*args)

def ldns_rdf_new_frm_fp_l(*args):
  """LDNS buffer."""
  return _ldns.ldns_rdf_new_frm_fp_l(*args)

def _ldns_rdf_free(*args):
  """LDNS buffer."""
  return _ldns._ldns_rdf_free(*args)

def _ldns_rdf_deep_free(*args):
  """LDNS buffer."""
  return _ldns._ldns_rdf_deep_free(*args)

def ldns_native2rdf_int8(*args):
  """LDNS buffer."""
  return _ldns.ldns_native2rdf_int8(*args)

def ldns_native2rdf_int16(*args):
  """LDNS buffer."""
  return _ldns.ldns_native2rdf_int16(*args)

def ldns_native2rdf_int32(*args):
  """LDNS buffer."""
  return _ldns.ldns_native2rdf_int32(*args)

def ldns_native2rdf_int16_data(*args):
  """LDNS buffer."""
  return _ldns.ldns_native2rdf_int16_data(*args)

def ldns_rdf_address_reverse(*args):
  """LDNS buffer."""
  return _ldns.ldns_rdf_address_reverse(*args)

def ldns_rdf2native_int8(*args):
  """LDNS buffer."""
  return _ldns.ldns_rdf2native_int8(*args)

def ldns_rdf2native_int16(*args):
  """LDNS buffer."""
  return _ldns.ldns_rdf2native_int16(*args)

def ldns_rdf2native_int32(*args):
  """LDNS buffer."""
  return _ldns.ldns_rdf2native_int32(*args)

def ldns_rdf2native_time_t(*args):
  """LDNS buffer."""
  return _ldns.ldns_rdf2native_time_t(*args)

def ldns_str2period(*args):
  """LDNS buffer."""
  return _ldns.ldns_str2period(*args)

def ldns_octet(*args):
  """LDNS buffer."""
  return _ldns.ldns_octet(*args)

def ldns_rdf_clone(*args):
  """LDNS buffer."""
  return _ldns.ldns_rdf_clone(*args)

def ldns_rdf_compare(*args):
  """LDNS buffer."""
  return _ldns.ldns_rdf_compare(*args)

def ldns_rdf_hip_get_alg_hit_pk(*args):
  """LDNS buffer."""
  return _ldns.ldns_rdf_hip_get_alg_hit_pk(*args)

def ldns_rdf_hip_new_frm_alg_hit_pk(*args):
  """LDNS buffer."""
  return _ldns.ldns_rdf_hip_new_frm_alg_hit_pk(*args)
LDNS_RESOLV_CONF = _ldns.LDNS_RESOLV_CONF
LDNS_RESOLV_HOSTS = _ldns.LDNS_RESOLV_HOSTS
LDNS_RESOLV_KEYWORD = _ldns.LDNS_RESOLV_KEYWORD
LDNS_RESOLV_DEFDOMAIN = _ldns.LDNS_RESOLV_DEFDOMAIN
LDNS_RESOLV_NAMESERVER = _ldns.LDNS_RESOLV_NAMESERVER
LDNS_RESOLV_SEARCH = _ldns.LDNS_RESOLV_SEARCH
LDNS_RESOLV_SORTLIST = _ldns.LDNS_RESOLV_SORTLIST
LDNS_RESOLV_OPTIONS = _ldns.LDNS_RESOLV_OPTIONS
LDNS_RESOLV_ANCHOR = _ldns.LDNS_RESOLV_ANCHOR
LDNS_RESOLV_KEYWORDS = _ldns.LDNS_RESOLV_KEYWORDS
LDNS_RESOLV_INETANY = _ldns.LDNS_RESOLV_INETANY
LDNS_RESOLV_INET = _ldns.LDNS_RESOLV_INET
LDNS_RESOLV_INET6 = _ldns.LDNS_RESOLV_INET6
LDNS_RESOLV_RTT_INF = _ldns.LDNS_RESOLV_RTT_INF
LDNS_RESOLV_RTT_MIN = _ldns.LDNS_RESOLV_RTT_MIN
class ldns_resolver(_object):
    """
    LDNS resolver object. 

    The :class:`ldns_resolver` object keeps a list of name servers and can perform
    queries.

    **Usage**

    >>> import ldns
    >>> resolver = ldns.ldns_resolver.new_frm_file("/etc/resolv.conf")
    >>> pkt = resolver.query("www.nic.cz", ldns.LDNS_RR_TYPE_A,ldns.LDNS_RR_CLASS_IN)
    >>> if (pkt) and (pkt.answer()): 
    >>>    print pkt.answer()
    www.nic.cz.	1757	IN	A	217.31.205.50

    This simple example instances a resolver in order to resolve www.nic.cz A type
    record.
    """
    __swig_setmethods__ = {}
    __setattr__ = lambda self, name, value: _swig_setattr(self, ldns_resolver, name, value)
    __swig_getmethods__ = {}
    __getattr__ = lambda self, name: _swig_getattr(self, ldns_resolver, name)
    def __init__(self, *args, **kwargs): raise AttributeError("No constructor defined")
    __repr__ = _swig_repr
    __swig_setmethods__["_port"] = _ldns.ldns_resolver__port_set
    __swig_getmethods__["_port"] = _ldns.ldns_resolver__port_get
    if _newclass:_port = _swig_property(_ldns.ldns_resolver__port_get, _ldns.ldns_resolver__port_set)
    __swig_setmethods__["_nameserver_count"] = _ldns.ldns_resolver__nameserver_count_set
    __swig_getmethods__["_nameserver_count"] = _ldns.ldns_resolver__nameserver_count_get
    if _newclass:_nameserver_count = _swig_property(_ldns.ldns_resolver__nameserver_count_get, _ldns.ldns_resolver__nameserver_count_set)
    __swig_setmethods__["_rtt"] = _ldns.ldns_resolver__rtt_set
    __swig_getmethods__["_rtt"] = _ldns.ldns_resolver__rtt_get
    if _newclass:_rtt = _swig_property(_ldns.ldns_resolver__rtt_get, _ldns.ldns_resolver__rtt_set)
    __swig_setmethods__["_recursive"] = _ldns.ldns_resolver__recursive_set
    __swig_getmethods__["_recursive"] = _ldns.ldns_resolver__recursive_get
    if _newclass:_recursive = _swig_property(_ldns.ldns_resolver__recursive_get, _ldns.ldns_resolver__recursive_set)
    __swig_setmethods__["_debug"] = _ldns.ldns_resolver__debug_set
    __swig_getmethods__["_debug"] = _ldns.ldns_resolver__debug_get
    if _newclass:_debug = _swig_property(_ldns.ldns_resolver__debug_get, _ldns.ldns_resolver__debug_set)
    __swig_setmethods__["_domain"] = _ldns.ldns_resolver__domain_set
    __swig_getmethods__["_domain"] = _ldns.ldns_resolver__domain_get
    if _newclass:_domain = _swig_property(_ldns.ldns_resolver__domain_get, _ldns.ldns_resolver__domain_set)
    __swig_setmethods__["_searchlist_count"] = _ldns.ldns_resolver__searchlist_count_set
    __swig_getmethods__["_searchlist_count"] = _ldns.ldns_resolver__searchlist_count_get
    if _newclass:_searchlist_count = _swig_property(_ldns.ldns_resolver__searchlist_count_get, _ldns.ldns_resolver__searchlist_count_set)
    __swig_setmethods__["_retry"] = _ldns.ldns_resolver__retry_set
    __swig_getmethods__["_retry"] = _ldns.ldns_resolver__retry_get
    if _newclass:_retry = _swig_property(_ldns.ldns_resolver__retry_get, _ldns.ldns_resolver__retry_set)
    __swig_setmethods__["_retrans"] = _ldns.ldns_resolver__retrans_set
    __swig_getmethods__["_retrans"] = _ldns.ldns_resolver__retrans_get
    if _newclass:_retrans = _swig_property(_ldns.ldns_resolver__retrans_get, _ldns.ldns_resolver__retrans_set)
    __swig_setmethods__["_fallback"] = _ldns.ldns_resolver__fallback_set
    __swig_getmethods__["_fallback"] = _ldns.ldns_resolver__fallback_get
    if _newclass:_fallback = _swig_property(_ldns.ldns_resolver__fallback_get, _ldns.ldns_resolver__fallback_set)
    __swig_setmethods__["_dnssec"] = _ldns.ldns_resolver__dnssec_set
    __swig_getmethods__["_dnssec"] = _ldns.ldns_resolver__dnssec_get
    if _newclass:_dnssec = _swig_property(_ldns.ldns_resolver__dnssec_get, _ldns.ldns_resolver__dnssec_set)
    __swig_setmethods__["_dnssec_cd"] = _ldns.ldns_resolver__dnssec_cd_set
    __swig_getmethods__["_dnssec_cd"] = _ldns.ldns_resolver__dnssec_cd_get
    if _newclass:_dnssec_cd = _swig_property(_ldns.ldns_resolver__dnssec_cd_get, _ldns.ldns_resolver__dnssec_cd_set)
    __swig_setmethods__["_dnssec_anchors"] = _ldns.ldns_resolver__dnssec_anchors_set
    __swig_getmethods__["_dnssec_anchors"] = _ldns.ldns_resolver__dnssec_anchors_get
    if _newclass:_dnssec_anchors = _swig_property(_ldns.ldns_resolver__dnssec_anchors_get, _ldns.ldns_resolver__dnssec_anchors_set)
    __swig_setmethods__["_usevc"] = _ldns.ldns_resolver__usevc_set
    __swig_getmethods__["_usevc"] = _ldns.ldns_resolver__usevc_get
    if _newclass:_usevc = _swig_property(_ldns.ldns_resolver__usevc_get, _ldns.ldns_resolver__usevc_set)
    __swig_setmethods__["_igntc"] = _ldns.ldns_resolver__igntc_set
    __swig_getmethods__["_igntc"] = _ldns.ldns_resolver__igntc_get
    if _newclass:_igntc = _swig_property(_ldns.ldns_resolver__igntc_get, _ldns.ldns_resolver__igntc_set)
    __swig_setmethods__["_ip6"] = _ldns.ldns_resolver__ip6_set
    __swig_getmethods__["_ip6"] = _ldns.ldns_resolver__ip6_get
    if _newclass:_ip6 = _swig_property(_ldns.ldns_resolver__ip6_get, _ldns.ldns_resolver__ip6_set)
    __swig_setmethods__["_defnames"] = _ldns.ldns_resolver__defnames_set
    __swig_getmethods__["_defnames"] = _ldns.ldns_resolver__defnames_get
    if _newclass:_defnames = _swig_property(_ldns.ldns_resolver__defnames_get, _ldns.ldns_resolver__defnames_set)
    __swig_setmethods__["_dnsrch"] = _ldns.ldns_resolver__dnsrch_set
    __swig_getmethods__["_dnsrch"] = _ldns.ldns_resolver__dnsrch_get
    if _newclass:_dnsrch = _swig_property(_ldns.ldns_resolver__dnsrch_get, _ldns.ldns_resolver__dnsrch_set)
    __swig_setmethods__["_timeout"] = _ldns.ldns_resolver__timeout_set
    __swig_getmethods__["_timeout"] = _ldns.ldns_resolver__timeout_get
    if _newclass:_timeout = _swig_property(_ldns.ldns_resolver__timeout_get, _ldns.ldns_resolver__timeout_set)
    __swig_setmethods__["_fail"] = _ldns.ldns_resolver__fail_set
    __swig_getmethods__["_fail"] = _ldns.ldns_resolver__fail_get
    if _newclass:_fail = _swig_property(_ldns.ldns_resolver__fail_get, _ldns.ldns_resolver__fail_set)
    __swig_setmethods__["_random"] = _ldns.ldns_resolver__random_set
    __swig_getmethods__["_random"] = _ldns.ldns_resolver__random_get
    if _newclass:_random = _swig_property(_ldns.ldns_resolver__random_get, _ldns.ldns_resolver__random_set)
    __swig_setmethods__["_socket"] = _ldns.ldns_resolver__socket_set
    __swig_getmethods__["_socket"] = _ldns.ldns_resolver__socket_get
    if _newclass:_socket = _swig_property(_ldns.ldns_resolver__socket_get, _ldns.ldns_resolver__socket_set)
    __swig_setmethods__["_axfr_soa_count"] = _ldns.ldns_resolver__axfr_soa_count_set
    __swig_getmethods__["_axfr_soa_count"] = _ldns.ldns_resolver__axfr_soa_count_get
    if _newclass:_axfr_soa_count = _swig_property(_ldns.ldns_resolver__axfr_soa_count_get, _ldns.ldns_resolver__axfr_soa_count_set)
    __swig_setmethods__["_cur_axfr_pkt"] = _ldns.ldns_resolver__cur_axfr_pkt_set
    __swig_getmethods__["_cur_axfr_pkt"] = _ldns.ldns_resolver__cur_axfr_pkt_get
    if _newclass:_cur_axfr_pkt = _swig_property(_ldns.ldns_resolver__cur_axfr_pkt_get, _ldns.ldns_resolver__cur_axfr_pkt_set)
    __swig_setmethods__["_axfr_i"] = _ldns.ldns_resolver__axfr_i_set
    __swig_getmethods__["_axfr_i"] = _ldns.ldns_resolver__axfr_i_get
    if _newclass:_axfr_i = _swig_property(_ldns.ldns_resolver__axfr_i_get, _ldns.ldns_resolver__axfr_i_set)
    __swig_setmethods__["_edns_udp_size"] = _ldns.ldns_resolver__edns_udp_size_set
    __swig_getmethods__["_edns_udp_size"] = _ldns.ldns_resolver__edns_udp_size_get
    if _newclass:_edns_udp_size = _swig_property(_ldns.ldns_resolver__edns_udp_size_get, _ldns.ldns_resolver__edns_udp_size_set)
    __swig_setmethods__["_tsig_keyname"] = _ldns.ldns_resolver__tsig_keyname_set
    __swig_getmethods__["_tsig_keyname"] = _ldns.ldns_resolver__tsig_keyname_get
    if _newclass:_tsig_keyname = _swig_property(_ldns.ldns_resolver__tsig_keyname_get, _ldns.ldns_resolver__tsig_keyname_set)
    __swig_setmethods__["_tsig_keydata"] = _ldns.ldns_resolver__tsig_keydata_set
    __swig_getmethods__["_tsig_keydata"] = _ldns.ldns_resolver__tsig_keydata_get
    if _newclass:_tsig_keydata = _swig_property(_ldns.ldns_resolver__tsig_keydata_get, _ldns.ldns_resolver__tsig_keydata_set)
    __swig_setmethods__["_tsig_algorithm"] = _ldns.ldns_resolver__tsig_algorithm_set
    __swig_getmethods__["_tsig_algorithm"] = _ldns.ldns_resolver__tsig_algorithm_get
    if _newclass:_tsig_algorithm = _swig_property(_ldns.ldns_resolver__tsig_algorithm_get, _ldns.ldns_resolver__tsig_algorithm_set)
    __swig_setmethods__["_source"] = _ldns.ldns_resolver__source_set
    __swig_getmethods__["_source"] = _ldns.ldns_resolver__source_get
    if _newclass:_source = _swig_property(_ldns.ldns_resolver__source_get, _ldns.ldns_resolver__source_set)
    def __init__(self):
        """
           Cannot be created directly from Python.
        """
        raise Exception("This class can't be created directly. " +
            "Please use: new_frm_file(filename), new_frm_fp(file) " +
            "or new_frm_fp_l(file, line)")

    __swig_destroy__ = _ldns._ldns_resolver_deep_free

    #
    # LDNS_RESOLVER_CONSTRUCTORS_
    #

    @staticmethod
    def new():
        """
           Creates a new resolver object.

           :return: (:class:`ldns_resolver`) New resolver object or None.

           .. note::
               The returned resolver object is unusable unless some
               name servers are added.

           **Usage**
             >>> resolver = ldns.ldns_resolver.new()
             >>> ns_addr = ldns.ldns_rdf.new_frm_str("8.8.8.8", ldns.LDNS_RDF_TYPE_A)
             >>> if not ns_addr: raise Exception("Can't create resolver address.")
             >>> status = resolver.push_nameserver(ns_addr)
             >>> if status != ldns.LDNS_STATUS_OK: raise Exception("Can't push resolver address.")
             >>> pkt = resolver.query("www.nic.cz.", ldns.LDNS_RR_TYPE_A, ldns.LDNS_RR_CLASS_IN, ldns.LDNS_RD)
             >>> if (pkt) and (pkt.answer()):
             >>>     print pkt.answer()
             www.nic.cz.     1265    IN      A       217.31.205.50
        """
        return _ldns.ldns_resolver_new()

    @staticmethod
    def new_frm_file(filename = "/etc/resolv.conf", raiseException=True):
        """
           Creates a resolver object from given file name
           
           :param filename: Name of file which contains resolver
               informations (usually /etc/resolv.conf).
           :type filename: str
           :param raiseException: If True, an exception occurs in case a
               resolver object can't be created.
           :type raiseException: bool
           :throws TypeError: When arguments of inappropriate types.
           :throws Exception: When `raiseException` set and resolver
               couldn't be created.
           :return: (:class:`ldns_resolver`) Resolver object or None.
               An exception occurs if the object can't be created and
               'raiseException' is True.
        """
        status, resolver = _ldns.ldns_resolver_new_frm_file(filename)
        if status != LDNS_STATUS_OK:
            if (raiseException):
                raise Exception("Can't create resolver, error: %d" % status)
            return None
        return resolver

    @staticmethod
    def new_frm_fp(file, raiseException=True):
        """
           Creates a resolver object from file
           
           :param file: A file object.
           :type file: file
           :param raiseException: If True, an exception occurs in case a
               resolver object can't be created.
           :type raiseException: bool
           :throws TypeError: When arguments of inappropriate types.
           :throws Exception: When `raiseException` set and resolver
               couldn't be created.
           :return: (:class:`ldns_resolver`) Resolver object or None.
               An exception occurs if the object can't be created and
               `raiseException` is True.
        """
        status, resolver = _ldns.ldns_resolver_new_frm_fp(file)
        if status != LDNS_STATUS_OK:
            if (raiseException):
                raise Exception("Can't create resolver, error: %d" % status)
            return None
        return resolver

    @staticmethod
    def new_frm_fp_l(file, raiseException=True):
        """
           Creates a resolver object from file
           
           :param file: A file object.
           :type file: file
           :param raiseException: If True, an exception occurs in case a
               resolver instance can't be created.
           :type raiseException: bool
           :throws TypeError: When arguments of inappropriate types.
           :throws Exception: When `raiseException` set and resolver
               couldn't be created.
           :return: 
              * (:class:`ldns_resolver`) Resolver instance or None.
                  An exception occurs if an instance can't be created and
                  `raiseException` is True.

              * (int) - The line number. (e.g., for debugging)
        """
        status, resolver, line = _ldns.ldns_resolver_new_frm_fp_l(file)
        if status != LDNS_STATUS_OK:
            if (raiseException):
                raise Exception("Can't create resolver, error: %d" % status)
            return None
        return resolver, line

    #
    # _LDNS_RESOLVER_CONSTRUCTORS
    #

    # High level functions

    def get_addr_by_name(self, name, aclass = _ldns.LDNS_RR_CLASS_IN, flags = _ldns.LDNS_RD):
        """
           Ask the resolver about name and return all address records.

           :param name: The name to look for. String is automatically
               converrted to dname.
           :type name: :class:`ldns_dname` or str
           :param aclass: The class to use.
           :type aclass: ldns_rr_class
           :param flags: Give some optional flags to the query.
           :type flags: uint16_t
           :throws TypeError: When arguments of inappropriate types.
           :return: (:class:`ldns_rr_list`) RR List object or None.

           **Usage**
             >>> addr = resolver.get_addr_by_name("www.google.com", ldns.LDNS_RR_CLASS_IN, ldns.LDNS_RD)
             >>> if (not addr): raise Exception("Can't retrieve server address")
             >>> for rr in addr.rrs():
             >>>     print rr
             www.l.google.com.	300	IN	A	74.125.43.99
             www.l.google.com.	300	IN	A	74.125.43.103
             www.l.google.com.	300	IN	A	74.125.43.104
             www.l.google.com.	300	IN	A	74.125.43.147
        """
        rdf = name
        if isinstance(name, str):
            rdf =  _ldns.ldns_dname_new_frm_str(name)
        return _ldns.ldns_get_rr_list_addr_by_name(self, rdf, aclass, flags)

    def get_name_by_addr(self, addr, aclass = _ldns.LDNS_RR_CLASS_IN, flags = _ldns.LDNS_RD):
        """
           Ask the resolver about the address and return the name.

           :param name: (ldns_rdf of A or AAAA type) the addr to look for.
               If a string is given, A or AAAA type is identified
               automatically.
           :type name: :class:`ldns_rdf` of A or AAAA type
           :param aclass: The class to use.
           :type aclass: ldns_rr_class
           :param flags: Give some optional flags to the query.
           :type flags: uint16_t
           :throws TypeError: When arguments of inappropriate types.
           :return: (:class:`ldns_rr_list`) RR List object or None.

           **Usage**
             >>> addr = resolver.get_name_by_addr("74.125.43.99", ldns.LDNS_RR_CLASS_IN, ldns.LDNS_RD)
             >>> if (not addr): raise Exception("Can't retrieve server address")
             >>> for rr in addr.rrs():
             >>>     print rr
             99.43.125.74.in-addr.arpa.	85641	IN	PTR	bw-in-f99.google.com.
                
        """
        rdf = addr
        if isinstance(addr, str):
            if (addr.find("::") >= 0): #IPv6
                rdf = _ldns.ldns_rdf_new_frm_str(_ldns.LDNS_RDF_TYPE_AAAA, addr)
            else:
                rdf = _ldns.ldns_rdf_new_frm_str(_ldns.LDNS_RDF_TYPE_A, addr)
        return _ldns.ldns_get_rr_list_name_by_addr(self, rdf, aclass, flags)

    def print_to_file(self,output):
        """Print a resolver (in so far that is possible) state to output."""
        _ldns.ldns_resolver_print(output,self)

    def axfr_complete(self):
        """
           Returns True if the axfr transfer has completed
           (i.e., 2 SOA RRs and no errors were encountered).

           :return: (bool)
        """
        return _ldns.ldns_axfr_complete(self)
        #parameters: const ldns_resolver *,
        #retvals: bool

    def axfr_last_pkt(self):
        """
           Returns a last packet that was sent by the server in the AXFR
           transfer (usable for instance to get the error code on failure).

           :return: (:class:`ldns_pkt`) Last packet of the AXFR transfer.
        """
        return _ldns._ldns_axfr_last_pkt(self)
        #parameters: const ldns_resolver *,
        #retvals: ldns_pkt *

    def axfr_next(self):
        """
           Get the next stream of RRs in a AXFR.

           :return: (:class:`ldns_rr`) The next RR from the AXFR stream.
        """
        return _ldns.ldns_axfr_next(self)
        #parameters: ldns_resolver *,
        #retvals: ldns_rr *

    def axfr_start(self, domain, aclass):
        """
           Prepares the resolver for an axfr query. The query is sent and
           the answers can be read with :meth:`axfr_next`.

           :param domain: Domain to axfr.
           :type domain: :class:`dlsn_dname`
           :param aclass: The class to use.
           :type aclass: ldns_rr_class
           :throws TypeError: When arguments of inappropriate types.
           :return: (ldns_status) The status of the transfer.

           .. note::
               The type checking of parameter `domain` is benevolent.
               It allows also to pass a dname :class:`ldns_rdf` object.
               This will probably change in future.

           **Usage**
           ::

              status = resolver.axfr_start("nic.cz", ldns.LDNS_RR_CLASS_IN)
              if (status != ldns.LDNS_STATUS_OK):
                  raise Exception("Can't start AXFR, error: %s" % ldns.ldns_get_errorstr_by_id(status))
              #Print the results
              while True:
                   rr = resolver.axfr_next()
                   if not rr: 
                      break

                   print rr
        """
        # TODO -- Add checking for ldns_rdf and ldns_dname.
        rdf = domain
        if isinstance(domain, str):
            rdf = _ldns.ldns_dname_new_frm_str(domain)
        return _ldns.ldns_axfr_start(self, rdf, aclass)
        #parameters: ldns_resolver *resolver, ldns_rdf *domain, ldns_rr_class c
        #retvals: int

    #
    # LDNS_RESOLVER_METHODS_
    #

    def debug(self):
        """
           Get the debug status of the resolver.
           
           :return: (bool) True if so, otherwise False.
        """
        return _ldns.ldns_resolver_debug(self)
        #parameters: const ldns_resolver *,
        #retvals: bool

    def dec_nameserver_count(self):
        """
           Decrement the resolver's name server count.
        """
        _ldns.ldns_resolver_dec_nameserver_count(self)
        #parameters: ldns_resolver *,
        #retvals: 

    def defnames(self):
        """
           Does the resolver apply default domain name.

           :return: (bool)
        """
        return _ldns.ldns_resolver_defnames(self)
        #parameters: const ldns_resolver *,
        #retvals: bool

    def dnsrch(self):
        """
           Does the resolver apply search list.

           :return: (bool)
        """
        return _ldns.ldns_resolver_dnsrch(self)
        #parameters: const ldns_resolver *,
        #retvals: bool

    def dnssec(self):
        """
           Does the resolver do DNSSEC.
           
           :return: (bool) True: yes, False: no.
        """
        return _ldns.ldns_resolver_dnssec(self)
        #parameters: const ldns_resolver *,
        #retvals: bool

    def dnssec_anchors(self):
        """
           Get the resolver's DNSSEC anchors.
           
           :return: (:class:`ldns_rr_list`) An rr list containing trusted
               DNSSEC anchors.
        """
        return _ldns._ldns_resolver_dnssec_anchors(self)
        #parameters: const ldns_resolver *,
        #retvals: ldns_rr_list *

    def dnssec_cd(self):
        """
           Does the resolver set the CD bit.
           
           :return: (bool) True: yes, False: no.
        """
        return _ldns.ldns_resolver_dnssec_cd(self)
        #parameters: const ldns_resolver *,
        #retvals: bool

    def domain(self):
        """
           What is the default dname to add to relative queries.
           
           :return: (:class:`ldns_dname`) The dname which is added.
        """
        dname = _ldns._ldns_resolver_domain(self)
        if dname != None:
            return ldns_dname(_ldns._ldns_resolver_domain(self), clone=False)
        else:
            return dname
        #parameters: const ldns_resolver *,
        #retvals: ldns_rdf *

    def edns_udp_size(self):
        """
           Get the resolver's udp size.
           
           :return: (uint16_t) The udp mesg size.
        """
        return _ldns.ldns_resolver_edns_udp_size(self)
        #parameters: const ldns_resolver *,
        #retvals: uint16_t

    def fail(self):
        """
           Does the resolver only try the first name server.
           
           :return: (bool) True: yes, fail, False: no, try the others.
        """
        return _ldns.ldns_resolver_fail(self)
        #parameters: const ldns_resolver *,
        #retvals: bool

    def fallback(self):
        """
           Get the truncation fall-back status.
           
           :return: (bool) Whether the truncation fall*back mechanism
               is used.
        """
        return _ldns.ldns_resolver_fallback(self)
        #parameters: const ldns_resolver *,
        #retvals: bool

    def igntc(self):
        """
           Does the resolver ignore the TC bit (truncated).
           
           :return: (bool) True: yes, False: no.
        """
        return _ldns.ldns_resolver_igntc(self)
        #parameters: const ldns_resolver *,
        #retvals: bool

    def incr_nameserver_count(self):
        """
           Increment the resolver's name server count.
        """
        _ldns.ldns_resolver_incr_nameserver_count(self)
        #parameters: ldns_resolver *,
        #retvals: 

    def ip6(self):
        """
           Does the resolver use ip6 or ip4.
           
           :return: (uint8_t) 0: both, 1: ip4, 2:ip6
        """
        return _ldns.ldns_resolver_ip6(self)
        #parameters: const ldns_resolver *,
        #retvals: uint8_t

    def nameserver_count(self):
        """
           How many name server are configured in the resolver.
           
           :return: (size_t) Number of name servers.
        """
        return _ldns.ldns_resolver_nameserver_count(self)
        #parameters: const ldns_resolver *,
        #retvals: size_t

    def nameserver_rtt(self, pos):
        """
           Return the used round trip time for a specific name server.
           
           :param pos: The index to the name server.
           :type pos: size_t
           :throws TypeError: When arguments of inappropriate types.
           :return: (size_t) The rrt, 0: infinite,
               >0: undefined (as of * yet).
        """
        return _ldns.ldns_resolver_nameserver_rtt(self, pos)
        #parameters: const ldns_resolver *,size_t,
        #retvals: size_t

    def nameservers(self):
        """
           Return the configured name server ip address.
           
           :return: (ldns_rdf \*\*) A ldns_rdf pointer to a list of the
               addresses.
        """
        # TODO -- Convert to list of ldns_rdf.
        return _ldns.ldns_resolver_nameservers(self)
        #parameters: const ldns_resolver *,
        #retvals: ldns_rdf **

    def nameservers_randomize(self):
        """
           Randomize the name server list in the resolver.
        """
        _ldns.ldns_resolver_nameservers_randomize(self)
        #parameters: ldns_resolver *,
        #retvals: 

    def pop_nameserver(self):
        """
           Pop the last name server from the resolver.
           
           :return: (:class:`ldns_rdf`) The popped address or None if empty.
        """
        return _ldns.ldns_resolver_pop_nameserver(self)
        #parameters: ldns_resolver *,
        #retvals: ldns_rdf *

    def port(self):
        """
           Get the port the resolver should use.
           
           :return: (uint16_t) The port number.
        """
        return _ldns.ldns_resolver_port(self)
        #parameters: const ldns_resolver *,
        #retvals: uint16_t

    def prepare_query_pkt(self, name, t, c, f, raiseException=True):
        """
           Form a query packet from a resolver and name/type/class combo.
           
           :param name: Query for this name.
           :type name: :class:`ldns_dname` or str
           :param t: Query for this type (may be 0, defaults to A).
           :type t: ldns_rr_type
           :param c: Query for this class (may be 0, default to IN).
           :type c: ldns_rr_class
           :param f: The query flags.
           :type f: uint16_t
           :throws TypeError: When arguments of inappropriate types.
           :throws Exception: When `raiseException` set and answer
               couldn't be resolved.
           :return: (:class:`ldns_pkt`) Query packet or None.
               An exception occurs if the object can't be created and
               'raiseException' is True.
        """
        rdf = name
        if isinstance(name, str):
            rdf = _ldns.ldns_dname_new_frm_str(name)
        status, pkt = _ldns.ldns_resolver_prepare_query_pkt(self, rdf, t, c, f)
        if status != LDNS_STATUS_OK:
            if (raiseException):
                raise Exception("Can't create resolver, error: %d" % status)
            return None
        return pkt
        #parameters: ldns_resolver *,const ldns_rdf *,ldns_rr_type,ldns_rr_class,uint16_t,
        #retvals: ldns_status,ldns_pkt **

    def push_dnssec_anchor(self, rr):
        """
           Push a new trust anchor to the resolver.
           It must be a DS or DNSKEY rr.
           
           :param rr: The RR to add as a trust anchor.
           :type rr: DS of DNSKEY :class:`ldns_rr`
           :throws TypeError: When arguments of inappropriate types.
           :return: (ldns_status) A status.
        """
        return _ldns.ldns_resolver_push_dnssec_anchor(self, rr)
        #parameters: ldns_resolver *,ldns_rr *,
        #retvals: ldns_status

    def push_nameserver(self, n):
        """
           Push a new name server to the resolver.
           It must be an IP address v4 or v6.
           
           :param n: The ip address.
           :type n: :class:`ldns_rdf` of A or AAAA type.
           :throws TypeError: When arguments of inappropriate types.
           :return: (ldns_status) A status.
        """
        return _ldns.ldns_resolver_push_nameserver(self, n)
        #parameters: ldns_resolver *,ldns_rdf *,
        #retvals: ldns_status

    def push_nameserver_rr(self, rr):
        """
           Push a new name server to the resolver.
           It must be an A or AAAA RR record type.
           
           :param rr: The resource record.
           :type rr: :class:`ldns_rr` of A or AAAA type.
           :throws TypeError: When arguments of inappropriate types.
           :return: (ldns_status) A status.
        """
        return _ldns.ldns_resolver_push_nameserver_rr(self, rr)
        #parameters: ldns_resolver *,ldns_rr *,
        #retvals: ldns_status

    def push_nameserver_rr_list(self, rrlist):
        """
           Push a new name server rr_list to the resolver.
           
           :param rrlist: The rr list to push.
           :type rrlist: :class:`ldns_rr_list`
           :throws TypeError: When arguments of inappropriate types.
           :return: (ldns_status) A status.
        """
        return _ldns.ldns_resolver_push_nameserver_rr_list(self, rrlist)
        #parameters: ldns_resolver *,ldns_rr_list *,
        #retvals: ldns_status

    def push_searchlist(self, rd):
        """
           Push a new rd to the resolver's search-list.
           
           :param rd: To push.
           :param rd: :class:`ldns_dname` or str
           :throws TypeError: When arguments of inappropriate types.

