pub struct PublicKey<C>where
    C: CurveArithmetic,{ /* private fields */ }
Available on crate feature arithmetic only.
Expand description

Elliptic curve public keys.

This is a wrapper type for AffinePoint which ensures an inner non-identity point and provides a common place to handle encoding/decoding.

Parsing “SPKI” Keys

X.509 SubjectPublicKeyInfo (SPKI) is a commonly used format for encoding public keys, notably public keys corresponding to PKCS#8 private keys. (especially ones generated by OpenSSL).

Keys in SPKI format are either binary (ASN.1 BER/DER), or PEM encoded (ASCII) and begin with the following:

-----BEGIN PUBLIC KEY-----

To decode an elliptic curve public key from SPKI, enable the pkcs8 feature of this crate (or the pkcs8 feature of a specific RustCrypto elliptic curve crate) and use the [elliptic_curve::pkcs8::DecodePublicKey][pkcs8::DecodePublicKey] trait to parse it.

When the pem feature of this crate (or a specific RustCrypto elliptic curve crate) is enabled, a FromStr impl is also available.

serde support

When the optional serde feature of this create is enabled, Serialize and Deserialize impls are provided for this type.

The serialization is binary-oriented and supports ASN.1 DER Subject Public Key Info (SPKI) as the encoding format.

For a more text-friendly encoding of public keys, use JwkEcKey instead.

Implementations§

source§

impl<C> PublicKey<C>where C: CurveArithmetic,

source

pub fn from_affine(point: AffinePoint<C>) -> Result<Self>

Convert an AffinePoint into a PublicKey

source

pub fn from_secret_scalar(scalar: &NonZeroScalar<C>) -> Self

Compute a PublicKey from a secret NonZeroScalar value (i.e. a secret key represented as a raw scalar value)

source

pub fn from_sec1_bytes(bytes: &[u8]) -> Result<Self>where FieldBytesSize<C>: ModulusSize, AffinePoint<C>: FromEncodedPoint<C> + ToEncodedPoint<C>,

Available on crate feature sec1 only.

Decode PublicKey (compressed or uncompressed) from the Elliptic-Curve-Point-to-Octet-String encoding described in SEC 1: Elliptic Curve Cryptography (Version 2.0) section 2.3.3 (page 10).

http://www.secg.org/sec1-v2.pdf

source

pub fn to_sec1_bytes(&self) -> Box<[u8]>where C: PointCompression, AffinePoint<C>: FromEncodedPoint<C> + ToEncodedPoint<C>, FieldBytesSize<C>: ModulusSize,

Available on crate features alloc and sec1 only.

Convert this PublicKey into the Elliptic-Curve-Point-to-Octet-String encoding described in SEC 1: Elliptic Curve Cryptography (Version 2.0) section 2.3.3 (page 10).

http://www.secg.org/sec1-v2.pdf

source

pub fn as_affine(&self) -> &AffinePoint<C>

Borrow the inner AffinePoint from this PublicKey.

In ECC, public keys are elliptic curve points.

source

pub fn to_projective(&self) -> ProjectivePoint<C>

Convert this PublicKey to a ProjectivePoint for the given curve

source

pub fn to_nonidentity(&self) -> NonIdentity<AffinePoint<C>>

Convert this PublicKey to a NonIdentity of the inner AffinePoint

source

pub fn from_jwk(jwk: &JwkEcKey) -> Result<Self>where C: JwkParameters, AffinePoint<C>: FromEncodedPoint<C> + ToEncodedPoint<C>, FieldBytesSize<C>: ModulusSize,

Available on crate feature jwk only.

Parse a JwkEcKey JSON Web Key (JWK) into a PublicKey.

source

pub fn from_jwk_str(jwk: &str) -> Result<Self>where C: JwkParameters, AffinePoint<C>: FromEncodedPoint<C> + ToEncodedPoint<C>, FieldBytesSize<C>: ModulusSize,

Available on crate feature jwk only.

