pub struct HostFnWeights<T: Config> {
Show 64 fields pub caller: Weight, pub is_contract: Weight, pub code_hash: Weight, pub own_code_hash: Weight, pub caller_is_origin: Weight, pub caller_is_root: Weight, pub address: Weight, pub gas_left: Weight, pub balance: Weight, pub value_transferred: Weight, pub minimum_balance: Weight, pub block_number: Weight, pub now: Weight, pub weight_to_fee: Weight, pub input: Weight, pub input_per_byte: Weight, pub return: Weight, pub return_per_byte: Weight, pub terminate: Weight, pub random: Weight, pub deposit_event: Weight, pub deposit_event_per_topic: Weight, pub deposit_event_per_byte: Weight, pub debug_message: Weight, pub debug_message_per_byte: Weight, pub set_storage: Weight, pub set_storage_per_new_byte: Weight, pub set_storage_per_old_byte: Weight, pub set_code_hash: Weight, pub clear_storage: Weight, pub clear_storage_per_byte: Weight, pub contains_storage: Weight, pub contains_storage_per_byte: Weight, pub get_storage: Weight, pub get_storage_per_byte: Weight, pub take_storage: Weight, pub take_storage_per_byte: Weight, pub transfer: Weight, pub call: Weight, pub delegate_call: Weight, pub call_transfer_surcharge: Weight, pub call_per_cloned_byte: Weight, pub instantiate: Weight, pub instantiate_transfer_surcharge: Weight, pub instantiate_per_input_byte: Weight, pub instantiate_per_salt_byte: Weight, pub hash_sha2_256: Weight, pub hash_sha2_256_per_byte: Weight, pub hash_keccak_256: Weight, pub hash_keccak_256_per_byte: Weight, pub hash_blake2_256: Weight, pub hash_blake2_256_per_byte: Weight, pub hash_blake2_128: Weight, pub hash_blake2_128_per_byte: Weight, pub ecdsa_recover: Weight, pub ecdsa_to_eth_address: Weight, pub sr25519_verify: Weight, pub sr25519_verify_per_byte: Weight, pub reentrance_count: Weight, pub account_reentrance_count: Weight, pub instantiation_nonce: Weight, pub add_delegate_dependency: Weight, pub remove_delegate_dependency: Weight, pub _phantom: PhantomData<T>,
}
Expand description

Describes the weight for each imported function that a contract is allowed to call.

Fields§

§caller: Weight

Weight of calling seal_caller.

§is_contract: Weight

Weight of calling seal_is_contract.

§code_hash: Weight

Weight of calling seal_code_hash.

§own_code_hash: Weight

Weight of calling seal_own_code_hash.

§caller_is_origin: Weight

Weight of calling seal_caller_is_origin.

§caller_is_root: Weight

Weight of calling seal_caller_is_root.

§address: Weight

Weight of calling seal_address.

§gas_left: Weight

Weight of calling seal_gas_left.

§balance: Weight

Weight of calling seal_balance.

§value_transferred: Weight

Weight of calling seal_value_transferred.

§minimum_balance: Weight

Weight of calling seal_minimum_balance.

§block_number: Weight

Weight of calling seal_block_number.

§now: Weight

Weight of calling seal_now.

§weight_to_fee: Weight

Weight of calling seal_weight_to_fee.

§input: Weight

Weight of calling seal_input.

§input_per_byte: Weight

Weight per input byte copied to contract memory by seal_input.

§return: Weight

Weight of calling seal_return.

§return_per_byte: Weight

Weight per byte returned through seal_return.

§terminate: Weight

Weight of calling seal_terminate.

§random: Weight

Weight of calling seal_random.

§deposit_event: Weight

Weight of calling seal_reposit_event.

§deposit_event_per_topic: Weight

Weight per topic supplied to seal_deposit_event.

§deposit_event_per_byte: Weight

Weight per byte of an event deposited through seal_deposit_event.

§debug_message: Weight

Weight of calling seal_debug_message.

§debug_message_per_byte: Weight

Weight of calling seal_debug_message per byte of the message.

§set_storage: Weight

Weight of calling seal_set_storage.

§set_storage_per_new_byte: Weight

Weight per written byten of an item stored with seal_set_storage.

§set_storage_per_old_byte: Weight

Weight per overwritten byte of an item stored with seal_set_storage.

§set_code_hash: Weight

Weight of calling seal_set_code_hash.

§clear_storage: Weight

Weight of calling seal_clear_storage.

§clear_storage_per_byte: Weight

Weight of calling seal_clear_storage per byte of the stored item.