           .. note:
               The function does not return any return status,
               so the caller must ensure the correctness of the passed
               values.
        """
        rdf = rd
        if isinstance(rd, str):
            rdf = _ldns.ldns_dname_new_frm_str(rd)
        _ldns.ldns_resolver_push_searchlist(self, rdf)
        #parameters: ldns_resolver *,ldns_rdf *,
        #retvals: 

    def query(self,name,atype=_ldns.LDNS_RR_TYPE_A,aclass=_ldns.LDNS_RR_CLASS_IN,flags=_ldns.LDNS_RD):
        """
           Send a query to a name server.
           
           :param name: The name to look for.
           :type name: :class:`ldns_dname` or str
           :param atype: The RR type to use.
           :type atype: ldns_rr_type
           :param aclass: The RR class to use.
           :type aclass: ldns_rr_class
           :param flags: Give some optional flags to the query.
           :type flags: uint16_t
           :throws TypeError: When arguments of inappropriate types.
           :return: (:class:`ldns_pkt`) A packet with the reply from the
               name server if _defnames is true the default domain will
               be added.
        """
        # Explicit conversion from string to ldns_rdf prevents memory leaks.
        # TODO -- Find out why.
        dname = name
        if isinstance(name, str):
            dname = _ldns.ldns_dname_new_frm_str(name)
        return _ldns.ldns_resolver_query(self, dname, atype, aclass, flags)
        #parameters: const ldns_resolver *,const ldns_rdf *,ldns_rr_type,ldns_rr_class,uint16_t,
        #retvals: ldns_pkt *

    def random(self):
        """
           Does the resolver randomize the name server before usage?
           
           :return: (bool) True: yes, False: no.
        """
        return _ldns.ldns_resolver_random(self)
        #parameters: const ldns_resolver *,
        #retvals: bool

    def recursive(self):
        """
           Is the resolver set to recurse?
           
           :return: (bool) True if so, otherwise False.
        """
        return _ldns.ldns_resolver_recursive(self)
        #parameters: const ldns_resolver *,
        #retvals: bool

    def retrans(self):
        """
           Get the retransmit interval.
           
           :return: (uint8_t) The retransmit interval.
        """
        return _ldns.ldns_resolver_retrans(self)
        #parameters: const ldns_resolver *,
        #retvals: uint8_t

    def retry(self):
        """
           Get the number of retries.
           
           :return: (uint8_t) The number of retries.
        """
        return _ldns.ldns_resolver_retry(self)
        #parameters: const ldns_resolver *,
        #retvals: uint8_t

    def rtt(self):
        """
           Return the used round trip times for the name servers.
           
           :return: (size_t \*) a size_t* pointer to the list. yet)
        """
        return _ldns.ldns_resolver_rtt(self)
        #parameters: const ldns_resolver *,
        #retvals: size_t *

    def search(self, name, atype=_ldns.LDNS_RR_TYPE_A, aclass=_ldns.LDNS_RR_CLASS_IN, flags=_ldns.LDNS_RD):
        """
           Send the query for using the resolver and take the search list
           into account The search algorithm is as follows: If the name is
           absolute, try it as-is, otherwise apply the search list.

           :param name: The name to look for.
           :type name: :class:`ldns_dname` or str
           :param atype: The RR type to use.
           :type atype: ldns_rr_type
           :param aclass: The RR class to use.
           :type aclass: ldns_rr_class
           :param flags: Give some optional flags to the query.
           :type flags: uint16_t
           :throws TypeError: When arguments of inappropriate types.
           :return: (:class:`ldns_pkt`) A packet with the reply from the
               name server.
        """
        # Explicit conversion from string to ldns_rdf prevents memory leaks.
        # TODO -- Find out why.
        dname = name
        if isinstance(name, str):
            dname = _ldns.ldns_dname_new_frm_str(name)
        return _ldns.ldns_resolver_search(self, dname, atype, aclass, flags)
        #parameters: const ldns_resolver *,const ldns_rdf *,ldns_rr_type,ldns_rr_class,uint16_t,
        #retvals: ldns_pkt *

    def searchlist(self):
        """
           What is the search-list as used by the resolver.
           
           :return: (ldns_rdf \*\*) A ldns_rdf pointer to a list of the addresses.
        """
        return _ldns.ldns_resolver_searchlist(self)
        #parameters: const ldns_resolver *,
        #retvals: ldns_rdf \*\*

    def searchlist_count(self):
        """
           Return the resolver's search-list count.
           
           :return: (size_t) The search-list count.
        """
        return _ldns.ldns_resolver_searchlist_count(self)
        #parameters: const ldns_resolver *,
        #retvals: size_t

    def send(self, name, atype, aclass, flags, raiseException=True):
        """
           Send the query for name as-is.

           :param name: The name to look for.
           :type name: :class:`ldns_dname` or str
           :param atype: The RR type to use.
           :type atype: ldns_rr_type
           :param aclass: The RR class to use.
           :type aclass: ldns_rr_class
           :param flags: Give some optional flags to the query.
           :type flags: uint16_t
           :throws TypeError: When arguments of inappropriate types.
           :throws Exception: When `raiseException` set and answer
               couldn't be resolved.
           :return: (:class:`ldns_pkt`) A packet with the reply from the
               name server.
        """
        # Explicit conversion from string to ldns_rdf prevents memory leaks.
        # TODO -- Find out why.
        dname = name
        if isinstance(name, str):
            dname = _ldns.ldns_dname_new_frm_str(name)
        status, pkt = _ldns.ldns_resolver_send(self, dname, atype, aclass, flags)
        if status != LDNS_STATUS_OK:
            if (raiseException):
                raise Exception("Can't create resolver, error: %d" % status)
            return None
        return pkt
        #parameters: ldns_resolver *,const ldns_rdf *,ldns_rr_type,ldns_rr_class,uint16_t,
        #retvals: ldns_status,ldns_pkt **

    def send_pkt(self, query_pkt):
        """
           Send the given packet to a name server.
           
           :param query_pkt: Query packet.
           :type query_pkt: :class:`ldns_pkt`
           :throws TypeError: When arguments of inappropriate types.
           :return: * (ldns_status) Return status.
                    * (:class:`ldns_pkt`) Response packet if returns status ok.
        """
        status, answer = _ldns.ldns_resolver_send_pkt(self, query_pkt)
        return _ldns.ldns_resolver_send_pkt(self,query_pkt)
        #parameters: ldns_resolver *,ldns_pkt *,
        #retvals: ldns_status,ldns_pkt **

    def set_debug(self, b):
        """
           Set the resolver debugging.
           
           :param b: True: debug on, False: debug off.
           :type b: bool
        """
        _ldns.ldns_resolver_set_debug(self, b)
        #parameters: ldns_resolver *,bool,
        #retvals: 

    def set_defnames(self, b):
        """
           Whether the resolver uses the name set with _set_domain.
           
           :param b: True: use the defaults, False: don't use them.
           :type b: bool
        """
        _ldns.ldns_resolver_set_defnames(self, b)
        #parameters: ldns_resolver *,bool,
        #retvals: 

    def set_dnsrch(self, b):
        """
           Whether the resolver uses the search list.
           
           :param b: True: use the list, False: don't use the list.
           :type b: bool
        """
        _ldns.ldns_resolver_set_dnsrch(self, b)
        #parameters: ldns_resolver *,bool,
        #retvals: 

    def set_dnssec(self, b):
        """
           Whether the resolver uses DNSSEC.
           
           :param b: True: use DNSSEC, False: don't use DNSSEC.
           :type b: bool
        """
        _ldns.ldns_resolver_set_dnssec(self, b)
        #parameters: ldns_resolver *,bool,
        #retvals: 

    def set_dnssec_anchors(self, l):
        """
           Set the resolver's DNSSEC anchor list directly.
           RRs should be of type DS or DNSKEY.
           
           :param l: The list of RRs to use as trust anchors.
           :type l: :class:`ldns_rr_list`
           :throws TypeError: When arguments of inappropriate types.
        """
        _ldns._ldns_resolver_set_dnssec_anchors(self, l)
        #parameters: ldns_resolver *,ldns_rr_list *,
        #retvals: 

    def set_dnssec_cd(self, b):
        """
           Whether the resolver uses the checking disable bit.
           
           :param b: True: enable, False: disable.
           :type b: bool
        """
        _ldns.ldns_resolver_set_dnssec_cd(self, b)
        #parameters: ldns_resolver *,bool,
        #retvals: 

    def set_domain(self, rd):
        """
           Set the resolver's default domain.
           This gets appended when no absolute name is given.
           
           :param rd: The name to append.
           :type rd: :class:`ldns_dname` or str
           :throws TypeError: When arguments of inappropriate types.
           :throws Exception: When `rd` a non dname rdf.

           .. note::
               The type checking of parameter `rd` is benevolent.
               It allows also to pass a dname :class:`ldns_rdf` object.
               This will probably change in future.
        """
        # Also has to be able to pass None or dame string.
        if isinstance(rd, str):
            dname = _ldns.ldns_dname_new_frm_str(rd)
        elif (not isinstance(rd, ldns_dname)) and \
           isinstance(rd, ldns_rdf) and \
           rd.get_type() == _ldns.LDNS_RDF_TYPE_DNAME:
            warnings.warn("The ldns_resolver.set_domain() method" +
                " will drop the possibility to accept ldns_rdf." +
                " Convert argument to ldns_dname.",
                PendingDeprecationWarning, stacklevel=2)
            dname = rd
        else:
            dname = rd
        if (not isinstance(dname, ldns_rdf)) and (dname != None):
            raise TypeError("Parameter must be derived from ldns_rdf.")
        if (isinstance(dname, ldns_rdf)) and \
           (dname.get_type() != _ldns.LDNS_RDF_TYPE_DNAME):
            raise Exception("Operands must be ldns_dname.")
        _ldns._ldns_resolver_set_domain(self, dname)
        #parameters: ldns_resolver *,ldns_rdf *,
        #retvals: 

    def set_edns_udp_size(self, s):
        """
           Set maximum udp size.
           
           :param s: The udp max size.
           :type s: uint16_t
           :throws TypeError: When arguments of inappropriate types.
        """
        _ldns.ldns_resolver_set_edns_udp_size(self,s)
        #parameters: ldns_resolver *,uint16_t,
        #retvals: 

    def set_fail(self, b):
        """
           Whether or not to fail after one failed query.
           
           :param b: True: yes fail, False: continue with next name server.
           :type b: bool
        """
        _ldns.ldns_resolver_set_fail(self, b)
        #parameters: ldns_resolver *,bool,
        #retvals: 

    def set_fallback(self, fallback):
        """
           Set whether the resolvers truncation fall-back mechanism is used
           when :meth:`query` is called.
           
           :param fallback: Whether to use the fall-back mechanism.
           :type fallback: bool
        """
        _ldns.ldns_resolver_set_fallback(self, fallback)
        #parameters: ldns_resolver *,bool,
        #retvals: 

    def set_igntc(self, b):
        """
           Whether or not to ignore the TC bit.
           
           :param b: True: yes ignore, False: don't ignore.
           :type b: bool
        """
        _ldns.ldns_resolver_set_igntc(self, b)
        #parameters: ldns_resolver *,bool,
        #retvals: 

    def set_ip6(self, i):
        """
           Whether the resolver uses ip6.
           
           :param i: 0: no pref, 1: ip4, 2: ip6
           :type i: uint8_t
           :throws TypeError: When arguments of inappropriate types.
        """
        _ldns.ldns_resolver_set_ip6(self, i)
        #parameters: ldns_resolver *,uint8_t,
        #retvals: 

    def set_nameserver_count(self, c):
        """
           Set the resolver's name server count directly.
           
           :param c: The name server count.
           :type c: size_t
           :throws TypeError: When arguments of inappropriate types.
        """
        _ldns.ldns_resolver_set_nameserver_count(self, c)
        #parameters: ldns_resolver *,size_t,
        #retvals: 

    def set_nameserver_rtt(self, pos, value):
        """
           Set round trip time for a specific name server.
           Note this currently differentiates between: unreachable and
           reachable.
           
           :param pos: The name server position.
           :type pos: size_t
           :param value: The rtt.
           :type value: size_t
           :throws TypeError: When arguments of inappropriate types.
        """
        _ldns.ldns_resolver_set_nameserver_rtt(self, pos, value)
        #parameters: ldns_resolver *,size_t,size_t,
        #retvals: 

    def set_nameservers(self, rd):
        """
           Set the resolver's name server count directly by using an
           rdf list.
           
           :param rd: The resolver addresses.
           :type rd: ldns_rdf \*\*
           :throws TypeError: When arguments of inappropriate types.
        """
        _ldns.ldns_resolver_set_nameservers(self, rd)
        #parameters: ldns_resolver *,ldns_rdf **,
        #retvals: 

    def set_port(self, p):
        """
           Set the port the resolver should use.
           
           :param p: The port number.
           :type p: uint16_t
           :throws TypeError: When arguments of inappropriate types.
        """
        _ldns.ldns_resolver_set_port(self, p)
        #parameters: ldns_resolver *,uint16_t,
        #retvals: 

    def set_random(self, b):
        """
           Should the name server list be randomized before each use.
           
           :param b: True: randomize, False: don't.
           :type b: bool
        """
        _ldns.ldns_resolver_set_random(self, b)
        #parameters: ldns_resolver *,bool,
        #retvals: 

    def set_recursive(self, b):
        """
           Set the resolver recursion.
           
           :param b: True: set to recurse, False: unset.
           :type b: bool
        """
        _ldns.ldns_resolver_set_recursive(self, b)
        #parameters: ldns_resolver *,bool,
        #retvals: 

    def set_retrans(self, re):
        """
           Set the resolver retrans time-out (in seconds).
           
           :param re: The retransmission interval in seconds.
           :type re: uint8_t
           :throws TypeError: When arguments of inappropriate types.
        """
        _ldns.ldns_resolver_set_retrans(self, re)
        #parameters: ldns_resolver *,uint8_t,
        #retvals: 

    def set_retry(self, re):
        """
           Set the resolver retry interval (in seconds).
           
           :param re: The retry interval.
           :type re: uint8_t
           :throws TypeError: When arguments of inappropriate types.
        """
        _ldns.ldns_resolver_set_retry(self,re)
        #parameters: ldns_resolver *,uint8_t,
        #retvals: 

    def set_rtt(self, rtt):
        """
           Set round trip time for all name servers.
           Note this currently differentiates between: unreachable and reachable.
           
           :param rtt: A list with the times.
           :type rtt: size \*
           :throws TypeError: When arguments of inappropriate types.
        """
        _ldns.ldns_resolver_set_rtt(self, rtt)
        #parameters: ldns_resolver *,size_t *,
        #retvals: 

    def set_timeout(self, timeout):
        """
           Set the resolver's socket time out when talking to remote hosts.
           
           :param timeout: The time-out to use.
           :param timeout: struct timeval
           :throws TypeError: When arguments of inappropriate types.
        """
        _ldns.ldns_resolver_set_timeout(self,timeout)
        #parameters: ldns_resolver *,struct timeval,
        #retvals: 

    def set_tsig_algorithm(self, tsig_algorithm):
        """
           Set the tsig algorithm.
           
           :param tsig_algorithm: The tsig algorithm.
           :param tsig_algorithm: str
           :throws TypeError: When arguments of inappropriate types.
        """
        _ldns.ldns_resolver_set_tsig_algorithm(self, tsig_algorithm)
        #parameters: ldns_resolver *,char *,
        #retvals: 

    def set_tsig_keydata(self, tsig_keydata):
        """
           Set the tsig key data.
           
           :param tsig_keydata: The key data.
           :type tsig_keydata: str
           :throws TypeError: When arguments of inappropriate types.
        """
        _ldns.ldns_resolver_set_tsig_keydata(self, tsig_keydata)
        #parameters: ldns_resolver *,char *,
        #retvals: 

    def set_tsig_keyname(self, tsig_keyname):
        """
           Set the tsig key name.
           
           :param tsig_keyname: The tsig key name.
           :type tsig_keyname: str
           :throws TypeError: When arguments of inappropriate types.
        """
        _ldns.ldns_resolver_set_tsig_keyname(self, tsig_keyname)
        #parameters: ldns_resolver *,char *,
        #retvals: 

    def set_usevc(self, b):
        """
           Whether the resolver uses a virtual circuit (TCP).
           
           :param b: True: use TCP, False: don't use TCP.
           :type b: bool
        """
        _ldns.ldns_resolver_set_usevc(self, b)
        #parameters: ldns_resolver *,bool,
        #retvals: 

    def timeout(self):
        """
           What is the time-out on socket connections.
           
           :return: (struct timeval) The time-out.
        """
        return _ldns.ldns_resolver_timeout(self)
        #parameters: const ldns_resolver *,
        #retvals: struct timeval

    def trusted_key(self, keys):
        """
           Returns true if at least one of the provided keys is a trust
           anchor.
           
           :param keys: The key set to check.
           :type keys: :class:`ldns_rr_list`
           :throws TypeError: When arguments of inappropriate types.
           :return: (:class:`ldns_rr_list`) List of trusted keys if at
               least one of the provided keys is a configured trust anchor,
               None else.
        """
        return _ldns._replacement_ldns_resolver_trusted_key(self, keys)
        #parameters: const ldns_resolver *,ldns_rr_list *,ldns_rr_list *,
        #retvals: bool

    def tsig_algorithm(self):
        """
           Return the tsig algorithm as used by the name server.
           
           :return: (str) The algorithm used.
        """
        return _ldns._ldns_resolver_tsig_algorithm(self)
        #parameters: const ldns_resolver *,
        #retvals: char *

    def tsig_keydata(self):
        """
           Return the tsig key data as used by the name server.
           
           :return: (str) The key data used.
        """
        return _ldns._ldns_resolver_tsig_keydata(self)
        #parameters: const ldns_resolver *,
        #retvals: char *

    def tsig_keyname(self):
        """
           Return the tsig key name as used by the name server.
           
           :return: (str) The name used.
        """
        return _ldns._ldns_resolver_tsig_keyname(self)
        #parameters: const ldns_resolver *,
        #retvals: char *

    def usevc(self):
        """
           Does the resolver use tcp or udp.
           
           :return: (bool) True: tcp, False: udp.
        """
        return _ldns.ldns_resolver_usevc(self)
        #parameters: const ldns_resolver *,
        #retvals: bool

    #
    # _LDNS_RESOLVER_METHODS
    #

ldns_resolver_swigregister = _ldns.ldns_resolver_swigregister
ldns_resolver_swigregister(ldns_resolver)


def ldns_resolver_port(*args):
  """LDNS buffer."""
  return _ldns.ldns_resolver_port(*args)

def ldns_resolver_source(*args):
  """LDNS buffer."""
  return _ldns.ldns_resolver_source(*args)

def ldns_resolver_recursive(*args):
  """LDNS buffer."""
  return _ldns.ldns_resolver_recursive(*args)

def ldns_resolver_debug(*args):
  """LDNS buffer."""
  return _ldns.ldns_resolver_debug(*args)

def ldns_resolver_retry(*args):
  """LDNS buffer."""
  return _ldns.ldns_resolver_retry(*args)

def ldns_resolver_retrans(*args):
  """LDNS buffer."""
  return _ldns.ldns_resolver_retrans(*args)

def ldns_resolver_fallback(*args):
  """LDNS buffer."""
  return _ldns.ldns_resolver_fallback(*args)

def ldns_resolver_ip6(*args):
  """LDNS buffer."""
  return _ldns.ldns_resolver_ip6(*args)

def ldns_resolver_edns_udp_size(*args):
  """LDNS buffer."""
  return _ldns.ldns_resolver_edns_udp_size(*args)

def ldns_resolver_usevc(*args):
  """LDNS buffer."""
  return _ldns.ldns_resolver_usevc(*args)

def ldns_resolver_fail(*args):
  """LDNS buffer."""
  return _ldns.ldns_resolver_fail(*args)

def ldns_resolver_defnames(*args):
  """LDNS buffer."""
  return _ldns.ldns_resolver_defnames(*args)

def ldns_resolver_dnsrch(*args):
  """LDNS buffer."""
  return _ldns.ldns_resolver_dnsrch(*args)

def ldns_resolver_dnssec(*args):
  """LDNS buffer."""
  return _ldns.ldns_resolver_dnssec(*args)

def ldns_resolver_dnssec_cd(*args):
  """LDNS buffer."""
  return _ldns.ldns_resolver_dnssec_cd(*args)

def __ldns_resolver_dnssec_anchors(*args):
  """LDNS buffer."""
  return _ldns.__ldns_resolver_dnssec_anchors(*args)

def ldns_resolver_igntc(*args):
  """LDNS buffer."""
  return _ldns.ldns_resolver_igntc(*args)

def ldns_resolver_random(*args):
  """LDNS buffer."""
  return _ldns.ldns_resolver_random(*args)

def ldns_resolver_nameserver_count(*args):
  """LDNS buffer."""
  return _ldns.ldns_resolver_nameserver_count(*args)

def __ldns_resolver_domain(*args):
  """LDNS buffer."""
  return _ldns.__ldns_resolver_domain(*args)

def ldns_resolver_timeout(*args):
  """LDNS buffer."""
  return _ldns.ldns_resolver_timeout(*args)

def ldns_resolver_searchlist(*args):
  """LDNS buffer."""
  return _ldns.ldns_resolver_searchlist(*args)

def ldns_resolver_nameservers(*args):
  """LDNS buffer."""
  return _ldns.ldns_resolver_nameservers(*args)

def ldns_resolver_rtt(*args):
  """LDNS buffer."""
  return _ldns.ldns_resolver_rtt(*args)

def ldns_resolver_nameserver_rtt(*args):
  """LDNS buffer."""
  return _ldns.ldns_resolver_nameserver_rtt(*args)

def __ldns_resolver_tsig_keyname(*args):
  """LDNS buffer."""
  return _ldns.__ldns_resolver_tsig_keyname(*args)

def __ldns_resolver_tsig_algorithm(*args):
  """LDNS buffer."""
  return _ldns.__ldns_resolver_tsig_algorithm(*args)

def __ldns_resolver_tsig_keydata(*args):
  """LDNS buffer."""
  return _ldns.__ldns_resolver_tsig_keydata(*args)

def ldns_resolver_pop_nameserver(*args):
  """LDNS buffer."""
  return _ldns.ldns_resolver_pop_nameserver(*args)

def ldns_resolver_searchlist_count(*args):
  """LDNS buffer."""
  return _ldns.ldns_resolver_searchlist_count(*args)

def ldns_resolver_set_port(*args):
  """LDNS buffer."""
  return _ldns.ldns_resolver_set_port(*args)

def ldns_resolver_set_source(*args):
  """LDNS buffer."""
  return _ldns.ldns_resolver_set_source(*args)

def ldns_resolver_set_recursive(*args):
  """LDNS buffer."""
  return _ldns.ldns_resolver_set_recursive(*args)

def ldns_resolver_set_debug(*args):
  """LDNS buffer."""
  return _ldns.ldns_resolver_set_debug(*args)

def ldns_resolver_incr_nameserver_count(*args):
  """LDNS buffer."""
  return _ldns.ldns_resolver_incr_nameserver_count(*args)

def ldns_resolver_dec_nameserver_count(*args):
  """LDNS buffer."""
  return _ldns.ldns_resolver_dec_nameserver_count(*args)

def ldns_resolver_set_nameserver_count(*args):
  """LDNS buffer."""
  return _ldns.ldns_resolver_set_nameserver_count(*args)

def __ldns_resolver_set_domain(*args):
  """LDNS buffer."""
  return _ldns.__ldns_resolver_set_domain(*args)

def ldns_resolver_set_timeout(*args):
  """LDNS buffer."""
  return _ldns.ldns_resolver_set_timeout(*args)

def ldns_resolver_push_searchlist(*args):
  """LDNS buffer."""
  return _ldns.ldns_resolver_push_searchlist(*args)

def ldns_resolver_set_defnames(*args):
  """LDNS buffer."""
  return _ldns.ldns_resolver_set_defnames(*args)

def ldns_resolver_set_usevc(*args):
  """LDNS buffer."""
  return _ldns.ldns_resolver_set_usevc(*args)

def ldns_resolver_set_dnsrch(*args):
  """LDNS buffer."""
  return _ldns.ldns_resolver_set_dnsrch(*args)

def ldns_resolver_set_dnssec(*args):
  """LDNS buffer."""
  return _ldns.ldns_resolver_set_dnssec(*args)

def ldns_resolver_set_dnssec_cd(*args):
  """LDNS buffer."""
  return _ldns.ldns_resolver_set_dnssec_cd(*args)

def __ldns_resolver_set_dnssec_anchors(*args):
  """LDNS buffer."""
  return _ldns.__ldns_resolver_set_dnssec_anchors(*args)

def ldns_resolver_push_dnssec_anchor(*args):
  """LDNS buffer."""
  return _ldns.ldns_resolver_push_dnssec_anchor(*args)

def ldns_resolver_set_retrans(*args):
  """LDNS buffer."""
  return _ldns.ldns_resolver_set_retrans(*args)

def ldns_resolver_set_fallback(*args):
  """LDNS buffer."""
  return _ldns.ldns_resolver_set_fallback(*args)

def ldns_resolver_set_retry(*args):
  """LDNS buffer."""
  return _ldns.ldns_resolver_set_retry(*args)

def ldns_resolver_set_ip6(*args):
  """LDNS buffer."""
  return _ldns.ldns_resolver_set_ip6(*args)

def ldns_resolver_set_fail(*args):
  """LDNS buffer."""
  return _ldns.ldns_resolver_set_fail(*args)

def ldns_resolver_set_igntc(*args):
  """LDNS buffer."""
  return _ldns.ldns_resolver_set_igntc(*args)

def ldns_resolver_set_edns_udp_size(*args):
  """LDNS buffer."""
  return _ldns.ldns_resolver_set_edns_udp_size(*args)

def ldns_resolver_set_tsig_keyname(*args):
  """LDNS buffer."""
  return _ldns.ldns_resolver_set_tsig_keyname(*args)

def ldns_resolver_set_tsig_algorithm(*args):
  """LDNS buffer."""
  return _ldns.ldns_resolver_set_tsig_algorithm(*args)

def ldns_resolver_set_tsig_keydata(*args):
  """LDNS buffer."""
  return _ldns.ldns_resolver_set_tsig_keydata(*args)

def ldns_resolver_set_rtt(*args):
  """LDNS buffer."""
  return _ldns.ldns_resolver_set_rtt(*args)

def ldns_resolver_set_nameserver_rtt(*args):
  """LDNS buffer."""
  return _ldns.ldns_resolver_set_nameserver_rtt(*args)

def ldns_resolver_set_random(*args):
  """LDNS buffer."""
  return _ldns.ldns_resolver_set_random(*args)

def ldns_resolver_push_nameserver(*args):
  """LDNS buffer."""
  return _ldns.ldns_resolver_push_nameserver(*args)

def ldns_resolver_push_nameserver_rr(*args):
  """LDNS buffer."""
  return _ldns.ldns_resolver_push_nameserver_rr(*args)

def ldns_resolver_push_nameserver_rr_list(*args):
  """LDNS buffer."""
  return _ldns.ldns_resolver_push_nameserver_rr_list(*args)

def ldns_resolver_search(*args):
  """LDNS buffer."""
  return _ldns.ldns_resolver_search(*args)

def ldns_resolver_search_status(*args):
  """LDNS buffer."""
  return _ldns.ldns_resolver_search_status(*args)

def ldns_resolver_prepare_query_pkt(*args):
  """LDNS buffer."""
  return _ldns.ldns_resolver_prepare_query_pkt(*args)

def ldns_resolver_send(*args):
  """LDNS buffer."""
  return _ldns.ldns_resolver_send(*args)

def ldns_resolver_send_pkt(*args):
  """LDNS buffer."""
  return _ldns.ldns_resolver_send_pkt(*args)

def ldns_resolver_query_status(*args):
  """LDNS buffer."""
  return _ldns.ldns_resolver_query_status(*args)

def ldns_resolver_query(*args):
  """LDNS buffer."""
  return _ldns.ldns_resolver_query(*args)

def ldns_resolver_new():
  """LDNS buffer."""
  return _ldns.ldns_resolver_new()

def ldns_resolver_new_frm_fp(*args):
  """LDNS buffer."""
  return _ldns.ldns_resolver_new_frm_fp(*args)

def ldns_resolver_new_frm_fp_l(*args):
  """LDNS buffer."""
  return _ldns.ldns_resolver_new_frm_fp_l(*args)

def ldns_resolver_new_frm_file(*args):
  """LDNS buffer."""
  return _ldns.ldns_resolver_new_frm_file(*args)

def _ldns_resolver_free(*args):
  """LDNS buffer."""
  return _ldns._ldns_resolver_free(*args)

def _ldns_resolver_deep_free(*args):
  """LDNS buffer."""
  return _ldns._ldns_resolver_deep_free(*args)

def ldns_axfr_next(*args):
  """LDNS buffer."""
  return _ldns.ldns_axfr_next(*args)

def ldns_axfr_complete(*args):
  """LDNS buffer."""
  return _ldns.ldns_axfr_complete(*args)

def __ldns_axfr_last_pkt(*args):
  """LDNS buffer."""
  return _ldns.__ldns_axfr_last_pkt(*args)

def ldns_resolver_nameservers_randomize(*args):
  """LDNS buffer."""
  return _ldns.ldns_resolver_nameservers_randomize(*args)