Parse a string containing a JSON Web Key (JWK) into a PublicKey.

source

pub fn to_jwk(&self) -> JwkEcKeywhere C: JwkParameters, AffinePoint<C>: FromEncodedPoint<C> + ToEncodedPoint<C>, FieldBytesSize<C>: ModulusSize,

Available on crate feature jwk only.

Serialize this public key as JwkEcKey JSON Web Key (JWK).

source

pub fn to_jwk_string(&self) -> Stringwhere C: JwkParameters, AffinePoint<C>: FromEncodedPoint<C> + ToEncodedPoint<C>, FieldBytesSize<C>: ModulusSize,

Available on crate feature jwk only.

Serialize this public key as JSON Web Key (JWK) string.

Trait Implementations§

source§

impl<C> AsRef<<C as CurveArithmetic>::AffinePoint> for PublicKey<C>where C: CurveArithmetic,

source§

fn as_ref(&self) -> &AffinePoint<C>

Converts this type into a shared reference of the (usually inferred) input type.
source§

impl<C> AssociatedAlgorithmIdentifier for PublicKey<C>where C: AssociatedOid + CurveArithmetic,

Available on crate feature pkcs8 only.
§

type Params = ObjectIdentifier

Algorithm parameters.
source§

const ALGORITHM_IDENTIFIER: AlgorithmIdentifier<ObjectIdentifier> = _

AlgorithmIdentifier for this structure.
source§

impl<C> Clone for PublicKey<C>where C: CurveArithmetic + Clone,

source§

fn clone(&self) -> PublicKey<C>

Returns a copy of the value. Read more
1.0.0 · source§

fn clone_from(&mut self, source: &Self)

Performs copy-assignment from source. Read more
source§

impl<C> Debug for PublicKey<C>where C: CurveArithmetic + Debug,

source§

fn fmt(&self, f: &mut Formatter<'_>) -> Result

Formats the value using the given formatter. Read more
source§

impl<'de, C> Deserialize<'de> for PublicKey<C>where C: AssociatedOid + CurveArithmetic, AffinePoint<C>: FromEncodedPoint<C> + ToEncodedPoint<C>, FieldBytesSize<C>: ModulusSize,

Available on crate feature serde only.
source§

fn deserialize<D>(deserializer: D) -> Result<Self, D::Error>where D: Deserializer<'de>,

Deserialize this value from the given Serde deserializer. Read more
source§

impl<C> EncodePublicKey for PublicKey<C>where C: AssociatedOid + CurveArithmetic, AffinePoint<C>: FromEncodedPoint<C> + ToEncodedPoint<C>, FieldBytesSize<C>: ModulusSize,

Available on crate features alloc and pkcs8 only.
source§

fn to_public_key_der(&self) -> Result<Document>

Serialize a [Document] containing a SPKI-encoded public key.
§

fn to_public_key_pem(&self, line_ending: LineEnding) -> Result<String, Error>

Available on crate feature pem only.
Serialize this public key as PEM-encoded SPKI with the given LineEnding.
§

fn write_public_key_der_file(&self, path: impl AsRef<Path>) -> Result<(), Error>

Available on crate feature std only.
Write ASN.1 DER-encoded public key to the given path
§

fn write_public_key_pem_file( &self, path: impl AsRef<Path>, line_ending: LineEnding ) -> Result<(), Error>

Available on crate features pem and std only.
Write ASN.1 DER-encoded public key to the given path
source§

impl<C> From<&EphemeralSecret<C>> for PublicKey<C>where C: CurveArithmetic,

Available on crate feature ecdh only.
source§

fn from(ephemeral_secret: &EphemeralSecret<C>) -> Self

Converts to this type from the input type.
source§

impl<C, P> From<&NonIdentity<P>> for PublicKey<C>where C: CurveArithmetic, P: Copy + Into<AffinePoint<C>>,

source§

fn from(value: &NonIdentity<P>) -> Self

Converts to this type from the input type.
source§

impl<C> From<&PublicKey<C>> for EncodedPoint<C>where C: CurveArithmetic + PointCompression, AffinePoint<C>: FromEncodedPoint<C> + ToEncodedPoint<C>, FieldBytesSize<C>: ModulusSize,