§contains_storage: Weight

Weight of calling seal_contains_storage.

§contains_storage_per_byte: Weight

Weight of calling seal_contains_storage per byte of the stored item.

§get_storage: Weight

Weight of calling seal_get_storage.

§get_storage_per_byte: Weight

Weight per byte of an item received via seal_get_storage.

§take_storage: Weight

Weight of calling seal_take_storage.

§take_storage_per_byte: Weight

Weight per byte of an item received via seal_take_storage.

§transfer: Weight

Weight of calling seal_transfer.

§call: Weight

Weight of calling seal_call.

§delegate_call: Weight

Weight of calling seal_delegate_call.

§call_transfer_surcharge: Weight

Weight surcharge that is claimed if seal_call does a balance transfer.

§call_per_cloned_byte: Weight

Weight per byte that is cloned by supplying the CLONE_INPUT flag.

§instantiate: Weight

Weight of calling seal_instantiate.

§instantiate_transfer_surcharge: Weight

Weight surcharge that is claimed if seal_instantiate does a balance transfer.

§instantiate_per_input_byte: Weight

Weight per input byte supplied to seal_instantiate.

§instantiate_per_salt_byte: Weight

Weight per salt byte supplied to seal_instantiate.

§hash_sha2_256: Weight

Weight of calling seal_hash_sha_256.

§hash_sha2_256_per_byte: Weight

Weight per byte hashed by seal_hash_sha_256.

§hash_keccak_256: Weight

Weight of calling seal_hash_keccak_256.

§hash_keccak_256_per_byte: Weight

Weight per byte hashed by seal_hash_keccak_256.

§hash_blake2_256: Weight

Weight of calling seal_hash_blake2_256.

§hash_blake2_256_per_byte: Weight

Weight per byte hashed by seal_hash_blake2_256.

§hash_blake2_128: Weight

Weight of calling seal_hash_blake2_128.

§hash_blake2_128_per_byte: Weight

Weight per byte hashed by seal_hash_blake2_128.

§ecdsa_recover: Weight

Weight of calling seal_ecdsa_recover.

§ecdsa_to_eth_address: Weight

Weight of calling seal_ecdsa_to_eth_address.

§sr25519_verify: Weight

Weight of calling sr25519_verify.

§sr25519_verify_per_byte: Weight

Weight per byte of calling sr25519_verify.

§reentrance_count: Weight

Weight of calling reentrance_count.

§account_reentrance_count: Weight

Weight of calling account_reentrance_count.

§instantiation_nonce: Weight

Weight of calling instantiation_nonce.

§add_delegate_dependency: Weight

Weight of calling add_delegate_dependency.

§remove_delegate_dependency: Weight

Weight of calling remove_delegate_dependency.

§_phantom: PhantomData<T>

The type parameter is used in the default implementation.

Trait Implementations§

source§

impl<T: Clone + Config> Clone for HostFnWeights<T>

source§

fn clone(&self) -> HostFnWeights<T>

Returns a copy of the value. Read more
1.0.0 · source§

fn clone_from(&mut self, source: &Self)

Performs copy-assignment from source. Read more
source§

impl<T: Config> Debug for HostFnWeights<T>

source§

fn fmt(&self, formatter: &mut Formatter<'_>) -> Result

Formats the value using the given formatter. Read more
source§

impl<T: Config> Decode for HostFnWeights<T>where PhantomData<T>: Default,

source§

fn decode<__CodecInputEdqy: Input>( __codec_input_edqy: &mut __CodecInputEdqy ) -> Result<Self, Error>

Attempt to deserialise the value from input.
§

fn decode_into<I>( input: &mut I, dst: &mut MaybeUninit<Self> ) -> Result<DecodeFinished, Error>where I: Input,

Attempt to deserialize the value from input into a pre-allocated piece of memory. Read more
§

fn skip<I>(input: &mut I) -> Result<(), Error>where I: Input,

Attempt to skip the encoded value from input. Read more
§

fn encoded_fixed_size() -> Option<usize>

Returns the fixed encoded size of the type. Read more
source§

impl<T: Config> Default for HostFnWeights<T>

source§

fn default() -> Self

Returns the “default value” for a type. Read more
source§

impl<'de, T: Config> Deserialize<'de> for HostFnWeights<T>

source§

fn deserialize<__D>(__deserializer: __D) -> Result<Self, __D::Error>where __D: Deserializer<'de>,

