pub struct Hash<T: Tag>(/* private fields */);
Expand description

Output of the SHA256t hash function.

Implementations§

source§

impl<T: Tag> Hash<T>

source

pub fn forward_hex(&self) -> impl '_ + LowerHex + UpperHex

Displays hex forwards, regardless of how this type would display it naturally.

This is mainly intended as an internal method and you shouldn’t need it unless you’re doing something special.

source

pub fn backward_hex(&self) -> impl '_ + LowerHex + UpperHex

Displays hex backwards, regardless of how this type would display it naturally.

This is mainly intended as an internal method and you shouldn’t need it unless you’re doing something special.

source

pub fn from_bytes_ref(bytes: &[u8; 32]) -> &Self

Zero cost conversion between a fixed length byte array shared reference and a shared reference to this Hash type.

source

pub fn from_bytes_mut(bytes: &mut [u8; 32]) -> &mut Self

Zero cost conversion between a fixed length byte array exclusive reference and an exclusive reference to this Hash type.

Trait Implementations§

source§

impl<T: Tag> AsRef<[u8]> for Hash<T>

source§

fn as_ref(&self) -> &[u8]

Converts this type into a shared reference of the (usually inferred) input type.
source§

impl<T: Tag> AsRef<[u8; 32]> for Hash<T>

source§

fn as_ref(&self) -> &[u8; 32]

Converts this type into a shared reference of the (usually inferred) input type.
source§

impl<T: Tag> Borrow<[u8]> for Hash<T>

source§

fn borrow(&self) -> &[u8]

Immutably borrows from an owned value. Read more
source§

impl<T: Tag> Clone for Hash<T>

source§

fn clone(&self) -> Self

Returns a copy of the value. Read more
1.0.0 · source§

fn clone_from(&mut self, source: &Self)

Performs copy-assignment from source. Read more
source§

impl<T: Tag> Debug for Hash<T>

source§

fn fmt(&self, f: &mut Formatter<'_>) -> Result

Formats the value using the given formatter. Read more
source§

impl<T: Tag> Default for Hash<T>

source§

fn default() -> Self

Returns the “default value” for a type. Read more
source§

impl<'de, T: Tag> Deserialize<'de> for Hash<T>

source§

fn deserialize<D: Deserializer<'de>>(d: D) -> Result<Hash<T>, D::Error>

Deserialize this value from the given Serde deserializer. Read more
source§

impl<T: Tag> Display for Hash<T>

source§

fn fmt(&self, f: &mut Formatter<'_>) -> Result

Formats the value using the given formatter. Read more
source§

impl<T: Tag> FromStr for Hash<T>

§

type Err = HexToArrayError

The associated error which can be returned from parsing.
source§

fn from_str(s: &str) -> Result<Self, Self::Err>

Parses a string s to return a value of this type. Read more
source§

impl<T: Tag> Hash for Hash<T>

source§

fn hash<H: Hasher>(&self, h: &mut H)

Feeds this value into the given Hasher. Read more
1.3.0 · source§

fn hash_slice<H>(data: &[Self], state: &mut H)
where H: Hasher, Self: Sized,

Feeds a slice of this type into the given Hasher. Read more
source§

impl<T: Tag> Hash for Hash<T>

§

type Engine = HashEngine

A hashing engine which bytes can be serialized into. It is expected to implement the io::Write trait, and to never return errors under any conditions.
§

type Bytes = [u8; 32]

The byte array that represents the hash internally.
source§

const LEN: usize = 32usize

Length of the hash, in bytes.
source§

const DISPLAY_BACKWARD: bool = true

Flag indicating whether user-visible serializations of this hash should be backward. For some reason Satoshi decided this should be true for Sha256dHash, so here we are.
source§

fn engine() -> Self::Engine

Constructs a new engine.
source§

fn from_engine(e: HashEngine) -> Hash<T>

Produces a hash from the current state of a given engine.
source§

fn from_slice(sl: &[u8]) -> Result<Hash<T>, FromSliceError>

Copies a byte slice into a hash object.
source§

fn to_byte_array(self) -> Self::Bytes

Returns the underlying byte array.
source§

fn as_byte_array(&self) -> &Self::Bytes

Returns a reference to the underlying byte array.
source§

fn from_byte_array(bytes: Self::Bytes) -> Self

Constructs a hash from the underlying byte array.
source§

fn all_zeros() -> Self

Returns an all zero hash. Read more
source§

fn hash(data: &[u8]) -> Self

Hashes some bytes.
source§

impl<I: SliceIndex<[u8]>, T: Tag> Index<I> for Hash<T>

§

type Output = <I as SliceIndex<[u8]>>::Output

The returned type after indexing.
source§

fn index(&self, index: I) -> &Self::Output

Performs the indexing (container[index]) operation. Read more
source§

impl<T: Tag> JsonSchema for Hash<T>

Available on crate feature schemars only.
source§

fn schema_name() -> String

The name of the generated JSON Schema. Read more
source§

fn json_schema(gen: &mut SchemaGenerator) -> Schema

Generates a JSON Schema for this type. Read more
source§

fn is_referenceable() -> bool

Whether JSON Schemas generated for this type should be re-used where possible using the $ref keyword. Read more
source§

fn schema_id() -> Cow<'static, str>

Returns a string that uniquely identifies the schema produced by this type. Read more
source§