Available on crate feature sec1 only.
source§

fn from(public_key: &PublicKey<C>) -> EncodedPoint<C>

Converts to this type from the input type.
source§

impl<C> From<&PublicKey<C>> for CompressedPoint<C>where C: CurveArithmetic + PointCompression, AffinePoint<C>: FromEncodedPoint<C> + ToEncodedPoint<C>, FieldBytesSize<C>: ModulusSize,

Available on crate feature sec1 only.
source§

fn from(public_key: &PublicKey<C>) -> CompressedPoint<C>

Converts to this type from the input type.
source§

impl<C> From<&PublicKey<C>> for JwkEcKeywhere C: CurveArithmetic + JwkParameters, AffinePoint<C>: FromEncodedPoint<C> + ToEncodedPoint<C>, FieldBytesSize<C>: ModulusSize,

Available on crate feature jwk only.
source§

fn from(pk: &PublicKey<C>) -> JwkEcKey

Converts to this type from the input type.
source§

impl<C> From<&PublicKey<C>> for NonIdentity<AffinePoint<C>>where C: CurveArithmetic,

source§

fn from(value: &PublicKey<C>) -> Self

Converts to this type from the input type.
source§

impl<C, P> From<NonIdentity<P>> for PublicKey<C>where C: CurveArithmetic, P: Copy + Into<AffinePoint<C>>,

source§

fn from(value: NonIdentity<P>) -> Self

Converts to this type from the input type.
source§

impl<C> From<PublicKey<C>> for EncodedPoint<C>where C: CurveArithmetic + PointCompression, AffinePoint<C>: FromEncodedPoint<C> + ToEncodedPoint<C>, FieldBytesSize<C>: ModulusSize,

Available on crate feature sec1 only.
source§

fn from(public_key: PublicKey<C>) -> EncodedPoint<C>

Converts to this type from the input type.
source§

impl<C> From<PublicKey<C>> for CompressedPoint<C>where C: CurveArithmetic + PointCompression, AffinePoint<C>: FromEncodedPoint<C> + ToEncodedPoint<C>, FieldBytesSize<C>: ModulusSize,

Available on crate feature sec1 only.
source§

fn from(public_key: PublicKey<C>) -> CompressedPoint<C>

Converts to this type from the input type.
source§

impl<C> From<PublicKey<C>> for JwkEcKeywhere C: CurveArithmetic + JwkParameters, AffinePoint<C>: FromEncodedPoint<C> + ToEncodedPoint<C>, FieldBytesSize<C>: ModulusSize,

Available on crate feature jwk only.
source§

fn from(pk: PublicKey<C>) -> JwkEcKey

Converts to this type from the input type.
source§

impl<C> From<PublicKey<C>> for NonIdentity<AffinePoint<C>>where C: CurveArithmetic,

source§

fn from(value: PublicKey<C>) -> Self

Converts to this type from the input type.
source§

impl<C> FromEncodedPoint<C> for PublicKey<C>where C: CurveArithmetic, AffinePoint<C>: FromEncodedPoint<C> + ToEncodedPoint<C>, FieldBytesSize<C>: ModulusSize,

Available on crate feature sec1 only.
source§

fn from_encoded_point(encoded_point: &EncodedPoint<C>) -> CtOption<Self>

Initialize PublicKey from an EncodedPoint

source§

impl<C> FromStr for PublicKey<C>where C: AssociatedOid + CurveArithmetic, AffinePoint<C>: FromEncodedPoint<C> + ToEncodedPoint<C>, FieldBytesSize<C>: ModulusSize,