def ldns_resolver_trusted_key(*args):
  """LDNS buffer."""
  return _ldns.ldns_resolver_trusted_key(*args)
LDNS_MAX_LABELLEN = _ldns.LDNS_MAX_LABELLEN
LDNS_MAX_DOMAINLEN = _ldns.LDNS_MAX_DOMAINLEN
LDNS_MAX_POINTERS = _ldns.LDNS_MAX_POINTERS
LDNS_RR_OVERHEAD = _ldns.LDNS_RR_OVERHEAD
LDNS_RDATA_FIELD_DESCRIPTORS_COMMON = _ldns.LDNS_RDATA_FIELD_DESCRIPTORS_COMMON
LDNS_RR_CLASS_IN = _ldns.LDNS_RR_CLASS_IN
LDNS_RR_CLASS_CH = _ldns.LDNS_RR_CLASS_CH
LDNS_RR_CLASS_HS = _ldns.LDNS_RR_CLASS_HS
LDNS_RR_CLASS_NONE = _ldns.LDNS_RR_CLASS_NONE
LDNS_RR_CLASS_ANY = _ldns.LDNS_RR_CLASS_ANY
LDNS_RR_CLASS_FIRST = _ldns.LDNS_RR_CLASS_FIRST
LDNS_RR_CLASS_LAST = _ldns.LDNS_RR_CLASS_LAST
LDNS_RR_CLASS_COUNT = _ldns.LDNS_RR_CLASS_COUNT
LDNS_RR_COMPRESS = _ldns.LDNS_RR_COMPRESS
LDNS_RR_NO_COMPRESS = _ldns.LDNS_RR_NO_COMPRESS
LDNS_RR_TYPE_A = _ldns.LDNS_RR_TYPE_A
LDNS_RR_TYPE_NS = _ldns.LDNS_RR_TYPE_NS
LDNS_RR_TYPE_MD = _ldns.LDNS_RR_TYPE_MD
LDNS_RR_TYPE_MF = _ldns.LDNS_RR_TYPE_MF
LDNS_RR_TYPE_CNAME = _ldns.LDNS_RR_TYPE_CNAME
LDNS_RR_TYPE_SOA = _ldns.LDNS_RR_TYPE_SOA
LDNS_RR_TYPE_MB = _ldns.LDNS_RR_TYPE_MB
LDNS_RR_TYPE_MG = _ldns.LDNS_RR_TYPE_MG
LDNS_RR_TYPE_MR = _ldns.LDNS_RR_TYPE_MR
LDNS_RR_TYPE_NULL = _ldns.LDNS_RR_TYPE_NULL
LDNS_RR_TYPE_WKS = _ldns.LDNS_RR_TYPE_WKS
LDNS_RR_TYPE_PTR = _ldns.LDNS_RR_TYPE_PTR
LDNS_RR_TYPE_HINFO = _ldns.LDNS_RR_TYPE_HINFO
LDNS_RR_TYPE_MINFO = _ldns.LDNS_RR_TYPE_MINFO
LDNS_RR_TYPE_MX = _ldns.LDNS_RR_TYPE_MX
LDNS_RR_TYPE_TXT = _ldns.LDNS_RR_TYPE_TXT
LDNS_RR_TYPE_RP = _ldns.LDNS_RR_TYPE_RP
LDNS_RR_TYPE_AFSDB = _ldns.LDNS_RR_TYPE_AFSDB
LDNS_RR_TYPE_X25 = _ldns.LDNS_RR_TYPE_X25
LDNS_RR_TYPE_ISDN = _ldns.LDNS_RR_TYPE_ISDN
LDNS_RR_TYPE_RT = _ldns.LDNS_RR_TYPE_RT
LDNS_RR_TYPE_NSAP = _ldns.LDNS_RR_TYPE_NSAP
LDNS_RR_TYPE_NSAP_PTR = _ldns.LDNS_RR_TYPE_NSAP_PTR
LDNS_RR_TYPE_SIG = _ldns.LDNS_RR_TYPE_SIG
LDNS_RR_TYPE_KEY = _ldns.LDNS_RR_TYPE_KEY
LDNS_RR_TYPE_PX = _ldns.LDNS_RR_TYPE_PX
LDNS_RR_TYPE_GPOS = _ldns.LDNS_RR_TYPE_GPOS
LDNS_RR_TYPE_AAAA = _ldns.LDNS_RR_TYPE_AAAA
LDNS_RR_TYPE_LOC = _ldns.LDNS_RR_TYPE_LOC
LDNS_RR_TYPE_NXT = _ldns.LDNS_RR_TYPE_NXT
LDNS_RR_TYPE_EID = _ldns.LDNS_RR_TYPE_EID
LDNS_RR_TYPE_NIMLOC = _ldns.LDNS_RR_TYPE_NIMLOC
LDNS_RR_TYPE_SRV = _ldns.LDNS_RR_TYPE_SRV
LDNS_RR_TYPE_ATMA = _ldns.LDNS_RR_TYPE_ATMA
LDNS_RR_TYPE_NAPTR = _ldns.LDNS_RR_TYPE_NAPTR
LDNS_RR_TYPE_KX = _ldns.LDNS_RR_TYPE_KX
LDNS_RR_TYPE_CERT = _ldns.LDNS_RR_TYPE_CERT
LDNS_RR_TYPE_A6 = _ldns.LDNS_RR_TYPE_A6
LDNS_RR_TYPE_DNAME = _ldns.LDNS_RR_TYPE_DNAME
LDNS_RR_TYPE_SINK = _ldns.LDNS_RR_TYPE_SINK
LDNS_RR_TYPE_OPT = _ldns.LDNS_RR_TYPE_OPT
LDNS_RR_TYPE_APL = _ldns.LDNS_RR_TYPE_APL
LDNS_RR_TYPE_DS = _ldns.LDNS_RR_TYPE_DS
LDNS_RR_TYPE_SSHFP = _ldns.LDNS_RR_TYPE_SSHFP
LDNS_RR_TYPE_IPSECKEY = _ldns.LDNS_RR_TYPE_IPSECKEY
LDNS_RR_TYPE_RRSIG = _ldns.LDNS_RR_TYPE_RRSIG
LDNS_RR_TYPE_NSEC = _ldns.LDNS_RR_TYPE_NSEC
LDNS_RR_TYPE_DNSKEY = _ldns.LDNS_RR_TYPE_DNSKEY
LDNS_RR_TYPE_DHCID = _ldns.LDNS_RR_TYPE_DHCID
LDNS_RR_TYPE_NSEC3 = _ldns.LDNS_RR_TYPE_NSEC3
LDNS_RR_TYPE_NSEC3PARAM = _ldns.LDNS_RR_TYPE_NSEC3PARAM
LDNS_RR_TYPE_NSEC3PARAMS = _ldns.LDNS_RR_TYPE_NSEC3PARAMS
LDNS_RR_TYPE_TLSA = _ldns.LDNS_RR_TYPE_TLSA
LDNS_RR_TYPE_HIP = _ldns.LDNS_RR_TYPE_HIP
LDNS_RR_TYPE_NINFO = _ldns.LDNS_RR_TYPE_NINFO
LDNS_RR_TYPE_RKEY = _ldns.LDNS_RR_TYPE_RKEY
LDNS_RR_TYPE_TALINK = _ldns.LDNS_RR_TYPE_TALINK
LDNS_RR_TYPE_CDS = _ldns.LDNS_RR_TYPE_CDS
LDNS_RR_TYPE_SPF = _ldns.LDNS_RR_TYPE_SPF
LDNS_RR_TYPE_UINFO = _ldns.LDNS_RR_TYPE_UINFO
LDNS_RR_TYPE_UID = _ldns.LDNS_RR_TYPE_UID
LDNS_RR_TYPE_GID = _ldns.LDNS_RR_TYPE_GID
LDNS_RR_TYPE_UNSPEC = _ldns.LDNS_RR_TYPE_UNSPEC
LDNS_RR_TYPE_NID = _ldns.LDNS_RR_TYPE_NID
LDNS_RR_TYPE_L32 = _ldns.LDNS_RR_TYPE_L32
LDNS_RR_TYPE_L64 = _ldns.LDNS_RR_TYPE_L64
LDNS_RR_TYPE_LP = _ldns.LDNS_RR_TYPE_LP
LDNS_RR_TYPE_EUI48 = _ldns.LDNS_RR_TYPE_EUI48
LDNS_RR_TYPE_EUI64 = _ldns.LDNS_RR_TYPE_EUI64
LDNS_RR_TYPE_TKEY = _ldns.LDNS_RR_TYPE_TKEY
LDNS_RR_TYPE_TSIG = _ldns.LDNS_RR_TYPE_TSIG
LDNS_RR_TYPE_IXFR = _ldns.LDNS_RR_TYPE_IXFR
LDNS_RR_TYPE_AXFR = _ldns.LDNS_RR_TYPE_AXFR
LDNS_RR_TYPE_MAILB = _ldns.LDNS_RR_TYPE_MAILB
LDNS_RR_TYPE_MAILA = _ldns.LDNS_RR_TYPE_MAILA
LDNS_RR_TYPE_ANY = _ldns.LDNS_RR_TYPE_ANY
LDNS_RR_TYPE_URI = _ldns.LDNS_RR_TYPE_URI
LDNS_RR_TYPE_CAA = _ldns.LDNS_RR_TYPE_CAA
LDNS_RR_TYPE_TA = _ldns.LDNS_RR_TYPE_TA
LDNS_RR_TYPE_DLV = _ldns.LDNS_RR_TYPE_DLV
LDNS_RR_TYPE_FIRST = _ldns.LDNS_RR_TYPE_FIRST
LDNS_RR_TYPE_LAST = _ldns.LDNS_RR_TYPE_LAST
LDNS_RR_TYPE_COUNT = _ldns.LDNS_RR_TYPE_COUNT
class ldns_rr(_object):
    """
    Resource Record (RR).

    The RR is the basic DNS element that contains actual data. This class allows
    to create RR and manipulate with the content.

    Use :meth:`ldns_rr_new`, :meth:`ldns_rr_new_frm_type`, :meth:`new_frm_fp`,
    :meth:`new_frm_fp_l`, :meth:`new_frm_str` or :meth:`new_question_frm_str`
    to create :class:`ldns_rr` instances.

    """
    __swig_setmethods__ = {}
    __setattr__ = lambda self, name, value: _swig_setattr(self, ldns_rr, name, value)
    __swig_getmethods__ = {}
    __getattr__ = lambda self, name: _swig_getattr(self, ldns_rr, name)
    def __init__(self, *args, **kwargs): raise AttributeError("No constructor defined")
    __repr__ = _swig_repr
    __swig_setmethods__["_owner"] = _ldns.ldns_rr__owner_set
    __swig_getmethods__["_owner"] = _ldns.ldns_rr__owner_get
    if _newclass:_owner = _swig_property(_ldns.ldns_rr__owner_get, _ldns.ldns_rr__owner_set)
    __swig_setmethods__["_ttl"] = _ldns.ldns_rr__ttl_set
    __swig_getmethods__["_ttl"] = _ldns.ldns_rr__ttl_get
    if _newclass:_ttl = _swig_property(_ldns.ldns_rr__ttl_get, _ldns.ldns_rr__ttl_set)
    __swig_setmethods__["_rd_count"] = _ldns.ldns_rr__rd_count_set
    __swig_getmethods__["_rd_count"] = _ldns.ldns_rr__rd_count_get
    if _newclass:_rd_count = _swig_property(_ldns.ldns_rr__rd_count_get, _ldns.ldns_rr__rd_count_set)
    __swig_setmethods__["_rr_type"] = _ldns.ldns_rr__rr_type_set
    __swig_getmethods__["_rr_type"] = _ldns.ldns_rr__rr_type_get
    if _newclass:_rr_type = _swig_property(_ldns.ldns_rr__rr_type_get, _ldns.ldns_rr__rr_type_set)
    __swig_setmethods__["_rr_class"] = _ldns.ldns_rr__rr_class_set
    __swig_getmethods__["_rr_class"] = _ldns.ldns_rr__rr_class_get
    if _newclass:_rr_class = _swig_property(_ldns.ldns_rr__rr_class_get, _ldns.ldns_rr__rr_class_set)
    __swig_setmethods__["_rr_question"] = _ldns.ldns_rr__rr_question_set
    __swig_getmethods__["_rr_question"] = _ldns.ldns_rr__rr_question_get
    if _newclass:_rr_question = _swig_property(_ldns.ldns_rr__rr_question_get, _ldns.ldns_rr__rr_question_set)
    def __init__(self):
        raise Exception("This class can't be created directly. " +
            "Please use: ldns_rr_new(), ldns_rr_new_frm_type(), " +
            "new_frm_fp(), new_frm_fp_l(), new_frm_str() or " +
            "new_question_frm_str()")

    __swig_destroy__ = _ldns._ldns_rr_free

    #
    # LDNS_RR_CONSTRUCTORS_
    #

    @staticmethod
    def new_frm_str(string, default_ttl=0, origin=None, prev=None, raiseException=True):
        """
           Creates an rr object from a string.

           The string should be a fully filled-in rr, like "owner_name
           [space] TTL [space] CLASS [space] TYPE [space] RDATA."
           
           :param string: The string to convert.
           :type string: str
           :param default_ttl: Default ttl value for the rr.
               If 0 DEF_TTL will be used.
           :type default_ttl: int
           :param origin: When the owner is relative add this.
           :type origin: :class:`ldns_dname`
           :param prev: The previous owner name.
           :type prev: :class:`ldns_rdf`
           :param raiseException: If True, an exception occurs in case a rr
               instance can't be created.
           :throws Exception: If `raiseExceprion` is set and fails.
           :throws TypeError: When parameters of incorrect types.
           :return: (:class:`ldns_rr`) RR instance or None.

           .. note::
               The type checking of `origin` is benevolent.
               It allows also to pass a dname :class:`ldns_rdf` object.
               This will probably change in future.

           **Usage**

           >>> import ldns
           >>> rr = ldns.ldns_rr.new_frm_str("www.nic.cz. IN A 192.168.1.1", 300)
           >>> print rr
           www.nic.cz.  300  IN  A  192.168.1.1
           >>> rr = ldns.ldns_rr.new_frm_str("test.nic.cz. 600 IN A 192.168.1.2")
           >>> print rr
           test.nic.cz.  600  IN  A  192.168.1.2
           
        """
        if (not isinstance(origin, ldns_dname)) and \
           isinstance(origin, ldns_rdf) and \
           origin.get_type() == _ldns.LDNS_RDF_TYPE_DNAME:
            warnings.warn("The ldns_rr.new_frm_str() method will" +
                " drop the possibility to accept ldns_rdf as origin." +
                " Convert argument to ldns_dname.",
                PendingDeprecationWarning, stacklevel=2)
        status, rr, prev = _ldns.ldns_rr_new_frm_str_(string, default_ttl,
            origin, prev)
        if status != LDNS_STATUS_OK:
            if (raiseException):
                raise Exception("Can't create RR, error: %d" % status)
            return None
        return rr

    @staticmethod
    def new_question_frm_str(string, default_ttl=0, origin=None, prev=None, raiseException=True):
        """
           Creates an rr object from a string.

           The string is like :meth:`new_frm_str` but without rdata.

           :param string: The string to convert.
           :type string: str
           :param origin: When the owner is relative add this.
           :type origin: :class:`ldns_dname`
           :param prev: The previous owner name.
           :type prev: :class:`ldns_rdf`
           :param raiseException: If True, an exception occurs in case
               a rr instance can't be created.
           :throws Exception: If `raiseExceprion` is set and fails.
           :throws TypeError: When parameters of incorrect types.
           :return: (:class:`ldns_rr`) RR instance or None. If the object
               can't be created and `raiseException` is True,
               an exception occurs.

           .. note::
               The type checking of `origin` is benevolent.
               It allows also to pass a dname :class:`ldns_rdf` object.
               This will probably change in future.
        """
        if (not isinstance(origin, ldns_dname)) and \
           isinstance(origin, ldns_rdf) and \
           origin.get_type() == _ldns.LDNS_RDF_TYPE_DNAME:
            warnings.warn("The ldns_rr.new_question_frm_str() method will" +
                " drop the possibility to accept ldns_rdf as origin." +
                " Convert argument to ldns_dname.",
                PendingDeprecationWarning, stacklevel=2)
        status, rr, prev = _ldns.ldns_rr_new_question_frm_str_(string,
            origin, prev)
        if status != LDNS_STATUS_OK:
            if (raiseException):
                raise Exception("Can't create RR, error: %d" % status)
            return None
        return rr

    @staticmethod
    def new_frm_str_prev(string, default_ttl=0, origin=None, prev=None, raiseException=True):
        """
           Creates an rr object from a string.

           The string should be a fully filled-in rr, like "owner_name
           [space] TTL [space] CLASS [space] TYPE [space] RDATA".
           
           :param string: The string to convert.
           :type string: str
           :param default_ttl: Default ttl value for the rr.
               If 0 DEF_TTL will be used.
           :type default_ttl: int
           :param origin: When the owner is relative add this.
           :type origin: :class:`ldns_dname`
           :param prev: The previous owner name.
           :type prev: :class:`ldns_rdf`
           :param raiseException: If True, an exception occurs in case when
               a rr instance can't be created.
           :throws Exception: If `raiseExceprion` is set and fails.
           :throws TypeError: When parameters of incorrect types.
           :return: None when fails, otherwise a tuple containing:

              * rr - (:class:`ldns_rr`) RR instance or None.
                If the object can't be created and `raiseException`
                is True, an exception occurs.

              * prev - (:class:`ldns_rdf`) Owner name found in this string
                or None.

           .. note::
               The type checking of `origin` is benevolent.
               It allows also to pass a dname :class:`ldns_rdf` object.
               This will probably change in future.
        """
        if (not isinstance(origin, ldns_dname)) and \
           isinstance(origin, ldns_rdf) and \
           origin.get_type() == _ldns.LDNS_RDF_TYPE_DNAME:
            warnings.warn("The ldns_rr.new_frm_str_prev() method will" +
                " drop the possibility to accept ldns_rdf as origin." +
                " Convert argument to ldns_dname.",
                PendingDeprecationWarning, stacklevel=2)
        status, rr, prev = _ldns.ldns_rr_new_frm_str_(string, default_ttl,
            origin, prev)
        if status != LDNS_STATUS_OK:
            if (raiseException):
                raise Exception("Can't create RR, error: %d" % status)
            return None
        return rr, prev

    @staticmethod
    def new_frm_fp(file, default_ttl=0, origin=None, prev=None, raiseException=True):
        """
           Creates a new rr from a file containing a string.
          
           :param file: Opened file.
           :param default_ttl: If 0 DEF_TTL will be used.
           :type default_ttl: int
           :param origin: When the owner is relative add this.
           :type origin: :class:`ldns_dname`
           :param prev: When the owner is white spaces use this.
           :type prev: :class:`ldns_rdf`
           :param raiseException: If True, an exception occurs in case
               a resolver object can't be created.
           :throws Exception: If `raiseException` is set and the input
               cannot be read.
           :throws TypeError: When parameters of incorrect types.
           :return: None when fails, otherwise a tuple containing:

               * rr - (:class:`ldns_rr`) RR object or None. If the object
                 can't be created and `raiseException` is True,
                 an exception occurs.

               * ttl - (int) None or TTL if the file contains a TTL
                 directive.

               * origin - (:class:`ldns_rdf`) None or dname rdf if the file
                 contains a ORIGIN directive.

               * prev - (:class:`ldns_rdf`) None or updated value
                 of prev parameter.

           .. note::
               The type checking of `origin` is benevolent.
               It allows also to pass a dname :class:`ldns_rdf` object.
               This will probably change in future.
        """
        if (not isinstance(origin, ldns_dname)) and \
           isinstance(origin, ldns_rdf) and \
           origin.get_type() == _ldns.LDNS_RDF_TYPE_DNAME:
            warnings.warn("The ldns_rr.new_frm_fp() method will" +
                " drop the possibility to accept ldns_rdf as origin." +
                " Convert argument to ldns_dname.",
                PendingDeprecationWarning, stacklevel=2)
        res = _ldns.ldns_rr_new_frm_fp_(file, default_ttl, origin, prev)
        if res[0] != LDNS_STATUS_OK:
            if (raiseException):
                raise Exception("Can't create RR, error: %d" % res[0])
            return None
        return res[1:]

    @staticmethod
    def new_frm_fp_l(file, default_ttl=0, origin=None, prev=None, raiseException=True):
        """
           Creates a new rr from a file containing a string.
          
           :param file: Opened file.
           :param default_ttl: If 0 DEF_TTL will be used.
           :type default_ttl: int
           :param origin: When the owner is relative add this.
           :type origin: :class:`ldns_dname`
           :param prev: When the owner is white spaces use this.
           :type prev: :class:`ldns_rdf`
           :param raiseException: Iif True, an exception occurs in case
               a resolver object can't be created.
           :throws Exception: If `raiseException` is set and the input
               cannot be read.
           :throws TypeError: When parameters of incorrect types.
           :return: None when fails, otherwise a tuple containing:

              * rr - (:class:`ldns_rr`) RR object or None. If the object
                can't be created and `raiseException` is True,
                an exception occurs.

              * line - (int) line number (for debugging).

              * ttl - (int) None or TTL if the file contains a TTL
                directive .

              * origin - (:class:`ldns_rdf`) None or dname rdf if the file
                contains a ORIGIN directive.

              * prev - (:class:`ldns_rdf`) None or updated value of prev
                parameter.

           .. note::
               The type checking of `origin` is benevolent.
               It allows also to pass a dname :class:`ldns_rdf` object.
               This will probably change in future.
        """
        if (not isinstance(origin, ldns_dname)) and \
           isinstance(origin, ldns_rdf) and \
           origin.get_type() == _ldns.LDNS_RDF_TYPE_DNAME:
            warnings.warn("The ldns_rr.new_frm_fp_l() method will" +
                " drop the possibility to accept ldns_rdf as origin." +
                " Convert argument to ldns_dname.",
                PendingDeprecationWarning, stacklevel=2)
        res = _ldns.ldns_rr_new_frm_fp_l_(file, default_ttl, origin, prev)
        if res[0] != LDNS_STATUS_OK:
            if (raiseException):
                raise Exception("Can't create RR, error: %d" % res[0])
            return None
        return res[1:]

    #
    # _LDNS_RR_CONSTRUCTORS
    #

    def __str__(self):
        """
           Converts the data in the resource record to presentation format.

           :return: (str)
        """
        return _ldns.ldns_rr2str(self)

    def __cmp__(self, other):
        """
           Compares two rrs.
           
           The TTL is not looked at.
           
           :param other: The second RR one.
           :type other: :class:`ldns_rr`
           :throws TypeError: When `other` of non-:class:`ldns_rr` type.
           :return: (int) 0 if equal, -1 if `self` comes before `other`,
               1 if `other` RR comes before `self`.
        """
        return _ldns.ldns_rr_compare(self, other)

    def __lt__(self, other):
        """
           Compares two rrs.
           
           The TTL is not looked at.
           
           :param other: The second RR one.
           :type other: :class:`ldns_rr`
           :throws TypeError: When `other` of non-:class:`ldns_rr` type.
           :return: (bool) True when `self` is less than 'other'.
        """
        return _ldns.ldns_rr_compare(self, other) == -1

    def __le__(self, other):
        """
           Compares two rrs.
           
           The TTL is not looked at.
           
           :param other: The second RR one.
           :type other: :class:`ldns_rr`
           :throws TypeError: When `other` of non-:class:`ldns_rr` type.
           :return: (bool) True when `self` is less than or equal to
               'other'.
        """
        return _ldns.ldns_rr_compare(self, other) != 1

    def __eq__(self, other):
        """
           Compares two rrs.
           
           The TTL is not looked at.
           
           :param other: The second RR one.
           :type other: :class:`ldns_rr`
           :throws TypeError: When `other` of non-:class:`ldns_rr` type.
           :return: (bool) True when `self` is equal to 'other'.
        """
        return _ldns.ldns_rr_compare(self, other) == 0

    def __ne__(self, other):
        """
           Compares two rrs.
           
           The TTL is not looked at.
           
           :param other: The second RR one.
           :type other: :class:`ldns_rr`
           :throws TypeError: When `other` of non-:class:`ldns_rr` type.
           :return: (bool) True when `self` is not equal to 'other'.
        """
        return _ldns.ldns_rr_compare(self, other) != 0

    def __gt__(self, other):
        """
           Compares two rrs.
           
           The TTL is not looked at.
           
           :param other: The second RR one.
           :type other: :class:`ldns_rr`
           :throws TypeError: When `other` of non-:class:`ldns_rr` type.
           :return: (bool) True when `self` is greater than 'other'.
        """
        return _ldns.ldns_rr_compare(self, other) == 1

    def __ge__(self, other):
        """
           Compares two rrs.
           
           The TTL is not looked at.
           
           :param other: The second RR one.
           :type other: :class:`ldns_rr`
           :throws TypeError: When `other` of non-:class:`ldns_rr` type.
           :return: (bool) True when `self` is greater than or equal to
                'other'.
        """
        return _ldns.ldns_rr_compare(self, other) != -1

    @staticmethod
    def class_by_name(string):
        """
           Retrieves a class identifier value by looking up its name.

           :param string: Class name.
           :type string: str
           :throws TypeError: when `string` of inappropriate type.
           :return: (int) Class identifier value, or 0 if not valid
               class name given.
        """
        return _ldns.ldns_get_rr_class_by_name(string)

    def rdfs(self):
        """
           Returns a generator object of rdata records.

           :return: Generator of :class:`ldns_rdf`.
        """
        for i in range(0, self.rd_count()):
            yield self.rdf(i)

    def print_to_file(self, output):
        """
           Prints the data in the resource record to the given file stream
           (in presentation format).

           :param output: Opened file stream.
           :throws TypeError: When `output` not a file.
        """
        _ldns.ldns_rr_print(output, self)
        #parameters: FILE *, const ldns_rr *,

    def get_type_str(self):
        """
           Converts an RR type value to its string representation,
           and returns that string.

           :return: (str) containing type identification.
        """
        return _ldns.ldns_rr_type2str(self.get_type())
        #parameters: const ldns_rr_type,

    def get_class_str(self):
        """
           Converts an RR class value to its string representation,
           and returns that string.

           :return: (str) containing class identification.
        """
        return _ldns.ldns_rr_class2str(self.get_class())
        #parameters: const ldns_rr_class,

    @staticmethod
    def dnskey_key_size_raw(keydata, len, alg):
        """
           Get the length of the keydata in bits.

           :param keydata: Key raw data.
           :type keydata: unsigned char \*
           :param len: Number of bytes of `keydata`.
           :type len: size_t
           :param alg: Algorithm identifier.
           :type alg: ldns_algorithm

           :return: (size_t) The length of key data in bits.
        """
        return _ldns.ldns_rr_dnskey_key_size_raw(keydata, len, alg)
        #parameters: const unsigned char *,const size_t,const ldns_algorithm,
        #retvals: size_t

    def write_to_buffer(self,buffer,section):
        """
           Copies the rr data to the buffer in wire format.
           
           :param buffer: Buffer to append the result to.
           :type buffer: :class:`ldns_buffer`
           :param section: The section in the packet this rr is supposed
               to be in (to determine whether to add rdata or not).
           :type section: int
           :throws TypeError: when arguments of mismatching types passed.
           :return: (ldns_status) ldns_status
        """
        return _ldns.ldns_rr2buffer_wire(buffer, self, section)
        #parameters: ldns_buffer *,const ldns_rr *,int,
        #retvals: ldns_status

    def write_to_buffer_canonical(self,buffer,section):
        """
           Copies the rr data to the buffer in wire format, in canonical
           format according to RFC3597 (every dname in rdata fields
           of RR's mentioned in that RFC will be converted to lower-case).
           
           :param buffer: Buffer to append the result to.
           :type buffer: :class:`ldns_buffer`
           :param section: The section in the packet this rr is supposed
               to be in (to determine whether to add rdata or not).
           :type section: int
           :throws TypeError: when arguments of mismatching types passed.
           :return: (ldns_status) ldns_status
        """
        return _ldns.ldns_rr2buffer_wire_canonical(buffer,self,section)
        #parameters: ldns_buffer *,const ldns_rr *,int,
        #retvals: ldns_status

    def write_data_to_buffer(self, buffer):
        """
           Converts an rr's rdata to wire format, while excluding the
           owner name and all the stuff before the rdata.
           
           This is needed in DNSSEC key-tag calculation, the ds
           calculation from the key and maybe elsewhere.
           
           :param buffer: Buffer to append the result to.
           :type buffer: :class:`ldns_buffer`
           :throws TypeError: when `buffer` of non-:class:`ldns_buffer`
               type.
           :return: (ldns_status) ldns_status
        """
        return _ldns.ldns_rr_rdata2buffer_wire(buffer,self)
        #parameters: ldns_buffer *, const ldns_rr *,
        #retvals: ldns_status

    def write_rrsig_to_buffer(self, buffer):
        """
           Converts a rrsig to wire format BUT EXCLUDE the rrsig rdata.

           This is needed in DNSSEC verification.
           
           :param buffer: Buffer to append the result to.
           :type buffer: :class:`ldns_buffer`
           :throws TypeError: when `buffer` of non-:class:`ldns_buffer`
               type.
           :return: (ldns_status) ldns_status
        """
        return _ldns.ldns_rrsig2buffer_wire(buffer,self)
        #parameters: ldns_buffer *,const ldns_rr *,
        #retvals: ldns_status

    #
    # LDNS_RR_METHODS_
    #

    def a_address(self):
        """
           Returns the address rdf of a LDNS_RR_TYPE_A or LDNS_RR_TYPE_AAAA
           rr.
           
           :return: (:class:`ldns_rdf`) with the address or None on
               failure.
        """
        return _ldns._ldns_rr_a_address(self)
        #parameters: const ldns_rr *,
        #retvals: ldns_rdf *

    def a_set_address(self, f):
        """
           Sets the address of a LDNS_RR_TYPE_A or LDNS_RR_TYPE_AAAA rr.
           
           :param f: The address to be set.
           :type f: :class:`ldns_rdf`
           :throws TypeError: When `f` of non-:class:`ldns_rdf` type.
           :return: (bool) True on success, False otherwise.
        """
        return _ldns._ldns_rr_a_set_address(self, f)
        #parameters: ldns_rr *, ldns_rdf *,
        #retvals: bool

    def clone(self):
        """
           Clones a rr and all its data.
           
           :return: (:class:`ldns_rr`) The new rr or None on failure.
        """
        return _ldns.ldns_rr_clone(self)
        #parameters: const ldns_rr *,
        #retvals: ldns_rr *

    def compare_ds(self, rr2):
        """
           Returns True if the given rr's are equal. 
           
           Also returns True if one record is a DS that represents the
           same DNSKEY record as the other record.
           
           :param rr2: The second rr.
           :type rr2: :class:`ldns_rr`
           :throws TypeError: When `rr2` of non-:class:`ldns_rr` type.
           :return: (bool) True if equal otherwise False.
        """
        return _ldns.ldns_rr_compare_ds(self, rr2)
        #parameters: const ldns_rr *, const ldns_rr *,
        #retvals: bool

    def compare_no_rdata(self, rr2):
        """
           Compares two rrs, up to the rdata.
           
           :param rr2: Rhe second rr.
           :type rr2: :class:`ldns_rr`
           :throws TypeError: When `rr2` of non-:class:`ldns_rr` type.
           :return: (int) 0 if equal, negative integer if `self` comes
               before `rr2`, positive integer if `rr2` comes before `self`.
        """
        return _ldns.ldns_rr_compare_no_rdata(self, rr2)
        #parameters: const ldns_rr *, const ldns_rr *,
        #retvals: int

    def dnskey_algorithm(self):
        """
           Returns the algorithm of a LDNS_RR_TYPE_DNSKEY rr.
           
           :return: (:class:`ldns_rdf`) with the algorithm or None
               on failure.
        """
        return _ldns._ldns_rr_dnskey_algorithm(self)
        #parameters: const ldns_rr *,
        #retvals: ldns_rdf *

    def dnskey_flags(self):
        """
           Returns the flags of a LDNS_RR_TYPE_DNSKEY rr.
           
           :return: (:class:`ldns_rdf`) with the flags or None on failure.
        """
        return _ldns._ldns_rr_dnskey_flags(self)
        #parameters: const ldns_rr *,
        #retvals: ldns_rdf *

    def dnskey_key(self):
        """
           Returns the key data of a LDNS_RR_TYPE_DNSKEY rr.
           
           :return: (:class:`ldns_rdf`) with the key data or None on
               failure.
        """
        return _ldns._ldns_rr_dnskey_key(self)
        #parameters: const ldns_rr *,
        #retvals: ldns_rdf *

    def dnskey_key_size(self):
        """
           Get the length of the keydata in bits.
           
           :return: (size_t) the keysize in bits.
        """
        return _ldns.ldns_rr_dnskey_key_size(self)
        #parameters: const ldns_rr *,
        #retvals: size_t

    def dnskey_protocol(self):
        """
           Returns the protocol of a LDNS_RR_TYPE_DNSKEY rr.
           
           :return: (:class:`ldns_rdf`) with the protocol or None on
               failure.
        """
        return _ldns._ldns_rr_dnskey_protocol(self)
        #parameters: const ldns_rr *,
        #retvals: ldns_rdf *

    def dnskey_set_algorithm(self, f):
        """
           Sets the algorithm of a LDNS_RR_TYPE_DNSKEY rr
           
           :param f: The algorithm to set.
           :type f: :class:`ldns_rdf`
           :throws TypeError: When `f` of non-:class:`ldns_rdf` type.
           :return: (bool) True on success, False otherwise.
        """
        return _ldns._ldns_rr_dnskey_set_algorithm(self, f)
        #parameters: ldns_rr *, ldns_rdf *,
        #retvals: bool

    def dnskey_set_flags(self, f):
        """
           Sets the flags of a LDNS_RR_TYPE_DNSKEY rr.
           
           :param f: The flags to be set.
           :type f: :class:`ldns_rdf`
           :throws TypeError: When `f` of non-:class:`ldns_rdf` type.
           :return: (bool) True on success, False otherwise.
        """
        return _ldns._ldns_rr_dnskey_set_flags(self, f)
        #parameters: ldns_rr *, ldns_rdf *,
        #retvals: bool

    def dnskey_set_key(self, f):
        """
           Sets the key data of a LDNS_RR_TYPE_DNSKEY rr.
           
           :param f: The key data to set.
           :type f: :class:`ldns_rdf`
           :throws TypeError: When `f` of non-:class:`ldns_rdf` type.
           :return: (bool) True on success, False otherwise.
        """
        return _ldns._ldns_rr_dnskey_set_key(self, f)
        #parameters: ldns_rr *, ldns_rdf *,
        #retvals: bool

    def dnskey_set_protocol(self,f):
        """
           Sets the protocol of a LDNS_RR_TYPE_DNSKEY rr.
           
           :param f: The protocol to set.
           :type f: :class:`ldns_rdf`
           :throws TypeError: When `f` of non-:class:`ldns_rdf` type.
           :return: (bool) True on success, False otherwise.
        """
        return _ldns._ldns_rr_dnskey_set_protocol(self,f)
        #parameters: ldns_rr *,ldns_rdf *,
        #retvals: bool

    def get_class(self):
        """
           Returns the class of the rr.
           
           :return: (int) The class identifier of the rr.
        """
        return _ldns.ldns_rr_get_class(self)
        #parameters: const ldns_rr *,
        #retvals: ldns_rr_class

    def get_type(self):
        """
           Returns the type of the rr.
           
           :return: (int) The type identifier of the rr.
        """
        return _ldns.ldns_rr_get_type(self)
        #parameters: const ldns_rr *,
        #retvals: ldns_rr_type

    def is_question(self):
        """
           Returns the question flag of a rr structure.

           :return: (bool) True if question flag is set.
        """
        return _ldns.ldns_rr_is_question(self)

    def label_count(self):
        """
           Counts the number of labels of the owner name.
           
           :return: (int) The number of labels.
        """
        return _ldns.ldns_rr_label_count(self)
        #parameters: ldns_rr *,
        #retvals: uint8_t

    def mx_exchange(self):
        """
           Returns the mx host of a LDNS_RR_TYPE_MX rr.
           
           :return: (:class:`ldns_rdf`) with the name of the MX host
              or None on failure.
        """
        return _ldns._ldns_rr_mx_exchange(self)
        #parameters: const ldns_rr *,
        #retvals: ldns_rdf *

    def mx_preference(self):
        """
           Returns the mx preference of a LDNS_RR_TYPE_MX rr.
           
           :return: (:class:`ldns_rdf`) with the preference or None
               on failure.
        """
        return _ldns._ldns_rr_mx_preference(self)
        #parameters: const ldns_rr *,
        #retvals: ldns_rdf *

    def ns_nsdname(self):
        """
           Returns the name of a LDNS_RR_TYPE_NS rr.
           
           :return: (:class:`ldns_rdf`) A dname rdf with the name or
               None on failure.
        """
        return _ldns._ldns_rr_ns_nsdname(self)
        #parameters: const ldns_rr *,
        #retvals: ldns_rdf *

    def owner(self):
        """
           Returns the owner name of an rr structure.
           