impl<T: Tag> LowerHex for Hash<T>

source§

fn fmt(&self, f: &mut Formatter<'_>) -> Result

Formats the value using the given formatter.
source§

impl<T: Tag> Ord for Hash<T>

source§

fn cmp(&self, other: &Hash<T>) -> Ordering

This method returns an Ordering between self and other. Read more
1.21.0 · source§

fn max(self, other: Self) -> Self
where Self: Sized,

Compares and returns the maximum of two values. Read more
1.21.0 · source§

fn min(self, other: Self) -> Self
where Self: Sized,

Compares and returns the minimum of two values. Read more
1.50.0 · source§

fn clamp(self, min: Self, max: Self) -> Self
where Self: Sized + PartialOrd,

Restrict a value to a certain interval. Read more
source§

impl<T: Tag> PartialEq for Hash<T>

source§

fn eq(&self, other: &Hash<T>) -> bool

This method tests for self and other values to be equal, and is used by ==.
1.0.0 · source§

fn ne(&self, other: &Rhs) -> bool

This method tests for !=. The default implementation is almost always sufficient, and should not be overridden without very good reason.
source§

impl<T: Tag> PartialOrd for Hash<T>

source§

fn partial_cmp(&self, other: &Hash<T>) -> Option<Ordering>

This method returns an ordering between self and other values if one exists. Read more
1.0.0 · source§

fn lt(&self, other: &Rhs) -> bool

This method tests less than (for self and other) and is used by the < operator. Read more
1.0.0 · source§

fn le(&self, other: &Rhs) -> bool

This method tests less than or equal to (for self and other) and is used by the <= operator. Read more
1.0.0 · source§

fn gt(&self, other: &Rhs) -> bool

This method tests greater than (for self and other) and is used by the > operator. Read more
1.0.0 · source§

fn ge(&self, other: &Rhs) -> bool

This method tests greater than or equal to (for self and other) and is used by the >= operator. Read more
source§

impl<T: Tag> SerdeHash for Hash<T>

source§

const N: usize = 32usize

Available on crate feature serde only.
Size, in bits, of the hash.
source§

fn from_slice_delegated(sl: &[u8]) -> Result<Self, FromSliceError>

Available on crate feature serde only.
Helper function to turn a deserialized slice into the correct hash type.
source§

fn serialize<S: Serializer>(&self, s: S) -> Result<S::Ok, S::Error>

Available on crate feature serde only.
Do serde serialization.
source§

fn deserialize<'de, D: Deserializer<'de>>(d: D) -> Result<Self, D::Error>

Available on crate feature serde only.
Do serde deserialization.
source§

impl<T: Tag> Serialize for Hash<T>

source§

fn serialize<S: Serializer>(&self, s: S) -> Result<S::Ok, S::Error>

Serialize this value into the given Serde serializer. Read more
source§

impl<T: Tag> UpperHex for Hash<T>

source§

fn fmt(&self, f: &mut Formatter<'_>) -> Result

Formats the value using the given formatter.
source§

impl<T: Tag> Copy for Hash<T>

source§

impl<T: Tag> Eq for Hash<T>

Auto Trait Implementations§

§

impl<T> RefUnwindSafe for Hash<T>
where T: RefUnwindSafe,

§

impl<T> Send for Hash<T>
where T: Send,

§

impl<T> Sync for Hash<T>
where T: Sync,

§

impl<T> Unpin for Hash<T>
where T: Unpin,

§

impl<T> UnwindSafe for Hash<T>
where T: UnwindSafe,

Blanket Implementations§

source§

impl<T> Any for T
where T: 'static + ?Sized,

source§

fn type_id(&self) -> TypeId

Gets the TypeId of self. Read more
source§

impl<T> Borrow<T> for T
where T: ?Sized,

source§

fn borrow(&self) -> &T

Immutably borrows from an owned value. Read more
source§

impl<T> BorrowMut<T> for T
where T: ?Sized,

source§

fn borrow_mut(&mut self) -> &mut T

Mutably borrows from an owned value. Read more
source§

impl<T> DynClone for T
where T: Clone,

source§

fn __clone_box(&self, _: Private) -> *mut ()

source§

impl<T> From<T> for T

source§

fn from(t: T) -> T

Returns the argument unchanged.

source§

impl<T, U> Into<U> for T
where U: From<T>,

source§

fn into(self) -> U

Calls U::from(self).

That is, this conversion is whatever the implementation of From<T> for U chooses to do.

source§

impl<T> Same for T

§

type Output = T

Should always be Self
source§

impl<T> ToOwned for T
where T: Clone,

§

type Owned = T

The resulting type after obtaining ownership.
source§

fn to_owned(&self) -> T

Creates owned data from borrowed data, usually by cloning. Read more
source§

fn clone_into(&self, target: &mut T)

Uses borrowed data to replace owned data, usually by cloning. Read more
source§

impl<T> ToString for T
where T: Display + ?Sized,

source§

default fn to_string(&self) -> String

Converts the given value to a String. Read more
source§

impl<T, U> TryFrom<U> for T
where U: Into<T>,

§

type Error = Infallible

The type returned in the event of a conversion error.
source§

fn try_from(value: U) -> Result<T, <T as TryFrom<U>>::Error>

Performs the conversion.
source§

impl<T, U> TryInto<U> for T
where U: TryFrom<T>,

§

type Error = <U as TryFrom<T>>::Error

The type returned in the event of a conversion error.
source§

fn try_into(self) -> Result<U, <U as TryFrom<T>>::Error>

Performs the conversion.
source§

impl<T> DeserializeOwned for T
where T: for<'de> Deserialize<'de>,