Deserialize this value from the given Serde deserializer. Read more
source§

impl<T: Config> Encode for HostFnWeights<T>

source§

fn encode_to<__CodecOutputEdqy: Output + ?Sized>( &self, __codec_dest_edqy: &mut __CodecOutputEdqy )

Convert self to a slice and append it to the destination.
§

fn size_hint(&self) -> usize

If possible give a hint of expected size of the encoding. Read more
§

fn encode(&self) -> Vec<u8, Global>

Convert self to an owned vector.
§

fn using_encoded<R, F>(&self, f: F) -> Rwhere F: FnOnce(&[u8]) -> R,

Convert self to a slice and then invoke the given closure with it.
§

fn encoded_size(&self) -> usize

Calculates the encoded size. Read more
source§

impl<T: PartialEq + Config> PartialEq<HostFnWeights<T>> for HostFnWeights<T>

source§

fn eq(&self, other: &HostFnWeights<T>) -> bool

This method tests for self and other values to be equal, and is used by ==.
1.0.0 · source§

fn ne(&self, other: &Rhs) -> bool

This method tests for !=. The default implementation is almost always sufficient, and should not be overridden without very good reason.
source§

impl<T: Config> Serialize for HostFnWeights<T>

source§

fn serialize<__S>(&self, __serializer: __S) -> Result<__S::Ok, __S::Error>where __S: Serializer,

Serialize this value into the given Serde serializer. Read more
source§

impl<T> TypeInfo for HostFnWeights<T>where PhantomData<T>: TypeInfo + 'static, T: Config + 'static,

§

type Identity = HostFnWeights<T>

The type identifying for which type info is provided. Read more
source§

fn type_info() -> Type

Returns the static type identifier for Self.
source§

impl<T: Config> EncodeLike<HostFnWeights<T>> for HostFnWeights<T>

source§

impl<T: Eq + Config> Eq for HostFnWeights<T>

source§

impl<T: Config> StructuralEq for HostFnWeights<T>

source§

impl<T: Config> StructuralPartialEq for HostFnWeights<T>

Auto Trait Implementations§

§

impl<T> RefUnwindSafe for HostFnWeights<T>where T: RefUnwindSafe,

§

impl<T> Send for HostFnWeights<T>where T: Send,

§

impl<T> Sync for HostFnWeights<T>where T: Sync,

§

impl<T> Unpin for HostFnWeights<T>where T: Unpin,

§

impl<T> UnwindSafe for HostFnWeights<T>where T: UnwindSafe,

Blanket Implementations§

source§

impl<T> Any for Twhere T: 'static + ?Sized,

source§

fn type_id(&self) -> TypeId

Gets the TypeId of self. Read more
source§

impl<T> Borrow<T> for Twhere T: ?Sized,

const: unstable · source§

fn borrow(&self) -> &T

Immutably borrows from an owned value. Read more
source§

impl<T> BorrowMut<T> for Twhere T: ?Sized,

const: unstable · source§

fn borrow_mut(&mut self) -> &mut T

Mutably borrows from an owned value. Read more
source§

impl<T> CheckedConversion for T

source§

fn checked_from<T>(t: T) -> Option<Self>where Self: TryFrom<T>,

Convert from a value of T into an equivalent instance of Option<Self>. Read more
source§

fn checked_into<T>(self) -> Option<T>where Self: TryInto<T>,

Consume self to return Some equivalent value of Option<T>. Read more
source§

impl<T> Clear for Twhere T: Default + Eq + PartialEq<T>,

source§

fn is_clear(&self) -> bool

True iff no bits are set.
source§

fn clear() -> T

Return the value of Self that is clear.
§

impl<T> DecodeAll for Twhere T: Decode,

§

fn decode_all(input: &mut &[u8]) -> Result<T, Error>

Decode Self and consume all of the given input data. Read more
§

impl<T> DecodeLimit for Twhere T: Decode,

§

fn decode_all_with_depth_limit( limit: u32, input: &mut &[u8] ) -> Result<T, Error>

Decode Self and consume all of the given input data. Read more
§

fn decode_with_depth_limit<I>(limit: u32, input: &mut I) -> Result<T, Error>where I: Input,

Decode Self with the given maximum recursion depth and advance input by the number of bytes consumed. Read more
§

impl<T> Downcast for Twhere T: Any,

§

fn into_any(self: Box<T, Global>) -> Box<dyn Any + 'static, Global>

Convert Box<dyn Trait> (where Trait: Downcast) to Box<dyn Any>. Box<dyn Any> can then be further downcast into Box<ConcreteType> where ConcreteType implements Trait.
§

fn into_any_rc(self: Rc<T>) -> Rc<dyn Any + 'static>

Convert Rc<Trait> (where Trait: Downcast) to Rc<Any>. Rc<Any> can then be further downcast into Rc<ConcreteType> where ConcreteType implements Trait.
§

fn as_any(&self) -> &(dyn Any + 'static)

