effect
stringclasses
48 values
original_source_type
stringlengths
0
23k
opens_and_abbrevs
listlengths
2
92
isa_cross_project_example
bool
1 class
source_definition
stringlengths
9
57.9k
partial_definition
stringlengths
7
23.3k
is_div
bool
2 classes
is_type
null
is_proof
bool
2 classes
completed_definiton
stringlengths
1
250k
dependencies
dict
effect_flags
sequencelengths
0
2
ideal_premises
sequencelengths
0
236
mutual_with
sequencelengths
0
11
file_context
stringlengths
0
407k
interleaved
bool
1 class
is_simply_typed
bool
2 classes
file_name
stringlengths
5
48
vconfig
dict
is_simple_lemma
null
source_type
stringlengths
10
23k
proof_features
sequencelengths
0
1
name
stringlengths
8
95
source
dict
verbose_type
stringlengths
1
7.42k
source_range
dict
FStar.Pervasives.Lemma
val serialize_nondep_then_upd_left_chain (#k1: parser_kind) (#t1: Type) (#p1: parser k1 t1) (s1: serializer p1 { k1.parser_kind_subkind == Some ParserStrong } ) (#k2: parser_kind) (#t2: Type) (#p2: parser k2 t2) (s2: serializer p2) (x: t1 * t2) (y: t1) (i' : nat) (s' : bytes) : Lemma (requires ( let s1' = serialize s1 (fst x) in i' + Seq.length s' <= Seq.length s1' /\ serialize s1 y == seq_upd_seq s1' i' s' )) (ensures ( let s = serialize (serialize_nondep_then s1 s2) x in i' + Seq.length s' <= Seq.length s /\ serialize (serialize_nondep_then s1 s2) (y, snd x) == seq_upd_seq s i' s' ))
[ { "abbrev": true, "full_module": "FStar.Tactics", "short_module": "T" }, { "abbrev": true, "full_module": "FStar.UInt32", "short_module": "U32" }, { "abbrev": true, "full_module": "FStar.UInt8", "short_module": "U8" }, { "abbrev": true, "full_module": "FStar.Seq", "short_module": "Seq" }, { "abbrev": false, "full_module": "LowParse.Spec.Base", "short_module": null }, { "abbrev": false, "full_module": "LowParse.Spec", "short_module": null }, { "abbrev": false, "full_module": "LowParse.Spec", "short_module": null }, { "abbrev": false, "full_module": "FStar.Pervasives", "short_module": null }, { "abbrev": false, "full_module": "Prims", "short_module": null }, { "abbrev": false, "full_module": "FStar", "short_module": null } ]
false
let serialize_nondep_then_upd_left_chain (#k1: parser_kind) (#t1: Type) (#p1: parser k1 t1) (s1: serializer p1 { k1.parser_kind_subkind == Some ParserStrong } ) (#k2: parser_kind) (#t2: Type) (#p2: parser k2 t2) (s2: serializer p2) (x: t1 * t2) (y: t1) (i' : nat) (s' : bytes) : Lemma (requires ( let s1' = serialize s1 (fst x) in i' + Seq.length s' <= Seq.length s1' /\ serialize s1 y == seq_upd_seq s1' i' s' )) (ensures ( let s = serialize (serialize_nondep_then s1 s2) x in i' + Seq.length s' <= Seq.length s /\ serialize (serialize_nondep_then s1 s2) (y, snd x) == seq_upd_seq s i' s' )) = serialize_nondep_then_upd_left s1 s2 x y; let s = serialize (serialize_nondep_then s1 s2) x in let s1' = serialize s1 (fst x) in let l1 = Seq.length s1' in Seq.lemma_split s l1; Seq.lemma_append_inj (Seq.slice s 0 l1) (Seq.slice s l1 (Seq.length s)) s1' (serialize s2 (snd x)); seq_upd_seq_right_to_left s 0 s1' i' s'; seq_upd_seq_slice_idem s 0 (Seq.length s1')
val serialize_nondep_then_upd_left_chain (#k1: parser_kind) (#t1: Type) (#p1: parser k1 t1) (s1: serializer p1 { k1.parser_kind_subkind == Some ParserStrong } ) (#k2: parser_kind) (#t2: Type) (#p2: parser k2 t2) (s2: serializer p2) (x: t1 * t2) (y: t1) (i' : nat) (s' : bytes) : Lemma (requires ( let s1' = serialize s1 (fst x) in i' + Seq.length s' <= Seq.length s1' /\ serialize s1 y == seq_upd_seq s1' i' s' )) (ensures ( let s = serialize (serialize_nondep_then s1 s2) x in i' + Seq.length s' <= Seq.length s /\ serialize (serialize_nondep_then s1 s2) (y, snd x) == seq_upd_seq s i' s' )) let serialize_nondep_then_upd_left_chain (#k1: parser_kind) (#t1: Type) (#p1: parser k1 t1) (s1: serializer p1 {k1.parser_kind_subkind == Some ParserStrong}) (#k2: parser_kind) (#t2: Type) (#p2: parser k2 t2) (s2: serializer p2) (x: t1 * t2) (y: t1) (i': nat) (s': bytes) : Lemma (requires (let s1' = serialize s1 (fst x) in i' + Seq.length s' <= Seq.length s1' /\ serialize s1 y == seq_upd_seq s1' i' s')) (ensures (let s = serialize (serialize_nondep_then s1 s2) x in i' + Seq.length s' <= Seq.length s /\ serialize (serialize_nondep_then s1 s2) (y, snd x) == seq_upd_seq s i' s')) =
false
null
