Struct vapory_types::H64[][src]

#[repr(C)]
pub struct H64(pub [u8; 8]);

Implementations

Returns a new fixed hash where all bits are set to the given byte.

Returns a new zero-initialized fixed hash.

Returns the size of this hash in bytes.

Extracts a byte slice containing the entire fixed hash.

Extracts a mutable byte slice containing the entire fixed hash.

Extracts a reference to the byte array containing the entire fixed hash.

Extracts a reference to the byte array containing the entire fixed hash.

Returns the inner bytes array.

Returns a constant raw pointer to the value.

Returns a mutable raw pointer to the value.

Assign the bytes from the byte slice src to self.

Note

The given bytes are interpreted in big endian order.

Panics

If the length of src and the number of bytes in self do not match.

Create a new tetsy-fixed-hash from the given slice src.

Note

The given bytes are interpreted in big endian order.

Panics

If the length of src and the number of bytes in Self do not match.

Returns true if all bits set in b are also set in self.

Returns true if no bits are set.

Utilities using the byteorder crate.

Returns the lowest 8 bytes interpreted as big-endian.

Note

For hash type with less than 8 bytes the missing bytes are interpreted as being zero.

Returns the lowest 8 bytes interpreted as little-endian.

Note

For hash type with less than 8 bytes the missing bytes are interpreted as being zero.

Returns the lowest 8 bytes interpreted as native-endian.

Note

For hash type with less than 8 bytes the missing bytes are interpreted as being zero.

Creates a new hash type from the given u64 value.

Note

  • The given u64 value is interpreted as big endian.
  • Ignores the most significant bits of the given value if the hash type has less than 8 bytes.

Creates a new hash type from the given u64 value.

Note

  • The given u64 value is interpreted as little endian.
  • Ignores the most significant bits of the given value if the hash type has less than 8 bytes.

Creates a new hash type from the given u64 value.

Note

  • The given u64 value is interpreted as native endian.
  • Ignores the most significant bits of the given value if the hash type has less than 8 bytes.

Utilities using the rand crate.

Assign self to a cryptographically random value using the given random number generator.

Assign self to a cryptographically random value.

Create a new hash with cryptographically random content using the given random number generator.

Create a new hash with cryptographically random content.

Trait Implementations

Performs the conversion.

Performs the conversion.

The resulting type after applying the & operator.

Performs the & operation. Read more

The resulting type after applying the & operator.

Performs the & operation. Read more

Performs the &= operation. Read more

Performs the &= operation. Read more

The resulting type after applying the | operator.

Performs the | operation. Read more

The resulting type after applying the | operator.

Performs the | operation. Read more

Performs the |= operation. Read more

Performs the |= operation. Read more

The resulting type after applying the ^ operator.

Performs the ^ operation. Read more

The resulting type after applying the ^ operator.

Performs the ^ operation. Read more

Performs the ^= operation. Read more

Performs the ^= operation. Read more

Returns a copy of the value. Read more

Performs copy-assignment from source. Read more

Formats the value using the given formatter. Read more

Decode a value from RLP bytes

Returns the “default value” for a type. Read more

Deserialize this value from the given Serde deserializer. Read more

Formats the value using the given formatter. Read more

Append a value to the stream

Get rlp-encoded bytes for this instance

Constructs a hash type from the given reference to the bytes array of fixed length.

Note

The given bytes are interpreted in big endian order.

Constructs a hash type from the given reference to the mutable bytes array of fixed length.

Note

The given bytes are interpreted in big endian order.

Constructs a hash type from the given bytes array of fixed length.

Note

The given bytes are interpreted in big endian order.

Creates a hash type instance from the given string.

Note

The given input string is interpreted in big endian.

Errors

  • When encountering invalid non hex-digits
  • Upon empty string input or invalid input length in general

The associated error which can be returned from parsing.

Feeds this value into the given Hasher. Read more

Feeds a slice of this type into the given Hasher. Read more

The returned type after indexing.

Performs the indexing (container[index]) operation. Read more

Performs the mutable indexing (container[index]) operation. Read more

Formats the value using the given formatter.

This method returns an Ordering between self and other. Read more

Compares and returns the maximum of two values. Read more

Compares and returns the minimum of two values. Read more

Restrict a value to a certain interval. Read more

This method tests for self and other values to be equal, and is used by ==. Read more

This method tests for !=.

This method returns an ordering between self and other values if one exists. Read more

This method tests less than (for self and other) and is used by the < operator. Read more

This method tests less than or equal to (for self and other) and is used by the <= operator. Read more

This method tests greater than (for self and other) and is used by the > operator. Read more

This method tests greater than or equal to (for self and other) and is used by the >= operator. Read more

Serialize this value into the given Serde serializer. Read more

Formats the value using the given formatter.

Auto Trait Implementations

Blanket Implementations

Gets the TypeId of self. Read more

Immutably borrows from an owned value. Read more

Mutably borrows from an owned value. Read more

Performs the conversion.

Performs the conversion.

Encode the hex strict representing self into the result. Lower case letters are used (e.g. f9b4ca) Read more

Encode the hex strict representing self into the result. Upper case letters are used (e.g. F9B4CA) Read more

The resulting type after obtaining ownership.

Creates owned data from borrowed data, usually by cloning. Read more

🔬 This is a nightly-only experimental API. (toowned_clone_into)

recently added

Uses borrowed data to replace owned data, usually by cloning. Read more

Converts the given value to a String. Read more

The type returned in the event of a conversion error.

Performs the conversion.

The type returned in the event of a conversion error.

Performs the conversion.