           :return: (:class:`ldns_dname`) Owner name or None on failure.
        """
        rdf = _ldns._ldns_rr_owner(self)
        if rdf:
            rdf = ldns_dname(rdf, clone=False)
        return rdf
        #parameters: const ldns_rr *,
        #retvals: ldns_rdf *

    def pop_rdf(self):
        """
           Removes a rd_field member, it will be popped from the last
           position.
           
           :return: (:class:`ldns_rdf`) rdf which was popped, None if
               nothing.
        """
        return _ldns.ldns_rr_pop_rdf(self)
        #parameters: ldns_rr *,
        #retvals: ldns_rdf *

    def push_rdf(self,f):
        """
           Sets rd_field member, it will be placed in the next available
           spot.
           
           :param f: The rdf to be appended.
           :type f: :class:`ldns_rdf`
           :throws TypeError: When `f` of non-:class:`ldns_rdf` type.
           :return: (bool) Returns True if success, False otherwise.
        """
        return _ldns._ldns_rr_push_rdf(self, f)
        #parameters: ldns_rr *, const ldns_rdf *,
        #retvals: bool

    def rd_count(self):
        """
           Returns the rd_count of an rr structure.
           
           :return: (size_t) the rd count of the rr.
        """
        return _ldns.ldns_rr_rd_count(self)
        #parameters: const ldns_rr *,
        #retvals: size_t

    def rdf(self, nr):
        """
           Returns the rdata field with the given index.
           
           :param nr: The index of the rdf to return.
           :type nr: positive int
           :throws TypeError: When `nr` not a positive integer.
           :return: (:class:`ldns_rdf`) The given rdf or None if fails.
        """
        return _ldns._ldns_rr_rdf(self, nr)
        #parameters: const ldns_rr *, size_t,
        #retvals: ldns_rdf *

    def rrsig_algorithm(self):
        """
           Returns the algorithm identifier of a LDNS_RR_TYPE_RRSIG RR.
           
           :return: (:class:`ldns_rdf`) with the algorithm or None
               on failure.
        """
        return _ldns._ldns_rr_rrsig_algorithm(self)
        #parameters: const ldns_rr *,
        #retvals: ldns_rdf *

    def rrsig_expiration(self):
        """
           Returns the expiration time of a LDNS_RR_TYPE_RRSIG RR.
           
           :return: (:class:`ldns_rdf`) with the expiration time or None
               on failure.
        """
        return _ldns._ldns_rr_rrsig_expiration(self)
        #parameters: const ldns_rr *,
        #retvals: ldns_rdf *

    def rrsig_inception(self):
        """
           Returns the inception time of a LDNS_RR_TYPE_RRSIG RR.
           
           :return: (:class:`ldns_rdf`) with the inception time or None
               on failure.
        """
        return _ldns._ldns_rr_rrsig_inception(self)
        #parameters: const ldns_rr *,
        #retvals: ldns_rdf *

    def rrsig_keytag(self):
        """
           Returns the keytag of a LDNS_RR_TYPE_RRSIG RR.
           
           :return: (:class:`ldns_rdf`) with the keytag or None on failure.
        """
        return _ldns._ldns_rr_rrsig_keytag(self)
        #parameters: const ldns_rr *,
        #retvals: ldns_rdf *

    def rrsig_labels(self):
        """
           Returns the number of labels of a LDNS_RR_TYPE_RRSIG RR.
           
           :return: (:class:`ldns_rdf`) with the number of labels or None
               on failure.
        """
        return _ldns._ldns_rr_rrsig_labels(self)
        #parameters: const ldns_rr *,
        #retvals: ldns_rdf *

    def rrsig_origttl(self):
        """
           Returns the original TTL of a LDNS_RR_TYPE_RRSIG RR.
           
           :return: (:class:`ldns_rdf`) with the original TTL or None
               on failure.
        """
        return _ldns._ldns_rr_rrsig_origttl(self)
        #parameters: const ldns_rr *,
        #retvals: ldns_rdf *

    def rrsig_set_algorithm(self, f):
        """
           Sets the algorithm of a LDNS_RR_TYPE_RRSIG rr.
           
           :param f: The algorithm to set.
           :type f: :class:`ldns_rdf`
           :throws TypeError: when `f` of non-:class:`ldns_rdf` type.
           :return: (bool) True on success, False otherwise.
        """
        return _ldns._ldns_rr_rrsig_set_algorithm(self, f)
        #parameters: ldns_rr *, ldns_rdf *,
        #retvals: bool

    def rrsig_set_expiration(self, f):
        """
           Sets the expireation date of a LDNS_RR_TYPE_RRSIG rr.
           
           :param f: The expireation date to set.
           :type f: :class:`ldns_rdf`
           :throws TypeError: when `f` of non-:class:`ldns_rdf` type.
           :return: (bool) True on success, False otherwise.
        """
        return _ldns._ldns_rr_rrsig_set_expiration(self, f)
        #parameters: ldns_rr *, ldns_rdf *,
        #retvals: bool

    def rrsig_set_inception(self, f):
        """
           Sets the inception date of a LDNS_RR_TYPE_RRSIG rr.
           
           :param f: The inception date to set.
           :type f: :class:`ldns_rdf`
           :throws TypeError: when `f` of non-:class:`ldns_rdf` type.
           :return: (bool) True on success, False otherwise.
        """
        return _ldns._ldns_rr_rrsig_set_inception(self, f)
        #parameters: ldns_rr *, ldns_rdf *,
        #retvals: bool

    def rrsig_set_keytag(self, f):
        """
           Sets the keytag of a LDNS_RR_TYPE_RRSIG rr.
           
           :param f: The keytag to set.
           :type f: :class:`ldns_rdf`
           :throws TypeError: when `f` of non-:class:`ldns_rdf` type.
           :return: (bool) True on success, False otherwise.
        """
        return _ldns._ldns_rr_rrsig_set_keytag(self, f)
        #parameters: ldns_rr *, ldns_rdf *,
        #retvals: bool

    def rrsig_set_labels(self, f):
        """
           Sets the number of labels of a LDNS_RR_TYPE_RRSIG rr.
           
           :param f: The number of labels to set.
           :type f: :class:`ldns_rdf`
           :throws TypeError: when `f` of non-:class:`ldns_rdf` type.
           :return: (bool) True on success, False otherwise.
        """
        return _ldns._ldns_rr_rrsig_set_labels(self, f)
        #parameters: ldns_rr *, ldns_rdf *,
        #retvals: bool

    def rrsig_set_origttl(self, f):
        """
           Sets the original TTL of a LDNS_RR_TYPE_RRSIG rr.
           
           :param f: The original TTL to set.
           :type f: :class:`ldns_rdf`
           :throws TypeError: when `f` of non-:class:`ldns_rdf` type.
           :return: (bool) True on success, False otherwise.
        """
        return _ldns._ldns_rr_rrsig_set_origttl(self, f)
        #parameters: ldns_rr *, ldns_rdf *,
        #retvals: bool

    def rrsig_set_sig(self, f):
        """
           Sets the signature data of a LDNS_RR_TYPE_RRSIG rr.
           
           :param f: The signature data to set.
           :type f: :class:`ldns_rdf`
           :throws TypeError: when `f` of non-:class:`ldns_rdf` type.
           :return: (bool) True on success, False otherwise.
        """
        return _ldns._ldns_rr_rrsig_set_sig(self, f)
        #parameters: ldns_rr *, ldns_rdf *,
        #retvals: bool

    def rrsig_set_signame(self, f):
        """
           Sets the signers name of a LDNS_RR_TYPE_RRSIG rr.
           
           :param f: The signers name to set.
           :type f: :class:`ldns_rdf`
           :throws TypeError: when `f` of non-:class:`ldns_rdf` type.
           :return: (bool) True on success, False otherwise.
        """
        return _ldns._ldns_rr_rrsig_set_signame(self, f)
        #parameters: ldns_rr *, ldns_rdf *,
        #retvals: bool

    def rrsig_set_typecovered(self, f):
        """
           Sets the typecovered of a LDNS_RR_TYPE_RRSIG rr.
           
           :param f: The type covered to set.
           :type f: :class:`ldns_rdf`
           :throws TypeError: when `f` of non-:class:`ldns_rdf` type.
           :return: (bool) True on success, False otherwise.
        """
        return _ldns._ldns_rr_rrsig_set_typecovered(self, f)
        #parameters: ldns_rr *, ldns_rdf *,
        #retvals: bool

    def rrsig_sig(self):
        """
           Returns the signature data of a LDNS_RR_TYPE_RRSIG RR.
           
           :return: (:class:`ldns_rdf`) with the signature data or None
               on failure.
        """
        return _ldns._ldns_rr_rrsig_sig(self)
        #parameters: const ldns_rr *,
        #retvals: ldns_rdf *

    def rrsig_signame(self):
        """
           Returns the signers name of a LDNS_RR_TYPE_RRSIG RR.
           
           :return: (:class:`ldns_rdf`) with the signers name or None
               on failure.
        """
        return _ldns._ldns_rr_rrsig_signame(self)
        #parameters: const ldns_rr *,
        #retvals: ldns_rdf *

    def rrsig_typecovered(self):
        """
           Returns the type covered of a LDNS_RR_TYPE_RRSIG rr.
           
           :return: (:class:`ldns_rdf`) with the type covered or None
               on failure.
        """
        return _ldns._ldns_rr_rrsig_typecovered(self)
        #parameters: const ldns_rr *,
        #retvals: ldns_rdf *

    def set_class(self, rr_class):
        """
           Sets the class in the rr.
           
           :param rr_class: Set to this class.
           :type rr_class: int
           :throws TypeError: when `rr_class` of non-integer type.
        """
        _ldns.ldns_rr_set_class(self, rr_class)
        #parameters: ldns_rr *, ldns_rr_class,
        #retvals: 

    def set_owner(self, owner):
        """
           Sets the owner in the rr structure.
           
           :param owner: Owner name.
           :type owner: :class:`ldns_dname`
           :throws TypeError: when `owner` of non-:class:`ldns_dname` type.

           .. note::
               The type checking of `owner` is benevolent.
               It allows also to pass a dname :class:`ldns_rdf` object.
               This will probably change in future.
        """
        if (not isinstance(owner, ldns_dname)) and \
           isinstance(owner, ldns_rdf) and \
           owner.get_type() == _ldns.LDNS_RDF_TYPE_DNAME:
            warnings.warn("The ldns_rr.new_frm_str() method will" +
                " drop the possibility to accept ldns_rdf as owner." +
                " Convert argument to ldns_dname.",
                PendingDeprecationWarning, stacklevel=2)
        _ldns._ldns_rr_set_owner(self, owner)
        #parameters: ldns_rr *, ldns_rdf *,
        #retvals:

    def set_question(self, question):
        """
           Sets the question flag in the rr structure.

           :param question: Question flag.
           :type question: bool
        """
        _ldns.ldns_rr_set_question(self, question)
        #parameters: ldns_rr *, bool,
        #retvals:

    def set_rd_count(self, count):
        """
           Sets the rd_count in the rr.
           
           :param count: Set to this count.
           :type count: positive int
           :throws TypeError: when `count` of non-integer type.
        """
        _ldns.ldns_rr_set_rd_count(self, count)
        #parameters: ldns_rr *, size_t,
        #retvals: 

    def set_rdf(self, f, position):
        """
           Sets a rdf member, it will be set on the position given.
           
           The old value is returned, like pop.
           
           :param f: The rdf to be set.
           :type f: :class:`ldns_rdf`
           :param position: The position the set the rdf.
           :type position: positive int
           :throws TypeError: when mismatching types passed.
           :return: (:class:`ldns_rdf`) the old value in the rr, None
               on failure.
        """
        return _ldns._ldns_rr_set_rdf(self, f, position)
        #parameters: ldns_rr *, const ldns_rdf *, size_t,
        #retvals: ldns_rdf *

    def set_ttl(self, ttl):
        """
           Sets the ttl in the rr structure.
           
           :param ttl: Set to this ttl.
           :type ttl: positive int
           :throws TypeError: when `ttl` of non-integer type.
        """
        _ldns.ldns_rr_set_ttl(self, ttl)
        #parameters: ldns_rr *, uint32_t,
        #retvals: 

    def set_type(self, rr_type):
        """
           Sets the type in the rr.
           
           :param rr_type: Set to this type.
           :type rr_type: ineteger
           :throws TypeError: when `rr_type` of non-integer type.
        """
        _ldns.ldns_rr_set_type(self, rr_type)
        #parameters: ldns_rr *, ldns_rr_type,
        #retvals:

    def to_canonical(self):
        """
           Converts each dname in a rr to its canonical form.
        """
        _ldns.ldns_rr2canonical(self)

    def ttl(self):
        """
           Returns the ttl of an rr structure.
           
           :return: (int) the ttl of the rr.
        """
        return _ldns.ldns_rr_ttl(self)
        #parameters: const ldns_rr *,
        #retvals: uint32_t

    @staticmethod
    def type_by_name(string):
        """
           Retrieves a rr type identifier value by looking up its name.

           Returns 0 if invalid name passed.

           :param string: RR type name.
           :type string: str
           :throws TypeError: when `string` of inappropriate type.
           :return: (int) RR type identifier, or 0 if no matching value
               to identifier found.
        """
        return _ldns.ldns_get_rr_type_by_name(string)

    def uncompressed_size(self):
        """
           Calculates the uncompressed size of an RR.
           
           :return: (inetger) size of the rr.
        """
        return _ldns.ldns_rr_uncompressed_size(self)
        #parameters: const ldns_rr *,
        #retvals: size_t

    #
    # _LDNS_RR_METHODS
    #

ldns_rr_swigregister = _ldns.ldns_rr_swigregister
ldns_rr_swigregister(ldns_rr)

class ldns_rr_list(_object):
    """
    List of Resource Records.

    This class contains a list of RR's (see :class:`ldns.ldns_rr`).

    """
    __swig_setmethods__ = {}
    __setattr__ = lambda self, name, value: _swig_setattr(self, ldns_rr_list, name, value)
    __swig_getmethods__ = {}
    __getattr__ = lambda self, name: _swig_getattr(self, ldns_rr_list, name)
    def __init__(self, *args, **kwargs): raise AttributeError("No constructor defined")
    __repr__ = _swig_repr
    __swig_setmethods__["_rr_count"] = _ldns.ldns_rr_list__rr_count_set
    __swig_getmethods__["_rr_count"] = _ldns.ldns_rr_list__rr_count_get
    if _newclass:_rr_count = _swig_property(_ldns.ldns_rr_list__rr_count_get, _ldns.ldns_rr_list__rr_count_set)
    __swig_setmethods__["_rr_capacity"] = _ldns.ldns_rr_list__rr_capacity_set
    __swig_getmethods__["_rr_capacity"] = _ldns.ldns_rr_list__rr_capacity_get
    if _newclass:_rr_capacity = _swig_property(_ldns.ldns_rr_list__rr_capacity_get, _ldns.ldns_rr_list__rr_capacity_set)
    def __init__(self):
        self.this = _ldns.ldns_rr_list_new()
        if not self.this:
            raise Exception("Can't create new RR_LIST")

    __swig_destroy__ = _ldns._ldns_rr_list_deep_free

    #
    # LDNS_RR_LIST_CONSTRUCTORS_
    #

    @staticmethod
    def new(raiseException=True):
        """
           Creates an empty RR List object.

           :param raiseException: Set to True if an exception should
               signal an error.
           :type raiseException: bool
           :throws Exception: when `raiseException` is True and error
               occurs.
           :return: :class:`ldns_rr_list` Empty RR list.
        """
        rrl = _ldns.ldns_rr_list_new()
        if (not rrl) and raiseException:
            raise Exception("Can't create RR List.")
        return rrl

    @staticmethod
    def new_frm_file(filename="/etc/hosts", raiseException=True):
        """
           Creates an RR List object from file content.

           Goes through a file and returns a rr list containing
           all the defined hosts in there.

           :param filename: The filename to use.
           :type filename: str
           :param raiseException: Set to True if an exception should
               signal an error.
           :type raiseException: bool
           :throws TypeError: when `filename` of inappropriate type.
           :throws Exception: when `raiseException` is True and error
               occurs.
           :return: RR List object or None. If the object can't be
               created and `raiseException` is True, an exception occurs.

           **Usage**

           >>> alist = ldns.ldns_rr_list.new_frm_file()
           >>> print alist
           localhost.	3600	IN	A	127.0.0.1
           ...

        """
        rr = _ldns.ldns_get_rr_list_hosts_frm_file(filename)
        if (not rr) and (raiseException):
            raise Exception("Can't create RR List.")
        return rr

    #
    # _LDNS_RR_LIST_CONSTRUCTORS
    #

    def __str__(self):
        """
           Converts a list of resource records to presentation format.

           :return: (str) Presentation format.
        """
        return _ldns.ldns_rr_list2str(self)

    def print_to_file(self, output):
        """
           Print a rr_list to output.

           :param output: Opened file to print to.
           :throws TypeError: when `output` of inappropriate type.
        """
        _ldns.ldns_rr_list_print(output, self)


    def to_canonical(self):
        """
           Converts each dname in each rr in a rr_list to its canonical
           form.
        """
        _ldns.ldns_rr_list2canonical(self)
        #parameters: ldns_rr_list *,
        #retvals: 

    def rrs(self):
        """
           Returns a generator object of a list of rr records.

           :return: (generator) generator object.
        """
        for i in range(0, self.rr_count()):
            yield self.rr(i)

    def is_rrset(self):
        """
           Checks if the rr list is a rr set.

           :return: (bool) True if rr list is a rr set.
        """
        return _ldns.ldns_is_rrset(self)

    def __cmp__(self, rrl2):
        """
           Compares two rr lists.
           
           :param rrl2: The second one.
           :type rrl2: :class:`ldns_rr_list`
           :throws TypeError: when `rrl2` of non-:class:`ldns_rr_list`
               type.
           :return: (int) 0 if equal, -1 if this list comes before
               `rrl2`, 1 if `rrl2` comes before this list.
        """
        return _ldns.ldns_rr_list_compare(self, rrl2)

    def __lt__(self, other):
        """
           Compares two rr lists.
           
           :param other: The second one.
           :type other: :class:`ldns_rr_list`
           :throws TypeError: when `other` of non-:class:`ldns_rr_list`
               type.
           :return: (bool) True when `self` is less than 'other'.
        """
        return _ldns.ldns_rr_list_compare(self, other) == -1

    def __le__(self, other):
        """
           Compares two rr lists.
           
           :param other: The second one.
           :type other: :class:`ldns_rr_list`
           :throws TypeError: when `other` of non-:class:`ldns_rr_list`
               type.
           :return: (bool) True when `self` is less than or equal to
               'other'.
        """
        return _ldns.ldns_rr_list_compare(self, other) != 1

    def __eq__(self, other):
        """
           Compares two rr lists.
           
           :param other: The second one.
           :type other: :class:`ldns_rr_list`
           :throws TypeError: when `other` of non-:class:`ldns_rr_list`
               type.
           :return: (bool) True when `self` is equal to 'other'.
        """
        return _ldns.ldns_rr_list_compare(self, other) == 0

    def __ne__(self, other):
        """
           Compares two rr lists.
           
           :param other: The second one.
           :type other: :class:`ldns_rr_list`
           :throws TypeError: when `other` of non-:class:`ldns_rr_list`
               type.
           :return: (bool) True when `self` is not equal to 'other'.
        """
        return _ldns.ldns_rr_list_compare(self, other) != 0

    def __gt__(self, other):
        """
           Compares two rr lists.
           
           :param other: The second one.
           :type other: :class:`ldns_rr_list`
           :throws TypeError: when `other` of non-:class:`ldns_rr_list`
               type.
           :return: (bool) True when `self` is greater than 'other'.
        """
        return _ldns.ldns_rr_list_compare(self, other) == 1

    def __ge__(self, other):
        """
           Compares two rr lists.
           
           :param other: The second one.
           :type other: :class:`ldns_rr_list`
           :throws TypeError: when `other` of non-:class:`ldns_rr_list`
               type.
           :return: (bool) True when `self` is greater than or equal to
               'other'.
        """
        return _ldns.ldns_rr_list_compare(self, other) != -1

    def write_to_buffer(self, buffer):
        """
           Copies the rr_list data to the buffer in wire format.
           
           :param buffer: Output buffer to append the result to.
           :type buffer: :class:`ldns_buffer`
           :throws TypeError: when `buffer` of non-:class:`ldns_buffer`
               type.
           :return: (ldns_status) ldns_status
        """
        return _ldns.ldns_rr_list2buffer_wire(buffer, self)

    #
    # LDNS_RR_LIST_METHODS_
    #

    def cat(self, right):
        """
           Concatenates two ldns_rr_lists together.
           
           This modifies rr list (to extend it and adds RRs from right).
           
           :param right: The right-hand side.
           :type right: :class:`ldns_rr_list`
           :throws TypeError: when `right` of non-:class:`ldns_rr_list`
               type.
           :return: (bool) True if success.
        """
        return _ldns._ldns_rr_list_cat(self, right)
        #parameters: ldns_rr_list *, ldns_rr_list *,
        #retvals: bool

    def cat_clone(self, right):
        """
           Concatenates two ldns_rr_lists together, creates a new list
           of the rr's (instead of appending the content to an existing
           list).
           
           :param right: The right-hand side.
           :type right: :class:`ldns_rr_list`
           :throws TypeError: when `right` of non-:class:`ldns_rr_list`
               type.
           :return: (:class:`ldns_rr_list`) rr list with left-hand side +
               right-hand side concatenated, on None on error.
        """
        return _ldns.ldns_rr_list_cat_clone(self, right)
        #parameters: ldns_rr_list *, ldns_rr_list *,
        #retvals: ldns_rr_list *

    def clone(self):
        """
           Clones an rrlist.
           
           :return: (:class:`ldns_rr_list`) the cloned rr list,
               or None on error.
        """
        return _ldns.ldns_rr_list_clone(self)
        #parameters: const ldns_rr_list *,
        #retvals: ldns_rr_list *

    def contains_rr(self, rr):
        """
           Returns True if the given rr is one of the rrs in the list,
           or if it is equal to one.
           
           :param rr: The rr to check.
           :type rr: :class:`ldns_rr`
           :throws TypeError: when `rr` of non-:class:`ldns_rr` type.
           :return: (bool) True if rr_list contains `rr`, False otherwise.
        """
        return _ldns.ldns_rr_list_contains_rr(self, rr)
        #parameters: const ldns_rr_list *, ldns_rr *,
        #retvals: bool

    def owner(self):
        """
           Returns the owner domain name rdf of the first element of
           the RR. If there are no elements present, None is returned.
           
           :return: (:class:`ldns_dname`) dname of the first element,
               or None if the list is empty.
        """
        rdf = _ldns._ldns_rr_list_owner(self)
        if rdf:
            rdf = ldns_dname(rdf, clone=False)
        return rdf
        #parameters: const ldns_rr_list *,
        #retvals: ldns_rdf *

    def pop_rr(self):
        """
           Pops the last rr from an rrlist.
           
           :return: (:class:`ldns_rr`) None if nothing to pop.
               Otherwise the popped RR.
        """
        rr = _ldns.ldns_rr_list_pop_rr(self)
        return rr
        #parameters: ldns_rr_list *,
        #retvals: ldns_rr *

    def pop_rr_list(self, size):
        """
           Pops an rr_list of size s from an rrlist.
           
           :param size: The number of rr's to pop.
           :type size: positive int
           :throws TypeError: when `size` of inappropriate type.
           :return: (:class:`ldns_rr_list`) None if nothing to pop.
               Otherwise the popped rr list.
        """
        return _ldns.ldns_rr_list_pop_rr_list(self, size)
        #parameters: ldns_rr_list *, size_t,
        #retvals: ldns_rr_list *

    def pop_rrset(self):
        """
           Pops the first rrset from the list, the list must be sorted,
           so that all rr's from each rrset are next to each other.
           
           :return: (:class:`ldns_rr_list`) the first rrset, or None when
               empty.
        """
        return _ldns.ldns_rr_list_pop_rrset(self)
        #parameters: ldns_rr_list *,
        #retvals: ldns_rr_list *

    def push_rr(self, rr):
        """
           Pushes an rr to an rrlist.
           
           :param rr: The rr to push.
           :type rr: :class:`ldns_rr`
           :throws TypeError: when `rr` of non-:class:`ldns_rr` type.
           :return: (bool) False on error, otherwise True.
        """
        return _ldns._ldns_rr_list_push_rr(self, rr)
        #parameters: ldns_rr_list *, const ldns_rr *,
        #retvals: bool

    def push_rr_list(self, push_list):
        """
           Pushes an rr list to an rr list.
           
           :param push_list: The rr_list to push.
           :type push_list: :class:`ldns_rr_list`
           :throws TypeError: when `push_list` of non-:class:`ldns_rr_list`
               type.
           :returns: (bool) False on error, otherwise True.
        """
        return _ldns._ldns_rr_list_push_rr_list(self, push_list)
        #parameters: ldns_rr_list *, const ldns_rr_list *,
        #retvals: bool

    def rr(self, nr):
        """
           Returns a specific rr of an rrlist.
           
           :param nr: Index of the desired rr.
           :type nr: positive int
           :throws TypeError: when `nr` of inappropriate type.
           :return: (:class:`ldns_rr`) The rr at position `nr`, or None
               if failed.
        """
        return _ldns._ldns_rr_list_rr(self, nr)
        #parameters: const ldns_rr_list *, size_t,
        #retvals: ldns_rr *

    def rr_count(self):
        """
           Returns the number of rr's in an rr_list.
           
           :return: (int) The number of rr's.
        """
        return _ldns.ldns_rr_list_rr_count(self)
        #parameters: const ldns_rr_list *,
        #retvals: size_t

    def set_rr(self, r, idx):
        """
           Set a rr on a specific index in a ldns_rr_list.
           
           :param r: The rr to set.
           :type r: :class:`ldns_rr`
           :param idx: Index into the rr_list.
           :type idx: positive int
           :throws TypeError: when parameters of inappropriate types.
           :return: (:class:`ldns_rr`) the old rr which was stored in
               the rr_list, or None if the index was too large
               to set a specific rr.
        """
        return _ldns._ldns_rr_list_set_rr(self, r, idx)
        #parameters: ldns_rr_list *, const ldns_rr *, size_t,
        #retvals: ldns_rr *

    def set_rr_count(self, count):
        """
           Sets the number of rr's in an rr_list.
           
           :param count: The number of rr in this list.
           :type count: positive int
           :throws TypeError: when `count` of non-integer type.
           :throws Exception: when `count` out of acceptable range.

           .. warning::
               Don't use this method unless you really know what you
               are doing.
        """
        # The function C has a tendency to generate an assertion fail when 
        # the count exceeds the list's capacity -- therefore the checking
        # code.
        if isinstance(count, int) and \
           ((count < 0) or (count > self._rr_capacity)):
            raise Exception("Given count %d is out of range " % (count) +
                "of the rr list's capacity %d." % (self._rr_capacity))
        _ldns.ldns_rr_list_set_rr_count(self, count)
        #parameters: ldns_rr_list *, size_t,
        #retvals: 

    def sort(self):
        """
           Sorts an rr_list (canonical wire format).
        """
        _ldns.ldns_rr_list_sort(self)
        #parameters: ldns_rr_list *,
        #retvals: 

    def subtype_by_rdf(self, r, pos):
        """
           Return the rr_list which matches the rdf at position field.
           
           Think type-covered stuff for RRSIG.
           
           :param r: The rdf to use for the comparison.
           :type r: :class:`ldns_rdf`
           :param pos: At which position we can find the rdf.
           :type pos: positive int
           :throws TypeError: when parameters of inappropriate types.
           :return: (:class:`ldns_rr_list`) a new rr list with only
               the RRs that match, or None when nothing matches.
        """
        return _ldns.ldns_rr_list_subtype_by_rdf(self, r, pos)
        #parameters: ldns_rr_list *, ldns_rdf *, size_t,
        #retvals: ldns_rr_list *

    def type(self):
        """
           Returns the type of the first element of the RR.

           If there are no elements present, 0 is returned.
           
           :return: (int) rr_type of the first element,
               or 0 if the list is empty.
        """
        return _ldns.ldns_rr_list_type(self)
        #parameters: const ldns_rr_list *,
        #retvals: ldns_rr_type

    #
    # _LDNS_RR_LIST_METHODS
    #

ldns_rr_list_swigregister = _ldns.ldns_rr_list_swigregister
ldns_rr_list_swigregister(ldns_rr_list)

class ldns_rr_descriptor(_object):
    """
    Resource Record descriptor.

    This structure contains, for all rr types, the rdata fields that are defined.

    In order to create a class instance use :meth:`ldns_rr_descriptor`.

    """
    __swig_setmethods__ = {}
    __setattr__ = lambda self, name, value: _swig_setattr(self, ldns_rr_descriptor, name, value)
    __swig_getmethods__ = {}
    __getattr__ = lambda self, name: _swig_getattr(self, ldns_rr_descriptor, name)
    def __init__(self, *args, **kwargs): raise AttributeError("No constructor defined")
    __repr__ = _swig_repr
    __swig_setmethods__["_type"] = _ldns.ldns_rr_descriptor__type_set
    __swig_getmethods__["_type"] = _ldns.ldns_rr_descriptor__type_get
    if _newclass:_type = _swig_property(_ldns.ldns_rr_descriptor__type_get, _ldns.ldns_rr_descriptor__type_set)
    __swig_getmethods__["_name"] = _ldns.ldns_rr_descriptor__name_get
    if _newclass:_name = _swig_property(_ldns.ldns_rr_descriptor__name_get)
    __swig_setmethods__["_minimum"] = _ldns.ldns_rr_descriptor__minimum_set
    __swig_getmethods__["_minimum"] = _ldns.ldns_rr_descriptor__minimum_get
    if _newclass:_minimum = _swig_property(_ldns.ldns_rr_descriptor__minimum_get, _ldns.ldns_rr_descriptor__minimum_set)
    __swig_setmethods__["_maximum"] = _ldns.ldns_rr_descriptor__maximum_set
    __swig_getmethods__["_maximum"] = _ldns.ldns_rr_descriptor__maximum_get
    if _newclass:_maximum = _swig_property(_ldns.ldns_rr_descriptor__maximum_get, _ldns.ldns_rr_descriptor__maximum_set)
    __swig_setmethods__["_wireformat"] = _ldns.ldns_rr_descriptor__wireformat_set
    __swig_getmethods__["_wireformat"] = _ldns.ldns_rr_descriptor__wireformat_get
    if _newclass:_wireformat = _swig_property(_ldns.ldns_rr_descriptor__wireformat_get, _ldns.ldns_rr_descriptor__wireformat_set)
    __swig_setmethods__["_variable"] = _ldns.ldns_rr_descriptor__variable_set
    __swig_getmethods__["_variable"] = _ldns.ldns_rr_descriptor__variable_get
    if _newclass:_variable = _swig_property(_ldns.ldns_rr_descriptor__variable_get, _ldns.ldns_rr_descriptor__variable_set)
    __swig_setmethods__["_compress"] = _ldns.ldns_rr_descriptor__compress_set
    __swig_getmethods__["_compress"] = _ldns.ldns_rr_descriptor__compress_get
    if _newclass:_compress = _swig_property(_ldns.ldns_rr_descriptor__compress_get, _ldns.ldns_rr_descriptor__compress_set)
    __swig_setmethods__["_dname_count"] = _ldns.ldns_rr_descriptor__dname_count_set
    __swig_getmethods__["_dname_count"] = _ldns.ldns_rr_descriptor__dname_count_get
    if _newclass:_dname_count = _swig_property(_ldns.ldns_rr_descriptor__dname_count_get, _ldns.ldns_rr_descriptor__dname_count_set)
    def __init__(self, rr_type):
        """
           Returns the resource record descriptor for the given type.

           :param rr_type: RR type. 
           :type rr_type: int
           :throws TypeError: when `rr_type` of inappropriate type.
           :return: (:class:`ldns_rr_descriptor`) RR descriptor class.
        """
        self.this = self.ldns_rr_descriptor(rr_type)

    def __str__(self):
        raise Exception("The content of this class cannot be printed.")

    __swig_destroy__ = _ldns.ldns_rr_descriptor_dummy_free

    #
    # LDNS_RR_DESCRIPTOR_CONSTRUCTORS_
    #

    @staticmethod
    def ldns_rr_descriptor(rr_type):
        """
           Returns the resource record descriptor for the given type.

           :param rr_type: RR type. 
           :type rr_type: int
           :throws TypeError: when `rr_type` of inappropriate type.
           :return: (:class:`ldns_rr_descriptor`) RR descriptor class.
        """
        return _ldns.ldns_rr_descript(rr_type)
        #parameters: uint16_t
        #retvals: const ldns_rr_descriptor *

    #
    # _LDNS_RR_DESCRIPTOR_CONSTRUCTORS
    #

    #
    # LDNS_RR_DESCRIPTOR_METHODS_
    #

    def field_type(self, field):
        """
           Returns the rdf type for the given rdata field number of the
           rr type for the given descriptor.
           