Available on crate feature pem only.
§

type Err = Error

The associated error which can be returned from parsing.
source§

fn from_str(s: &str) -> Result<Self>

Parses a string s to return a value of this type. Read more
source§

impl<C> Ord for PublicKey<C>where C: CurveArithmetic, AffinePoint<C>: FromEncodedPoint<C> + ToEncodedPoint<C>, FieldBytesSize<C>: ModulusSize,

Available on crate feature sec1 only.
source§

fn cmp(&self, other: &Self) -> Ordering

This method returns an Ordering between self and other. Read more
1.21.0 · source§

fn max(self, other: Self) -> Selfwhere Self: Sized,

Compares and returns the maximum of two values. Read more
1.21.0 · source§

fn min(self, other: Self) -> Selfwhere Self: Sized,

Compares and returns the minimum of two values. Read more
1.50.0 · source§

fn clamp(self, min: Self, max: Self) -> Selfwhere Self: Sized + PartialOrd,

Restrict a value to a certain interval. Read more
source§

impl<C> PartialEq for PublicKey<C>where C: CurveArithmetic + PartialEq,

source§

fn eq(&self, other: &PublicKey<C>) -> bool

This method tests for self and other values to be equal, and is used by ==.
1.0.0 · source§

fn ne(&self, other: &Rhs) -> bool

This method tests for !=. The default implementation is almost always sufficient, and should not be overridden without very good reason.
source§

impl<C> PartialOrd for PublicKey<C>where C: CurveArithmetic, AffinePoint<C>: FromEncodedPoint<C> + ToEncodedPoint<C>, FieldBytesSize<C>: ModulusSize,

Available on crate feature sec1 only.
source§

fn partial_cmp(&self, other: &Self) -> Option<Ordering>

This method returns an ordering between self and other values if one exists. Read more
1.0.0 · source§

fn lt(&self, other: &Rhs) -> bool

This method tests less than (for self and other) and is used by the < operator. Read more
1.0.0 · source§

fn le(&self, other: &Rhs) -> bool

This method tests less than or equal to (for self and other) and is used by the <= operator. Read more
1.0.0 · source§

fn gt(&self, other: &Rhs) -> bool

This method tests greater than (for self and other) and is used by the > operator. Read more
1.0.0 · source§

fn ge(&self, other: &Rhs) -> bool

This method tests greater than or equal to (for self and other) and is used by the >= operator. Read more
source§

impl<C> Serialize for PublicKey<C>where C: AssociatedOid + CurveArithmetic, AffinePoint<C>: FromEncodedPoint<C> + ToEncodedPoint<C>, FieldBytesSize<C>: ModulusSize,

Available on crate feature serde only.
source§

fn serialize<S>(&self, serializer: S) -> Result<S::Ok, S::Error>where S: Serializer,

Serialize this value into the given Serde serializer. Read more
source§

impl<C> ToEncodedPoint<C> for PublicKey<C>where C: CurveArithmetic, AffinePoint<C>: FromEncodedPoint<C> + ToEncodedPoint<C>, FieldBytesSize<C>: ModulusSize,

Available on crate feature sec1 only.
source§

fn to_encoded_point(&self, compress: bool) -> EncodedPoint<C>

Serialize this PublicKey as a SEC1 EncodedPoint, optionally applying point compression

source§

impl<C> ToString for PublicKey<C>where C: AssociatedOid + CurveArithmetic, AffinePoint<C>: FromEncodedPoint<C> + ToEncodedPoint<C>, FieldBytesSize<C>: ModulusSize,

Available on crate feature pem only.
source§

fn to_string(&self) -> String

Converts the given value to a String. Read more
source§

impl<C> TryFrom<&EncodedPoint<<C as Curve>::FieldBytesSize>> for PublicKey<C>where C: CurveArithmetic, FieldBytesSize<C>: ModulusSize, AffinePoint<C>: FromEncodedPoint<C> + ToEncodedPoint<C>,