Convert &Trait (where Trait: Downcast) to &Any. This is needed since Rust cannot generate &Any’s vtable from &Trait’s.
§

fn as_any_mut(&mut self) -> &mut (dyn Any + 'static)

Convert &mut Trait (where Trait: Downcast) to &Any. This is needed since Rust cannot generate &mut Any’s vtable from &mut Trait’s.
§

impl<T> DowncastSync for Twhere T: Any + Send + Sync,

§

fn into_any_arc(self: Arc<T>) -> Arc<dyn Any + Sync + Send + 'static>

Convert Arc<Trait> (where Trait: Downcast) to Arc<Any>. Arc<Any> can then be further downcast into Arc<ConcreteType> where ConcreteType implements Trait.
source§

impl<T> DynClone for Twhere T: Clone,

source§

fn __clone_box(&self, _: Private) -> *mut ()

source§

impl<Q, K> Equivalent<K> for Qwhere Q: Eq + ?Sized, K: Borrow<Q> + ?Sized,

source§

fn equivalent(&self, key: &K) -> bool

Compare self to key and return true if they are equal.
§

impl<Q, K> Equivalent<K> for Qwhere Q: Eq + ?Sized, K: Borrow<Q> + ?Sized,

§

fn equivalent(&self, key: &K) -> bool

Checks if this value is equivalent to the given key. Read more
source§

impl<T> From<T> for T

const: unstable · source§

fn from(t: T) -> T

Returns the argument unchanged.

source§

impl<T> Hashable for Twhere T: Codec,

source§

fn blake2_128(&self) -> [u8; 16]

source§

fn blake2_256(&self) -> [u8; 32]

source§

fn blake2_128_concat(&self) -> Vec<u8, Global>

source§

fn twox_128(&self) -> [u8; 16]

source§

fn twox_256(&self) -> [u8; 32]

source§

fn twox_64_concat(&self) -> Vec<u8, Global>

source§

fn identity(&self) -> Vec<u8, Global>

source§

impl<T> Instrument for T

source§

fn instrument(self, span: Span) -> Instrumented<Self>

Instruments this type with the provided Span, returning an Instrumented wrapper. Read more
source§

fn in_current_span(self) -> Instrumented<Self>

Instruments this type with the current Span, returning an Instrumented wrapper. Read more
source§

impl<T, U> Into<U> for Twhere U: From<T>,

const: unstable · source§

fn into(self) -> U

Calls U::from(self).

That is, this conversion is whatever the implementation of From<T> for U chooses to do.

source§

impl<T> IsType<T> for T

source§

fn from_ref(t: &T) -> &T

Cast reference.
source§

fn into_ref(&self) -> &T

Cast reference.
source§

fn from_mut(t: &mut T) -> &mut T

Cast mutable reference.
source§

fn into_mut(&mut self) -> &mut T

Cast mutable reference.
source§

impl<T, Outer> IsWrappedBy<Outer> for Twhere Outer: AsRef<T> + AsMut<T> + From<T>, T: From<Outer>,

source§

fn from_ref(outer: &Outer) -> &T

Get a reference to the inner from the outer.

source§

fn from_mut(outer: &mut Outer) -> &mut T

Get a mutable reference to the inner from the outer.

§

impl<T> KeyedVec for Twhere T: Codec,

§

fn to_keyed_vec(&self, prepend_key: &[u8]) -> Vec<u8, Global>

Return an encoding of Self prepended by given slice.
§

impl<T> Pointable for T

§

const ALIGN: usize = mem::align_of::<T>()

The alignment of pointer.
§

type Init = T

The type for initializers.
§

unsafe fn init(init: <T as Pointable>::Init) -> usize

Initializes a with the given initializer. Read more
§

unsafe fn deref<'a>(ptr: usize) -> &'a T

Dereferences the given pointer. Read more
§

unsafe fn deref_mut<'a>(ptr: usize) -> &'a mut T

Mutably dereferences the given pointer. Read more
§

unsafe fn drop(ptr: usize)