           :param field: The field number.
           :type field: positive int
           :throws TypeError: when `field` of non-inetger type.
           :return: (int) the rdf type for the field.
        """
        return _ldns.ldns_rr_descriptor_field_type(self, field)
        #parameters: const ldns_rr_descriptor *, size_t,
        #retvals: ldns_rdf_type

    def maximum(self):
        """
           Returns the maximum number of rdata fields of the rr type this
           descriptor describes.
           
           :return: (int) the maximum number of rdata fields.
        """
        return _ldns.ldns_rr_descriptor_maximum(self)
        #parameters: const ldns_rr_descriptor *,
        #retvals: size_t

    def minimum(self):
        """
           Returns the minimum number of rdata fields of the rr type this
           descriptor describes.
           
           :return: (int) the minimum number of rdata fields.
        """
        return _ldns.ldns_rr_descriptor_minimum(self)
        #parameters: const ldns_rr_descriptor *,
        #retvals: size_t

    #
    # _LDNS_RR_DESCRIPTOR_METHODS
    #

ldns_rr_descriptor_swigregister = _ldns.ldns_rr_descriptor_swigregister
ldns_rr_descriptor_swigregister(ldns_rr_descriptor)


def ldns_rdf_bitmap_known_rr_types_space():
  """LDNS buffer."""
  return _ldns.ldns_rdf_bitmap_known_rr_types_space()

def ldns_rdf_bitmap_known_rr_types():
  """LDNS buffer."""
  return _ldns.ldns_rdf_bitmap_known_rr_types()

def ldns_rr_new():
  """LDNS buffer."""
  return _ldns.ldns_rr_new()

def ldns_rr_new_frm_type(*args):
  """LDNS buffer."""
  return _ldns.ldns_rr_new_frm_type(*args)

def _ldns_rr_free(*args):
  """LDNS buffer."""
  return _ldns._ldns_rr_free(*args)

def _ldns_rr_new_frm_str(*args):
  """LDNS buffer."""
  return _ldns._ldns_rr_new_frm_str(*args)

def ldns_rr_new_question_frm_str(*args):
  """LDNS buffer."""
  return _ldns.ldns_rr_new_question_frm_str(*args)

def _ldns_rr_new_frm_fp(*args):
  """LDNS buffer."""
  return _ldns._ldns_rr_new_frm_fp(*args)

def _ldns_rr_new_frm_fp_l(*args):
  """LDNS buffer."""
  return _ldns._ldns_rr_new_frm_fp_l(*args)

def __ldns_rr_set_owner(*args):
  """LDNS buffer."""
  return _ldns.__ldns_rr_set_owner(*args)

def ldns_rr_set_question(*args):
  """LDNS buffer."""
  return _ldns.ldns_rr_set_question(*args)

def ldns_rr_set_ttl(*args):
  """LDNS buffer."""
  return _ldns.ldns_rr_set_ttl(*args)

def ldns_rr_set_rd_count(*args):
  """LDNS buffer."""
  return _ldns.ldns_rr_set_rd_count(*args)

def ldns_rr_set_type(*args):
  """LDNS buffer."""
  return _ldns.ldns_rr_set_type(*args)

def ldns_rr_set_class(*args):
  """LDNS buffer."""
  return _ldns.ldns_rr_set_class(*args)

def __ldns_rr_set_rdf(*args):
  """LDNS buffer."""
  return _ldns.__ldns_rr_set_rdf(*args)

def __ldns_rr_push_rdf(*args):
  """LDNS buffer."""
  return _ldns.__ldns_rr_push_rdf(*args)

def ldns_rr_pop_rdf(*args):
  """LDNS buffer."""
  return _ldns.ldns_rr_pop_rdf(*args)

def __ldns_rr_rdf(*args):
  """LDNS buffer."""
  return _ldns.__ldns_rr_rdf(*args)

def __ldns_rr_owner(*args):
  """LDNS buffer."""
  return _ldns.__ldns_rr_owner(*args)

def ldns_rr_is_question(*args):
  """LDNS buffer."""
  return _ldns.ldns_rr_is_question(*args)

def ldns_rr_ttl(*args):
  """LDNS buffer."""
  return _ldns.ldns_rr_ttl(*args)

def ldns_rr_rd_count(*args):
  """LDNS buffer."""
  return _ldns.ldns_rr_rd_count(*args)

def ldns_rr_get_type(*args):
  """LDNS buffer."""
  return _ldns.ldns_rr_get_type(*args)

def ldns_rr_get_class(*args):
  """LDNS buffer."""
  return _ldns.ldns_rr_get_class(*args)

def ldns_rr_list_rr_count(*args):
  """LDNS buffer."""
  return _ldns.ldns_rr_list_rr_count(*args)

def ldns_rr_list_set_rr_count(*args):
  """LDNS buffer."""
  return _ldns.ldns_rr_list_set_rr_count(*args)

def __ldns_rr_list_set_rr(*args):
  """LDNS buffer."""
  return _ldns.__ldns_rr_list_set_rr(*args)

def __ldns_rr_list_rr(*args):
  """LDNS buffer."""
  return _ldns.__ldns_rr_list_rr(*args)

def ldns_rr_list_new():
  """LDNS buffer."""
  return _ldns.ldns_rr_list_new()

def _ldns_rr_list_free(*args):
  """LDNS buffer."""
  return _ldns._ldns_rr_list_free(*args)

def _ldns_rr_list_deep_free(*args):
  """LDNS buffer."""
  return _ldns._ldns_rr_list_deep_free(*args)

def __ldns_rr_list_cat(*args):
  """LDNS buffer."""
  return _ldns.__ldns_rr_list_cat(*args)

def ldns_rr_list_cat_clone(*args):
  """LDNS buffer."""
  return _ldns.ldns_rr_list_cat_clone(*args)

def __ldns_rr_list_push_rr(*args):
  """LDNS buffer."""
  return _ldns.__ldns_rr_list_push_rr(*args)

def __ldns_rr_list_push_rr_list(*args):
  """LDNS buffer."""
  return _ldns.__ldns_rr_list_push_rr_list(*args)

def ldns_rr_list_pop_rr(*args):
  """LDNS buffer."""
  return _ldns.ldns_rr_list_pop_rr(*args)

def ldns_rr_list_pop_rr_list(*args):
  """LDNS buffer."""
  return _ldns.ldns_rr_list_pop_rr_list(*args)

def ldns_rr_list_contains_rr(*args):
  """LDNS buffer."""
  return _ldns.ldns_rr_list_contains_rr(*args)

def ldns_is_rrset(*args):
  """LDNS buffer."""
  return _ldns.ldns_is_rrset(*args)

def ldns_rr_set_push_rr(*args):
  """LDNS buffer."""
  return _ldns.ldns_rr_set_push_rr(*args)

def ldns_rr_set_pop_rr(*args):
  """LDNS buffer."""
  return _ldns.ldns_rr_set_pop_rr(*args)

def ldns_rr_list_pop_rrset(*args):
  """LDNS buffer."""
  return _ldns.ldns_rr_list_pop_rrset(*args)

def ldns_get_rr_type_by_name(*args):
  """LDNS buffer."""
  return _ldns.ldns_get_rr_type_by_name(*args)

def ldns_get_rr_class_by_name(*args):
  """LDNS buffer."""
  return _ldns.ldns_get_rr_class_by_name(*args)

def ldns_rr_clone(*args):
  """LDNS buffer."""
  return _ldns.ldns_rr_clone(*args)

def ldns_rr_list_clone(*args):
  """LDNS buffer."""
  return _ldns.ldns_rr_list_clone(*args)

def ldns_rr_list_sort(*args):
  """LDNS buffer."""
  return _ldns.ldns_rr_list_sort(*args)

def ldns_rr_compare(*args):
  """LDNS buffer."""
  return _ldns.ldns_rr_compare(*args)

def ldns_rr_compare_no_rdata(*args):
  """LDNS buffer."""
  return _ldns.ldns_rr_compare_no_rdata(*args)

def ldns_rr_compare_wire(*args):
  """LDNS buffer."""
  return _ldns.ldns_rr_compare_wire(*args)

def ldns_rr_compare_ds(*args):
  """LDNS buffer."""
  return _ldns.ldns_rr_compare_ds(*args)

def ldns_rr_list_compare(*args):
  """LDNS buffer."""
  return _ldns.ldns_rr_list_compare(*args)

def ldns_rr_uncompressed_size(*args):
  """LDNS buffer."""
  return _ldns.ldns_rr_uncompressed_size(*args)

def ldns_rr2canonical(*args):
  """LDNS buffer."""
  return _ldns.ldns_rr2canonical(*args)

def ldns_rr_list2canonical(*args):
  """LDNS buffer."""
  return _ldns.ldns_rr_list2canonical(*args)

def ldns_rr_label_count(*args):
  """LDNS buffer."""
  return _ldns.ldns_rr_label_count(*args)

def ldns_rr_descript(*args):
  """LDNS buffer."""
  return _ldns.ldns_rr_descript(*args)

def ldns_rr_descriptor_minimum(*args):
  """LDNS buffer."""
  return _ldns.ldns_rr_descriptor_minimum(*args)

def ldns_rr_descriptor_maximum(*args):
  """LDNS buffer."""
  return _ldns.ldns_rr_descriptor_maximum(*args)

def ldns_rr_descriptor_field_type(*args):
  """LDNS buffer."""
  return _ldns.ldns_rr_descriptor_field_type(*args)

def ldns_rr_list_subtype_by_rdf(*args):
  """LDNS buffer."""
  return _ldns.ldns_rr_list_subtype_by_rdf(*args)

def ldns_rdf2rr_type(*args):
  """LDNS buffer."""
  return _ldns.ldns_rdf2rr_type(*args)

def ldns_rr_list_type(*args):
  """LDNS buffer."""
  return _ldns.ldns_rr_list_type(*args)

def __ldns_rr_list_owner(*args):
  """LDNS buffer."""
  return _ldns.__ldns_rr_list_owner(*args)

def ldns_str2rdf_int8(*args):
  """LDNS buffer."""
  return _ldns.ldns_str2rdf_int8(*args)

def ldns_str2rdf_int16(*args):
  """LDNS buffer."""
  return _ldns.ldns_str2rdf_int16(*args)

def ldns_str2rdf_int32(*args):
  """LDNS buffer."""
  return _ldns.ldns_str2rdf_int32(*args)

def ldns_str2rdf_time(*args):
  """LDNS buffer."""
  return _ldns.ldns_str2rdf_time(*args)

def ldns_str2rdf_nsec3_salt(*args):
  """LDNS buffer."""
  return _ldns.ldns_str2rdf_nsec3_salt(*args)

def ldns_str2rdf_period(*args):
  """LDNS buffer."""
  return _ldns.ldns_str2rdf_period(*args)

def ldns_str2rdf_a(*args):
  """LDNS buffer."""
  return _ldns.ldns_str2rdf_a(*args)

def ldns_str2rdf_aaaa(*args):
  """LDNS buffer."""
  return _ldns.ldns_str2rdf_aaaa(*args)

def ldns_str2rdf_str(*args):
  """LDNS buffer."""
  return _ldns.ldns_str2rdf_str(*args)

def ldns_str2rdf_apl(*args):
  """LDNS buffer."""
  return _ldns.ldns_str2rdf_apl(*args)

def ldns_str2rdf_b64(*args):
  """LDNS buffer."""
  return _ldns.ldns_str2rdf_b64(*args)

def ldns_str2rdf_b32_ext(*args):
  """LDNS buffer."""
  return _ldns.ldns_str2rdf_b32_ext(*args)

def ldns_str2rdf_hex(*args):
  """LDNS buffer."""
  return _ldns.ldns_str2rdf_hex(*args)

def ldns_str2rdf_nsec(*args):
  """LDNS buffer."""
  return _ldns.ldns_str2rdf_nsec(*args)

def ldns_str2rdf_type(*args):
  """LDNS buffer."""
  return _ldns.ldns_str2rdf_type(*args)

def ldns_str2rdf_class(*args):
  """LDNS buffer."""
  return _ldns.ldns_str2rdf_class(*args)

def ldns_str2rdf_cert_alg(*args):
  """LDNS buffer."""
  return _ldns.ldns_str2rdf_cert_alg(*args)

def ldns_str2rdf_alg(*args):
  """LDNS buffer."""
  return _ldns.ldns_str2rdf_alg(*args)

def ldns_str2rdf_unknown(*args):
  """LDNS buffer."""
  return _ldns.ldns_str2rdf_unknown(*args)

def ldns_str2rdf_service(*args):
  """LDNS buffer."""
  return _ldns.ldns_str2rdf_service(*args)

def ldns_str2rdf_loc(*args):
  """LDNS buffer."""
  return _ldns.ldns_str2rdf_loc(*args)

def ldns_str2rdf_wks(*args):
  """LDNS buffer."""
  return _ldns.ldns_str2rdf_wks(*args)

def ldns_str2rdf_nsap(*args):
  """LDNS buffer."""
  return _ldns.ldns_str2rdf_nsap(*args)

def ldns_str2rdf_atma(*args):
  """LDNS buffer."""
  return _ldns.ldns_str2rdf_atma(*args)

def ldns_str2rdf_ipseckey(*args):
  """LDNS buffer."""
  return _ldns.ldns_str2rdf_ipseckey(*args)

def ldns_str2rdf_dname(*args):
  """LDNS buffer."""
  return _ldns.ldns_str2rdf_dname(*args)

def ldns_str2rdf_ilnp64(*args):
  """LDNS buffer."""
  return _ldns.ldns_str2rdf_ilnp64(*args)

def ldns_str2rdf_eui48(*args):
  """LDNS buffer."""
  return _ldns.ldns_str2rdf_eui48(*args)

def ldns_str2rdf_eui64(*args):
  """LDNS buffer."""
  return _ldns.ldns_str2rdf_eui64(*args)

def ldns_str2rdf_tag(*args):
  """LDNS buffer."""
  return _ldns.ldns_str2rdf_tag(*args)

def ldns_str2rdf_long_str(*args):
  """LDNS buffer."""
  return _ldns.ldns_str2rdf_long_str(*args)

def ldns_str2rdf_hip(*args):
  """LDNS buffer."""
  return _ldns.ldns_str2rdf_hip(*args)
class ldns_tsig_credentials(_object):
    """LDNS buffer."""
    __swig_setmethods__ = {}
    __setattr__ = lambda self, name, value: _swig_setattr(self, ldns_tsig_credentials, name, value)
    __swig_getmethods__ = {}
    __getattr__ = lambda self, name: _swig_getattr(self, ldns_tsig_credentials, name)
    __repr__ = _swig_repr
    __swig_setmethods__["algorithm"] = _ldns.ldns_tsig_credentials_algorithm_set
    __swig_getmethods__["algorithm"] = _ldns.ldns_tsig_credentials_algorithm_get
    if _newclass:algorithm = _swig_property(_ldns.ldns_tsig_credentials_algorithm_get, _ldns.ldns_tsig_credentials_algorithm_set)
    __swig_setmethods__["keyname"] = _ldns.ldns_tsig_credentials_keyname_set
    __swig_getmethods__["keyname"] = _ldns.ldns_tsig_credentials_keyname_get
    if _newclass:keyname = _swig_property(_ldns.ldns_tsig_credentials_keyname_get, _ldns.ldns_tsig_credentials_keyname_set)
    __swig_setmethods__["keydata"] = _ldns.ldns_tsig_credentials_keydata_set
    __swig_getmethods__["keydata"] = _ldns.ldns_tsig_credentials_keydata_get
    if _newclass:keydata = _swig_property(_ldns.ldns_tsig_credentials_keydata_get, _ldns.ldns_tsig_credentials_keydata_set)
    def __init__(self): 
        """LDNS buffer."""
        this = _ldns.new_ldns_tsig_credentials()
        try: self.this.append(this)
        except: self.this = this
    __swig_destroy__ = _ldns.delete_ldns_tsig_credentials
    __del__ = lambda self : None;
ldns_tsig_credentials_swigregister = _ldns.ldns_tsig_credentials_swigregister
ldns_tsig_credentials_swigregister(ldns_tsig_credentials)


def ldns_tsig_algorithm(*args):
  """LDNS buffer."""
  return _ldns.ldns_tsig_algorithm(*args)

def ldns_tsig_keyname(*args):
  """LDNS buffer."""
  return _ldns.ldns_tsig_keyname(*args)

def ldns_tsig_keydata(*args):
  """LDNS buffer."""
  return _ldns.ldns_tsig_keydata(*args)

def ldns_tsig_keyname_clone(*args):
  """LDNS buffer."""
  return _ldns.ldns_tsig_keyname_clone(*args)

def ldns_tsig_keydata_clone(*args):
  """LDNS buffer."""
  return _ldns.ldns_tsig_keydata_clone(*args)

def ldns_pkt_tsig_verify(*args):
  """LDNS buffer."""
  return _ldns.ldns_pkt_tsig_verify(*args)

def ldns_pkt_tsig_verify_next(*args):
  """LDNS buffer."""
  return _ldns.ldns_pkt_tsig_verify_next(*args)

def ldns_pkt_tsig_sign(*args):
  """LDNS buffer."""
  return _ldns.ldns_pkt_tsig_sign(*args)

def ldns_pkt_tsig_sign_next(*args):
  """LDNS buffer."""
  return _ldns.ldns_pkt_tsig_sign_next(*args)

def ldns_update_pkt_new(*args):
  """LDNS buffer."""
  return _ldns.ldns_update_pkt_new(*args)

def ldns_update_pkt_tsig_add(*args):
  """LDNS buffer."""
  return _ldns.ldns_update_pkt_tsig_add(*args)

def ldns_update_zocount(*args):
  """LDNS buffer."""
  return _ldns.ldns_update_zocount(*args)

def ldns_update_prcount(*args):
  """LDNS buffer."""
  return _ldns.ldns_update_prcount(*args)

def ldns_update_upcount(*args):
  """LDNS buffer."""
  return _ldns.ldns_update_upcount(*args)

def ldns_update_ad(*args):
  """LDNS buffer."""
  return _ldns.ldns_update_ad(*args)

def ldns_update_set_zo(*args):
  """LDNS buffer."""
  return _ldns.ldns_update_set_zo(*args)

def ldns_update_set_prcount(*args):
  """LDNS buffer."""
  return _ldns.ldns_update_set_prcount(*args)

def ldns_update_set_upcount(*args):
  """LDNS buffer."""
  return _ldns.ldns_update_set_upcount(*args)

def ldns_update_set_adcount(*args):
  """LDNS buffer."""
  return _ldns.ldns_update_set_adcount(*args)

def ldns_update_soa_mname(*args):
  """LDNS buffer."""
  return _ldns.ldns_update_soa_mname(*args)

def ldns_update_soa_zone_mname(*args):
  """LDNS buffer."""
  return _ldns.ldns_update_soa_zone_mname(*args)
LDNS_HEADER_SIZE = _ldns.LDNS_HEADER_SIZE
LDNS_RD_MASK = _ldns.LDNS_RD_MASK
LDNS_RD_SHIFT = _ldns.LDNS_RD_SHIFT
LDNS_TC_MASK = _ldns.LDNS_TC_MASK
LDNS_TC_SHIFT = _ldns.LDNS_TC_SHIFT
LDNS_AA_MASK = _ldns.LDNS_AA_MASK
LDNS_AA_SHIFT = _ldns.LDNS_AA_SHIFT
LDNS_OPCODE_MASK = _ldns.LDNS_OPCODE_MASK
LDNS_OPCODE_SHIFT = _ldns.LDNS_OPCODE_SHIFT
LDNS_QR_MASK = _ldns.LDNS_QR_MASK
LDNS_QR_SHIFT = _ldns.LDNS_QR_SHIFT
LDNS_RCODE_MASK = _ldns.LDNS_RCODE_MASK
LDNS_RCODE_SHIFT = _ldns.LDNS_RCODE_SHIFT
LDNS_CD_MASK = _ldns.LDNS_CD_MASK
LDNS_CD_SHIFT = _ldns.LDNS_CD_SHIFT
LDNS_AD_MASK = _ldns.LDNS_AD_MASK
LDNS_AD_SHIFT = _ldns.LDNS_AD_SHIFT
LDNS_Z_MASK = _ldns.LDNS_Z_MASK
LDNS_Z_SHIFT = _ldns.LDNS_Z_SHIFT
LDNS_RA_MASK = _ldns.LDNS_RA_MASK
LDNS_RA_SHIFT = _ldns.LDNS_RA_SHIFT
LDNS_QDCOUNT_OFF = _ldns.LDNS_QDCOUNT_OFF
LDNS_ANCOUNT_OFF = _ldns.LDNS_ANCOUNT_OFF
LDNS_NSCOUNT_OFF = _ldns.LDNS_NSCOUNT_OFF
LDNS_ARCOUNT_OFF = _ldns.LDNS_ARCOUNT_OFF

def ldns_wire2pkt(*args):
  """LDNS buffer."""
  return _ldns.ldns_wire2pkt(*args)

def ldns_buffer2pkt_wire(*args):
  """LDNS buffer."""
  return _ldns.ldns_buffer2pkt_wire(*args)

def ldns_wire2dname(*args):
  """LDNS buffer."""
  return _ldns.ldns_wire2dname(*args)

def ldns_wire2rdf(*args):
  """LDNS buffer."""
  return _ldns.ldns_wire2rdf(*args)

def ldns_wire2rr(*args):
  """LDNS buffer."""
  return _ldns.ldns_wire2rr(*args)

def __ldns_rr_a_address(*args):
  """LDNS buffer."""
  return _ldns.__ldns_rr_a_address(*args)

def __ldns_rr_a_set_address(*args):
  """LDNS buffer."""
  return _ldns.__ldns_rr_a_set_address(*args)

def __ldns_rr_ns_nsdname(*args):
  """LDNS buffer."""
  return _ldns.__ldns_rr_ns_nsdname(*args)

def __ldns_rr_mx_preference(*args):
  """LDNS buffer."""
  return _ldns.__ldns_rr_mx_preference(*args)

def __ldns_rr_mx_exchange(*args):
  """LDNS buffer."""
  return _ldns.__ldns_rr_mx_exchange(*args)

def __ldns_rr_rrsig_typecovered(*args):
  """LDNS buffer."""
  return _ldns.__ldns_rr_rrsig_typecovered(*args)

def __ldns_rr_rrsig_set_typecovered(*args):
  """LDNS buffer."""
  return _ldns.__ldns_rr_rrsig_set_typecovered(*args)

def __ldns_rr_rrsig_algorithm(*args):
  """LDNS buffer."""
  return _ldns.__ldns_rr_rrsig_algorithm(*args)

def __ldns_rr_rrsig_set_algorithm(*args):
  """LDNS buffer."""
  return _ldns.__ldns_rr_rrsig_set_algorithm(*args)

def __ldns_rr_rrsig_labels(*args):
  """LDNS buffer."""
  return _ldns.__ldns_rr_rrsig_labels(*args)

def __ldns_rr_rrsig_set_labels(*args):
  """LDNS buffer."""
  return _ldns.__ldns_rr_rrsig_set_labels(*args)

def __ldns_rr_rrsig_origttl(*args):
  """LDNS buffer."""
  return _ldns.__ldns_rr_rrsig_origttl(*args)

def __ldns_rr_rrsig_set_origttl(*args):
  """LDNS buffer."""
  return _ldns.__ldns_rr_rrsig_set_origttl(*args)

def __ldns_rr_rrsig_expiration(*args):
  """LDNS buffer."""
  return _ldns.__ldns_rr_rrsig_expiration(*args)

def __ldns_rr_rrsig_set_expiration(*args):
  """LDNS buffer."""
  return _ldns.__ldns_rr_rrsig_set_expiration(*args)

def __ldns_rr_rrsig_inception(*args):
  """LDNS buffer."""
  return _ldns.__ldns_rr_rrsig_inception(*args)

def __ldns_rr_rrsig_set_inception(*args):
  """LDNS buffer."""
  return _ldns.__ldns_rr_rrsig_set_inception(*args)

def __ldns_rr_rrsig_keytag(*args):
  """LDNS buffer."""
  return _ldns.__ldns_rr_rrsig_keytag(*args)

def __ldns_rr_rrsig_set_keytag(*args):
  """LDNS buffer."""
  return _ldns.__ldns_rr_rrsig_set_keytag(*args)

def __ldns_rr_rrsig_signame(*args):
  """LDNS buffer."""
  return _ldns.__ldns_rr_rrsig_signame(*args)

def __ldns_rr_rrsig_set_signame(*args):
  """LDNS buffer."""
  return _ldns.__ldns_rr_rrsig_set_signame(*args)

def __ldns_rr_rrsig_sig(*args):
  """LDNS buffer."""
  return _ldns.__ldns_rr_rrsig_sig(*args)

def __ldns_rr_rrsig_set_sig(*args):
  """LDNS buffer."""
  return _ldns.__ldns_rr_rrsig_set_sig(*args)

def __ldns_rr_dnskey_flags(*args):
  """LDNS buffer."""
  return _ldns.__ldns_rr_dnskey_flags(*args)

def __ldns_rr_dnskey_set_flags(*args):
  """LDNS buffer."""
  return _ldns.__ldns_rr_dnskey_set_flags(*args)

def __ldns_rr_dnskey_protocol(*args):
  """LDNS buffer."""
  return _ldns.__ldns_rr_dnskey_protocol(*args)

def __ldns_rr_dnskey_set_protocol(*args):
  """LDNS buffer."""
  return _ldns.__ldns_rr_dnskey_set_protocol(*args)

def __ldns_rr_dnskey_algorithm(*args):
  """LDNS buffer."""
  return _ldns.__ldns_rr_dnskey_algorithm(*args)

def __ldns_rr_dnskey_set_algorithm(*args):
  """LDNS buffer."""
  return _ldns.__ldns_rr_dnskey_set_algorithm(*args)

def __ldns_rr_dnskey_key(*args):
  """LDNS buffer."""
  return _ldns.__ldns_rr_dnskey_key(*args)

def __ldns_rr_dnskey_set_key(*args):
  """LDNS buffer."""
  return _ldns.__ldns_rr_dnskey_set_key(*args)

def ldns_rr_dnskey_key_size_raw(*args):
  """LDNS buffer."""
  return _ldns.ldns_rr_dnskey_key_size_raw(*args)

def ldns_rr_dnskey_key_size(*args):
  """LDNS buffer."""
  return _ldns.ldns_rr_dnskey_key_size(*args)

def ldns_soa_serial_identity(*args):
  """LDNS buffer."""
  return _ldns.ldns_soa_serial_identity(*args)

def ldns_soa_serial_increment(*args):
  """LDNS buffer."""
  return _ldns.ldns_soa_serial_increment(*args)

def ldns_soa_serial_increment_by(*args):
  """LDNS buffer."""
  return _ldns.ldns_soa_serial_increment_by(*args)

def ldns_soa_serial_unixtime(*args):
  """LDNS buffer."""
  return _ldns.ldns_soa_serial_unixtime(*args)

def ldns_soa_serial_datecounter(*args):
  """LDNS buffer."""
  return _ldns.ldns_soa_serial_datecounter(*args)

def ldns_rr_soa_increment(*args):
  """LDNS buffer."""
  return _ldns.ldns_rr_soa_increment(*args)

def ldns_rr_soa_increment_func(*args):
  """LDNS buffer."""
  return _ldns.ldns_rr_soa_increment_func(*args)

def ldns_rr_soa_increment_func_data(*args):
  """LDNS buffer."""
  return _ldns.ldns_rr_soa_increment_func_data(*args)

def ldns_rr_soa_increment_func_int(*args):
  """LDNS buffer."""
  return _ldns.ldns_rr_soa_increment_func_int(*args)
LDNS_KEY_ZONE_KEY = _ldns.LDNS_KEY_ZONE_KEY
LDNS_KEY_SEP_KEY = _ldns.LDNS_KEY_SEP_KEY
LDNS_KEY_REVOKE_KEY = _ldns.LDNS_KEY_REVOKE_KEY
LDNS_RSAMD5 = _ldns.LDNS_RSAMD5
LDNS_DH = _ldns.LDNS_DH
LDNS_DSA = _ldns.LDNS_DSA
LDNS_ECC = _ldns.LDNS_ECC
LDNS_RSASHA1 = _ldns.LDNS_RSASHA1
LDNS_DSA_NSEC3 = _ldns.LDNS_DSA_NSEC3
LDNS_RSASHA1_NSEC3 = _ldns.LDNS_RSASHA1_NSEC3
LDNS_RSASHA256 = _ldns.LDNS_RSASHA256
LDNS_RSASHA512 = _ldns.LDNS_RSASHA512
LDNS_ECC_GOST = _ldns.LDNS_ECC_GOST
LDNS_ECDSAP256SHA256 = _ldns.LDNS_ECDSAP256SHA256
LDNS_ECDSAP384SHA384 = _ldns.LDNS_ECDSAP384SHA384
LDNS_INDIRECT = _ldns.LDNS_INDIRECT
LDNS_PRIVATEDNS = _ldns.LDNS_PRIVATEDNS
LDNS_PRIVATEOID = _ldns.LDNS_PRIVATEOID
LDNS_SHA1 = _ldns.LDNS_SHA1
LDNS_SHA256 = _ldns.LDNS_SHA256
LDNS_HASH_GOST = _ldns.LDNS_HASH_GOST
LDNS_SHA384 = _ldns.LDNS_SHA384
LDNS_SIGN_RSAMD5 = _ldns.LDNS_SIGN_RSAMD5
LDNS_SIGN_RSASHA1 = _ldns.LDNS_SIGN_RSASHA1
LDNS_SIGN_DSA = _ldns.LDNS_SIGN_DSA
LDNS_SIGN_RSASHA1_NSEC3 = _ldns.LDNS_SIGN_RSASHA1_NSEC3
LDNS_SIGN_RSASHA256 = _ldns.LDNS_SIGN_RSASHA256
LDNS_SIGN_RSASHA512 = _ldns.LDNS_SIGN_RSASHA512
LDNS_SIGN_DSA_NSEC3 = _ldns.LDNS_SIGN_DSA_NSEC3
LDNS_SIGN_ECC_GOST = _ldns.LDNS_SIGN_ECC_GOST
LDNS_SIGN_ECDSAP256SHA256 = _ldns.LDNS_SIGN_ECDSAP256SHA256
LDNS_SIGN_ECDSAP384SHA384 = _ldns.LDNS_SIGN_ECDSAP384SHA384
LDNS_SIGN_HMACMD5 = _ldns.LDNS_SIGN_HMACMD5
LDNS_SIGN_HMACSHA1 = _ldns.LDNS_SIGN_HMACSHA1
LDNS_SIGN_HMACSHA256 = _ldns.LDNS_SIGN_HMACSHA256
class ldns_key(_object):
    """
    Key class

    This class can contains all types of keys that are used in DNSSEC. Mostly used to store private keys, since public keys can also be stored in a ldns_rr with type LDNS_RR_TYPE_DNSKEY. This class can also store some variables that influence the signatures generated by signing with this key, for instance the inception date.

    **Usage**

     >>> import ldns
     >>> ldns.ldns_init_random(open("/dev/random","rb"), 512/8)
     >>> key = ldns.ldns_key.new_frm_algorithm(ldns.LDNS_SIGN_DSA, 512) #generate new DSA key
     >>> print key
     Private-key-format: v1.2
     Algorithm: 3 (DSA)
     Prime(p): XXXXXXXXHRQBGRflHZQriSAoLI2g+LGvZz8BlEesO+ZQg65wrFGs9IC441y/mn3nFnXfCdtX6zbN5bQuabPdlQ==
     Subprime(q): XXXXXdnWs/cWsGDglhEyZRLEVA8=
     Base(g): XXXXXXXqrd+dm2bcxDBdCsZRzkXQ22FxCk2ycnjgevr+s2HfA57BPk3xwqCrHUwuOBVg3Fvq4bpldrCe0sT6Og==
     Private_value(x): XXXXXcVubZF33pj04z4ZoETsQW1Y=
     Public_value(y): XXXXXX8t6zfOxJHoy57qteIw9sOZ/Zu0yFiPO083sPm11NlFx3b4m7TJ2k41gYicHXHLUQK1p0xXFToeZEkPGQ==
     >>> fw = open("key.priv", "wb")
     >>> key.print_to_file(fw) #write priv key to file

    """
    __swig_setmethods__ = {}
    __setattr__ = lambda self, name, value: _swig_setattr(self, ldns_key, name, value)
    __swig_getmethods__ = {}
    __getattr__ = lambda self, name: _swig_getattr(self, ldns_key, name)
    def __init__(self, *args, **kwargs): raise AttributeError("No constructor defined")
    __repr__ = _swig_repr
    __swig_setmethods__["_alg"] = _ldns.ldns_key__alg_set
    __swig_getmethods__["_alg"] = _ldns.ldns_key__alg_get
    if _newclass:_alg = _swig_property(_ldns.ldns_key__alg_get, _ldns.ldns_key__alg_set)
    __swig_setmethods__["_use"] = _ldns.ldns_key__use_set
    __swig_getmethods__["_use"] = _ldns.ldns_key__use_get
    if _newclass:_use = _swig_property(_ldns.ldns_key__use_get, _ldns.ldns_key__use_set)
    __swig_setmethods__["_pubkey_owner"] = _ldns.ldns_key__pubkey_owner_set
    __swig_getmethods__["_pubkey_owner"] = _ldns.ldns_key__pubkey_owner_get
    if _newclass:_pubkey_owner = _swig_property(_ldns.ldns_key__pubkey_owner_get, _ldns.ldns_key__pubkey_owner_set)
    def __init__(self):
        self.this = _ldns.ldns_key_new()
        if not self.this:
            raise Exception("Can't create instance of this class")

    __swig_destroy__ = _ldns._ldns_key_free

    def __str__(self):
        """converts the data to presentation format"""
        return _ldns.ldns_key2str(self)


    def key_to_rr(self):
        """converts a ldns_key to a public key rr
           
           :returns: (ldns_rr \*) ldns_rr representation of the key
        """
        return _ldns.ldns_key2rr(self)
        #parameters: const ldns_key *,
        #retvals: ldns_rr *

    def print_to_file(self, file):
        """print a private key to the file ouput
           
           :param file: output file pointer
        """
        _ldns.ldns_key_print(file, self)
        #parameters: FILE *, const ldns_key *,
        #retvals: 

    #LDNS_KEY_CONSTRUCTORS_#
    @staticmethod
    def new_frm_fp(file, raiseException=True):
        """Creates a new priv key based on the contents of the file pointed by fp. 
           