true
serialize_nondep_then_upd_left s1 s2 x y; let s = serialize (serialize_nondep_then s1 s2) x in let s1' = serialize s1 (fst x) in let l1 = Seq.length s1' in Seq.lemma_split s l1; Seq.lemma_append_inj (Seq.slice s 0 l1) (Seq.slice s l1 (Seq.length s)) s1' (serialize s2 (snd x)); seq_upd_seq_right_to_left s 0 s1' i' s'; seq_upd_seq_slice_idem s 0 (Seq.length s1')
{ "checked_file": "LowParse.Spec.Combinators.fst.checked", "dependencies": [ "prims.fst.checked", "LowParse.Spec.Base.fsti.checked", "FStar.UInt8.fsti.checked", "FStar.UInt32.fsti.checked", "FStar.Tactics.fst.checked", "FStar.Seq.fst.checked", "FStar.Pervasives.Native.fst.checked", "FStar.Pervasives.fsti.checked", "FStar.Classical.fsti.checked" ], "interface_file": true, "source_file": "LowParse.Spec.Combinators.fst" }
[ "lemma" ]
[ "LowParse.Spec.Base.parser_kind", "LowParse.Spec.Base.parser", "LowParse.Spec.Base.serializer", "Prims.eq2", "FStar.Pervasives.Native.option", "LowParse.Spec.Base.parser_subkind", "LowParse.Spec.Base.__proj__Mkparser_kind'__item__parser_kind_subkind", "FStar.Pervasives.Native.Some", "LowParse.Spec.Base.ParserStrong", "FStar.Pervasives.Native.tuple2", "Prims.nat", "LowParse.Bytes.bytes", "LowParse.Spec.Base.seq_upd_seq_slice_idem", "LowParse.Bytes.byte", "FStar.Seq.Base.length", "Prims.unit", "LowParse.Spec.Base.seq_upd_seq_right_to_left", "FStar.Seq.Properties.lemma_append_inj", "FStar.Seq.Base.slice", "LowParse.Spec.Base.serialize", "FStar.Pervasives.Native.snd", "FStar.Seq.Properties.lemma_split", "FStar.Pervasives.Native.fst", "LowParse.Spec.Combinators.and_then_kind", "LowParse.Spec.Combinators.nondep_then", "LowParse.Spec.Combinators.serialize_nondep_then", "LowParse.Spec.Combinators.serialize_nondep_then_upd_left", "Prims.l_and", "Prims.b2t", "Prims.op_LessThanOrEqual", "Prims.op_Addition", "FStar.Seq.Base.seq", "LowParse.Spec.Base.seq_upd_seq", "Prims.squash", "FStar.Pervasives.Native.Mktuple2", "Prims.Nil", "FStar.Pervasives.pattern" ]
[]
module LowParse.Spec.Combinators include LowParse.Spec.Base module Seq = FStar.Seq module U8 = FStar.UInt8 module U32 = FStar.UInt32 module T = FStar.Tactics #reset-options "--using_facts_from '* -FStar.Tactis -FStar.Reflection'" let and_then #k #t p #k' #t' p' = let f : bare_parser t' = and_then_bare p p' in and_then_correct p p' ; f let and_then_eq (#k: parser_kind) (#t:Type) (p:parser k t) (#k': parser_kind) (#t':Type) (p': (t -> Tot (parser k' t'))) (input: bytes) : Lemma (requires (and_then_cases_injective p')) (ensures (parse (and_then p p') input == and_then_bare p p' input)) = () let tot_and_then_bare (#t:Type) (#t':Type) (p:tot_bare_parser t) (p': (t -> Tot (tot_bare_parser t'))) : Tot (tot_bare_parser t') = fun (b: bytes) -> match p b with | Some (v, l) -> begin let p'v = p' v in let s' : bytes = Seq.slice b l (Seq.length b) in match p'v s' with | Some (v', l') -> let res : consumed_length b = l + l' in Some (v', res) | None -> None end | None -> None let tot_and_then #k #t p #k' #t' p' = let f : tot_bare_parser t' = tot_and_then_bare p p' in and_then_correct #k p #k' p' ; parser_kind_prop_ext (and_then_kind k k') (and_then_bare p p') f; f let parse_synth (#k: parser_kind) (#t1: Type) (#t2: Type) (p1: parser k t1) (f2: t1 -> GTot t2) : Pure (parser k t2) (requires ( synth_injective f2 )) (ensures (fun _ -> True)) = coerce (parser k t2) (and_then p1 (fun v1 -> parse_fret f2 v1)) let parse_synth_eq (#k: parser_kind) (#t1: Type) (#t2: Type) (p1: parser k t1) (f2: t1 -> GTot t2) (b: bytes) : Lemma (requires (synth_injective f2)) (ensures (parse (parse_synth p1 f2) b == parse_synth' p1 f2 b)) = () unfold let tot_parse_fret' (#t #t':Type) (f: t -> Tot t') (v:t) : Tot (tot_bare_parser t') = fun (b: bytes) -> Some (f v, (0 <: consumed_length b)) unfold let tot_parse_fret (#t #t':Type) (f: t -> Tot t') (v:t) : Tot (tot_parser parse_ret_kind t') = [@inline_let] let _ = parser_kind_prop_equiv parse_ret_kind (tot_parse_fret' f v) in tot_parse_fret' f v let tot_parse_synth #k #t1 #t2 p1 f2 = coerce (tot_parser k t2) (tot_and_then p1 (fun v1 -> tot_parse_fret f2 v1)) let bare_serialize_synth_correct #k #t1 #t2 p1 f2 s1 g1 = () let serialize_synth (#k: parser_kind) (#t1: Type) (#t2: Type) (p1: parser k t1) (f2: t1 -> GTot t2) (s1: serializer p1) (g1: t2 -> GTot t1) (u: unit { synth_inverse f2 g1 /\ synth_injective f2 }) : Tot (serializer (parse_synth p1 f2)) = bare_serialize_synth_correct p1 f2 s1 g1; bare_serialize_synth p1 f2 s1 g1 let serialize_synth_eq (#k: parser_kind) (#t1: Type) (#t2: Type) (p1: parser k t1) (f2: t1 -> GTot t2) (s1: serializer p1) (g1: t2 -> GTot t1) (u: unit { synth_inverse f2 g1 /\ synth_injective f2 }) (x: t2) : Lemma (serialize (serialize_synth p1 f2 s1 g1 u) x == serialize s1 (g1 x)) = () let serialize_synth_upd_chain (#k: parser_kind) (#t1: Type) (#t2: Type) (p1: parser k t1) (f2: t1 -> GTot t2) (s1: serializer p1) (g1: t2 -> GTot t1) (u: unit { synth_inverse f2 g1 /\ synth_injective f2 }) (x1: t1) (x2: t2) (y1: t1) (y2: t2) (i': nat) (s' : bytes) : Lemma (requires ( let s = serialize s1 x1 in i' + Seq.length s' <= Seq.length s /\ serialize s1 y1 == seq_upd_seq s i' s' /\ x2 == f2 x1 /\ y2 == f2 y1 )) (ensures ( let s = serialize (serialize_synth p1 f2 s1 g1 u) x2 in i' + Seq.length s' <= Seq.length s /\ Seq.length s == Seq.length (serialize s1 x1) /\ serialize (serialize_synth p1 f2 s1 g1 u) y2 == seq_upd_seq s i' s' )) = (* I don't know which are THE terms to exhibit among x1, x2, y1, y2 to make the patterns trigger *) assert (forall w w' . f2 w == f2 w' ==> w == w'); assert (forall w . f2 (g1 w) == w) let serialize_synth_upd_bw_chain (#k: parser_kind) (#t1: Type) (#t2: Type) (p1: parser k t1) (f2: t1 -> GTot t2) (s1: serializer p1) (g1: t2 -> GTot t1) (u: unit { synth_inverse f2 g1 /\ synth_injective f2 }) (x1: t1) (x2: t2) (y1: t1) (y2: t2) (i': nat) (s' : bytes) : Lemma (requires ( let s = serialize s1 x1 in i' + Seq.length s' <= Seq.length s /\ serialize s1 y1 == seq_upd_bw_seq s i' s' /\ x2 == f2 x1 /\ y2 == f2 y1 )) (ensures ( let s = serialize (serialize_synth p1 f2 s1 g1 u) x2 in i' + Seq.length s' <= Seq.length s /\ Seq.length s == Seq.length (serialize s1 x1) /\ serialize (serialize_synth p1 f2 s1 g1 u) y2 == seq_upd_bw_seq s i' s' )) = (* I don't know which are THE terms to exhibit among x1, x2, y1, y2 to make the patterns trigger *) assert (forall w w' . f2 w == f2 w' ==> w == w'); assert (forall w . f2 (g1 w) == w) let parse_tagged_union #kt #tag_t pt #data_t tag_of_data #k p = parse_tagged_union_payload_and_then_cases_injective tag_of_data p; pt `and_then` parse_tagged_union_payload tag_of_data p let parse_tagged_union_eq (#kt: parser_kind) (#tag_t: Type) (pt: parser kt tag_t) (#data_t: Type) (tag_of_data: (data_t -> GTot tag_t)) (#k: parser_kind) (p: (t: tag_t) -> Tot (parser k (refine_with_tag tag_of_data t))) (input: bytes) : Lemma (parse (parse_tagged_union pt tag_of_data p) input == (match parse pt input with | None -> None | Some (tg, consumed_tg) -> let input_tg = Seq.slice input consumed_tg (Seq.length input) in begin match parse (p tg) input_tg with | Some (x, consumed_x) -> Some ((x <: data_t), consumed_tg + consumed_x) | None -> None end )) = parse_tagged_union_payload_and_then_cases_injective tag_of_data p; and_then_eq pt (parse_tagged_union_payload tag_of_data p) input; match parse pt input with | None -> () | Some (tg, consumed_tg) -> let input_tg = Seq.slice input consumed_tg (Seq.length input) in parse_synth_eq #k #(refine_with_tag tag_of_data tg) (p tg) (synth_tagged_union_data tag_of_data tg) input_tg let parse_tagged_union_eq_gen (#kt: parser_kind) (#tag_t: Type) (pt: parser kt tag_t) (#data_t: Type) (tag_of_data: (data_t -> GTot tag_t)) (#k: parser_kind) (p: (t: tag_t) -> Tot (parser k (refine_with_tag tag_of_data t))) (#kt': parser_kind) (pt': parser kt' tag_t) (lem_pt: ( (input: bytes) -> Lemma (parse pt input == parse pt' input) )) (k': (t: tag_t) -> Tot parser_kind) (p': (t: tag_t) -> Tot (parser (k' t) (refine_with_tag tag_of_data t))) (lem_p' : ( (k: tag_t) -> (input: bytes) -> Lemma (parse (p k) input == parse (p' k) input) )) (input: bytes) : Lemma (parse (parse_tagged_union pt tag_of_data p) input == bare_parse_tagged_union pt' tag_of_data k' p' input) = parse_tagged_union_payload_and_then_cases_injective tag_of_data p; and_then_eq pt (parse_tagged_union_payload tag_of_data p) input; lem_pt input; match parse pt input with | None -> () | Some (tg, consumed_tg) -> let input_tg = Seq.slice input consumed_tg (Seq.length input) in parse_synth_eq #k #(refine_with_tag