pub struct HostFnWeights<T: Config> {
Show 64 fields pub caller: Weight, pub is_contract: Weight, pub code_hash: Weight, pub own_code_hash: Weight, pub caller_is_origin: Weight, pub caller_is_root: Weight, pub address: Weight, pub gas_left: Weight, pub balance: Weight, pub value_transferred: Weight, pub minimum_balance: Weight, pub block_number: Weight, pub now: Weight, pub weight_to_fee: Weight, pub input: Weight, pub input_per_byte: Weight, pub return: Weight, pub return_per_byte: Weight, pub terminate: Weight, pub random: Weight, pub deposit_event: Weight, pub deposit_event_per_topic: Weight, pub deposit_event_per_byte: Weight, pub debug_message: Weight, pub debug_message_per_byte: Weight, pub set_storage: Weight, pub set_storage_per_new_byte: Weight, pub set_storage_per_old_byte: Weight, pub set_code_hash: Weight, pub clear_storage: Weight, pub clear_storage_per_byte: Weight, pub contains_storage: Weight, pub contains_storage_per_byte: Weight, pub get_storage: Weight, pub get_storage_per_byte: Weight, pub take_storage: Weight, pub take_storage_per_byte: Weight, pub transfer: Weight, pub call: Weight, pub delegate_call: Weight, pub call_transfer_surcharge: Weight, pub call_per_cloned_byte: Weight, pub instantiate: Weight, pub instantiate_transfer_surcharge: Weight, pub instantiate_per_input_byte: Weight, pub instantiate_per_salt_byte: Weight, pub hash_sha2_256: Weight, pub hash_sha2_256_per_byte: Weight, pub hash_keccak_256: Weight, pub hash_keccak_256_per_byte: Weight, pub hash_blake2_256: Weight, pub hash_blake2_256_per_byte: Weight, pub hash_blake2_128: Weight, pub hash_blake2_128_per_byte: Weight, pub ecdsa_recover: Weight, pub ecdsa_to_eth_address: Weight, pub sr25519_verify: Weight, pub sr25519_verify_per_byte: Weight, pub reentrance_count: Weight, pub account_reentrance_count: Weight, pub instantiation_nonce: Weight, pub lock_delegate_dependency: Weight, pub unlock_delegate_dependency: Weight, pub _phantom: PhantomData<T>,
}
Expand description

Describes the weight for each imported function that a contract is allowed to call.

Fields§

§caller: Weight

Weight of calling seal_caller.

§is_contract: Weight

Weight of calling seal_is_contract.

§code_hash: Weight

Weight of calling seal_code_hash.

§own_code_hash: Weight

Weight of calling seal_own_code_hash.

§caller_is_origin: Weight

Weight of calling seal_caller_is_origin.

§caller_is_root: Weight

Weight of calling seal_caller_is_root.

§address: Weight

Weight of calling seal_address.

§gas_left: Weight

Weight of calling seal_gas_left.

§balance: Weight

Weight of calling seal_balance.

§value_transferred: Weight

Weight of calling seal_value_transferred.

§minimum_balance: Weight

Weight of calling seal_minimum_balance.

§block_number: Weight

Weight of calling seal_block_number.

§now: Weight

Weight of calling seal_now.

§weight_to_fee: Weight

Weight of calling seal_weight_to_fee.

§input: Weight

Weight of calling seal_input.

§input_per_byte: Weight

Weight per input byte copied to contract memory by seal_input.

§return: Weight

Weight of calling seal_return.

§return_per_byte: Weight

Weight per byte returned through seal_return.

§terminate: Weight

Weight of calling seal_terminate.

§random: Weight

Weight of calling seal_random.

§deposit_event: Weight

Weight of calling seal_reposit_event.

§deposit_event_per_topic: Weight

Weight per topic supplied to seal_deposit_event.

§deposit_event_per_byte: Weight

Weight per byte of an event deposited through seal_deposit_event.

§debug_message: Weight

Weight of calling seal_debug_message.

§debug_message_per_byte: Weight

Weight of calling seal_debug_message per byte of the message.

§set_storage: Weight

Weight of calling seal_set_storage.

§set_storage_per_new_byte: Weight

Weight per written byte of an item stored with seal_set_storage.

§set_storage_per_old_byte: Weight

Weight per overwritten byte of an item stored with seal_set_storage.