           :param file: a file object
           :param raiseException: if True, an exception occurs in case a key instance can't be created
           :returns: key instance or None. If the object can't be created and raiseException is True, an exception occurs.
        """
        status, key = _ldns.ldns_key_new_frm_fp(file)
        if status != LDNS_STATUS_OK:
            if (raiseException): raise Exception("Can't create key, error: %s (%d)" % (_ldns.ldns_get_errorstr_by_id(status),status))
            return None
        return key

    @staticmethod
    def new_frm_fp_l(file, raiseException=True):
        """Creates a new private key based on the contents of the file pointed by fp. 
           
           :param file: a file object
           :param raiseException: if True, an exception occurs in case a key instance can't be created
           :returns: 
              * key - key instance or None. If an instance can't be created and raiseException is True, an exception occurs.

              * line - the line number (for debugging)
        """
        status, key, line = _ldns.ldns_key_new_frm_fp_l(file)
        if status != LDNS_STATUS_OK:
            if (raiseException): raise Exception("Can't create key, error: %d" % status)
            return None
        return key, line

    @staticmethod
    def new_frm_algorithm(algorithm, size, raiseException=True):
        """Creates a new key based on the algorithm. 
           
           :param algorithm: the algorithm to use
           :param size: the number of bytes for the keysize
           :param raiseException: if True, an exception occurs in case a key instance can't be created
           :returns: key instance or None. If the object can't be created and raiseException is True, an exception occurs.

           **Algorithms**
             LDNS_SIGN_RSAMD5, LDNS_SIGN_RSASHA1, LDNS_SIGN_DSA, LDNS_SIGN_RSASHA1_NSEC3, LDNS_SIGN_RSASHA256, LDNS_SIGN_RSASHA256_NSEC3, LDNS_SIGN_RSASHA512, LDNS_SIGN_RSASHA512_NSEC3, LDNS_SIGN_DSA_NSEC3, LDNS_SIGN_HMACMD5, LDNS_SIGN_HMACSHA1, LDNS_SIGN_HMACSHA256
        """
        key = _ldns.ldns_key_new_frm_algorithm(algorithm, size)
        if (not key) and (raiseException): raise Exception("Can't create key, error: %d" % status)
        return key
    #_LDNS_KEY_CONSTRUCTORS#

    #LDNS_KEY_METHODS_#
    def algorithm(self):
        """return the signing alg of the key
           
           :returns: (ldns_signing_algorithm) the algorithm
        """
        return _ldns.ldns_key_algorithm(self)
        #parameters: const ldns_key *,
        #retvals: ldns_signing_algorithm

    def dsa_key(self):
        """returns the (openssl) DSA struct contained in the key
           
           :returns: (DSA \*) 
        """
        return _ldns.ldns_key_dsa_key(self)
        #parameters: const ldns_key *,
        #retvals: DSA *

    def evp_key(self):
        """returns the (openssl) EVP struct contained in the key
           
           :returns: (EVP_PKEY \*) the RSA * structure in the key
        """
        return _ldns.ldns_key_evp_key(self)
        #parameters: const ldns_key *,
        #retvals: EVP_PKEY *

    def expiration(self):
        """return the key's expiration date
           
           :returns: (uint32_t) the experiration date
        """
        return _ldns.ldns_key_expiration(self)
        #parameters: const ldns_key *,
        #retvals: uint32_t

    def flags(self):
        """return the flag of the key
           
           :returns: (uint16_t) the flag
        """
        return _ldns.ldns_key_flags(self)
        #parameters: const ldns_key *,
        #retvals: uint16_t

    def hmac_key(self):
        """return the hmac key data
           
           :returns: (unsigned char \*) the hmac key data
        """
        return _ldns.ldns_key_hmac_key(self)
        #parameters: const ldns_key *,
        #retvals: unsigned char *

    def hmac_size(self):
        """return the hmac key size
           
           :returns: (size_t) the hmac key size
        """
        return _ldns.ldns_key_hmac_size(self)
        #parameters: const ldns_key *,
        #retvals: size_t

    def inception(self):
        """return the key's inception date
           
           :returns: (uint32_t) the inception date
        """
        return _ldns.ldns_key_inception(self)
        #parameters: const ldns_key *,
        #retvals: uint32_t

    def keytag(self):
        """return the keytag
           
           :returns: (uint16_t) the keytag
        """
        return _ldns.ldns_key_keytag(self)
        #parameters: const ldns_key *,
        #retvals: uint16_t

    def origttl(self):
        """return the original ttl of the key
           
           :returns: (uint32_t) the original ttl
        """
        return _ldns.ldns_key_origttl(self)
        #parameters: const ldns_key *,
        #retvals: uint32_t

    def pubkey_owner(self):
        """return the public key's owner
           
           :returns: (ldns_rdf \*) the owner
        """
        return _ldns.ldns_key_pubkey_owner(self)
        #parameters: const ldns_key *,
        #retvals: ldns_rdf *

    def rsa_key(self):
        """returns the (openssl) RSA struct contained in the key
           
           :returns: (RSA \*) the RSA * structure in the key
        """
        return _ldns.ldns_key_rsa_key(self)
        #parameters: const ldns_key *,
        #retvals: RSA *

    def set_algorithm(self,l):
        """Set the key's algorithm.
           
           :param l:
               the algorithm
        """
        _ldns.ldns_key_set_algorithm(self,l)
        #parameters: ldns_key *,ldns_signing_algorithm,
        #retvals: 

    def set_dsa_key(self,d):
        """Set the key's dsa data.
           
           :param d:
               the dsa data
        """
        _ldns.ldns_key_set_dsa_key(self,d)
        #parameters: ldns_key *,DSA *,
        #retvals: 

    def set_evp_key(self,e):
        """Set the key's evp key.
           
           :param e:
               the evp key
        """
        _ldns.ldns_key_set_evp_key(self,e)
        #parameters: ldns_key *,EVP_PKEY *,
        #retvals: 

    def set_expiration(self,e):
        """Set the key's expiration date (seconds after epoch).
           
           :param e:
               the expiration
        """
        _ldns.ldns_key_set_expiration(self,e)
        #parameters: ldns_key *,uint32_t,
        #retvals: 

    def set_flags(self,flags):
        """Set the key's flags.
           
           :param flags:
               the flags
        """
        _ldns.ldns_key_set_flags(self,flags)
        #parameters: ldns_key *,uint16_t,
        #retvals: 

    def set_hmac_key(self,hmac):
        """Set the key's hmac data.
           
           :param hmac:
               the raw key data
        """
        _ldns.ldns_key_set_hmac_key(self,hmac)
        #parameters: ldns_key *,unsigned char *,
        #retvals: 

    def set_hmac_size(self,hmac_size):
        """Set the key's hmac size.
           
           :param hmac_size:
               the size of the hmac data
        """
        _ldns.ldns_key_set_hmac_size(self,hmac_size)
        #parameters: ldns_key *,size_t,
        #retvals: 

    def set_inception(self,i):
        """Set the key's inception date (seconds after epoch).
           
           :param i:
               the inception
        """
        _ldns.ldns_key_set_inception(self,i)
        #parameters: ldns_key *,uint32_t,
        #retvals: 

    def set_keytag(self,tag):
        """Set the key's key tag.
           
           :param tag:
               the keytag
        """
        _ldns.ldns_key_set_keytag(self,tag)
        #parameters: ldns_key *,uint16_t,
        #retvals: 

    def set_origttl(self,t):
        """Set the key's original ttl.
           
           :param t:
               the ttl
        """
        _ldns.ldns_key_set_origttl(self,t)
        #parameters: ldns_key *,uint32_t,
        #retvals: 

    def set_pubkey_owner(self,r):
        """Set the key's pubkey owner.
           
           :param r:
               the owner
        """
        _ldns.ldns_key_set_pubkey_owner(self,r)
        #parameters: ldns_key *,ldns_rdf *,
        #retvals: 

    def set_rsa_key(self,r):
        """Set the key's rsa data.
           
           :param r:
               the rsa data
        """
        _ldns.ldns_key_set_rsa_key(self,r)
        #parameters: ldns_key *,RSA *,
        #retvals: 

    def set_use(self,v):
        """set the use flag
           
           :param v:
               the boolean value to set the _use field to
        """
        _ldns.ldns_key_set_use(self,v)
        #parameters: ldns_key *,bool,
        #retvals: 

    def use(self):
        """return the use flag
           
           :returns: (bool) the boolean value of the _use field
        """
        return _ldns.ldns_key_use(self)
        #parameters: const ldns_key *,
        #retvals: bool
        #_LDNS_KEY_METHODS#

    __swig_getmethods__["_key"] = _ldns.ldns_key__key_get
    if _newclass:_key = _swig_property(_ldns.ldns_key__key_get)
    __swig_getmethods__["_extra"] = _ldns.ldns_key__extra_get
    if _newclass:_extra = _swig_property(_ldns.ldns_key__extra_get)
ldns_key_swigregister = _ldns.ldns_key_swigregister
ldns_key_swigregister(ldns_key)
ldns_signing_algorithms = cvar.ldns_signing_algorithms

class ldns_struct_key__extra(_object):
    """LDNS buffer."""
    __swig_setmethods__ = {}
    __setattr__ = lambda self, name, value: _swig_setattr(self, ldns_struct_key__extra, name, value)
    __swig_getmethods__ = {}
    __getattr__ = lambda self, name: _swig_getattr(self, ldns_struct_key__extra, name)
    __repr__ = _swig_repr
    __swig_getmethods__["dnssec"] = _ldns.ldns_struct_key__extra_dnssec_get
    if _newclass:dnssec = _swig_property(_ldns.ldns_struct_key__extra_dnssec_get)
    def __init__(self): 
        """LDNS buffer."""
        this = _ldns.new_ldns_struct_key__extra()
        try: self.this.append(this)
        except: self.this = this
    __swig_destroy__ = _ldns.delete_ldns_struct_key__extra
    __del__ = lambda self : None;
ldns_struct_key__extra_swigregister = _ldns.ldns_struct_key__extra_swigregister
ldns_struct_key__extra_swigregister(ldns_struct_key__extra)

class ldns_struct_key__extra_dnssec(_object):
    """LDNS buffer."""
    __swig_setmethods__ = {}
    __setattr__ = lambda self, name, value: _swig_setattr(self, ldns_struct_key__extra_dnssec, name, value)
    __swig_getmethods__ = {}
    __getattr__ = lambda self, name: _swig_getattr(self, ldns_struct_key__extra_dnssec, name)
    __repr__ = _swig_repr
    __swig_setmethods__["orig_ttl"] = _ldns.ldns_struct_key__extra_dnssec_orig_ttl_set
    __swig_getmethods__["orig_ttl"] = _ldns.ldns_struct_key__extra_dnssec_orig_ttl_get
    if _newclass:orig_ttl = _swig_property(_ldns.ldns_struct_key__extra_dnssec_orig_ttl_get, _ldns.ldns_struct_key__extra_dnssec_orig_ttl_set)
    __swig_setmethods__["inception"] = _ldns.ldns_struct_key__extra_dnssec_inception_set
    __swig_getmethods__["inception"] = _ldns.ldns_struct_key__extra_dnssec_inception_get
    if _newclass:inception = _swig_property(_ldns.ldns_struct_key__extra_dnssec_inception_get, _ldns.ldns_struct_key__extra_dnssec_inception_set)
    __swig_setmethods__["expiration"] = _ldns.ldns_struct_key__extra_dnssec_expiration_set
    __swig_getmethods__["expiration"] = _ldns.ldns_struct_key__extra_dnssec_expiration_get
    if _newclass:expiration = _swig_property(_ldns.ldns_struct_key__extra_dnssec_expiration_get, _ldns.ldns_struct_key__extra_dnssec_expiration_set)
    __swig_setmethods__["keytag"] = _ldns.ldns_struct_key__extra_dnssec_keytag_set
    __swig_getmethods__["keytag"] = _ldns.ldns_struct_key__extra_dnssec_keytag_get
    if _newclass:keytag = _swig_property(_ldns.ldns_struct_key__extra_dnssec_keytag_get, _ldns.ldns_struct_key__extra_dnssec_keytag_set)
    __swig_setmethods__["flags"] = _ldns.ldns_struct_key__extra_dnssec_flags_set
    __swig_getmethods__["flags"] = _ldns.ldns_struct_key__extra_dnssec_flags_get
    if _newclass:flags = _swig_property(_ldns.ldns_struct_key__extra_dnssec_flags_get, _ldns.ldns_struct_key__extra_dnssec_flags_set)
    def __init__(self): 
        """LDNS buffer."""
        this = _ldns.new_ldns_struct_key__extra_dnssec()
        try: self.this.append(this)
        except: self.this = this
    __swig_destroy__ = _ldns.delete_ldns_struct_key__extra_dnssec
    __del__ = lambda self : None;
ldns_struct_key__extra_dnssec_swigregister = _ldns.ldns_struct_key__extra_dnssec_swigregister
ldns_struct_key__extra_dnssec_swigregister(ldns_struct_key__extra_dnssec)

class ldns_struct_key__key(_object):
    """LDNS buffer."""
    __swig_setmethods__ = {}
    __setattr__ = lambda self, name, value: _swig_setattr(self, ldns_struct_key__key, name, value)
    __swig_getmethods__ = {}
    __getattr__ = lambda self, name: _swig_getattr(self, ldns_struct_key__key, name)
    __repr__ = _swig_repr
    __swig_setmethods__["external_key"] = _ldns.ldns_struct_key__key_external_key_set
    __swig_getmethods__["external_key"] = _ldns.ldns_struct_key__key_external_key_get
    if _newclass:external_key = _swig_property(_ldns.ldns_struct_key__key_external_key_get, _ldns.ldns_struct_key__key_external_key_set)
    __swig_getmethods__["hmac"] = _ldns.ldns_struct_key__key_hmac_get
    if _newclass:hmac = _swig_property(_ldns.ldns_struct_key__key_hmac_get)
    def __init__(self): 
        """LDNS buffer."""
        this = _ldns.new_ldns_struct_key__key()
        try: self.this.append(this)
        except: self.this = this
    __swig_destroy__ = _ldns.delete_ldns_struct_key__key
    __del__ = lambda self : None;
ldns_struct_key__key_swigregister = _ldns.ldns_struct_key__key_swigregister
ldns_struct_key__key_swigregister(ldns_struct_key__key)

class ldns_struct_key__key_hmac(_object):
    """LDNS buffer."""
    __swig_setmethods__ = {}
    __setattr__ = lambda self, name, value: _swig_setattr(self, ldns_struct_key__key_hmac, name, value)
    __swig_getmethods__ = {}
    __getattr__ = lambda self, name: _swig_getattr(self, ldns_struct_key__key_hmac, name)
    __repr__ = _swig_repr
    __swig_setmethods__["key"] = _ldns.ldns_struct_key__key_hmac_key_set
    __swig_getmethods__["key"] = _ldns.ldns_struct_key__key_hmac_key_get
    if _newclass:key = _swig_property(_ldns.ldns_struct_key__key_hmac_key_get, _ldns.ldns_struct_key__key_hmac_key_set)
    __swig_setmethods__["size"] = _ldns.ldns_struct_key__key_hmac_size_set
    __swig_getmethods__["size"] = _ldns.ldns_struct_key__key_hmac_size_get
    if _newclass:size = _swig_property(_ldns.ldns_struct_key__key_hmac_size_get, _ldns.ldns_struct_key__key_hmac_size_set)
    def __init__(self): 
        """LDNS buffer."""
        this = _ldns.new_ldns_struct_key__key_hmac()
        try: self.this.append(this)
        except: self.this = this
    __swig_destroy__ = _ldns.delete_ldns_struct_key__key_hmac
    __del__ = lambda self : None;
ldns_struct_key__key_hmac_swigregister = _ldns.ldns_struct_key__key_hmac_swigregister
ldns_struct_key__key_hmac_swigregister(ldns_struct_key__key_hmac)

class ldns_key_list(_object):
    """LDNS buffer."""
    __swig_setmethods__ = {}
    __setattr__ = lambda self, name, value: _swig_setattr(self, ldns_key_list, name, value)
    __swig_getmethods__ = {}
    __getattr__ = lambda self, name: _swig_getattr(self, ldns_key_list, name)
    def __init__(self, *args, **kwargs): raise AttributeError("No constructor defined")
    __repr__ = _swig_repr
    __swig_setmethods__["_key_count"] = _ldns.ldns_key_list__key_count_set
    __swig_getmethods__["_key_count"] = _ldns.ldns_key_list__key_count_get
    if _newclass:_key_count = _swig_property(_ldns.ldns_key_list__key_count_get, _ldns.ldns_key_list__key_count_set)
    __swig_setmethods__["_keys"] = _ldns.ldns_key_list__keys_set
    __swig_getmethods__["_keys"] = _ldns.ldns_key_list__keys_get
    if _newclass:_keys = _swig_property(_ldns.ldns_key_list__keys_get, _ldns.ldns_key_list__keys_set)
    def __init__(self):
        self.this = _ldns.ldns_key_list_new()
        if not self.this:
            raise Exception("Can't create class")

    __swig_destroy__ = _ldns._ldns_key_list_free

    def keys(self):
        """Key list iterator"""
        for i in range(0, self.key_count()):
            yield self.key(i)

    def __str__(self):
        i = 0
        s = ""
        for k in self.keys():
            i += 1
            s += "key %d:\n   %s\n" % (i, str(k).replace("\n","\n   "))
        return s

       #LDNS_KEY_LIST_METHODS_#
    def key(self,nr):
        """returns a pointer to the key in the list at the given position
           
           :param nr:
               the position in the list
           :returns: (ldns_key \*) the key
        """
        return _ldns.ldns_key_list_key(self,nr)
        #parameters: const ldns_key_list *,size_t,
        #retvals: ldns_key *

    def key_count(self):
        """returns the number of keys in the key list
           
           :returns: (size_t) the numbers of keys in the list
        """
        return _ldns.ldns_key_list_key_count(self)
        #parameters: const ldns_key_list *,
        #retvals: size_t

    def pop_key(self):
        """pops the last rr from a keylist
           
           :returns: (ldns_key \*) NULL if nothing to pop. Otherwise the popped RR
        """
        return _ldns.ldns_key_list_pop_key(self)
        #parameters: ldns_key_list *,
        #retvals: ldns_key *

    def push_key(self,key):
        """pushes a key to a keylist
           
           :param key:
               the key to push
           :returns: (bool) false on error, otherwise true
        """
        return _ldns.ldns_key_list_push_key(self,key)
        #parameters: ldns_key_list *,ldns_key *,
        #retvals: bool

    def set_key_count(self,count):
        """Set the keylist's key count to count.
           
           :param count:
               the cuont
        """
        _ldns.ldns_key_list_set_key_count(self,count)
        #parameters: ldns_key_list *,size_t,
        #retvals: 

    def set_use(self,v):
        """Set the 'use' flag for all keys in the list.
           
           :param v:
               The value to set the use flags to
        """
        _ldns.ldns_key_list_set_use(self,v)
        #parameters: ldns_key_list *,bool,
        #retvals: 

       #_LDNS_KEY_LIST_METHODS#

ldns_key_list_swigregister = _ldns.ldns_key_list_swigregister
ldns_key_list_swigregister(ldns_key_list)


def ldns_key_list_new():
  """LDNS buffer."""
  return _ldns.ldns_key_list_new()

def ldns_key_new():
  """LDNS buffer."""
  return _ldns.ldns_key_new()

def ldns_key_new_frm_algorithm(*args):
  """LDNS buffer."""
  return _ldns.ldns_key_new_frm_algorithm(*args)

def ldns_key_new_frm_fp(*args):
  """LDNS buffer."""
  return _ldns.ldns_key_new_frm_fp(*args)

def ldns_key_new_frm_fp_l(*args):
  """LDNS buffer."""
  return _ldns.ldns_key_new_frm_fp_l(*args)

def ldns_key_set_algorithm(*args):
  """LDNS buffer."""
  return _ldns.ldns_key_set_algorithm(*args)

def ldns_key_set_hmac_key(*args):
  """LDNS buffer."""
  return _ldns.ldns_key_set_hmac_key(*args)

def ldns_key_set_external_key(*args):
  """LDNS buffer."""
  return _ldns.ldns_key_set_external_key(*args)

def ldns_key_set_hmac_size(*args):
  """LDNS buffer."""
  return _ldns.ldns_key_set_hmac_size(*args)

def ldns_key_set_origttl(*args):
  """LDNS buffer."""
  return _ldns.ldns_key_set_origttl(*args)

def ldns_key_set_inception(*args):
  """LDNS buffer."""
  return _ldns.ldns_key_set_inception(*args)

def ldns_key_set_expiration(*args):
  """LDNS buffer."""
  return _ldns.ldns_key_set_expiration(*args)

def ldns_key_set_pubkey_owner(*args):
  """LDNS buffer."""
  return _ldns.ldns_key_set_pubkey_owner(*args)

def ldns_key_set_keytag(*args):
  """LDNS buffer."""
  return _ldns.ldns_key_set_keytag(*args)

def ldns_key_set_flags(*args):
  """LDNS buffer."""
  return _ldns.ldns_key_set_flags(*args)

def ldns_key_list_set_key_count(*args):
  """LDNS buffer."""
  return _ldns.ldns_key_list_set_key_count(*args)

def ldns_key_list_push_key(*args):
  """LDNS buffer."""
  return _ldns.ldns_key_list_push_key(*args)

def ldns_key_list_key_count(*args):
  """LDNS buffer."""
  return _ldns.ldns_key_list_key_count(*args)

def ldns_key_list_key(*args):
  """LDNS buffer."""
  return _ldns.ldns_key_list_key(*args)

def ldns_key_algorithm(*args):
  """LDNS buffer."""
  return _ldns.ldns_key_algorithm(*args)

def ldns_key_set_use(*args):
  """LDNS buffer."""
  return _ldns.ldns_key_set_use(*args)

def ldns_key_use(*args):
  """LDNS buffer."""
  return _ldns.ldns_key_use(*args)

def ldns_key_hmac_key(*args):
  """LDNS buffer."""
  return _ldns.ldns_key_hmac_key(*args)

def ldns_key_external_key(*args):
  """LDNS buffer."""
  return _ldns.ldns_key_external_key(*args)

def ldns_key_hmac_size(*args):
  """LDNS buffer."""
  return _ldns.ldns_key_hmac_size(*args)

def ldns_key_origttl(*args):
  """LDNS buffer."""
  return _ldns.ldns_key_origttl(*args)

def ldns_key_inception(*args):
  """LDNS buffer."""
  return _ldns.ldns_key_inception(*args)

def ldns_key_expiration(*args):
  """LDNS buffer."""
  return _ldns.ldns_key_expiration(*args)

def ldns_key_keytag(*args):
  """LDNS buffer."""
  return _ldns.ldns_key_keytag(*args)

def ldns_key_pubkey_owner(*args):
  """LDNS buffer."""
  return _ldns.ldns_key_pubkey_owner(*args)

def ldns_key_list_set_use(*args):
  """LDNS buffer."""
  return _ldns.ldns_key_list_set_use(*args)

def ldns_key_flags(*args):
  """LDNS buffer."""
  return _ldns.ldns_key_flags(*args)

def ldns_key_list_pop_key(*args):
  """LDNS buffer."""
  return _ldns.ldns_key_list_pop_key(*args)

def ldns_key2rr(*args):
  """LDNS buffer."""
  return _ldns.ldns_key2rr(*args)

def ldns_key_print(*args):
  """LDNS buffer."""
  return _ldns.ldns_key_print(*args)

def __ldns_key_free(*args):
  """LDNS buffer."""
  return _ldns.__ldns_key_free(*args)

def _ldns_key_free(*args):
  """LDNS buffer."""
  return _ldns._ldns_key_free(*args)

def _ldns_key_list_free(*args):
  """LDNS buffer."""
  return _ldns._ldns_key_list_free(*args)

def ldns_read_anchor_file(*args):
  """LDNS buffer."""
  return _ldns.ldns_read_anchor_file(*args)

def ldns_key_get_file_base_name(*args):
  """LDNS buffer."""
  return _ldns.ldns_key_get_file_base_name(*args)

def ldns_key_algo_supported(*args):
  """LDNS buffer."""
  return _ldns.ldns_key_algo_supported(*args)

def ldns_get_signing_algorithm_by_name(*args):
  """LDNS buffer."""
  return _ldns.ldns_get_signing_algorithm_by_name(*args)
LDNS_PARSE_SKIP_SPACE = _ldns.LDNS_PARSE_SKIP_SPACE
LDNS_PARSE_NORMAL = _ldns.LDNS_PARSE_NORMAL
LDNS_PARSE_NO_NL = _ldns.LDNS_PARSE_NO_NL
LDNS_MAX_LINELEN = _ldns.LDNS_MAX_LINELEN
LDNS_MAX_KEYWORDLEN = _ldns.LDNS_MAX_KEYWORDLEN
LDNS_DIR_TTL = _ldns.LDNS_DIR_TTL
LDNS_DIR_ORIGIN = _ldns.LDNS_DIR_ORIGIN
LDNS_DIR_INCLUDE = _ldns.LDNS_DIR_INCLUDE

def ldns_fget_token(*args):
  """LDNS buffer."""
  return _ldns.ldns_fget_token(*args)

def ldns_fget_token_l(*args):
  """LDNS buffer."""
  return _ldns.ldns_fget_token_l(*args)

def ldns_bget_token(*args):
  """LDNS buffer."""
  return _ldns.ldns_bget_token(*args)

def ldns_fget_keyword_data(*args):
  """LDNS buffer."""
  return _ldns.ldns_fget_keyword_data(*args)

def ldns_fget_keyword_data_l(*args):
  """LDNS buffer."""
  return _ldns.ldns_fget_keyword_data_l(*args)

def ldns_bget_keyword_data(*args):
  """LDNS buffer."""
  return _ldns.ldns_bget_keyword_data(*args)

def ldns_bgetc(*args):
  """LDNS buffer."""
  return _ldns.ldns_bgetc(*args)

def ldns_bskipcs(*args):
  """LDNS buffer."""
  return _ldns.ldns_bskipcs(*args)

def ldns_fskipcs(*args):
  """LDNS buffer."""
  return _ldns.ldns_fskipcs(*args)

def ldns_fskipcs_l(*args):
  """LDNS buffer."""
  return _ldns.ldns_fskipcs_l(*args)
class ldns_zone(_object):
    """
    Zone definitions

    **Usage**

    This class is able to read and parse the content of zone file by doing:

    >>> import ldns
    >>> zone = ldns.ldns_zone.new_frm_fp(open("zone.txt","r"), None, 0, ldns.LDNS_RR_CLASS_IN)
    >>> print zone.soa()
    example.	600	IN	SOA	example. admin.example. 2008022501 28800 7200 604800 18000
    >>> print zone.rrs()
    example.	600	IN	MX	10 mail.example.
    example.	600	IN	NS	ns1.example.
    example.	600	IN	NS	ns2.example.
    example.	600	IN	A	192.168.1.1

    The ``zone.txt`` file contains the following records::

       $ORIGIN example.
       $TTL 600
       
       example.        IN SOA  example. admin.example. (
                                       2008022501 ; serial
                                       28800      ; refresh (8 hours)
                                       7200       ; retry (2 hours)
                                       604800     ; expire (1 week)
                                       18000      ; minimum (5 hours)
                                       )
       
       @       IN      MX      10 mail.example.
       @       IN      NS      ns1
       @       IN      NS      ns2
       @       IN      A       192.168.1.1

    """
    __swig_setmethods__ = {}
    __setattr__ = lambda self, name, value: _swig_setattr(self, ldns_zone, name, value)
    __swig_getmethods__ = {}
    __getattr__ = lambda self, name: _swig_getattr(self, ldns_zone, name)
    def __init__(self, *args, **kwargs): raise AttributeError("No constructor defined")
    __repr__ = _swig_repr
    def __init__(self):
        self.this = _ldns.ldns_zone_new()
        if not self.this:
            raise Exception("Can't create zone.")

    __swig_destroy__ = _ldns._ldns_zone_free

    def __str__(self):
        return str(self.soa()) + "\n" + str(self.rrs())

    def print_to_file(self,output):
        """Prints the data in the zone to the given file stream (in presentation format)."""
        _ldns.ldns_zone_print(output,self)
        #parameters: FILE *,const ldns_zone *,

    #LDNS_ZONE_CONSTRUCTORS_#
    @staticmethod
    def new_frm_fp(file, origin, ttl, rr_class=_ldns.LDNS_RR_CLASS_IN, raiseException=True):
        """Creates a new zone object from given file pointer
           
           :param file: a file object
           :param origin: (ldns_rdf) the zones' origin
           :param ttl: default ttl to use
           :param rr_class: efault class to use (IN)
           :param raiseException: if True, an exception occurs in case a zone instance can't be created
           :returns: zone instance or None. If an instance can't be created and raiseException is True, an exception occurs.
        """
        status, zone = _ldns.ldns_zone_new_frm_fp(file, origin, ttl, rr_class)
        if status != LDNS_STATUS_OK:
            if (raiseException): raise Exception("Can't create zone, error: %s (%d)" % (_ldns.ldns_get_errorstr_by_id(status),status))
            return None
        return zone

    @staticmethod
    def new_frm_fp_l(file, origin, ttl, rr_class, raiseException=True):
        """Create a new zone from a file, keep track of the line numbering
           
           :param file: a file object
           :param origin: (ldns_rdf) the zones' origin
           :param ttl: default ttl to use
           :param rr_class: efault class to use (IN)
           :param raiseException: if True, an exception occurs in case a zone instance can't be created
           :returns: 
               * zone - zone instance or None. If an instance can't be created and raiseException is True, an exception occurs.

               * line - used for error msg, to get to the line number
        """
        status, zone = _ldns.ldns_zone_new_frm_fp_l(file, line)
        if status != LDNS_STATUS_OK:
            if (raiseException): raise Exception("Can't create zone, error: %d" % status)
            return None
        return zone
    #_LDNS_ZONE_CONSTRUCTORS#

    def sign(self,key_list):
        """Signs the zone, and returns a newly allocated signed zone.
           
           :param key_list:
               list of keys to sign with
           :returns: (ldns_zone \*) signed zone
        """
        return _ldns.ldns_zone_sign(self,key_list)
        #parameters: const ldns_zone *,ldns_key_list *,
        #retvals: ldns_zone *

    def sign_nsec3(self,key_list,algorithm,flags,iterations,salt_length,salt):
        """Signs the zone with NSEC3, and returns a newly allocated signed zone.
           
           :param key_list:
               list of keys to sign with
           :param algorithm:
               the NSEC3 hashing algorithm to use
           :param flags:
               NSEC3 flags
           :param iterations:
               the number of NSEC3 hash iterations to use
           :param salt_length:
               the length (in octets) of the NSEC3 salt
           :param salt:
               the NSEC3 salt data
           :returns: (ldns_zone \*) signed zone
        """
        return _ldns.ldns_zone_sign_nsec3(self,key_list,algorithm,flags,iterations,salt_length,salt)
        #parameters: ldns_zone *,ldns_key_list *,uint8_t,uint8_t,uint16_t,uint8_t,uint8_t *,
        #retvals: ldns_zone *

    #LDNS_ZONE_METHODS_#
    def glue_rr_list(self):
        """Retrieve all resource records from the zone that are glue records.
           
           The resulting list does are pointer references to the zone's data.
           
           Due to the current zone implementation (as a list of rr's), this function is extremely slow. Another (probably better) way to do this is to use an ldns_dnssec_zone structure and the mark_glue function
           
           :returns: (ldns_rr_list \*) the rr_list with the glue
        """
        return _ldns.ldns_zone_glue_rr_list(self)
        #parameters: const ldns_zone *,
        #retvals: ldns_rr_list *

    def push_rr(self,rr):
        """push an single rr to a zone structure.
           
           This function use pointer copying, so the rr_list structure inside z is modified!
           
           :param rr:
               the rr to add
           :returns: (bool) a true on succes otherwise falsed
        """
        return _ldns.ldns_zone_push_rr(self,rr)
        #parameters: ldns_zone *,ldns_rr *,
        #retvals: bool

    def push_rr_list(self,list):
        """push an rrlist to a zone structure.
           