tag_of_data tg) (p tg) (synth_tagged_union_data tag_of_data tg) input_tg; lem_p' tg input_tg let tot_parse_tagged_union #kt #tag_t pt #data_t tag_of_data #k p = parse_tagged_union_payload_and_then_cases_injective tag_of_data #k p; pt `tot_and_then` tot_parse_tagged_union_payload tag_of_data p let serialize_tagged_union (#kt: parser_kind) (#tag_t: Type) (#pt: parser kt tag_t) (st: serializer pt) (#data_t: Type) (tag_of_data: (data_t -> GTot tag_t)) (#k: parser_kind) (#p: (t: tag_t) -> Tot (parser k (refine_with_tag tag_of_data t))) (s: (t: tag_t) -> Tot (serializer (p t))) : Pure (serializer (parse_tagged_union pt tag_of_data p)) (requires (kt.parser_kind_subkind == Some ParserStrong)) (ensures (fun _ -> True)) = bare_serialize_tagged_union_correct st tag_of_data s; bare_serialize_tagged_union st tag_of_data s let serialize_tagged_union_eq (#kt: parser_kind) (#tag_t: Type) (#pt: parser kt tag_t) (st: serializer pt) (#data_t: Type) (tag_of_data: (data_t -> GTot tag_t)) (#k: parser_kind) (#p: (t: tag_t) -> Tot (parser k (refine_with_tag tag_of_data t))) (s: (t: tag_t) -> Tot (serializer (p t))) (input: data_t) : Lemma (requires (kt.parser_kind_subkind == Some ParserStrong)) (ensures (serialize (serialize_tagged_union st tag_of_data s) input == bare_serialize_tagged_union st tag_of_data s input)) [SMTPat (serialize (serialize_tagged_union st tag_of_data s) input)] = () let serialize_dtuple2 (#k1: parser_kind) (#t1: Type) (#p1: parser k1 t1) (s1: serializer p1 { k1.parser_kind_subkind == Some ParserStrong }) (#k2: parser_kind) (#t2: (t1 -> Tot Type)) (#p2: (x: t1) -> parser k2 (t2 x)) (s2: (x: t1) -> serializer (p2 x)) : Tot (serializer (parse_dtuple2 p1 p2)) = serialize_tagged_union s1 dfst (fun (x: t1) -> serialize_synth (p2 x) (synth_dtuple2 x) (s2 x) (synth_dtuple2_recip x) ()) let parse_dtuple2_eq (#k1: parser_kind) (#t1: Type) (p1: parser k1 t1) (#k2: parser_kind) (#t2: (t1 -> Tot Type)) (p2: (x: t1) -> parser k2 (t2 x)) (b: bytes) : Lemma (parse (parse_dtuple2 p1 p2) b == (match parse p1 b with | Some (x1, consumed1) -> let b' = Seq.slice b consumed1 (Seq.length b) in begin match parse (p2 x1) b' with | Some (x2, consumed2) -> Some ((| x1, x2 |), consumed1 + consumed2) | _ -> None end | _ -> None )) by (T.norm [delta_only [`%parse_dtuple2;]]) = () let serialize_dtuple2_eq (#k1: parser_kind) (#t1: Type) (#p1: parser k1 t1) (s1: serializer p1 { k1.parser_kind_subkind == Some ParserStrong }) (#k2: parser_kind) (#t2: (t1 -> Tot Type)) (#p2: (x: t1) -> parser k2 (t2 x)) (s2: (x: t1) -> serializer (p2 x)) (xy: dtuple2 t1 t2) : Lemma (serialize (serialize_dtuple2 s1 s2) xy == serialize s1 (dfst xy) `Seq.append` serialize (s2 (dfst xy)) (dsnd xy)) = () (* Special case for non-dependent parsing *) let nondep_then (#k1: parser_kind) (#t1: Type) (p1: parser k1 t1) (#k2: parser_kind) (#t2: Type) (p2: parser k2 t2) : Tot (parser (and_then_kind k1 k2) (t1 * t2)) = parse_tagged_union p1 fst (fun x -> parse_synth p2 (fun y -> (x, y) <: refine_with_tag fst x)) #set-options "--z3rlimit 16" let nondep_then_eq (#k1: parser_kind) (#t1: Type) (p1: parser k1 t1) (#k2: parser_kind) (#t2: Type) (p2: parser k2 t2) (b: bytes) : Lemma (parse (nondep_then p1 p2) b == (match parse p1 b with | Some (x1, consumed1) -> let b' = Seq.slice b consumed1 (Seq.length b) in begin match parse p2 b' with | Some (x2, consumed2) -> Some ((x1, x2), consumed1 + consumed2) | _ -> None end | _ -> None )) by (T.norm [delta_only [`%nondep_then;]]) = () let tot_nondep_then_bare (#t1: Type) (p1: tot_bare_parser t1) (#t2: Type) (p2: tot_bare_parser t2) : Tot (tot_bare_parser (t1 & t2)) = fun b -> match p1 b with | Some (x1, consumed1) -> let b' = Seq.slice b consumed1 (Seq.length b) in begin match p2 b' with | Some (x2, consumed2) -> Some ((x1, x2), consumed1 + consumed2) | _ -> None end | _ -> None let tot_nondep_then #k1 #t1 p1 #k2 #t2 p2 = Classical.forall_intro (nondep_then_eq #k1 p1 #k2 p2); parser_kind_prop_ext (and_then_kind k1 k2) (nondep_then #k1 p1 #k2 p2) (tot_nondep_then_bare p1 p2); tot_nondep_then_bare p1 p2 let serialize_nondep_then (#k1: parser_kind) (#t1: Type) (#p1: parser k1 t1) (s1: serializer p1 { k1.parser_kind_subkind == Some ParserStrong } ) (#k2: parser_kind) (#t2: Type) (#p2: parser k2 t2) (s2: serializer