§set_code_hash: Weight

Weight of calling seal_set_code_hash.

§clear_storage: Weight

Weight of calling seal_clear_storage.

§clear_storage_per_byte: Weight

Weight of calling seal_clear_storage per byte of the stored item.

§contains_storage: Weight

Weight of calling seal_contains_storage.

§contains_storage_per_byte: Weight

Weight of calling seal_contains_storage per byte of the stored item.

§get_storage: Weight

Weight of calling seal_get_storage.

§get_storage_per_byte: Weight

Weight per byte of an item received via seal_get_storage.

§take_storage: Weight

Weight of calling seal_take_storage.

§take_storage_per_byte: Weight

Weight per byte of an item received via seal_take_storage.

§transfer: Weight

Weight of calling seal_transfer.

§call: Weight

Weight of calling seal_call.

§delegate_call: Weight

Weight of calling seal_delegate_call.

§call_transfer_surcharge: Weight

Weight surcharge that is claimed if seal_call does a balance transfer.

§call_per_cloned_byte: Weight

Weight per byte that is cloned by supplying the CLONE_INPUT flag.

§instantiate: Weight

Weight of calling seal_instantiate.

§instantiate_transfer_surcharge: Weight

Weight surcharge that is claimed if seal_instantiate does a balance transfer.

§instantiate_per_input_byte: Weight

Weight per input byte supplied to seal_instantiate.

§instantiate_per_salt_byte: Weight

Weight per salt byte supplied to seal_instantiate.

§hash_sha2_256: Weight

Weight of calling seal_hash_sha_256.

§hash_sha2_256_per_byte: Weight

Weight per byte hashed by seal_hash_sha_256.

§hash_keccak_256: Weight

Weight of calling seal_hash_keccak_256.

§hash_keccak_256_per_byte: Weight

Weight per byte hashed by seal_hash_keccak_256.

§hash_blake2_256: Weight

Weight of calling seal_hash_blake2_256.

§hash_blake2_256_per_byte: Weight

Weight per byte hashed by seal_hash_blake2_256.

§hash_blake2_128: Weight

Weight of calling seal_hash_blake2_128.

§hash_blake2_128_per_byte: Weight

Weight per byte hashed by seal_hash_blake2_128.

§ecdsa_recover: Weight

Weight of calling seal_ecdsa_recover.

§ecdsa_to_eth_address: Weight

Weight of calling seal_ecdsa_to_eth_address.

§sr25519_verify: Weight

Weight of calling sr25519_verify.

§sr25519_verify_per_byte: Weight

Weight per byte of calling sr25519_verify.

§reentrance_count: Weight

Weight of calling reentrance_count.

§account_reentrance_count: Weight

Weight of calling account_reentrance_count.

§instantiation_nonce: Weight

Weight of calling instantiation_nonce.

§lock_delegate_dependency: Weight

Weight of calling lock_delegate_dependency.

§unlock_delegate_dependency: Weight

Weight of calling unlock_delegate_dependency.

§_phantom: PhantomData<T>

The type parameter is used in the default implementation.

Trait Implementations§

source§

impl<T: Clone + Config> Clone for HostFnWeights<T>

source§

fn clone(&self) -> HostFnWeights<T>

Returns a copy of the value. Read more
1.0.0 · source§

fn clone_from(&mut self, source: &Self)

Performs copy-assignment from source. Read more
source§

impl<T: Config> Debug for HostFnWeights<T>

source§

fn fmt(&self, formatter: &mut Formatter<'_>) -> Result

Formats the value using the given formatter. Read more
source§

impl<T: Config> Decode for HostFnWeights<T>
where PhantomData<T>: Default,

source§

fn decode<__CodecInputEdqy: Input>( __codec_input_edqy: &mut __CodecInputEdqy ) -> Result<Self, Error>

Attempt to deserialise the value from input.
§

fn decode_into<I>( input: &mut I, dst: &mut MaybeUninit<Self> ) -> Result<DecodeFinished, Error>
where I: Input,

Attempt to deserialize the value from input into a pre-allocated piece of memory. Read more
§

fn skip<I>(input: &mut I) -> Result<(), Error>
where I: Input,

Attempt to skip the encoded value from input. Read more
§

fn encoded_fixed_size() -> Option<usize>

Returns the fixed encoded size of the type. Read more
source§

impl<T: Config> Default for HostFnWeights<T>

source§

fn default() -> Self

Returns the “default value” for a type. Read more
source§

impl<'de, T: Config> Deserialize<'de> for HostFnWeights<T>

source§

fn deserialize<__D>(__deserializer: __D) -> Result<Self, __D::Error>
where __D: Deserializer<'de>,