           This function use pointer copying, so the rr_list structure inside z is modified!
           
           :param list:
               the list to add
           :returns: (bool) a true on succes otherwise falsed
        """
        return _ldns.ldns_zone_push_rr_list(self,list)
        #parameters: ldns_zone *,ldns_rr_list *,
        #retvals: bool

    def rr_count(self):
        """Returns the number of resource records in the zone, NOT counting the SOA record.
           
           :returns: (size_t) the number of rr's in the zone
        """
        return _ldns.ldns_zone_rr_count(self)
        #parameters: const ldns_zone *,
        #retvals: size_t

    def rrs(self):
        """Get a list of a zone's content.
           
           Note that the SOA isn't included in this list. You need to get the with ldns_zone_soa.
           
           :returns: (ldns_rr_list \*) the rrs from this zone
        """
        return _ldns.ldns_zone_rrs(self)
        #parameters: const ldns_zone *,
        #retvals: ldns_rr_list *

    def set_rrs(self,rrlist):
        """Set the zone's contents.
           
           :param rrlist:
               the rrlist to use
        """
        _ldns.ldns_zone_set_rrs(self,rrlist)
        #parameters: ldns_zone *,ldns_rr_list *,
        #retvals: 

    def set_soa(self,soa):
        """Set the zone's soa record.
           
           :param soa:
               the soa to set
        """
        _ldns.ldns_zone_set_soa(self,soa)
        #parameters: ldns_zone *,ldns_rr *,
        #retvals: 

    def soa(self):
        """Return the soa record of a zone.
           
           :returns: (ldns_rr \*) the soa record in the zone
        """
        return _ldns.ldns_zone_soa(self)
        #parameters: const ldns_zone *,
        #retvals: ldns_rr *

    def sort(self):
        """Sort the rrs in a zone, with the current impl.
           
           this is slow
        """
        _ldns.ldns_zone_sort(self)
        #parameters: ldns_zone *,
        #retvals: 

        #_LDNS_ZONE_METHODS#

ldns_zone_swigregister = _ldns.ldns_zone_swigregister
ldns_zone_swigregister(ldns_zone)


def ldns_zone_new():
  """LDNS buffer."""
  return _ldns.ldns_zone_new()

def ldns_zone_soa(*args):
  """LDNS buffer."""
  return _ldns.ldns_zone_soa(*args)

def ldns_zone_rr_count(*args):
  """LDNS buffer."""
  return _ldns.ldns_zone_rr_count(*args)

def ldns_zone_set_soa(*args):
  """LDNS buffer."""
  return _ldns.ldns_zone_set_soa(*args)

def ldns_zone_rrs(*args):
  """LDNS buffer."""
  return _ldns.ldns_zone_rrs(*args)

def ldns_zone_set_rrs(*args):
  """LDNS buffer."""
  return _ldns.ldns_zone_set_rrs(*args)

def ldns_zone_push_rr_list(*args):
  """LDNS buffer."""
  return _ldns.ldns_zone_push_rr_list(*args)

def ldns_zone_push_rr(*args):
  """LDNS buffer."""
  return _ldns.ldns_zone_push_rr(*args)

def ldns_zone_glue_rr_list(*args):
  """LDNS buffer."""
  return _ldns.ldns_zone_glue_rr_list(*args)

def ldns_zone_new_frm_fp(*args):
  """LDNS buffer."""
  return _ldns.ldns_zone_new_frm_fp(*args)

def ldns_zone_new_frm_fp_l(*args):
  """LDNS buffer."""
  return _ldns.ldns_zone_new_frm_fp_l(*args)

def __ldns_zone_free(*args):
  """LDNS buffer."""
  return _ldns.__ldns_zone_free(*args)

def _ldns_zone_free(*args):
  """LDNS buffer."""
  return _ldns._ldns_zone_free(*args)

def ldns_zone_sort(*args):
  """LDNS buffer."""
  return _ldns.ldns_zone_sort(*args)
class ldns_struct_dnssec_rrs(_object):
    """LDNS buffer."""
    __swig_setmethods__ = {}
    __setattr__ = lambda self, name, value: _swig_setattr(self, ldns_struct_dnssec_rrs, name, value)
    __swig_getmethods__ = {}
    __getattr__ = lambda self, name: _swig_getattr(self, ldns_struct_dnssec_rrs, name)
    __repr__ = _swig_repr
    __swig_setmethods__["rr"] = _ldns.ldns_struct_dnssec_rrs_rr_set
    __swig_getmethods__["rr"] = _ldns.ldns_struct_dnssec_rrs_rr_get
    if _newclass:rr = _swig_property(_ldns.ldns_struct_dnssec_rrs_rr_get, _ldns.ldns_struct_dnssec_rrs_rr_set)
    __swig_setmethods__["next"] = _ldns.ldns_struct_dnssec_rrs_next_set
    __swig_getmethods__["next"] = _ldns.ldns_struct_dnssec_rrs_next_get
    if _newclass:next = _swig_property(_ldns.ldns_struct_dnssec_rrs_next_get, _ldns.ldns_struct_dnssec_rrs_next_set)
    def __init__(self): 
        """LDNS buffer."""
        this = _ldns.new_ldns_struct_dnssec_rrs()
        try: self.this.append(this)
        except: self.this = this
    __swig_destroy__ = _ldns.delete_ldns_struct_dnssec_rrs
    __del__ = lambda self : None;
ldns_struct_dnssec_rrs_swigregister = _ldns.ldns_struct_dnssec_rrs_swigregister
ldns_struct_dnssec_rrs_swigregister(ldns_struct_dnssec_rrs)

class ldns_struct_dnssec_rrsets(_object):
    """LDNS buffer."""
    __swig_setmethods__ = {}
    __setattr__ = lambda self, name, value: _swig_setattr(self, ldns_struct_dnssec_rrsets, name, value)
    __swig_getmethods__ = {}
    __getattr__ = lambda self, name: _swig_getattr(self, ldns_struct_dnssec_rrsets, name)
    __repr__ = _swig_repr
    __swig_setmethods__["rrs"] = _ldns.ldns_struct_dnssec_rrsets_rrs_set
    __swig_getmethods__["rrs"] = _ldns.ldns_struct_dnssec_rrsets_rrs_get
    if _newclass:rrs = _swig_property(_ldns.ldns_struct_dnssec_rrsets_rrs_get, _ldns.ldns_struct_dnssec_rrsets_rrs_set)
    __swig_setmethods__["type"] = _ldns.ldns_struct_dnssec_rrsets_type_set
    __swig_getmethods__["type"] = _ldns.ldns_struct_dnssec_rrsets_type_get
    if _newclass:type = _swig_property(_ldns.ldns_struct_dnssec_rrsets_type_get, _ldns.ldns_struct_dnssec_rrsets_type_set)
    __swig_setmethods__["signatures"] = _ldns.ldns_struct_dnssec_rrsets_signatures_set
    __swig_getmethods__["signatures"] = _ldns.ldns_struct_dnssec_rrsets_signatures_get
    if _newclass:signatures = _swig_property(_ldns.ldns_struct_dnssec_rrsets_signatures_get, _ldns.ldns_struct_dnssec_rrsets_signatures_set)
    __swig_setmethods__["next"] = _ldns.ldns_struct_dnssec_rrsets_next_set
    __swig_getmethods__["next"] = _ldns.ldns_struct_dnssec_rrsets_next_get
    if _newclass:next = _swig_property(_ldns.ldns_struct_dnssec_rrsets_next_get, _ldns.ldns_struct_dnssec_rrsets_next_set)
    def __init__(self): 
        """LDNS buffer."""
        this = _ldns.new_ldns_struct_dnssec_rrsets()
        try: self.this.append(this)
        except: self.this = this
    __swig_destroy__ = _ldns.delete_ldns_struct_dnssec_rrsets
    __del__ = lambda self : None;
ldns_struct_dnssec_rrsets_swigregister = _ldns.ldns_struct_dnssec_rrsets_swigregister
ldns_struct_dnssec_rrsets_swigregister(ldns_struct_dnssec_rrsets)

class ldns_struct_dnssec_name(_object):
    """LDNS buffer."""
    __swig_setmethods__ = {}
    __setattr__ = lambda self, name, value: _swig_setattr(self, ldns_struct_dnssec_name, name, value)
    __swig_getmethods__ = {}
    __getattr__ = lambda self, name: _swig_getattr(self, ldns_struct_dnssec_name, name)
    __repr__ = _swig_repr
    __swig_setmethods__["name"] = _ldns.ldns_struct_dnssec_name_name_set
    __swig_getmethods__["name"] = _ldns.ldns_struct_dnssec_name_name_get
    if _newclass:name = _swig_property(_ldns.ldns_struct_dnssec_name_name_get, _ldns.ldns_struct_dnssec_name_name_set)
    __swig_setmethods__["name_alloced"] = _ldns.ldns_struct_dnssec_name_name_alloced_set
    __swig_getmethods__["name_alloced"] = _ldns.ldns_struct_dnssec_name_name_alloced_get
    if _newclass:name_alloced = _swig_property(_ldns.ldns_struct_dnssec_name_name_alloced_get, _ldns.ldns_struct_dnssec_name_name_alloced_set)
    __swig_setmethods__["rrsets"] = _ldns.ldns_struct_dnssec_name_rrsets_set
    __swig_getmethods__["rrsets"] = _ldns.ldns_struct_dnssec_name_rrsets_get
    if _newclass:rrsets = _swig_property(_ldns.ldns_struct_dnssec_name_rrsets_get, _ldns.ldns_struct_dnssec_name_rrsets_set)
    __swig_setmethods__["nsec"] = _ldns.ldns_struct_dnssec_name_nsec_set
    __swig_getmethods__["nsec"] = _ldns.ldns_struct_dnssec_name_nsec_get
    if _newclass:nsec = _swig_property(_ldns.ldns_struct_dnssec_name_nsec_get, _ldns.ldns_struct_dnssec_name_nsec_set)
    __swig_setmethods__["nsec_signatures"] = _ldns.ldns_struct_dnssec_name_nsec_signatures_set
    __swig_getmethods__["nsec_signatures"] = _ldns.ldns_struct_dnssec_name_nsec_signatures_get
    if _newclass:nsec_signatures = _swig_property(_ldns.ldns_struct_dnssec_name_nsec_signatures_get, _ldns.ldns_struct_dnssec_name_nsec_signatures_set)
    __swig_setmethods__["is_glue"] = _ldns.ldns_struct_dnssec_name_is_glue_set
    __swig_getmethods__["is_glue"] = _ldns.ldns_struct_dnssec_name_is_glue_get
    if _newclass:is_glue = _swig_property(_ldns.ldns_struct_dnssec_name_is_glue_get, _ldns.ldns_struct_dnssec_name_is_glue_set)
    __swig_setmethods__["hashed_name"] = _ldns.ldns_struct_dnssec_name_hashed_name_set
    __swig_getmethods__["hashed_name"] = _ldns.ldns_struct_dnssec_name_hashed_name_get
    if _newclass:hashed_name = _swig_property(_ldns.ldns_struct_dnssec_name_hashed_name_get, _ldns.ldns_struct_dnssec_name_hashed_name_set)
    def __init__(self): 
        """LDNS buffer."""
        this = _ldns.new_ldns_struct_dnssec_name()
        try: self.this.append(this)
        except: self.this = this
    __swig_destroy__ = _ldns.delete_ldns_struct_dnssec_name
    __del__ = lambda self : None;
ldns_struct_dnssec_name_swigregister = _ldns.ldns_struct_dnssec_name_swigregister
ldns_struct_dnssec_name_swigregister(ldns_struct_dnssec_name)

class ldns_struct_dnssec_zone(_object):
    """LDNS buffer."""
    __swig_setmethods__ = {}
    __setattr__ = lambda self, name, value: _swig_setattr(self, ldns_struct_dnssec_zone, name, value)
    __swig_getmethods__ = {}
    __getattr__ = lambda self, name: _swig_getattr(self, ldns_struct_dnssec_zone, name)
    __repr__ = _swig_repr
    __swig_setmethods__["soa"] = _ldns.ldns_struct_dnssec_zone_soa_set
    __swig_getmethods__["soa"] = _ldns.ldns_struct_dnssec_zone_soa_get
    if _newclass:soa = _swig_property(_ldns.ldns_struct_dnssec_zone_soa_get, _ldns.ldns_struct_dnssec_zone_soa_set)
    __swig_setmethods__["names"] = _ldns.ldns_struct_dnssec_zone_names_set
    __swig_getmethods__["names"] = _ldns.ldns_struct_dnssec_zone_names_get
    if _newclass:names = _swig_property(_ldns.ldns_struct_dnssec_zone_names_get, _ldns.ldns_struct_dnssec_zone_names_set)
    __swig_setmethods__["hashed_names"] = _ldns.ldns_struct_dnssec_zone_hashed_names_set
    __swig_getmethods__["hashed_names"] = _ldns.ldns_struct_dnssec_zone_hashed_names_get
    if _newclass:hashed_names = _swig_property(_ldns.ldns_struct_dnssec_zone_hashed_names_get, _ldns.ldns_struct_dnssec_zone_hashed_names_set)
    __swig_setmethods__["_nsec3params"] = _ldns.ldns_struct_dnssec_zone__nsec3params_set
    __swig_getmethods__["_nsec3params"] = _ldns.ldns_struct_dnssec_zone__nsec3params_get
    if _newclass:_nsec3params = _swig_property(_ldns.ldns_struct_dnssec_zone__nsec3params_get, _ldns.ldns_struct_dnssec_zone__nsec3params_set)
    def __init__(self): 
        """LDNS buffer."""
        this = _ldns.new_ldns_struct_dnssec_zone()
        try: self.this.append(this)
        except: self.this = this
    __swig_destroy__ = _ldns.delete_ldns_struct_dnssec_zone
    __del__ = lambda self : None;
ldns_struct_dnssec_zone_swigregister = _ldns.ldns_struct_dnssec_zone_swigregister
ldns_struct_dnssec_zone_swigregister(ldns_struct_dnssec_zone)


def ldns_dnssec_rrs_new():
  """LDNS buffer."""
  return _ldns.ldns_dnssec_rrs_new()

def ldns_dnssec_rrs_free(*args):
  """LDNS buffer."""
  return _ldns.ldns_dnssec_rrs_free(*args)

def ldns_dnssec_rrs_deep_free(*args):
  """LDNS buffer."""
  return _ldns.ldns_dnssec_rrs_deep_free(*args)

def ldns_dnssec_rrs_add_rr(*args):
  """LDNS buffer."""
  return _ldns.ldns_dnssec_rrs_add_rr(*args)

def ldns_dnssec_rrs_print(*args):
  """LDNS buffer."""
  return _ldns.ldns_dnssec_rrs_print(*args)

def ldns_dnssec_rrs_print_fmt(*args):
  """LDNS buffer."""
  return _ldns.ldns_dnssec_rrs_print_fmt(*args)

def ldns_dnssec_rrsets_new():
  """LDNS buffer."""
  return _ldns.ldns_dnssec_rrsets_new()

def ldns_dnssec_rrsets_free(*args):
  """LDNS buffer."""
  return _ldns.ldns_dnssec_rrsets_free(*args)

def ldns_dnssec_rrsets_deep_free(*args):
  """LDNS buffer."""
  return _ldns.ldns_dnssec_rrsets_deep_free(*args)

def ldns_dnssec_rrsets_type(*args):
  """LDNS buffer."""
  return _ldns.ldns_dnssec_rrsets_type(*args)

def ldns_dnssec_rrsets_set_type(*args):
  """LDNS buffer."""
  return _ldns.ldns_dnssec_rrsets_set_type(*args)

def ldns_dnssec_rrsets_add_rr(*args):
  """LDNS buffer."""
  return _ldns.ldns_dnssec_rrsets_add_rr(*args)

def ldns_dnssec_rrsets_print(*args):
  """LDNS buffer."""
  return _ldns.ldns_dnssec_rrsets_print(*args)

def ldns_dnssec_rrsets_print_fmt(*args):
  """LDNS buffer."""
  return _ldns.ldns_dnssec_rrsets_print_fmt(*args)

def ldns_dnssec_name_new():
  """LDNS buffer."""
  return _ldns.ldns_dnssec_name_new()

def ldns_dnssec_name_new_frm_rr(*args):
  """LDNS buffer."""
  return _ldns.ldns_dnssec_name_new_frm_rr(*args)

def ldns_dnssec_name_free(*args):
  """LDNS buffer."""
  return _ldns.ldns_dnssec_name_free(*args)

def ldns_dnssec_name_deep_free(*args):
  """LDNS buffer."""
  return _ldns.ldns_dnssec_name_deep_free(*args)

def ldns_dnssec_name_name(*args):
  """LDNS buffer."""
  return _ldns.ldns_dnssec_name_name(*args)

def ldns_dnssec_name_set_name(*args):
  """LDNS buffer."""
  return _ldns.ldns_dnssec_name_set_name(*args)

def ldns_dnssec_name_is_glue(*args):
  """LDNS buffer."""
  return _ldns.ldns_dnssec_name_is_glue(*args)

def ldns_dnssec_name_set_nsec(*args):
  """LDNS buffer."""
  return _ldns.ldns_dnssec_name_set_nsec(*args)

def ldns_dnssec_name_cmp(*args):
  """LDNS buffer."""
  return _ldns.ldns_dnssec_name_cmp(*args)

def ldns_dnssec_name_add_rr(*args):
  """LDNS buffer."""
  return _ldns.ldns_dnssec_name_add_rr(*args)

def ldns_dnssec_name_find_rrset(*args):
  """LDNS buffer."""
  return _ldns.ldns_dnssec_name_find_rrset(*args)

def ldns_dnssec_zone_find_rrset(*args):
  """LDNS buffer."""
  return _ldns.ldns_dnssec_zone_find_rrset(*args)

def ldns_dnssec_name_print(*args):
  """LDNS buffer."""
  return _ldns.ldns_dnssec_name_print(*args)

def ldns_dnssec_name_print_fmt(*args):
  """LDNS buffer."""
  return _ldns.ldns_dnssec_name_print_fmt(*args)

def ldns_dnssec_zone_new():
  """LDNS buffer."""
  return _ldns.ldns_dnssec_zone_new()

def ldns_dnssec_zone_new_frm_fp(*args):
  """LDNS buffer."""
  return _ldns.ldns_dnssec_zone_new_frm_fp(*args)

def ldns_dnssec_zone_new_frm_fp_l(*args):
  """LDNS buffer."""
  return _ldns.ldns_dnssec_zone_new_frm_fp_l(*args)

def ldns_dnssec_zone_free(*args):
  """LDNS buffer."""
  return _ldns.ldns_dnssec_zone_free(*args)

def ldns_dnssec_zone_deep_free(*args):
  """LDNS buffer."""
  return _ldns.ldns_dnssec_zone_deep_free(*args)

def ldns_dnssec_zone_add_rr(*args):
  """LDNS buffer."""
  return _ldns.ldns_dnssec_zone_add_rr(*args)

def ldns_dnssec_zone_names_print(*args):
  """LDNS buffer."""
  return _ldns.ldns_dnssec_zone_names_print(*args)

def ldns_dnssec_zone_names_print_fmt(*args):
  """LDNS buffer."""
  return _ldns.ldns_dnssec_zone_names_print_fmt(*args)

def ldns_dnssec_zone_print(*args):
  """LDNS buffer."""
  return _ldns.ldns_dnssec_zone_print(*args)

def ldns_dnssec_zone_print_fmt(*args):
  """LDNS buffer."""
  return _ldns.ldns_dnssec_zone_print_fmt(*args)

def ldns_dnssec_zone_add_empty_nonterminals(*args):
  """LDNS buffer."""
  return _ldns.ldns_dnssec_zone_add_empty_nonterminals(*args)

def ldns_dnssec_zone_is_nsec3_optout(*args):
  """LDNS buffer."""
  return _ldns.ldns_dnssec_zone_is_nsec3_optout(*args)
class ldns_rbnode_t(_object):
    """LDNS buffer."""
    __swig_setmethods__ = {}
    __setattr__ = lambda self, name, value: _swig_setattr(self, ldns_rbnode_t, name, value)
    __swig_getmethods__ = {}
    __getattr__ = lambda self, name: _swig_getattr(self, ldns_rbnode_t, name)
    __repr__ = _swig_repr
    __swig_setmethods__["parent"] = _ldns.ldns_rbnode_t_parent_set
    __swig_getmethods__["parent"] = _ldns.ldns_rbnode_t_parent_get
    if _newclass:parent = _swig_property(_ldns.ldns_rbnode_t_parent_get, _ldns.ldns_rbnode_t_parent_set)
    __swig_setmethods__["left"] = _ldns.ldns_rbnode_t_left_set
    __swig_getmethods__["left"] = _ldns.ldns_rbnode_t_left_get
    if _newclass:left = _swig_property(_ldns.ldns_rbnode_t_left_get, _ldns.ldns_rbnode_t_left_set)
    __swig_setmethods__["right"] = _ldns.ldns_rbnode_t_right_set
    __swig_getmethods__["right"] = _ldns.ldns_rbnode_t_right_get
    if _newclass:right = _swig_property(_ldns.ldns_rbnode_t_right_get, _ldns.ldns_rbnode_t_right_set)
    __swig_setmethods__["key"] = _ldns.ldns_rbnode_t_key_set
    __swig_getmethods__["key"] = _ldns.ldns_rbnode_t_key_get
    if _newclass:key = _swig_property(_ldns.ldns_rbnode_t_key_get, _ldns.ldns_rbnode_t_key_set)
    __swig_setmethods__["data"] = _ldns.ldns_rbnode_t_data_set
    __swig_getmethods__["data"] = _ldns.ldns_rbnode_t_data_get
    if _newclass:data = _swig_property(_ldns.ldns_rbnode_t_data_get, _ldns.ldns_rbnode_t_data_set)
    __swig_setmethods__["color"] = _ldns.ldns_rbnode_t_color_set
    __swig_getmethods__["color"] = _ldns.ldns_rbnode_t_color_get
    if _newclass:color = _swig_property(_ldns.ldns_rbnode_t_color_get, _ldns.ldns_rbnode_t_color_set)
    def __init__(self): 
        """LDNS buffer."""
        this = _ldns.new_ldns_rbnode_t()
        try: self.this.append(this)
        except: self.this = this
    __swig_destroy__ = _ldns.delete_ldns_rbnode_t
    __del__ = lambda self : None;
ldns_rbnode_t_swigregister = _ldns.ldns_rbnode_t_swigregister
ldns_rbnode_t_swigregister(ldns_rbnode_t)

class ldns_rbtree_t(_object):
    """LDNS buffer."""
    __swig_setmethods__ = {}
    __setattr__ = lambda self, name, value: _swig_setattr(self, ldns_rbtree_t, name, value)
    __swig_getmethods__ = {}
    __getattr__ = lambda self, name: _swig_getattr(self, ldns_rbtree_t, name)
    __repr__ = _swig_repr
    __swig_setmethods__["root"] = _ldns.ldns_rbtree_t_root_set
    __swig_getmethods__["root"] = _ldns.ldns_rbtree_t_root_get
    if _newclass:root = _swig_property(_ldns.ldns_rbtree_t_root_get, _ldns.ldns_rbtree_t_root_set)
    __swig_setmethods__["count"] = _ldns.ldns_rbtree_t_count_set
    __swig_getmethods__["count"] = _ldns.ldns_rbtree_t_count_get
    if _newclass:count = _swig_property(_ldns.ldns_rbtree_t_count_get, _ldns.ldns_rbtree_t_count_set)
    __swig_setmethods__["cmp"] = _ldns.ldns_rbtree_t_cmp_set
    __swig_getmethods__["cmp"] = _ldns.ldns_rbtree_t_cmp_get
    if _newclass:cmp = _swig_property(_ldns.ldns_rbtree_t_cmp_get, _ldns.ldns_rbtree_t_cmp_set)
    def __init__(self): 
        """LDNS buffer."""
        this = _ldns.new_ldns_rbtree_t()
        try: self.this.append(this)
        except: self.this = this
    __swig_destroy__ = _ldns.delete_ldns_rbtree_t
    __del__ = lambda self : None;
ldns_rbtree_t_swigregister = _ldns.ldns_rbtree_t_swigregister
ldns_rbtree_t_swigregister(ldns_rbtree_t)


def ldns_rbtree_create(*args):
  """LDNS buffer."""
  return _ldns.ldns_rbtree_create(*args)

def ldns_rbtree_free(*args):
  """LDNS buffer."""
  return _ldns.ldns_rbtree_free(*args)

def ldns_rbtree_init(*args):
  """LDNS buffer."""
  return _ldns.ldns_rbtree_init(*args)

def ldns_rbtree_insert(*args):
  """LDNS buffer."""
  return _ldns.ldns_rbtree_insert(*args)

def ldns_rbtree_insert_vref(*args):
  """LDNS buffer."""
  return _ldns.ldns_rbtree_insert_vref(*args)

def ldns_rbtree_delete(*args):
  """LDNS buffer."""
  return _ldns.ldns_rbtree_delete(*args)

def ldns_rbtree_search(*args):
  """LDNS buffer."""
  return _ldns.ldns_rbtree_search(*args)

def ldns_rbtree_find_less_equal(*args):
  """LDNS buffer."""
  return _ldns.ldns_rbtree_find_less_equal(*args)

def ldns_rbtree_first(*args):
  """LDNS buffer."""
  return _ldns.ldns_rbtree_first(*args)

def ldns_rbtree_last(*args):
  """LDNS buffer."""
  return _ldns.ldns_rbtree_last(*args)

def ldns_rbtree_next(*args):
  """LDNS buffer."""
  return _ldns.ldns_rbtree_next(*args)

def ldns_rbtree_previous(*args):
  """LDNS buffer."""
  return _ldns.ldns_rbtree_previous(*args)

def ldns_rbtree_split(*args):
  """LDNS buffer."""
  return _ldns.ldns_rbtree_split(*args)

def ldns_rbtree_join(*args):
  """LDNS buffer."""
  return _ldns.ldns_rbtree_join(*args)

def ldns_traverse_postorder(*args):
  """LDNS buffer."""
  return _ldns.ldns_traverse_postorder(*args)

def ldns_dname_cat_clone(*args):
  """LDNS buffer."""
  return _ldns.ldns_dname_cat_clone(*args)

def ldns_dname_cat(*args):
  """LDNS buffer."""
  return _ldns.ldns_dname_cat(*args)

def ldns_dname_reverse(*args):
  """LDNS buffer."""
  return _ldns.ldns_dname_reverse(*args)

def ldns_dname_clone_from(*args):
  """LDNS buffer."""
  return _ldns.ldns_dname_clone_from(*args)

def ldns_dname_left_chop(*args):
  """LDNS buffer."""
  return _ldns.ldns_dname_left_chop(*args)

def ldns_dname_label_count(*args):
  """LDNS buffer."""
  return _ldns.ldns_dname_label_count(*args)

def ldns_dname_new_frm_str(*args):
  """LDNS buffer."""
  return _ldns.ldns_dname_new_frm_str(*args)

def ldns_dname_new(*args):
  """LDNS buffer."""
  return _ldns.ldns_dname_new(*args)

def ldns_dname_new_frm_data(*args):
  """LDNS buffer."""
  return _ldns.ldns_dname_new_frm_data(*args)

def ldns_dname2canonical(*args):
  """LDNS buffer."""
  return _ldns.ldns_dname2canonical(*args)

def ldns_dname_is_subdomain(*args):
  """LDNS buffer."""
  return _ldns.ldns_dname_is_subdomain(*args)

def ldns_dname_compare(*args):
  """LDNS buffer."""
  return _ldns.ldns_dname_compare(*args)

def ldns_dname_match_wildcard(*args):
  """LDNS buffer."""
  return _ldns.ldns_dname_match_wildcard(*args)

def ldns_dname_interval(*args):
  """LDNS buffer."""
  return _ldns.ldns_dname_interval(*args)

def ldns_dname_str_absolute(*args):
  """LDNS buffer."""
  return _ldns.ldns_dname_str_absolute(*args)

def ldns_dname_absolute(*args):
  """LDNS buffer."""
  return _ldns.ldns_dname_absolute(*args)

def ldns_dname_label(*args):
  """LDNS buffer."""
  return _ldns.ldns_dname_label(*args)

def ldns_dname_is_wildcard(*args):
  """LDNS buffer."""
  return _ldns.ldns_dname_is_wildcard(*args)
class ldns_dnssec_name(_object):
    """LDNS buffer."""
    __swig_setmethods__ = {}
    __setattr__ = lambda self, name, value: _swig_setattr(self, ldns_dnssec_name, name, value)
    __swig_getmethods__ = {}
    __getattr__ = lambda self, name: _swig_getattr(self, ldns_dnssec_name, name)
    def __init__(self, *args, **kwargs): raise AttributeError("No constructor defined")
    __repr__ = _swig_repr
    def __init__(self):
        """Create a new instance of dnssec name."""
        self.this = _ldns.ldns_dnssec_name_new()
        if not self.this:
           raise Exception("Can't create dnssec name instance")

    __swig_destroy__ = _ldns.ldns_dnssec_name_free

    def print_to_file(self,file):
        """Prints the RRs in the dnssec name structure to the given file descriptor.

           :param file: file pointer
        """
        _ldns.ldns_dnssec_name_print(file, self)
        #parameters: FILE *,ldns_dnssec_name *,

    @staticmethod
    def new_frm_rr(raiseException=True):
        """Create a new instace of dnssec name for the given RR.
           
           :returns: (ldns_dnssec_name) instance
        """
        name = _ldns.ldns_dnssec_name_new_frm_rr(self)
        if (not name) and (raiseException): 
           raise Exception("Can't create dnssec name")
        return name

    #LDNS_DNSSEC_NAME_METHODS_#
    def add_rr(self,rr):
        """Inserts the given rr at the right place in the current dnssec_name No checking is done whether the name matches.
           
           :param rr:
               The RR to add
           :returns: (ldns_status) LDNS_STATUS_OK on success, error code otherwise
        """
        return _ldns.ldns_dnssec_name_add_rr(self,rr)
        #parameters: ldns_dnssec_name *,ldns_rr *,
        #retvals: ldns_status

    def find_rrset(self,atype):
        """Find the RRset with the given type in within this name structure.
           
           :param atype:
           :returns: (ldns_dnssec_rrsets \*) the RRset, or NULL if not present
        """
        return _ldns.ldns_dnssec_name_find_rrset(self,atype)
        #parameters: ldns_dnssec_name *,ldns_rr_type,
        #retvals: ldns_dnssec_rrsets *

    def name(self):
        """Returns the domain name of the given dnssec_name structure.
           
           :returns: (ldns_rdf \*) the domain name
        """
        return _ldns.ldns_dnssec_name_name(self)
        #parameters: ldns_dnssec_name *,
        #retvals: ldns_rdf *

    def set_name(self,dname):
        """Sets the domain name of the given dnssec_name structure.
           
           :param dname:
               the domain name to set it to. This data is *not* copied.
        """
        _ldns.ldns_dnssec_name_set_name(self,dname)
        #parameters: ldns_dnssec_name *,ldns_rdf *,
        #retvals: 

    def set_nsec(self,nsec):
        """Sets the NSEC(3) RR of the given dnssec_name structure.
           
           :param nsec:
               the nsec rr to set it to. This data is *not* copied.
        """
        _ldns.ldns_dnssec_name_set_nsec(self,nsec)
        #parameters: ldns_dnssec_name *,ldns_rr *,
        #retvals: 
    #_LDNS_DNSSEC_NAME_METHODS#

ldns_dnssec_name_swigregister = _ldns.ldns_dnssec_name_swigregister
ldns_dnssec_name_swigregister(ldns_dnssec_name)

class ldns_dnssec_rrs(_object):
    """LDNS buffer."""
    __swig_setmethods__ = {}
    __setattr__ = lambda self, name, value: _swig_setattr(self, ldns_dnssec_rrs, name, value)
    __swig_getmethods__ = {}
    __getattr__ = lambda self, name: _swig_getattr(self, ldns_dnssec_rrs, name)
    def __init__(self, *args, **kwargs): raise AttributeError("No constructor defined")
    __repr__ = _swig_repr
    def __init__(self):
        """Creates a new entry for 1 pointer to an rr and 1 pointer to the next rrs.
           
           :returns: (ldns_dnssec_rrs) the allocated data
        """
        self.this = _ldns.ldns_dnssec_rrs_new()
        if not self.this:
            raise Exception("Can't create rrs instance")

    __swig_destroy__ = _ldns.ldns_dnssec_rrs_free

    #LDNS_DNSSEC_RRS_METHODS_#
    def add_rr(self,rr):
        """Adds an RR to the list of RRs.
           