p2) : Tot (serializer (nondep_then p1 p2)) = serialize_tagged_union s1 fst (fun x -> serialize_synth p2 (fun y -> (x, y) <: refine_with_tag fst x) s2 (fun (xy: refine_with_tag fst x) -> snd xy) ()) let serialize_nondep_then_eq (#k1: parser_kind) (#t1: Type) (#p1: parser k1 t1) (s1: serializer p1 { k1.parser_kind_subkind == Some ParserStrong } ) (#k2: parser_kind) (#t2: Type) (#p2: parser k2 t2) (s2: serializer p2) (input: t1 * t2) : Lemma (serialize (serialize_nondep_then s1 s2) input == bare_serialize_nondep_then p1 s1 p2 s2 input) = () let length_serialize_nondep_then (#k1: parser_kind) (#t1: Type) (#p1: parser k1 t1) (s1: serializer p1 { k1.parser_kind_subkind == Some ParserStrong } ) (#k2: parser_kind) (#t2: Type) (#p2: parser k2 t2) (s2: serializer p2) (input1: t1) (input2: t2) : Lemma (Seq.length (serialize (serialize_nondep_then s1 s2) (input1, input2)) == Seq.length (serialize s1 input1) + Seq.length (serialize s2 input2)) = () let serialize_nondep_then_upd_left (#k1: parser_kind) (#t1: Type) (#p1: parser k1 t1) (s1: serializer p1 { k1.parser_kind_subkind == Some ParserStrong } ) (#k2: parser_kind) (#t2: Type) (#p2: parser k2 t2) (s2: serializer p2) (x: t1 * t2) (y: t1) : Lemma (requires (Seq.length (serialize s1 y) == Seq.length (serialize s1 (fst x)))) (ensures ( let s = serialize (serialize_nondep_then s1 s2) x in Seq.length (serialize s1 y) <= Seq.length s /\ serialize (serialize_nondep_then s1 s2) (y, snd x) == seq_upd_seq s 0 (serialize s1 y) )) = let s = serialize (serialize_nondep_then s1 s2) x in seq_upd_seq_left s (serialize s1 y); let l1 = Seq.length (serialize s1 (fst x)) in Seq.lemma_split s l1; Seq.lemma_append_inj (Seq.slice s 0 l1) (Seq.slice s l1 (Seq.length s)) (serialize s1 (fst x)) (serialize s2 (snd x)) let serialize_nondep_then_upd_left_chain (#k1: parser_kind) (#t1: Type) (#p1: parser k1 t1) (s1: serializer p1 { k1.parser_kind_subkind == Some ParserStrong } ) (#k2: parser_kind) (#t2: Type) (#p2: parser k2 t2) (s2: serializer p2) (x: t1 * t2) (y: t1) (i' : nat) (s' : bytes) : Lemma (requires ( let s1' = serialize s1 (fst x) in i' + Seq.length s' <= Seq.length s1' /\ serialize s1 y == seq_upd_seq s1' i' s' )) (ensures ( let s = serialize (serialize_nondep_then s1 s2) x in i' + Seq.length s' <= Seq.length s /\ serialize (serialize_nondep_then s1 s2) (y, snd x) == seq_upd_seq s i' s'
false
false
LowParse.Spec.Combinators.fst
{ "detail_errors": false, "detail_hint_replay": false, "initial_fuel": 2, "initial_ifuel": 1, "max_fuel": 8, "max_ifuel": 2, "no_plugins": false, "no_smt": false, "no_tactics": false, "quake_hi": 1, "quake_keep": false, "quake_lo": 1, "retry": false, "reuse_hint_for": null, "smtencoding_elim_box": false, "smtencoding_l_arith_repr": "boxwrap", "smtencoding_nl_arith_repr": "boxwrap", "smtencoding_valid_elim": false, "smtencoding_valid_intro": true, "tcnorm": true, "trivial_pre_for_unannotated_effectful_fns": true, "z3cliopt": [], "z3refresh": false, "z3rlimit": 16, "z3rlimit_factor": 1, "z3seed": 0, "z3smtopt": [], "z3version": "4.8.5" }
null
val serialize_nondep_then_upd_left_chain (#k1: parser_kind) (#t1: Type) (#p1: parser k1 t1) (s1: serializer p1 { k1.parser_kind_subkind == Some ParserStrong } ) (#k2: parser_kind) (#t2: Type) (#p2: parser k2 t2) (s2: serializer p2) (x: t1 * t2) (y: t1) (i' : nat) (s' : bytes) : Lemma (requires ( let s1' = serialize s1 (fst x) in i' + Seq.length s' <= Seq.length s1' /\ serialize s1 y == seq_upd_seq s1' i' s' )) (ensures ( let s = serialize (serialize_nondep_then s1 s2) x in i' + Seq.length s' <= Seq.length s /\ serialize (serialize_nondep_then s1 s2) (y, snd x) == seq_upd_seq s i' s' ))
[]
LowParse.Spec.Combinators.serialize_nondep_then_upd_left_chain
{ "file_name": "src/lowparse/LowParse.Spec.Combinators.fst", "git_rev": "446a08ce38df905547cf20f28c43776b22b8087a", "git_url": "https://github.com/project-everest/everparse.git", "project_name": "everparse" }