Available on crate feature sec1 only.
§

type Error = Error

The type returned in the event of a conversion error.
source§

fn try_from(point: &EncodedPoint<C>) -> Result<Self>

Performs the conversion.
source§

impl<C> TryFrom<&GenericArray<u8, <<C as Curve>::FieldBytesSize as ModulusSize>::CompressedPointSize>> for PublicKey<C>where C: CurveArithmetic, FieldBytesSize<C>: ModulusSize, AffinePoint<C>: FromEncodedPoint<C> + ToEncodedPoint<C>,

Available on crate feature sec1 only.
§

type Error = Error

The type returned in the event of a conversion error.
source§

fn try_from(point: &CompressedPoint<C>) -> Result<Self>

Performs the conversion.
source§

impl<C> TryFrom<&JwkEcKey> for PublicKey<C>where C: CurveArithmetic + JwkParameters, AffinePoint<C>: FromEncodedPoint<C> + ToEncodedPoint<C>, FieldBytesSize<C>: ModulusSize,

Available on crate feature jwk only.
§

type Error = Error

The type returned in the event of a conversion error.
source§

fn try_from(jwk: &JwkEcKey) -> Result<PublicKey<C>>

Performs the conversion.
source§

impl<C> TryFrom<&SubjectPublicKeyInfo<AnyRef<'_>, BitStringRef<'_>>> for PublicKey<C>where C: AssociatedOid + CurveArithmetic, AffinePoint<C>: FromEncodedPoint<C> + ToEncodedPoint<C>, FieldBytesSize<C>: ModulusSize,

Available on crate feature pkcs8 only.
§

type Error = Error

The type returned in the event of a conversion error.
source§

fn try_from(spki: &SubjectPublicKeyInfoRef<'_>) -> Result<Self>

Performs the conversion.
source§

impl<C> TryFrom<EncodedPoint<<C as Curve>::FieldBytesSize>> for PublicKey<C>where C: CurveArithmetic, FieldBytesSize<C>: ModulusSize, AffinePoint<C>: FromEncodedPoint<C> + ToEncodedPoint<C>,

Available on crate feature sec1 only.
§

type Error = Error

The type returned in the event of a conversion error.
source§

fn try_from(point: EncodedPoint<C>) -> Result<Self>

Performs the conversion.
source§

impl<C> TryFrom<GenericArray<u8, <<C as Curve>::FieldBytesSize as ModulusSize>::CompressedPointSize>> for PublicKey<C>where C: CurveArithmetic, FieldBytesSize<C>: ModulusSize, AffinePoint<C>: FromEncodedPoint<C> + ToEncodedPoint<C>,

Available on crate feature sec1 only.
§

type Error = Error

The type returned in the event of a conversion error.
source§

fn try_from(point: CompressedPoint<C>) -> Result<Self>

Performs the conversion.
source§

impl<C> TryFrom<JwkEcKey> for PublicKey<C>where C: CurveArithmetic + JwkParameters, AffinePoint<C>: FromEncodedPoint<C> + ToEncodedPoint<C>, FieldBytesSize<C>: ModulusSize,

Available on crate feature jwk only.
§

type Error = Error

The type returned in the event of a conversion error.
source§

fn try_from(jwk: JwkEcKey) -> Result<PublicKey<C>>

Performs the conversion.
source§

impl<C> TryFrom<SubjectPublicKeyInfo<AnyRef<'_>, BitStringRef<'_>>> for PublicKey<C>where C: AssociatedOid + CurveArithmetic, AffinePoint<C>: FromEncodedPoint<C> + ToEncodedPoint<C>, FieldBytesSize<C>: ModulusSize,

Available on crate feature pkcs8 only.
§

type Error = Error

The type returned in the event of a conversion error.
source§

fn try_from(spki: SubjectPublicKeyInfoRef<'_>) -> Result<Self>

Performs the conversion.
source§

impl<C> Copy for PublicKey<C>where C: CurveArithmetic,

source§

impl<C> Eq for PublicKey<C>where C: CurveArithmetic + Eq,

source§

impl<C> StructuralEq for PublicKey<C>where C: CurveArithmetic,

source§

impl<C> StructuralPartialEq for PublicKey<C>where C: CurveArithmetic,

Auto Trait Implementations§

§

impl<C> RefUnwindSafe for PublicKey<C>where <C as CurveArithmetic>::AffinePoint: RefUnwindSafe,