           The list will remain ordered
           
           :param rr:
               the RR to add
           :returns: (ldns_status) LDNS_STATUS_OK on success
        """
        return _ldns.ldns_dnssec_rrs_add_rr(self,rr)
        #parameters: ldns_dnssec_rrs *,ldns_rr *,
        #retvals: ldns_status
    #_LDNS_DNSSEC_RRS_METHODS#

ldns_dnssec_rrs_swigregister = _ldns.ldns_dnssec_rrs_swigregister
ldns_dnssec_rrs_swigregister(ldns_dnssec_rrs)

class ldns_dnssec_rrsets(_object):
    """LDNS buffer."""
    __swig_setmethods__ = {}
    __setattr__ = lambda self, name, value: _swig_setattr(self, ldns_dnssec_rrsets, name, value)
    __swig_getmethods__ = {}
    __getattr__ = lambda self, name: _swig_getattr(self, ldns_dnssec_rrsets, name)
    def __init__(self, *args, **kwargs): raise AttributeError("No constructor defined")
    __repr__ = _swig_repr
    def __init__(self):
        """Creates a new list (entry) of RRsets.
           
           :returns: (ldns_dnssec_rrsets \*) instance
        """
        self.this = _ldns.ldns_dnssec_rrsets_new()
        if not self.this:
            raise Exception("Can't create rrsets instance")

    __swig_destroy__ = _ldns.ldns_dnssec_rrsets_free

    def print_to_file(self, file, follow):
        """Print the given list of rrsets to the given file descriptor.

           :param file: file pointer
           :param follow: if set to false, only print the first RRset
        """
        _ldns.ldns_dnssec_rrsets_print(file,self,follow)
        #parameters: FILE *,ldns_dnssec_rrsets *,bool,
        #retvals: 

    #LDNS_DNSSEC_RRSETS_METHODS_#
    def add_rr(self,rr):
        """Add an ldns_rr to the corresponding RRset in the given list of RRsets.
           
           If it is not present, add it as a new RRset with 1 record.
           
           :param rr:
               the rr to add to the list of rrsets
           :returns: (ldns_status) LDNS_STATUS_OK on success
        """
        return _ldns.ldns_dnssec_rrsets_add_rr(self,rr)
        #parameters: ldns_dnssec_rrsets *,ldns_rr *,
        #retvals: ldns_status

    def set_type(self,atype):
        """Sets the RR type of the rrset (that is head of the given list).
           
           :param atype:
           :returns: (ldns_status) LDNS_STATUS_OK on success
        """
        return _ldns.ldns_dnssec_rrsets_set_type(self,atype)
        #parameters: ldns_dnssec_rrsets *,ldns_rr_type,
        #retvals: ldns_status

    def type(self):
        """Returns the rr type of the rrset (that is head of the given list).
           
           :returns: (ldns_rr_type) the rr type
        """
        return _ldns.ldns_dnssec_rrsets_type(self)
        #parameters: ldns_dnssec_rrsets *,
        #retvals: ldns_rr_type
    #_LDNS_DNSSEC_RRSETS_METHODS#

ldns_dnssec_rrsets_swigregister = _ldns.ldns_dnssec_rrsets_swigregister
ldns_dnssec_rrsets_swigregister(ldns_dnssec_rrsets)

class ldns_dnssec_zone(_object):
    """LDNS buffer."""
    __swig_setmethods__ = {}
    __setattr__ = lambda self, name, value: _swig_setattr(self, ldns_dnssec_zone, name, value)
    __swig_getmethods__ = {}
    __getattr__ = lambda self, name: _swig_getattr(self, ldns_dnssec_zone, name)
    def __init__(self, *args, **kwargs): raise AttributeError("No constructor defined")
    __repr__ = _swig_repr
    def __init__(self):
        """Creates a new dnssec_zone instance"""
        self.this = _ldns.ldns_dnssec_zone_new()
        if not self.this:
           raise Exception("Can't create dnssec zone instance")

    __swig_destroy__ = _ldns.ldns_dnssec_zone_free

    def print_to_file(self,file):
        """Prints the complete zone to the given file descriptor.
           
           :param file: file pointer
        """
        _ldns.ldns_dnssec_zone_print(file, self)
        #parameters: FILE *, ldns_dnssec_zone *,
        #retvals: 

    def create_nsec3s(self,new_rrs,algorithm,flags,iterations,salt_length,salt):
        """Adds NSEC3 records to the zone.
           
           :param new_rrs:
           :param algorithm:
           :param flags:
           :param iterations:
           :param salt_length:
           :param salt:
           :returns: (ldns_status) 
        """
        return _ldns.ldns_dnssec_zone_create_nsec3s(self,new_rrs,algorithm,flags,iterations,salt_length,salt)
        #parameters: ldns_dnssec_zone *,ldns_rr_list *,uint8_t,uint8_t,uint16_t,uint8_t,uint8_t *,
        #retvals: ldns_status

    def create_nsecs(self,new_rrs):
        """Adds NSEC records to the given dnssec_zone.
           
           :param new_rrs:
               ldns_rr's created by this function are added to this rr list, so the caller can free them later
           :returns: (ldns_status) LDNS_STATUS_OK on success, an error code otherwise
        """
        return _ldns.ldns_dnssec_zone_create_nsecs(self,new_rrs)
        #parameters: ldns_dnssec_zone *,ldns_rr_list *,
        #retvals: ldns_status

    def create_rrsigs(self,new_rrs,key_list,func,arg):
        """Adds signatures to the zone.
           
           :param new_rrs:
               the RRSIG RRs that are created are also added to this list, so the caller can free them later
           :param key_list:
               list of keys to sign with.
           :param func:
               Callback function to decide what keys to use and what to do with old signatures
           :param arg:
               Optional argument for the callback function
           :returns: (ldns_status) LDNS_STATUS_OK on success, error otherwise
        """
        return _ldns.ldns_dnssec_zone_create_rrsigs(self,new_rrs,key_list,func,arg)
        #parameters: ldns_dnssec_zone *,ldns_rr_list *,ldns_key_list *,int(*)(ldns_rr *, void *),void *,
        #retvals: ldns_status

    def sign_cb(self,new_rrs,key_list,func,arg):
        """signs the given zone with the given keys (with callback function)
           
           :param new_rrs:
               newly created resource records are added to this list, to free them later
           :param key_list:
               the list of keys to sign the zone with
           :param func:
               callback function that decides what to do with old signatures.
               This function takes an ldns_rr and an optional arg argument, and returns one of four values: 

                 * LDNS_SIGNATURE_LEAVE_ADD_NEW - leave the signature and add a new one for the corresponding key 

                 * LDNS_SIGNATURE_REMOVE_ADD_NEW - remove the signature and replace is with a new one from the same key 

                 * LDNS_SIGNATURE_LEAVE_NO_ADD - leave the signature and do not add a new one with the corresponding key 

                 * LDNS_SIGNATURE_REMOVE_NO_ADD - remove the signature and do not replace

           :param arg:
               optional argument for the callback function
           :returns: (ldns_status) LDNS_STATUS_OK on success, an error code otherwise
        """
        return _ldns.ldns_dnssec_zone_sign(self,new_rrs,key_list,func,arg)
        #parameters: ldns_dnssec_zone *,ldns_rr_list *,ldns_key_list *,int(*)(ldns_rr *, void *),void *,
        #retvals: ldns_status

    def sign(self,new_rrs,key_list, cbtype=3):
        """signs the given zone with the given keys
           
           :param new_rrs:
               newly created resource records are added to this list, to free them later
           :param key_list:
               the list of keys to sign the zone with
           :param cb_type: 
               specifies how to deal with old signatures, possible values:

                 *  0 - ldns_dnssec_default_add_to_signatures, 

                 *  1 - ldns_dnssec_default_leave_signatures,

                 *  2 - ldns_dnssec_default_delete_signatures,

                 *  3 - ldns_dnssec_default_replace_signatures 

           :returns: (ldns_status) LDNS_STATUS_OK on success, an error code otherwise
        """
        return _ldns.ldns_dnssec_zone_sign_defcb(self,new_rrs,key_list, cbtype)
        #parameters: ldns_dnssec_zone *,ldns_rr_list *,ldns_key_list *,
        #retvals: ldns_status

    def sign_nsec3(self,new_rrs,key_list,func,arg,algorithm,flags,iterations,salt_length,salt):
        """signs the given zone with the given new zone, with NSEC3
           
           :param new_rrs:
               newly created resource records are added to this list, to free them later
           :param key_list:
               the list of keys to sign the zone with
           :param func:
               callback function that decides what to do with old signatures
           :param arg:
               optional argument for the callback function
           :param algorithm:
               the NSEC3 hashing algorithm to use
           :param flags:
               NSEC3 flags
           :param iterations:
               the number of NSEC3 hash iterations to use
           :param salt_length:
               the length (in octets) of the NSEC3 salt
           :param salt:
               the NSEC3 salt data
           :returns: (ldns_status) LDNS_STATUS_OK on success, an error code otherwise
        """
        return _ldns.ldns_dnssec_zone_sign_nsec3(self,new_rrs,key_list,func,arg,algorithm,flags,iterations,salt_length,salt)
        #parameters: ldns_dnssec_zone *,ldns_rr_list *,ldns_key_list *,int(*)(ldns_rr *, void *),void *,uint8_t,uint8_t,uint16_t,uint8_t,uint8_t *,
        #retvals: ldns_status

    #LDNS_DNSSEC_ZONE_METHODS_#
    def add_empty_nonterminals(self):
        """Adds explicit dnssec_name structures for the empty nonterminals in this zone.
           
           (this is needed for NSEC3 generation)
           
           :returns: (ldns_status) 
        """
        return _ldns.ldns_dnssec_zone_add_empty_nonterminals(self)
        #parameters: ldns_dnssec_zone *,
        #retvals: ldns_status

    def add_rr(self,rr):
        """Adds the given RR to the zone.
           
           It find whether there is a dnssec_name with that name present. 
           If so, add it to that, if not create a new one.  
           Special handling of NSEC and RRSIG provided.
           
           :param rr:
               The RR to add
           :returns: (ldns_status) LDNS_STATUS_OK on success, an error code otherwise
        """
        return _ldns.ldns_dnssec_zone_add_rr_(self,rr)
        #parameters: ldns_dnssec_zone *,ldns_rr *,
        #retvals: ldns_status

    def find_rrset(self,dname,atype):
        """Find the RRset with the given name and type in the zone.
           
           :param dname:
               the domain name of the RRset to find
           :param atype:
           :returns: (ldns_dnssec_rrsets \*) the RRset, or NULL if not present
        """
        return _ldns.ldns_dnssec_zone_find_rrset(self,dname,atype)
        #parameters: ldns_dnssec_zone *,ldns_rdf *,ldns_rr_type,
        #retvals: ldns_dnssec_rrsets *

    #_LDNS_DNSSEC_ZONE_METHODS#

ldns_dnssec_zone_swigregister = _ldns.ldns_dnssec_zone_swigregister
ldns_dnssec_zone_swigregister(ldns_dnssec_zone)

class ldns_dname(ldns_rdf):
    """
       Domain name.

       This class contains methods to read and manipulate domain name drfs.
       Domain names are stored in :class:`ldns_rdf` structures,
       with the type LDNS_RDF_TYPE_DNAME. This class encapsulates such
       rdfs.

       **Usage** 

           >>> import ldns
           >>> dn1 = ldns.ldns_dname("test.nic.cz")
           >>> print dn1
           test.nic.cz.
           >>> dn2 = ldns.ldns_dname("nic.cz")
           >>> if dn2.is_subdomain(dn1): print dn2, "is sub-domain of", dn1
           >>> if dn1.is_subdomain(dn2): print dn1, "is sub-domain of", dn2
           test.nic.cz. is sub-domain of nic.cz.

       The following two examples show the creation of :class:`ldns_dname`
       from :class:`ldns_rdf`. The first shows the creation of
       :class:`ldns_dname` instance which is independent of the original
       `rdf`.
       

           >>> import ldns
           >>> rdf = ldns.ldns_rdf.new_frm_str("a.ns.nic.cz", ldns.LDNS_RDF_TYPE_DNAME)
           >>> dn = ldns.ldns_dname(rdf)
           >>> print dn
           a.ns.nic.cz.

       The latter shows the wrapping of a :class:`ldns_rdf` onto
       a :class:`ldns_dname` without the creation of a copy.

           >>> import ldns
           >>> dn = ldns.ldns_dname(ldns.ldns_rdf.new_frm_str("a.ns.nic.cz", ldns.LDNS_RDF_TYPE_DNAME), clone=False)
           >>> print dn
           a.ns.nic.cz.
    """
    def __init__(self, initialiser, clone=True):
        """
           Creates a new dname rdf from a string or :class:`ldns_rdf`.
        
           :param initialiser: string or :class:`ldns_rdf`
           :type initialiser: string or :class:`ldns_rdf` containing
               a dname
           :param clone: Whether to clone or directly grab the parameter.
           :type clone: bool
           :throws TypeError: When `initialiser` of invalid type.
        """
        if isinstance(initialiser, ldns_rdf) and \
           (initialiser.get_type() == _ldns.LDNS_RDF_TYPE_DNAME):
            if clone == True:
                self.this = _ldns.ldns_rdf_clone(initialiser)
            else:
                self.this = initialiser
        else:
            self.this = _ldns.ldns_dname_new_frm_str(initialiser)

    #
    # LDNS_DNAME_CONSTRUCTORS_
    #
   
    @staticmethod
    def new_frm_str(string):
        """
           Creates a new dname rdf instance from a string.
        
           This static method is equivalent to using default
           :class:`ldns_dname` constructor.

           :param string: String to use.
           :type string: string
           :throws TypeError: When `string` not a string.
           :return: (:class:`ldns_dname`) dname rdf.
        """
        return ldns_dname(string)

    @staticmethod
    def new_frm_rdf(rdf, clone=True):
        """
           Creates a new dname rdf instance from a dname :class:`ldns_rdf`.

           This static method is equivalent to using the default
           :class:`ldns_dname` constructor.

           :param rdf: A dname :class:`ldns_rdf`.
           :type rdf: :class:`ldns_rdf`
           :throws TypeError: When `rdf` of inappropriate type.
           :param clone: Whether to create a clone or to wrap present
               instance.
           :type clone: bool
           :return: (:class:`ldns_dname`) dname rdf.
        """
        return ldns_dname(rdf, clone=clone)

    #
    # _LDNS_DNAME_CONSTRUCTORS
    #

    def write_to_buffer(self, buffer):
        """
           Copies the dname data to the buffer in wire format.
           
           :param buffer: Buffer to append the result to.
           :type param: :class:`ldns_buffer`
           :throws TypeError: When `buffer` of non-:class:`ldns_buffer`
               type.
           :return: (ldns_status) ldns_status
        """
        return _ldns.ldns_dname2buffer_wire(buffer, self)
        #parameters: ldns_buffer *, const ldns_rdf *,
        #retvals: ldns_status


    #
    # LDNS_DNAME_METHODS_
    #

    def absolute(self):
        """
           Checks whether the given dname string is absolute (i.e.,
           ends with a '.').

           :return: (bool) True or False
        """
        string = self.__str__()
        return _ldns.ldns_dname_str_absolute(string) != 0

    def make_canonical(self):
        """
           Put a dname into canonical format (i.e., convert to lower case).
        """
        _ldns.ldns_dname2canonical(self)

    def __cmp__(self, other):
        """
           Compares two dname rdf according to the algorithm for
           ordering in RFC4034 Section 6.
           
           :param other: The second dname rdf to compare.
           :type other: :class:`ldns_dname`
           :throws TypeError: When `other` of invalid type.
           :return: (int) -1, 0 or 1 if self comes before other,
               self is equal or self comes after other respectively.

           .. note::
               The type checking of parameter `other` is benevolent.
               It allows also to pass a dname :class:`ldns_rdf` object.
               This will probably change in future.                   
        """
        #
        # The wrapped function generates asserts instead of setting
        # error status. They cannot be caught from Python so a check
        # is necessary. 
        #
        if (not isinstance(other, ldns_dname)) and \
           isinstance(other, ldns_rdf) and \
           other.get_type() == _ldns.LDNS_RDF_TYPE_DNAME:
            warnings.warn("The ldns_dname.__cmp__() method will" +
                " drop the possibility to compare ldns_rdf." +
                " Convert arguments to ldns_dname.",
                PendingDeprecationWarning, stacklevel=2)
        if not isinstance(other, ldns_rdf):
            raise TypeError("Parameter must be derived from ldns_rdf.")
        if (other.get_type() != _ldns.LDNS_RDF_TYPE_DNAME):
            raise Exception("Operands must be ldns_dname.")
        return _ldns.ldns_dname_compare(self, other)

    def __lt__(self, other):
        """
           Compares two dname rdf according to the algorithm for
           ordering in RFC4034 Section 6.
           
           :param other: The second dname rdf to compare.
           :type other: :class:`ldns_dname`
           :throws TypeError: When `other` of invalid type.
           :return: (bool) True when `self` is less than 'other'.

           .. note::
               The type checking of parameter `other` is benevolent.
               It allows also to pass a dname :class:`ldns_rdf` object.
               This will probably change in future.                   
        """
        #
        # The wrapped function generates asserts instead of setting
        # error status. They cannot be caught from Python so a check
        # is necessary. 
        #
        if (not isinstance(other, ldns_dname)) and \
           isinstance(other, ldns_rdf) and \
           other.get_type() == _ldns.LDNS_RDF_TYPE_DNAME:
            warnings.warn("The ldns_dname.__lt__() method will" +
                " drop the possibility to compare ldns_rdf." +
                " Convert arguments to ldns_dname.",
                PendingDeprecationWarning, stacklevel=2)
        if not isinstance(other, ldns_rdf):
            raise TypeError("Parameter must be derived from ldns_rdf.")
        if (other.get_type() != _ldns.LDNS_RDF_TYPE_DNAME):
            raise Exception("Operands must be ldns_dname.")
        return _ldns.ldns_dname_compare(self, other) == -1

    def __le__(self, other):
        """
           Compares two dname rdf according to the algorithm for
           ordering in RFC4034 Section 6.
           
           :param other: The second dname rdf to compare.
           :type other: :class:`ldns_dname`
           :throws TypeError: When `other` of invalid type.
           :return: (bool) True when `self` is less than or equal to
               'other'.

           .. note::
               The type checking of parameter `other` is benevolent.
               It allows also to pass a dname :class:`ldns_rdf` object.
               This will probably change in future.                   
        """
        #
        # The wrapped function generates asserts instead of setting
        # error status. They cannot be caught from Python so a check
        # is necessary. 
        #
        if (not isinstance(other, ldns_dname)) and \
           isinstance(other, ldns_rdf) and \
           other.get_type() == _ldns.LDNS_RDF_TYPE_DNAME:
            warnings.warn("The ldns_dname.__le__() method will" +
                " drop the possibility to compare ldns_rdf." +
                " Convert arguments to ldns_dname.",
                PendingDeprecationWarning, stacklevel=2)
        if not isinstance(other, ldns_rdf):
            raise TypeError("Parameter must be derived from ldns_rdf.")
        if (other.get_type() != _ldns.LDNS_RDF_TYPE_DNAME):
            raise Exception("Operands must be ldns_dname.")
        return _ldns.ldns_dname_compare(self, other) != 1

    def __eq__(self, other):
        """
           Compares two dname rdf according to the algorithm for
           ordering in RFC4034 Section 6.
           
           :param other: The second dname rdf to compare.
           :type other: :class:`ldns_dname`
           :throws TypeError: When `other` of invalid type.
           :return: (bool) True when `self` is equal to 'other'.

           .. note::
               The type checking of parameter `other` is benevolent.
               It allows also to pass a dname :class:`ldns_rdf` object.
               This will probably change in future.                   
        """
        #
        # The wrapped function generates asserts instead of setting
        # error status. They cannot be caught from Python so a check
        # is necessary. 
        #
        if (not isinstance(other, ldns_dname)) and \
           isinstance(other, ldns_rdf) and \
           other.get_type() == _ldns.LDNS_RDF_TYPE_DNAME:
            warnings.warn("The ldns_dname.__eq__() method will" +
                " drop the possibility to compare ldns_rdf." +
                " Convert arguments to ldns_dname.",
                PendingDeprecationWarning, stacklevel=2)
        if not isinstance(other, ldns_rdf):
            raise TypeError("Parameter must be derived from ldns_rdf.")
        if (other.get_type() != _ldns.LDNS_RDF_TYPE_DNAME):
            raise Exception("Operands must be ldns_dname.")
        return _ldns.ldns_dname_compare(self, other) == 0

    def __ne__(self, other):
        """
           Compares two dname rdf according to the algorithm for
           ordering in RFC4034 Section 6.
           
           :param other: The second dname rdf to compare.
           :type other: :class:`ldns_dname`
           :throws TypeError: When `other` of invalid type.
           :return: (bool) True when `self` is not equal to 'other'.

           .. note::
               The type checking of parameter `other` is benevolent.
               It allows also to pass a dname :class:`ldns_rdf` object.
               This will probably change in future.                   
        """
        #
        # The wrapped function generates asserts instead of setting
        # error status. They cannot be caught from Python so a check
        # is necessary. 
        #
        if (not isinstance(other, ldns_dname)) and \
           isinstance(other, ldns_rdf) and \
           other.get_type() == _ldns.LDNS_RDF_TYPE_DNAME:
            warnings.warn("The ldns_dname.__ne__() method will" +
                " drop the possibility to compare ldns_rdf." +
                " Convert arguments to ldns_dname.",
                PendingDeprecationWarning, stacklevel=2)
        if not isinstance(other, ldns_rdf):
            raise TypeError("Parameter must be derived from ldns_rdf.")
        if (other.get_type() != _ldns.LDNS_RDF_TYPE_DNAME):
            raise Exception("Operands must be ldns_dname.")
        return _ldns.ldns_dname_compare(self, other) != 0

    def __gt__(self, other):
        """
           Compares two dname rdf according to the algorithm for
           ordering in RFC4034 Section 6.
           
           :param other: The second dname rdf to compare.
           :type other: :class:`ldns_dname`
           :throws TypeError: When `other` of invalid type.
           :return: (bool) True when `self` is greater than 'other'.

           .. note::
               The type checking of parameter `other` is benevolent.
               It allows also to pass a dname :class:`ldns_rdf` object.
               This will probably change in future.                   
        """
        #
        # The wrapped function generates asserts instead of setting
        # error status. They cannot be caught from Python so a check
        # is necessary. 
        #
        if (not isinstance(other, ldns_dname)) and \
           isinstance(other, ldns_rdf) and \
           other.get_type() == _ldns.LDNS_RDF_TYPE_DNAME:
            warnings.warn("The ldns_dname.__gt__() method will" +
                " drop the possibility to compare ldns_rdf." +
                " Convert arguments to ldns_dname.",
                PendingDeprecationWarning, stacklevel=2)
        if not isinstance(other, ldns_rdf):
            raise TypeError("Parameter must be derived from ldns_rdf.")
        if (other.get_type() != _ldns.LDNS_RDF_TYPE_DNAME):
            raise Exception("Operands must be ldns_dname.")
        return _ldns.ldns_dname_compare(self, other) == 1

    def __ge__(self, other):
        """
           Compares two dname rdf according to the algorithm for
           ordering in RFC4034 Section 6.
           
           :param other: The second dname rdf to compare.
           :type other: :class:`ldns_dname`
           :throws TypeError: When `other` of invalid type.
           :return: (bool) True when `self` is greater than or equal to
               'other'.

           .. note::
               The type checking of parameter `other` is benevolent.
               It allows also to pass a dname :class:`ldns_rdf` object.
               This will probably change in future.                   
        """
        #
        # The wrapped function generates asserts instead of setting
        # error status. They cannot be caught from Python so a check
        # is necessary. 
        #
        if (not isinstance(other, ldns_dname)) and \
           isinstance(other, ldns_rdf) and \
           other.get_type() == _ldns.LDNS_RDF_TYPE_DNAME:
            warnings.warn("The ldns_dname.__ge__() method will" +
                " drop the possibility to compare ldns_rdf." +
                " Convert arguments to ldns_dname.",
                PendingDeprecationWarning, stacklevel=2)
        if not isinstance(other, ldns_rdf):
            raise TypeError("Parameter must be derived from ldns_rdf.")
        if (other.get_type() != _ldns.LDNS_RDF_TYPE_DNAME):
            raise Exception("Operands must be ldns_dname.")
        return _ldns.ldns_dname_compare(self, other) != -1

    def cat(self, rd2):
        """
           Concatenates rd2 after this dname (`rd2` is copied,
           `this` dname is modified).
           
           :param rd2: The right-hand side.
           :type rd2: :class:`ldns_dname`
           :throws TypeError: When `rd2` of invalid type.
           :return: (ldns_status) LDNS_STATUS_OK on success

           .. note::
               The type checking of parameter `rd2` is benevolent.
               It allows also to pass a dname :class:`ldns_rdf` object.
               This will probably change in future.
        """
        if (not isinstance(rd2, ldns_dname)) and \
           isinstance(rd2, ldns_rdf) and \
           rd2.get_type() == _ldns.LDNS_RDF_TYPE_DNAME:
            warnings.warn("The ldns_dname.cat() method will" +
                " drop the support of ldns_rdf."  +
                " Convert arguments to ldns_dname.",
                PendingDeprecationWarning, stacklevel=2)
        return _ldns.ldns_dname_cat(self, rd2)
        #parameters: ldns_rdf *, ldns_rdf *,
        #retvals: ldns_status

    def cat_clone(self, rd2):
        """
           Concatenates two dnames together.
           
           :param rd2: The right-hand side.
           :type rd2: :class:`ldns_dname`
           :throws TypeError: When `rd2` of invalid type.
           :return: (:class:`ldns_dname`) A new rdf with
               left-hand side + right-hand side content None when
               error.

           .. note::
               The type checking of parameter `rd2` is benevolent.
               It allows also to pass a dname :class:`ldns_rdf` object.
               This will probably change in future.
        """
        if (not isinstance(rd2, ldns_dname)) and \
           isinstance(rd2, ldns_rdf) and \
           rd2.get_type() == _ldns.LDNS_RDF_TYPE_DNAME:
            warnings.warn("The ldns_dname.cat_clone() method will" +
                " drop the support of ldns_rdf."  +
                " Convert arguments to ldns_dname.",
                PendingDeprecationWarning, stacklevel=2)
        ret = _ldns.ldns_dname_cat_clone(self, rd2)
        if ret != None:
            ret = ldns_dname(ret, clone=False)
        return ret
        #parameters: const ldns_rdf *, const ldns_rdf *,
        #retvals: ldns_rdf *

    def interval(self, middle, next):
        """
           Check whether `middle` lays in the interval defined by
           `this` and `next` (`this` <= `middle` < `next`).
           
           This method is useful for nsec checking.
           
           :param middle: The dname to check.
           :type middle: :class:`ldns_dname`
           :param next: The boundary.
           :type next: :class:`ldns_dname`
           :throws TypeError: When `middle` or `next` of
               non-:class:`ldns_rdf` type.
           :throws Exception: When non-dname rdfs compared.
           :return: (int) 0 on error or unknown,
               -1 when middle is in the interval, 1 when not.

           .. note::
               The type checking of parameters is benevolent.
               It allows also to pass a dname :class:`ldns_rdf` object.
               This will probably change in future.
        """
        #
        # The wrapped function generates asserts instead of setting
        # error status. They cannot be caught from Python so a check
        # is necessary. 
        #
        if (not isinstance(middle, ldns_rdf)) or \
           (not isinstance(next, ldns_rdf)):
            raise TypeError("Parameters must be derived from ldns_dname.")
        if (self.get_type() != _ldns.LDNS_RDF_TYPE_DNAME) or \
           (middle.get_type() != _ldns.LDNS_RDF_TYPE_DNAME) or \
           (next.get_type() != _ldns.LDNS_RDF_TYPE_DNAME):
            raise Exception("All operands must be dname rdfs.")
        if (not isinstance(middle, ldns_dname)) or \
           (not isinstance(next, ldns_dname)):
            warnings.warn("The ldns_dname.interval() method will" +
                " drop the possibility to compare ldns_rdf."  +
                " Convert arguments to ldns_dname.",
                PendingDeprecationWarning, stacklevel=2)
        return _ldns.ldns_dname_interval(self, middle, next)
        #parameters: const ldns_rdf *, const ldns_rdf *, const ldns_rdf *,
        #retvals: int

    def is_subdomain(self, parent):
        """
           Tests whether the name of the instance falls under
           `parent` (i.e., is a sub-domain of `parent`). 

           This function will return false if the given dnames are equal.
           
           :param parent: The parent's name.
           :type parent: :class:`ldns_dname`
           :throws TypeError: When `parent` of non-:class:`ldns_rdf`
               or derived type.
           :return: (bool) True if `this` falls under `parent`, otherwise
               False.

           .. note::
               The type checking of parameters is benevolent.
               It allows also to pass a dname :class:`ldns_rdf` object.
               This will probably change in future.
        """
        if (not isinstance(parent, ldns_dname)) and \
           isinstance(parent, ldns_rdf) and \
           parent.get_type() == _ldns.LDNS_RDF_TYPE_DNAME:
            warnings.warn("The ldns_dname.is_subdomain() method will" +
                " drop the support of ldns_rdf."  +
                " Convert arguments to ldns_dname.",
                PendingDeprecationWarning, stacklevel=2)
        return _ldns.ldns_dname_is_subdomain(self, parent)
        #parameters: const ldns_rdf *, const ldns_rdf *,
        #retvals: bool

    def label(self, labelpos):
        """
           Look inside the rdf and retrieve a specific label.
           
           The labels are numbered starting from 0 (left most).

           :param labelpos: Index of the label. (Labels are numbered
               0, which is the left most.)
           :type labelpos: integer
           :throws TypeError: When `labelpos` of non-integer type.
           :return: (:class:`ldns_dname`) A new rdf with the label
               as name or None on error.
        """
        ret = _ldns.ldns_dname_label(self, labelpos)
        if ret != None:
            ret = ldns_dname(ret, clone=False)
        return ret
        #parameters: const ldns_rdf *, uint8_t,
        #retvals: ldns_rdf *

    def label_count(self):
        """
           Counts the number of labels.
           
           :return: (uint8_t) the number of labels. Will return 0
               if not a dname.
        """
        return _ldns.ldns_dname_label_count(self)
        #parameters: const ldns_rdf *,
        #retvals: uint8_t

    def left_chop(self):
        """
           Chop one label off the left side of a dname.
           
           (e.g., wwww.nlnetlabs.nl, becomes nlnetlabs.nl)
           
           :return: (:class:`ldns_dname`) The remaining dname or None
               when error.
        """
        return ldns_dname(_ldns.ldns_dname_left_chop(self), clone=False)
        #parameters: const ldns_rdf *,
        #retvals: ldns_rdf *

    def reverse(self):
        """
           Returns a clone of the given dname with the labels reversed.
           
           :return: (:class:`ldns_dname`) A clone of the dname with
               the labels reversed.
        """
        return ldns_dname(_ldns.ldns_dname_reverse(self), clone=False)
        #parameters: const ldns_rdf *,
        #retvals: ldns_rdf *

    #
    # _LDNS_DNAME_METHODS
    #


def ldns_rr_new_frm_str_(*args):
  """LDNS buffer."""
  return _ldns.ldns_rr_new_frm_str_(*args)

def ldns_rr_new_frm_fp_(*args):
  """LDNS buffer."""
  return _ldns.ldns_rr_new_frm_fp_(*args)

def ldns_rr_new_frm_fp_l_(*args):
  """LDNS buffer."""
  return _ldns.ldns_rr_new_frm_fp_l_(*args)

def ldns_rr_new_question_frm_str_(*args):
  """LDNS buffer."""
  return _ldns.ldns_rr_new_question_frm_str_(*args)

def ldns_fetch_valid_domain_keys_(*args):
  """LDNS buffer."""
  return _ldns.ldns_fetch_valid_domain_keys_(*args)

def ldns_wire2pkt_(*args):
  """LDNS buffer."""
  return _ldns.ldns_wire2pkt_(*args)
def ldns_fetch_valid_domain_keys(res, domain, keys):
    return _ldns.ldns_fetch_valid_domain_keys_(res, domain, keys)

def ldns_wire2pkt(data):
    return _ldns.ldns_wire2pkt_(data)

def ldns_rr_iter_frm_fp_l(input_file):
    """Creates an iterator (generator) that returns individual parsed
    RRs from an open zone file."""
    # variables that preserve the parsers state
    my_ttl = 0;
    my_origin = None
    my_prev = None
    # additional state variables
    last_pos = 0
    line_nr = 0

    while True:
        ret = _ldns.ldns_rr_new_frm_fp_l_(input_file, my_ttl, my_origin, my_prev)
        s, rr, line_inc, new_ttl, new_origin, new_prev = ret  # unpack the result
        line_nr += line_inc # increase number of parsed lines
        my_prev = new_prev  # update ref to previous owner

        if s == _ldns.LDNS_STATUS_SYNTAX_TTL:
            my_ttl = new_ttl  # update default TTL
        elif s == _ldns.LDNS_STATUS_SYNTAX_ORIGIN:
            my_origin = new_origin  # update reference to origin
        elif s == _ldns.LDNS_STATUS_SYNTAX_EMPTY:
            if last_pos == input_file.tell():
                break  # no advance since last read - EOF
            last_pos = input_file.tell()
        elif s != _ldns.LDNS_STATUS_OK:
            raise ValueError("Parse error in line %d" % line_nr)
        else:
            # we are sure to have LDNS_STATUS_OK
            yield rr


# This file is compatible with both classic and new-style classes.