s1: LowParse.Spec.Base.serializer p1 { Mkparser_kind'?.parser_kind_subkind k1 == FStar.Pervasives.Native.Some LowParse.Spec.Base.ParserStrong } -> s2: LowParse.Spec.Base.serializer p2 -> x: (t1 * t2) -> y: t1 -> i': Prims.nat -> s': LowParse.Bytes.bytes -> FStar.Pervasives.Lemma (requires (let s1' = LowParse.Spec.Base.serialize s1 (FStar.Pervasives.Native.fst x) in i' + FStar.Seq.Base.length s' <= FStar.Seq.Base.length s1' /\ LowParse.Spec.Base.serialize s1 y == LowParse.Spec.Base.seq_upd_seq s1' i' s')) (ensures (let s = LowParse.Spec.Base.serialize (LowParse.Spec.Combinators.serialize_nondep_then s1 s2) x in i' + FStar.Seq.Base.length s' <= FStar.Seq.Base.length s /\ LowParse.Spec.Base.serialize (LowParse.Spec.Combinators.serialize_nondep_then s1 s2) (y, FStar.Pervasives.Native.snd x) == LowParse.Spec.Base.seq_upd_seq s i' s'))
{ "end_col": 45, "end_line": 518, "start_col": 2, "start_line": 511 }
FStar.Pervasives.Lemma
val serialize_nondep_then_upd_right_chain (#k1: parser_kind) (#t1: Type) (#p1: parser k1 t1) (s1: serializer p1 { k1.parser_kind_subkind == Some ParserStrong } ) (#k2: parser_kind) (#t2: Type) (#p2: parser k2 t2) (s2: serializer p2) (x: t1 * t2) (y: t2) (i' : nat) (s' : bytes) : Lemma (requires ( let s2' = serialize s2 (snd x) in i' + Seq.length s' <= Seq.length s2' /\ serialize s2 y == seq_upd_seq s2' i' s' )) (ensures ( let s = serialize (serialize_nondep_then s1 s2) x in let l1 = Seq.length (serialize s1 (fst x)) in Seq.length s == l1 + Seq.length (serialize s2 (snd x)) /\ l1 + i' + Seq.length s' <= Seq.length s /\ serialize (serialize_nondep_then s1 s2) (fst x, y) == seq_upd_seq s (l1 + i') s' ))
[ { "abbrev": true, "full_module": "FStar.Tactics", "short_module": "T" }, { "abbrev": true, "full_module": "FStar.UInt32", "short_module": "U32" }, { "abbrev": true, "full_module": "FStar.UInt8", "short_module": "U8" }, { "abbrev": true, "full_module": "FStar.Seq", "short_module": "Seq" }, { "abbrev": false, "full_module": "LowParse.Spec.Base", "short_module": null }, { "abbrev": false, "full_module": "LowParse.Spec", "short_module": null }, { "abbrev": false, "full_module": "LowParse.Spec", "short_module": null }, { "abbrev": false, "full_module": "FStar.Pervasives", "short_module": null }, { "abbrev": false, "full_module": "Prims", "short_module": null }, { "abbrev": false, "full_module": "FStar", "short_module": null } ]
false
let serialize_nondep_then_upd_right_chain (#k1: parser_kind) (#t1: Type) (#p1: parser k1 t1) (s1: serializer p1 { k1.parser_kind_subkind == Some ParserStrong } ) (#k2: parser_kind) (#t2: Type) (#p2: parser k2 t2) (s2: serializer p2) (x: t1 * t2) (y: t2) (i' : nat) (s' : bytes) : Lemma (requires ( let s2' = serialize s2 (snd x) in i' + Seq.length s' <= Seq.length s2' /\ serialize s2 y == seq_upd_seq s2' i' s' )) (ensures ( let s = serialize (serialize_nondep_then s1 s2) x in let l1 = Seq.length (serialize s1 (fst x)) in Seq.length s == l1 + Seq.length (serialize s2 (snd x)) /\ l1 + i' + Seq.length s' <= Seq.length s /\ serialize (serialize_nondep_then s1 s2) (fst x, y) == seq_upd_seq s (l1 + i') s' )) = serialize_nondep_then_upd_right s1 s2 x y; let s = serialize (serialize_nondep_then s1 s2) x in let s2' = serialize s2 (snd x) in let l2 = Seq.length s - Seq.length s2' in Seq.lemma_split s l2; Seq.lemma_append_inj (Seq.slice s 0 l2) (Seq.slice s l2 (Seq.length s)) (serialize s1 (fst x)) s2'; seq_upd_seq_right_to_left s l2 s2' i' s'; seq_upd_seq_slice_idem s l2 (Seq.length s)
val serialize_nondep_then_upd_right_chain (#k1: parser_kind) (#t1: Type) (#p1: parser k1 t1) (s1: serializer p1 { k1.parser_kind_subkind == Some ParserStrong } ) (#k2: parser_kind) (#t2: Type) (#p2: parser k2 t2) (s2: serializer p2) (x: t1 * t2) (y: t2) (i' : nat) (s' : bytes) : Lemma (requires ( let s2' = serialize s2 (snd x) in i' + Seq.length s' <= Seq.length s2' /\ serialize s2 y == seq_upd_seq s2' i' s' )) (ensures ( let s = serialize (serialize_nondep_then s1 s2) x in let l1 = Seq.length (serialize s1 (fst x)) in Seq.length s == l1 + Seq.length (serialize s2 (snd x)) /\ l1 + i' + Seq.length s' <= Seq.length s /\ serialize (serialize_nondep_then s1 s2) (fst x, y) == seq_upd_seq s (l1 + i') s' )) let serialize_nondep_then_upd_right_chain (#k1: parser_kind) (#t1: Type) (#p1: parser k1 t1) (s1: serializer p1 {k1.parser_kind_subkind == Some ParserStrong}) (#k2: parser_kind) (#t2: Type) (#p2: parser k2 t2) (s2: serializer p2) (x: t1 * t2) (y: t2) (i': nat) (s': bytes) : Lemma (requires (let s2' = serialize s2 (snd x) in i' + Seq.length s' <= Seq.length s2' /\ serialize s2 y == seq_upd_seq s2' i' s')) (ensures (let s = serialize (serialize_nondep_then s1 s2) x in let l1 = Seq.length (serialize s1 (fst x)) in Seq.length s == l1 + Seq.length (serialize s2 (snd x)) /\ l1 + i' + Seq.length s' <= Seq.length s /\ serialize (serialize_nondep_then s1 s2) (fst x, y) == seq_upd_seq s (l1 + i') s')) =