§

impl<C> Send for PublicKey<C>

§

impl<C> Sync for PublicKey<C>

§

impl<C> Unpin for PublicKey<C>where <C as CurveArithmetic>::AffinePoint: Unpin,

§

impl<C> UnwindSafe for PublicKey<C>where <C as CurveArithmetic>::AffinePoint: UnwindSafe,

Blanket Implementations§

source§

impl<T> Any for Twhere T: 'static + ?Sized,

source§

fn type_id(&self) -> TypeId

Gets the TypeId of self. Read more
§

impl<A, T> AsBits<T> for Awhere A: AsRef<[T]>, T: BitStore,

§

fn as_bits<O>(&self) -> &BitSlice<T, O>where O: BitOrder,

Views self as an immutable bit-slice region with the O ordering.
§

fn try_as_bits<O>(&self) -> Result<&BitSlice<T, O>, BitSpanError<T>>where O: BitOrder,

Attempts to view self as an immutable bit-slice region with the O ordering. Read more
source§

impl<T> Borrow<T> for Twhere T: ?Sized,

source§

fn borrow(&self) -> &T

Immutably borrows from an owned value. Read more
source§

impl<T> BorrowMut<T> for Twhere T: ?Sized,

source§

fn borrow_mut(&mut self) -> &mut T

Mutably borrows from an owned value. Read more
source§

impl<T> Conv for T

source§

fn conv<T>(self) -> Twhere Self: Into<T>,

Converts self into T using Into<T>. Read more
§

impl<T> DecodePublicKey for Twhere T: for<'a> TryFrom<SubjectPublicKeyInfo<AnyRef<'a>, BitStringRef<'a>>, Error = Error>,

§

fn from_public_key_der(bytes: &[u8]) -> Result<T, Error>

Deserialize object from ASN.1 DER-encoded [SubjectPublicKeyInfo] (binary format).
§

fn from_public_key_pem(s: &str) -> Result<Self, Error>

Available on crate feature pem only.
Deserialize PEM-encoded [SubjectPublicKeyInfo]. Read more
§

fn read_public_key_der_file(path: impl AsRef<Path>) -> Result<Self, Error>

Available on crate feature std only.
Load public key object from an ASN.1 DER-encoded file on the local filesystem (binary format).
§

fn read_public_key_pem_file(path: impl AsRef<Path>) -> Result<Self, Error>

Available on crate features pem and std only.
Load public key object from a PEM-encoded file on the local filesystem.
§

impl<T> DynAssociatedAlgorithmIdentifier for Twhere T: AssociatedAlgorithmIdentifier,