Drops the object pointed to by the given pointer. Read more
source§

impl<T> Same<T> for T

§

type Output = T

Should always be Self
source§

impl<T> SaturatedConversion for T

source§

fn saturated_from<T>(t: T) -> Selfwhere Self: UniqueSaturatedFrom<T>,

Convert from a value of T into an equivalent instance of Self. Read more
source§

fn saturated_into<T>(self) -> Twhere Self: UniqueSaturatedInto<T>,

Consume self to return an equivalent value of T. Read more
§

impl<SS, SP> SupersetOf<SS> for SPwhere SS: SubsetOf<SP>,

§

fn to_subset(&self) -> Option<SS>

The inverse inclusion map: attempts to construct self from the equivalent element of its superset. Read more
§

fn is_in_subset(&self) -> bool

Checks if self is actually part of its subset T (and can be converted to it).
§

fn to_subset_unchecked(&self) -> SS

Use with care! Same as self.to_subset but without any property checks. Always succeeds.
§

fn from_subset(element: &SS) -> SP

The inclusion map: converts self to the equivalent element of its superset.
source§

impl<T> ToOwned for Twhere T: Clone,

§

type Owned = T

The resulting type after obtaining ownership.
source§

fn to_owned(&self) -> T

Creates owned data from borrowed data, usually by cloning. Read more
source§

fn clone_into(&self, target: &mut T)

Uses borrowed data to replace owned data, usually by cloning. Read more
source§

impl<T, U> TryFrom<U> for Twhere U: Into<T>,

§

type Error = Infallible

The type returned in the event of a conversion error.
const: unstable · source§

fn try_from(value: U) -> Result<T, <T as TryFrom<U>>::Error>

Performs the conversion.
source§

impl<T, U> TryInto<U> for Twhere U: TryFrom<T>,

§

type Error = <U as TryFrom<T>>::Error

The type returned in the event of a conversion error.
const: unstable · source§

fn try_into(self) -> Result<U, <U as TryFrom<T>>::Error>

Performs the conversion.
source§

impl<S, T> UncheckedInto<T> for Swhere T: UncheckedFrom<S>,

source§

fn unchecked_into(self) -> T

The counterpart to unchecked_from.
source§

impl<T, S> UniqueSaturatedInto<T> for Swhere T: Bounded, S: TryInto<T>,

source§

fn unique_saturated_into(self) -> T

Consume self to return an equivalent value of T.
§

impl<V, T> VZip<V> for Twhere V: MultiLane<T>,

§

fn vzip(self) -> V

source§

impl<T> WithSubscriber for T

source§

fn with_subscriber<S>(self, subscriber: S) -> WithDispatch<Self>where S: Into<Dispatch>,

Attaches the provided Subscriber to this type, returning a WithDispatch wrapper. Read more
source§

fn with_current_subscriber(self) -> WithDispatch<Self>

Attaches the current default Subscriber to this type, returning a WithDispatch wrapper. Read more
§

impl<S> Codec for Swhere S: Decode + Encode,

source§

impl<T> DeserializeOwned for Twhere T: for<'de> Deserialize<'de>,

§

impl<T> EncodeLike<&&T> for Twhere T: Encode,

§

impl<T> EncodeLike<&T> for Twhere T: Encode,

§

impl<T> EncodeLike<&mut T> for Twhere T: Encode,

§

impl<T> EncodeLike<Arc<T>> for Twhere T: Encode,

§

impl<T> EncodeLike<Box<T, Global>> for Twhere T: Encode,

§

impl<'a, T> EncodeLike<Cow<'a, T>> for Twhere T: ToOwned + Encode,

§

impl<T> EncodeLike<Rc<T>> for Twhere T: Encode,

§

impl<S> FullCodec for Swhere S: Decode + FullEncode,

§

impl<S> FullEncode for Swhere S: Encode + EncodeLike<S>,

§

impl<T> JsonSchemaMaybe for T

§

impl<T> MaybeDebug for Twhere T: Debug,

source§

impl<T> MaybeRefUnwindSafe for Twhere T: RefUnwindSafe,

source§

impl<T> MaybeSerialize for Twhere T: Serialize,

source§

impl<T> MaybeSerializeDeserialize for Twhere T: DeserializeOwned + Serialize,

source§

impl<T> Member for Twhere T: Send + Sync + Debug + Eq + PartialEq<T> + Clone + 'static,

source§

impl<T> Parameter for Twhere T: Codec + EncodeLike<T> + Clone + Eq + Debug + TypeInfo,

source§

impl<T> Scalar for Twhere T: 'static + Clone + PartialEq<T> + Debug,

§

impl<T> StaticTypeInfo for Twhere T: TypeInfo + 'static,