Deserialize this value from the given Serde deserializer. Read more
source§

impl<T: Config> Encode for HostFnWeights<T>

source§

fn size_hint(&self) -> usize

If possible give a hint of expected size of the encoding. Read more
source§

fn encode_to<__CodecOutputEdqy: Output + ?Sized>( &self, __codec_dest_edqy: &mut __CodecOutputEdqy )

Convert self to a slice and append it to the destination.
§

fn encode(&self) -> Vec<u8>

Convert self to an owned vector.
§

fn using_encoded<R, F>(&self, f: F) -> R
where F: FnOnce(&[u8]) -> R,

Convert self to a slice and then invoke the given closure with it.
§

fn encoded_size(&self) -> usize

Calculates the encoded size. Read more
source§

impl<T: PartialEq + Config> PartialEq for HostFnWeights<T>

source§

fn eq(&self, other: &HostFnWeights<T>) -> bool

This method tests for self and other values to be equal, and is used by ==.
1.0.0 · source§

fn ne(&self, other: &Rhs) -> bool

This method tests for !=. The default implementation is almost always sufficient, and should not be overridden without very good reason.
source§

impl<T: Config> Serialize for HostFnWeights<T>

source§

fn serialize<__S>(&self, __serializer: __S) -> Result<__S::Ok, __S::Error>
where __S: Serializer,

Serialize this value into the given Serde serializer. Read more
source§

impl<T> TypeInfo for HostFnWeights<T>
where PhantomData<T>: TypeInfo + 'static, T: Config + 'static,

§

type Identity = HostFnWeights<T>

The type identifying for which type info is provided. Read more
source§

fn type_info() -> Type

Returns the static type identifier for Self.
source§

impl<T: Config> EncodeLike for HostFnWeights<T>

source§

impl<T: Eq + Config> Eq for HostFnWeights<T>

source§

impl<T: Config> StructuralPartialEq for HostFnWeights<T>

Auto Trait Implementations§

§

impl<T> RefUnwindSafe for HostFnWeights<T>
where T: RefUnwindSafe,

§

impl<T> Send for HostFnWeights<T>
where T: Send,

§

impl<T> Sync for HostFnWeights<T>
where T: Sync,

§

impl<T> Unpin for HostFnWeights<T>
where T: Unpin,

§

impl<T> UnwindSafe for HostFnWeights<T>
where T: UnwindSafe,

Blanket Implementations§

source§

impl<T> Any for T
where T: 'static + ?Sized,

source§

fn type_id(&self) -> TypeId

Gets the TypeId of self. Read more
source§

impl<T> Borrow<T> for T
where T: ?Sized,

source§

fn borrow(&self) -> &T

Immutably borrows from an owned value. Read more
source§

impl<T> BorrowMut<T> for T
where T: ?Sized,

source§

fn borrow_mut(&mut self) -> &mut T

Mutably borrows from an owned value. Read more
source§

impl<T> CheckedConversion for T

source§

fn checked_from<T>(t: T) -> Option<Self>
where Self: TryFrom<T>,

Convert from a value of T into an equivalent instance of Option<Self>. Read more
source§

fn checked_into<T>(self) -> Option<T>
where Self: TryInto<T>,

Consume self to return Some equivalent value of Option<T>. Read more
source§

impl<T> Clear for T
where T: Default + Eq + PartialEq,

source§

fn is_clear(&self) -> bool

True iff no bits are set.
source§

fn clear() -> T

Return the value of Self that is clear.
§

impl<T> Conv for T

§

fn conv<T>(self) -> T
where Self: Into<T>,

Converts self into T using Into<T>. Read more
§

impl<T> DecodeAll for T
where T: Decode,

§

fn decode_all(input: &mut &[u8]) -> Result<T, Error>

Decode Self and consume all of the given input data. Read more
§

impl<T> DecodeLimit for T
where T: Decode,

§

fn decode_all_with_depth_limit( limit: u32, input: &mut &[u8] ) -> Result<T, Error>