false
null
true
serialize_nondep_then_upd_right s1 s2 x y; let s = serialize (serialize_nondep_then s1 s2) x in let s2' = serialize s2 (snd x) in let l2 = Seq.length s - Seq.length s2' in Seq.lemma_split s l2; Seq.lemma_append_inj (Seq.slice s 0 l2) (Seq.slice s l2 (Seq.length s)) (serialize s1 (fst x)) s2'; seq_upd_seq_right_to_left s l2 s2' i' s'; seq_upd_seq_slice_idem s l2 (Seq.length s)
{ "checked_file": "LowParse.Spec.Combinators.fst.checked", "dependencies": [ "prims.fst.checked", "LowParse.Spec.Base.fsti.checked", "FStar.UInt8.fsti.checked", "FStar.UInt32.fsti.checked", "FStar.Tactics.fst.checked", "FStar.Seq.fst.checked", "FStar.Pervasives.Native.fst.checked", "FStar.Pervasives.fsti.checked", "FStar.Classical.fsti.checked" ], "interface_file": true, "source_file": "LowParse.Spec.Combinators.fst" }
[ "lemma" ]
[ "LowParse.Spec.Base.parser_kind", "LowParse.Spec.Base.parser", "LowParse.Spec.Base.serializer", "Prims.eq2", "FStar.Pervasives.Native.option", "LowParse.Spec.Base.parser_subkind", "LowParse.Spec.Base.__proj__Mkparser_kind'__item__parser_kind_subkind", "FStar.Pervasives.Native.Some", "LowParse.Spec.Base.ParserStrong", "FStar.Pervasives.Native.tuple2", "Prims.nat", "LowParse.Bytes.bytes", "LowParse.Spec.Base.seq_upd_seq_slice_idem", "LowParse.Bytes.byte", "FStar.Seq.Base.length", "Prims.unit", "LowParse.Spec.Base.seq_upd_seq_right_to_left", "FStar.Seq.Properties.lemma_append_inj", "FStar.Seq.Base.slice", "LowParse.Spec.Base.serialize", "FStar.Pervasives.Native.fst", "FStar.Seq.Properties.lemma_split", "Prims.int", "Prims.op_Subtraction", "FStar.Pervasives.Native.snd", "LowParse.Spec.Combinators.and_then_kind", "LowParse.Spec.Combinators.nondep_then", "LowParse.Spec.Combinators.serialize_nondep_then", "LowParse.Spec.Combinators.serialize_nondep_then_upd_right", "Prims.l_and", "Prims.b2t", "Prims.op_LessThanOrEqual", "Prims.op_Addition", "FStar.Seq.Base.seq", "LowParse.Spec.Base.seq_upd_seq", "Prims.squash", "FStar.Pervasives.Native.Mktuple2", "Prims.Nil", "FStar.Pervasives.pattern" ]
[]
module LowParse.Spec.Combinators include LowParse.Spec.Base module Seq = FStar.Seq module U8 = FStar.UInt8 module U32 = FStar.UInt32 module T = FStar.Tactics #reset-options "--using_facts_from '* -FStar.Tactis -FStar.Reflection'" let and_then #k #t p #k' #t' p' = let f : bare_parser t' = and_then_bare p p' in and_then_correct p p' ; f let and_then_eq (#k: parser_kind) (#t:Type) (p:parser k t) (#k': parser_kind) (#t':Type) (p': (t -> Tot (parser k' t'))) (input: bytes) : Lemma (requires (and_then_cases_injective p')) (ensures (parse (and_then p p') input == and_then_bare p p' input)) = () let tot_and_then_bare (#t:Type) (#t':Type) (p:tot_bare_parser t) (p': (t -> Tot (tot_bare_parser t'))) : Tot (tot_bare_parser t') = fun (b: bytes) -> match p b with | Some (v, l) -> begin let p'v = p' v in let s' : bytes = Seq.slice b l (Seq.length b) in match p'v s' with | Some (v', l') -> let res : consumed_length b = l + l' in Some (v', res) | None -> None end | None -> None let tot_and_then #k #t p #k' #t' p' = let f : tot_bare_parser t' = tot_and_then_bare p p' in and_then_correct #k p #k' p' ; parser_kind_prop_ext (and_then_kind k k') (and_then_bare p p') f; f let parse_synth (#k: parser_kind) (#t1: Type) (#t2: Type) (p1: parser k t1) (f2: t1 -> GTot t2) : Pure (parser k t2) (requires ( synth_injective f2 )) (ensures (fun _ -> True)) = coerce (parser k t2) (and_then p1 (fun v1 -> parse_fret f2 v1)) let parse_synth_eq (#k: parser_kind) (#t1: Type) (#t2: Type) (p1: parser k t1) (f2: t1 -> GTot t2) (b: bytes) : Lemma (requires (synth_injective f2)) (ensures (parse (parse_synth p1 f2) b == parse_synth' p1 f2 b)) = () unfold let tot_parse_fret' (#t #t':Type) (f: t -> Tot t') (v:t) : Tot (tot_bare_parser t') = fun (b: bytes) -> Some (f v, (0 <: consumed_length b)) unfold let tot_parse_fret (#t #t':Type) (f: t -> Tot t') (v:t) : Tot (tot_parser parse_ret_kind t') = [@inline_let] let _ = parser_kind_prop_equiv parse_ret_kind (tot_parse_fret' f