§

fn algorithm_identifier(&self) -> Result<AlgorithmIdentifier<Any>, Error>

AlgorithmIdentifier for this structure.
§

impl<T> FmtForward for T

§

fn fmt_binary(self) -> FmtBinary<Self>where Self: Binary,

Causes self to use its Binary implementation when Debug-formatted.
§

fn fmt_display(self) -> FmtDisplay<Self>where Self: Display,

Causes self to use its Display implementation when Debug-formatted.
§

fn fmt_lower_exp(self) -> FmtLowerExp<Self>where Self: LowerExp,

Causes self to use its LowerExp implementation when Debug-formatted.
§

fn fmt_lower_hex(self) -> FmtLowerHex<Self>where Self: LowerHex,

Causes self to use its LowerHex implementation when Debug-formatted.
§

fn fmt_octal(self) -> FmtOctal<Self>where Self: Octal,

Causes self to use its Octal implementation when Debug-formatted.
§

fn fmt_pointer(self) -> FmtPointer<Self>where Self: Pointer,

Causes self to use its Pointer implementation when Debug-formatted.
§

fn fmt_upper_exp(self) -> FmtUpperExp<Self>where Self: UpperExp,

Causes self to use its UpperExp implementation when Debug-formatted.
§

fn fmt_upper_hex(self) -> FmtUpperHex<Self>where Self: UpperHex,

Causes self to use its UpperHex implementation when Debug-formatted.
§

fn fmt_list(self) -> FmtList<Self>where &'a Self: for<'a> IntoIterator,

Formats each item in a sequence. Read more
source§

impl<T> From<T> for T

source§

fn from(t: T) -> T

Returns the argument unchanged.

source§

impl<T, U> Into<U> for Twhere U: From<T>,

source§

fn into(self) -> U

Calls U::from(self).

That is, this conversion is whatever the implementation of From<T> for U chooses to do.

source§

impl<T> Pipe for Twhere T: ?Sized,

source§

fn pipe<R>(self, func: impl FnOnce(Self) -> R) -> Rwhere Self: Sized,

Pipes by value. This is generally the method you want to use. Read more
source§

fn pipe_ref<'a, R>(&'a self, func: impl FnOnce(&'a Self) -> R) -> Rwhere R: 'a,

Borrows self and passes that borrow into the pipe function. Read more
source§

fn pipe_ref_mut<'a, R>(&'a mut self, func: impl FnOnce(&'a mut Self) -> R) -> Rwhere R: 'a,

Mutably borrows self and passes that borrow into the pipe function. Read more
source§

fn pipe_borrow<'a, B, R>(&'a self, func: impl FnOnce(&'a B) -> R) -> Rwhere Self: Borrow<B>, B: 'a + ?Sized, R: 'a,

Borrows self, then passes self.borrow() into the pipe function. Read more
source§

fn pipe_borrow_mut<'a, B, R>( &'a mut self, func: impl FnOnce(&'a mut B) -> R ) -> Rwhere Self: BorrowMut<B>, B: 'a + ?Sized, R: 'a,

Mutably borrows self, then passes self.borrow_mut() into the pipe function. Read more
source§

fn pipe_as_ref<'a, U, R>(&'a self, func: impl FnOnce(&'a U) -> R) -> Rwhere Self: AsRef<U>, U: 'a + ?Sized, R: 'a,

Borrows self, then passes self.as_ref() into the pipe function.
source§

fn pipe_as_mut<'a, U, R>(&'a mut self, func: impl FnOnce(&'a mut U) -> R) -> Rwhere Self: AsMut<U>, U: 'a + ?Sized, R: 'a,

Mutably borrows self, then passes self.as_mut() into the pipe function.
source§

fn pipe_deref<'a, T, R>(&'a self, func: impl FnOnce(&'a T) -> R) -> Rwhere Self: Deref<Target = T>, T: 'a + ?Sized, R: 'a,

Borrows self, then passes self.deref() into the pipe function.
source§

fn pipe_deref_mut<'a, T, R>( &'a mut self, func: impl FnOnce(&'a mut T) -> R ) -> Rwhere Self: DerefMut<Target = T> + Deref, T: 'a + ?Sized, R: 'a,

Mutably borrows self, then passes self.deref_mut() into the pipe function.
source§

impl<T> Same for T

§

type Output = T

Should always be Self
source§

impl<T> Tap for T

source§

fn tap(self, func: impl FnOnce(&Self)) -> Self

Immutable access to a value. Read more
source§

fn tap_mut(self, func: impl FnOnce(&mut Self)) -> Self

Mutable access to a value. Read more
source§

fn tap_borrow<B>(self, func: impl FnOnce(&B)) -> Selfwhere Self: Borrow<B>, B: ?Sized,

Immutable access to the Borrow<B> of a value. Read more
source§

fn tap_borrow_mut<B>(self, func: impl FnOnce(&mut B)) -> Selfwhere Self: BorrowMut<B>, B: ?Sized,