Decode Self and consume all of the given input data. Read more
§

fn decode_with_depth_limit<I>(limit: u32, input: &mut I) -> Result<T, Error>
where I: Input,

Decode Self with the given maximum recursion depth and advance input by the number of bytes consumed. Read more
§

impl<T> Downcast for T
where T: Any,

§

fn into_any(self: Box<T>) -> Box<dyn Any>

Convert Box<dyn Trait> (where Trait: Downcast) to Box<dyn Any>. Box<dyn Any> can then be further downcast into Box<ConcreteType> where ConcreteType implements Trait.
§

fn into_any_rc(self: Rc<T>) -> Rc<dyn Any>

Convert Rc<Trait> (where Trait: Downcast) to Rc<Any>. Rc<Any> can then be further downcast into Rc<ConcreteType> where ConcreteType implements Trait.
§

fn as_any(&self) -> &(dyn Any + 'static)

Convert &Trait (where Trait: Downcast) to &Any. This is needed since Rust cannot generate &Any’s vtable from &Trait’s.
§

fn as_any_mut(&mut self) -> &mut (dyn Any + 'static)

Convert &mut Trait (where Trait: Downcast) to &Any. This is needed since Rust cannot generate &mut Any’s vtable from &mut Trait’s.
§

impl<T> DowncastSync for T
where T: Any + Send + Sync,

§

fn into_any_arc(self: Arc<T>) -> Arc<dyn Any + Send + Sync>

Convert Arc<Trait> (where Trait: Downcast) to Arc<Any>. Arc<Any> can then be further downcast into Arc<ConcreteType> where ConcreteType implements Trait.
source§

impl<T> DynClone for T
where T: Clone,

source§

fn __clone_box(&self, _: Private) -> *mut ()

source§

impl<Q, K> Equivalent<K> for Q
where Q: Eq + ?Sized, K: Borrow<Q> + ?Sized,

source§

fn equivalent(&self, key: &K) -> bool

Compare self to key and return true if they are equal.
§

impl<Q, K> Equivalent<K> for Q
where Q: Eq + ?Sized, K: Borrow<Q> + ?Sized,

§

fn equivalent(&self, key: &K) -> bool

Checks if this value is equivalent to the given key. Read more
§

impl<Q, K> Equivalent<K> for Q
where Q: Eq + ?Sized, K: Borrow<Q> + ?Sized,

§

fn equivalent(&self, key: &K) -> bool

Checks if this value is equivalent to the given key. Read more
§

impl<Q, K> Equivalent<K> for Q
where Q: Eq + ?Sized, K: Borrow<Q> + ?Sized,

§

fn equivalent(&self, key: &K) -> bool

Compare self to key and return true if they are equal.
§

impl<T> FmtForward for T

§

fn fmt_binary(self) -> FmtBinary<Self>
where Self: Binary,

Causes self to use its Binary implementation when Debug-formatted.
§

fn fmt_display(self) -> FmtDisplay<Self>
where Self: Display,

Causes self to use its Display implementation when Debug-formatted.
§

fn fmt_lower_exp(self) -> FmtLowerExp<Self>
where Self: LowerExp,

Causes self to use its LowerExp implementation when Debug-formatted.
§

fn fmt_lower_hex(self) -> FmtLowerHex<Self>
where Self: LowerHex,

Causes self to use its LowerHex implementation when Debug-formatted.
§

fn fmt_octal(self) -> FmtOctal<Self>
where Self: Octal,

Causes self to use its Octal implementation when Debug-formatted.
§

fn fmt_pointer(self) -> FmtPointer<Self>
where Self: Pointer,

Causes self to use its Pointer implementation when Debug-formatted.
§

fn fmt_upper_exp(self) -> FmtUpperExp<Self>
where Self: UpperExp,

Causes self to use its UpperExp implementation when Debug-formatted.
§

fn fmt_upper_hex(self) -> FmtUpperHex<Self>
where Self: UpperHex,

Causes self to use its UpperHex implementation when Debug-formatted.
§

fn fmt_list(self) -> FmtList<Self>
where &'a Self: for<'a> IntoIterator,

Formats each item in a sequence. Read more
source§

impl<T> From<T> for T

source§

fn from(t: T) -> T

Returns the argument unchanged.

§

impl<T> Hashable for T
where T: Codec,

§

fn blake2_128(&self) -> [u8; 16]

§

fn blake2_256(&self) -> [u8; 32]

§

fn blake2_128_concat(&self) -> Vec<u8>

§

fn twox_128(&self) -> [u8; 16]

§

fn twox_256(&self) -> [u8; 32]

§

fn twox_64_concat(&self) -> Vec<u8>

§

fn identity(&self) -> Vec<u8>

§

impl<T> Instrument for T

§

fn instrument(self, span: Span) -> Instrumented<Self>

Instruments this type with the provided [Span], returning an Instrumented wrapper. Read more
§

fn in_current_span(self) -> Instrumented<Self>

Instruments this type with the current Span, returning an Instrumented wrapper. Read more
source§

impl<T, U> Into<U> for T
where U: From<T>,

source§

fn into(self) -> U

Calls U::from(self).

That is, this conversion is whatever the implementation of From<T> for U chooses to do.

§

impl<T, U> IntoKey<U> for T
where U: FromKey<T>,

§

fn into_key(self) -> U

§

impl<T> IsType<T> for T

§

fn from_ref(t: &T) -> &T

Cast reference.
§

fn into_ref(&self) -> &T

Cast reference.
§

fn from_mut(t: &mut T) -> &mut T

Cast mutable reference.
§

fn into_mut(&mut self) -> &mut T

Cast mutable reference.
source§

impl<T, Outer> IsWrappedBy<Outer> for T
where Outer: AsRef<T> + AsMut<T> + From<T>, T: From<Outer>,

source§

fn from_ref(outer: &Outer) -> &T

Get a reference to the inner from the outer.

source§

fn from_mut(outer: &mut Outer) -> &mut T

Get a mutable reference to the inner from the outer.

§

impl<T> KeyedVec for T
where T: Codec,

§

fn to_keyed_vec(&self, prepend_key: &[u8]) -> Vec<u8>

Return an encoding of Self prepended by given slice.
§

impl<T> Pipe for T
where T: ?Sized,

§

fn pipe<R>(self, func: impl FnOnce(Self) -> R) -> R
where Self: Sized,

Pipes by value. This is generally the method you want to use. Read more
§

fn pipe_ref<'a, R>(&'a self, func: impl FnOnce(&'a Self) -> R) -> R
where R: 'a,

Borrows self and passes that borrow into the pipe function. Read more
§

fn pipe_ref_mut<'a, R>(&'a mut self, func: impl FnOnce(&'a mut Self) -> R) -> R
where R: 'a,

Mutably borrows self and passes that borrow into the pipe function. Read more
§

fn pipe_borrow<'a, B, R>(&'a self, func: impl FnOnce(&'a B) -> R) -> R
where Self: Borrow<B>, B: 'a + ?Sized, R: 'a,

Borrows self, then passes self.borrow() into the pipe function. Read more
§

fn pipe_borrow_mut<'a, B, R>( &'a mut self, func: impl FnOnce(&'a mut B) -> R ) -> R
where Self: BorrowMut<B>, B: 'a + ?Sized, R: 'a,

Mutably borrows self, then passes self.borrow_mut() into the pipe function. Read more
§

fn pipe_as_ref<'a, U, R>(&'a self, func: impl FnOnce(&'a U) -> R) -> R
where Self: AsRef<U>, U: 'a + ?Sized, R: 'a,

Borrows self, then passes self.as_ref() into the pipe function.
§

fn pipe_as_mut<'a, U, R>(&'a mut self, func: impl FnOnce(&'a mut U) -> R) -> R
where Self: AsMut<U>, U: 'a + ?Sized, R: 'a,

Mutably borrows self, then passes self.as_mut() into the pipe function.
§

fn pipe_deref<'a, T, R>(&'a self, func: impl FnOnce(&'a T) -> R) -> R
where Self: Deref<Target = T>, T: 'a + ?Sized, R: 'a,

Borrows self, then passes self.deref() into the pipe function.
§

fn pipe_deref_mut<'a, T, R>( &'a mut self, func: impl FnOnce(&'a mut T) -> R ) -> R
where Self: DerefMut<Target = T> + Deref, T: 'a + ?Sized, R: 'a,