Mutable access to the BorrowMut<B> of a value. Read more
source§

fn tap_ref<R>(self, func: impl FnOnce(&R)) -> Selfwhere Self: AsRef<R>, R: ?Sized,

Immutable access to the AsRef<R> view of a value. Read more
source§

fn tap_ref_mut<R>(self, func: impl FnOnce(&mut R)) -> Selfwhere Self: AsMut<R>, R: ?Sized,

Mutable access to the AsMut<R> view of a value. Read more
source§

fn tap_deref<T>(self, func: impl FnOnce(&T)) -> Selfwhere Self: Deref<Target = T>, T: ?Sized,

Immutable access to the Deref::Target of a value. Read more
source§

fn tap_deref_mut<T>(self, func: impl FnOnce(&mut T)) -> Selfwhere Self: DerefMut<Target = T> + Deref, T: ?Sized,

Mutable access to the Deref::Target of a value. Read more
source§

fn tap_dbg(self, func: impl FnOnce(&Self)) -> Self

Calls .tap() only in debug builds, and is erased in release builds.
source§

fn tap_mut_dbg(self, func: impl FnOnce(&mut Self)) -> Self

Calls .tap_mut() only in debug builds, and is erased in release builds.
source§

fn tap_borrow_dbg<B>(self, func: impl FnOnce(&B)) -> Selfwhere Self: Borrow<B>, B: ?Sized,

Calls .tap_borrow() only in debug builds, and is erased in release builds.
source§

fn tap_borrow_mut_dbg<B>(self, func: impl FnOnce(&mut B)) -> Selfwhere Self: BorrowMut<B>, B: ?Sized,

Calls .tap_borrow_mut() only in debug builds, and is erased in release builds.
source§

fn tap_ref_dbg<R>(self, func: impl FnOnce(&R)) -> Selfwhere Self: AsRef<R>, R: ?Sized,

Calls .tap_ref() only in debug builds, and is erased in release builds.
source§

fn tap_ref_mut_dbg<R>(self, func: impl FnOnce(&mut R)) -> Selfwhere Self: AsMut<R>, R: ?Sized,

Calls .tap_ref_mut() only in debug builds, and is erased in release builds.
source§

fn tap_deref_dbg<T>(self, func: impl FnOnce(&T)) -> Selfwhere Self: Deref<Target = T>, T: ?Sized,

Calls .tap_deref() only in debug builds, and is erased in release builds.
source§

fn tap_deref_mut_dbg<T>(self, func: impl FnOnce(&mut T)) -> Selfwhere Self: DerefMut<Target = T> + Deref, T: ?Sized,

Calls .tap_deref_mut() only in debug builds, and is erased in release builds.
source§

impl<T> ToOwned for Twhere T: Clone,

§

type Owned = T

The resulting type after obtaining ownership.
source§

fn to_owned(&self) -> T

Creates owned data from borrowed data, usually by cloning. Read more
source§

fn clone_into(&self, target: &mut T)

Uses borrowed data to replace owned data, usually by cloning. Read more
source§

impl<T> TryConv for T

source§

fn try_conv<T>(self) -> Result<T, Self::Error>where Self: TryInto<T>,

Attempts to convert self into T using TryInto<T>. Read more
source§

impl<T, U> TryFrom<U> for Twhere U: Into<T>,

§

type Error = Infallible

The type returned in the event of a conversion error.
source§

fn try_from(value: U) -> Result<T, <T as TryFrom<U>>::Error>

Performs the conversion.
source§

impl<T, U> TryInto<U> for Twhere U: TryFrom<T>,

§

type Error = <U as TryFrom<T>>::Error

The type returned in the event of a conversion error.
source§

fn try_into(self) -> Result<U, <U as TryFrom<T>>::Error>

Performs the conversion.
source§

impl<T> DeserializeOwned for Twhere T: for<'de> Deserialize<'de>,