Mutably borrows self, then passes self.deref_mut() into the pipe function.
§

impl<T> Pointable for T

§

const ALIGN: usize = _

The alignment of pointer.
§

type Init = T

The type for initializers.
§

unsafe fn init(init: <T as Pointable>::Init) -> usize

Initializes a with the given initializer. Read more
§

unsafe fn deref<'a>(ptr: usize) -> &'a T

Dereferences the given pointer. Read more
§

unsafe fn deref_mut<'a>(ptr: usize) -> &'a mut T

Mutably dereferences the given pointer. Read more
§

unsafe fn drop(ptr: usize)

Drops the object pointed to by the given pointer. Read more
source§

impl<T> Same for T

§

type Output = T

Should always be Self
source§

impl<T> SaturatedConversion for T

source§

fn saturated_from<T>(t: T) -> Self
where Self: UniqueSaturatedFrom<T>,

Convert from a value of T into an equivalent instance of Self. Read more
source§

fn saturated_into<T>(self) -> T
where Self: UniqueSaturatedInto<T>,

Consume self to return an equivalent value of T. Read more
§

impl<SS, SP> SupersetOf<SS> for SP
where SS: SubsetOf<SP>,

§

fn to_subset(&self) -> Option<SS>

The inverse inclusion map: attempts to construct self from the equivalent element of its superset. Read more
§

fn is_in_subset(&self) -> bool

Checks if self is actually part of its subset T (and can be converted to it).
§

fn to_subset_unchecked(&self) -> SS

Use with care! Same as self.to_subset but without any property checks. Always succeeds.
§

fn from_subset(element: &SS) -> SP

The inclusion map: converts self to the equivalent element of its superset.
§

impl<T> Tap for T

§

fn tap(self, func: impl FnOnce(&Self)) -> Self

Immutable access to a value. Read more
§

fn tap_mut(self, func: impl FnOnce(&mut Self)) -> Self

Mutable access to a value. Read more
§

fn tap_borrow<B>(self, func: impl FnOnce(&B)) -> Self
where Self: Borrow<B>, B: ?Sized,

Immutable access to the Borrow<B> of a value. Read more
§

fn tap_borrow_mut<B>(self, func: impl FnOnce(&mut B)) -> Self
where Self: BorrowMut<B>, B: ?Sized,

Mutable access to the BorrowMut<B> of a value. Read more
§

fn tap_ref<R>(self, func: impl FnOnce(&R)) -> Self
where Self: AsRef<R>, R: ?Sized,

Immutable access to the AsRef<R> view of a value. Read more
§

fn tap_ref_mut<R>(self, func: impl FnOnce(&mut R)) -> Self
where Self: AsMut<R>, R: ?Sized,

Mutable access to the AsMut<R> view of a value. Read more
§

fn tap_deref<T>(self, func: impl FnOnce(&T)) -> Self
where Self: Deref<Target = T>, T: ?Sized,

Immutable access to the Deref::Target of a value. Read more
§

fn tap_deref_mut<T>(self, func: impl FnOnce(&mut T)) -> Self
where Self: DerefMut<Target = T> + Deref, T: ?Sized,

Mutable access to the Deref::Target of a value. Read more
§

fn tap_dbg(self, func: impl FnOnce(&Self)) -> Self

Calls .tap() only in debug builds, and is erased in release builds.
§

fn tap_mut_dbg(self, func: impl FnOnce(&mut Self)) -> Self

Calls .tap_mut() only in debug builds, and is erased in release builds.
§

fn tap_borrow_dbg<B>(self, func: impl FnOnce(&B)) -> Self
where Self: Borrow<B>, B: ?Sized,

Calls .tap_borrow() only in debug builds, and is erased in release builds.
§

fn tap_borrow_mut_dbg<B>(self, func: impl FnOnce(&mut B)) -> Self
where Self: BorrowMut<B>, B: ?Sized,

Calls .tap_borrow_mut() only in debug builds, and is erased in release builds.
§

fn tap_ref_dbg<R>(self, func: impl FnOnce(&R)) -> Self
where Self: AsRef<R>, R: ?Sized,

Calls .tap_ref() only in debug builds, and is erased in release builds.
§

fn tap_ref_mut_dbg<R>(self, func: impl FnOnce(&mut R)) -> Self
where Self: AsMut<R>, R: ?Sized,

Calls .tap_ref_mut() only in debug builds, and is erased in release builds.
§

fn tap_deref_dbg<T>(self, func: impl FnOnce(&T)) -> Self
where Self: Deref<Target = T>, T: ?Sized,

Calls .tap_deref() only in debug builds, and is erased in release builds.
§

fn tap_deref_mut_dbg<T>(self, func: impl FnOnce(&mut T)) -> Self
where Self: DerefMut<Target = T> + Deref, T: ?Sized,

Calls .tap_deref_mut() only in debug builds, and is erased in release builds.
source§

impl<T> ToOwned for T
where T: Clone,

§

type Owned = T

The resulting type after obtaining ownership.
source§

fn to_owned(&self) -> T

Creates owned data from borrowed data, usually by cloning. Read more
source§

fn clone_into(&self, target: &mut T)

Uses borrowed data to replace owned data, usually by cloning. Read more
§

impl<T> TryConv for T

§

fn try_conv<T>(self) -> Result<T, Self::Error>
where Self: TryInto<T>,

Attempts to convert self into T using TryInto<T>. Read more
source§

impl<T, U> TryFrom<U> for T
where U: Into<T>,

§

type Error = Infallible

The type returned in the event of a conversion error.
source§

fn try_from(value: U) -> Result<T, <T as TryFrom<U>>::Error>

Performs the conversion.
source§

impl<T, U> TryInto<U> for T
where U: TryFrom<T>,

§

type Error = <U as TryFrom<T>>::Error

The type returned in the event of a conversion error.
source§

fn try_into(self) -> Result<U, <U as TryFrom<T>>::Error>

Performs the conversion.
§

impl<T, U> TryIntoKey<U> for T
where U: TryFromKey<T>,

§

type Error = <U as TryFromKey<T>>::Error

§

fn try_into_key(self) -> Result<U, <U as TryFromKey<T>>::Error>

source§

impl<S, T> UncheckedInto<T> for S
where T: UncheckedFrom<S>,

source§

fn unchecked_into(self) -> T

The counterpart to unchecked_from.
source§

impl<T, S> UniqueSaturatedInto<T> for S
where T: Bounded, S: TryInto<T>,

source§

fn unique_saturated_into(self) -> T

Consume self to return an equivalent value of T.
§

impl<V, T> VZip<V> for T
where V: MultiLane<T>,

§

fn vzip(self) -> V

§

impl<T> WithSubscriber for T

§

fn with_subscriber<S>(self, subscriber: S) -> WithDispatch<Self>
where S: Into<Dispatch>,

Attaches the provided Subscriber to this type, returning a [WithDispatch] wrapper. Read more
§

fn with_current_subscriber(self) -> WithDispatch<Self>

Attaches the current default Subscriber to this type, returning a [WithDispatch] wrapper. Read more
§

impl<S> Codec for S
where S: Decode + Encode,

source§

impl<T> DeserializeOwned for T
where T: for<'de> Deserialize<'de>,

§

impl<T> EncodeLike<&&T> for T
where T: Encode,

§

impl<T> EncodeLike<&T> for T
where T: Encode,

§

impl<T> EncodeLike<&mut T> for T
where T: Encode,

§

impl<T> EncodeLike<Arc<T>> for T
where T: Encode,

§

impl<T> EncodeLike<Box<T>> for T
where T: Encode,

§

impl<'a, T> EncodeLike<Cow<'a, T>> for T
where T: ToOwned + Encode,

§

impl<T> EncodeLike<Rc<T>> for T
where T: Encode,

§

impl<S> FullCodec for S
where S: Decode + FullEncode,

§

impl<S> FullEncode for S
where S: Encode + EncodeLike,

§

impl<T> JsonSchemaMaybe for T

§

impl<T> MaybeDebug for T
where T: Debug,

§

impl<T> MaybeRefUnwindSafe for T
where T: RefUnwindSafe,

§

impl<T> MaybeRefUnwindSafe for T
where T: RefUnwindSafe,

source§

impl<T> MaybeSerialize for T
where T: Serialize,

source§

impl<T> MaybeSerializeDeserialize for T

source§

impl<T> Member for T
where T: Send + Sync + Debug + Eq + PartialEq + Clone + 'static,

§

impl<T> Parameter for T
where T: Codec + EncodeLike + Clone + Eq + Debug + TypeInfo,

source§

impl<T> Scalar for T
where T: 'static + Clone + PartialEq + Debug,

§

impl<T> StaticTypeInfo for T
where T: TypeInfo + 'static,