v) in tot_parse_fret' f v let tot_parse_synth #k #t1 #t2 p1 f2 = coerce (tot_parser k t2) (tot_and_then p1 (fun v1 -> tot_parse_fret f2 v1)) let bare_serialize_synth_correct #k #t1 #t2 p1 f2 s1 g1 = () let serialize_synth (#k: parser_kind) (#t1: Type) (#t2: Type) (p1: parser k t1) (f2: t1 -> GTot t2) (s1: serializer p1) (g1: t2 -> GTot t1) (u: unit { synth_inverse f2 g1 /\ synth_injective f2 }) : Tot (serializer (parse_synth p1 f2)) = bare_serialize_synth_correct p1 f2 s1 g1; bare_serialize_synth p1 f2 s1 g1 let serialize_synth_eq (#k: parser_kind) (#t1: Type) (#t2: Type) (p1: parser k t1) (f2: t1 -> GTot t2) (s1: serializer p1) (g1: t2 -> GTot t1) (u: unit { synth_inverse f2 g1 /\ synth_injective f2 }) (x: t2) : Lemma (serialize (serialize_synth p1 f2 s1 g1 u) x == serialize s1 (g1 x)) = () let serialize_synth_upd_chain (#k: parser_kind) (#t1: Type) (#t2: Type) (p1: parser k t1) (f2: t1 -> GTot t2) (s1: serializer p1) (g1: t2 -> GTot t1) (u: unit { synth_inverse f2 g1 /\ synth_injective f2 }) (x1: t1) (x2: t2) (y1: t1) (y2: t2) (i': nat) (s' : bytes) : Lemma (requires ( let s = serialize s1 x1 in i' + Seq.length s' <= Seq.length s /\ serialize s1 y1 == seq_upd_seq s i' s' /\ x2 == f2 x1 /\ y2 == f2 y1 )) (ensures ( let s = serialize (serialize_synth p1 f2 s1 g1 u) x2 in i' + Seq.length s' <= Seq.length s /\ Seq.length s == Seq.length (serialize s1 x1) /\ serialize (serialize_synth p1 f2 s1 g1 u) y2 == seq_upd_seq s i' s' )) = (* I don't know which are THE terms to exhibit among x1, x2, y1, y2 to make the patterns trigger *) assert (forall w w' . f2 w == f2 w' ==> w == w'); assert (forall w . f2 (g1 w) == w) let serialize_synth_upd_bw_chain (#k: parser_kind) (#t1: Type) (#t2: Type) (p1: parser k t1) (f2: t1 -> GTot t2) (s1: serializer p1) (g1: t2 -> GTot t1) (u: unit { synth_inverse f2 g1 /\ synth_injective f2 }) (x1: t1) (x2: t2) (y1: t1) (y2: t2) (i': nat) (s' : bytes) : Lemma (requires ( let s = serialize s1 x1 in i' + Seq.length s' <= Seq.length s /\ serialize s1 y1 == seq_upd_bw_seq s i' s' /\ x2 == f2 x1 /\ y2 == f2 y1 )) (ensures ( let s = serialize (serialize_synth p1 f2 s1 g1 u) x2 in i' + Seq.length s' <= Seq.length s /\ Seq.length s == Seq.length (serialize s1 x1) /\ serialize (serialize_synth p1 f2 s1 g1 u) y2 == seq_upd_bw_seq s i' s' )) = (* I don't know which are THE terms to exhibit among x1, x2, y1, y2 to make the patterns trigger *) assert (forall w w' . f2 w == f2 w' ==> w == w'); assert (forall w . f2 (g1 w) == w) let parse_tagged_union #kt #tag_t pt #data_t tag_of_data #k p = parse_tagged_union_payload_and_then_cases_injective tag_of_data p; pt `and_then` parse_tagged_union_payload tag_of_data p let parse_tagged_union_eq (#kt: parser_kind) (#tag_t: Type) (pt: parser kt tag_t) (#data_t: Type) (tag_of_data: (data_t -> GTot tag_t)) (#k: parser_kind) (p: (t: tag_t) -> Tot (parser k (refine_with_tag tag_of_data t))) (input: bytes) : Lemma (parse (parse_tagged_union pt tag_of_data p) input == (match parse pt input with | None -> None | Some (tg, consumed_tg) -> let input_tg = Seq.slice input consumed_tg (Seq.length input) in begin match parse (p tg) input_tg with | Some (x, consumed_x) -> Some ((x <: data_t), consumed_tg + consumed_x) | None -> None end )) = parse_tagged_union_payload_and_then_cases_injective tag_of_data p; and_then_eq pt (parse_tagged_union_payload tag_of_data p) input; match parse pt input with | None -> () | Some (tg, consumed_tg) -> let input_tg = Seq.slice input consumed_tg (Seq.length input) in parse_synth_eq #k #(refine_with_tag tag_of_data tg) (p tg) (synth_tagged_union_data tag_of_data tg) input_tg let parse_tagged_union_eq_gen (#kt: parser_kind) (#tag_t: Type) (pt: parser kt tag_t) (#data_t: Type) (tag_of_data: (data_t -> GTot tag_t)) (#k: parser_kind) (p: (t: tag_t) -> Tot (parser k (refine_with_tag tag_of_data t))) (#kt': parser_kind) (pt': parser kt' tag_t) (lem_pt: ( (input: bytes) -> Lemma (parse pt input == parse pt' input) )) (k': (t: tag_t) -> Tot parser_kind) (p': (t: tag_t) -> Tot (parser (k' t) (refine_with_tag tag_of_data t))) (lem_p' : ( (k: tag_t) -> (input: bytes) -> Lemma (parse (p k) input == parse (p' k) input) )) (input: bytes) : Lemma (parse (parse_tagged_union pt tag_of_data p) input == bare_parse_tagged_union pt' tag_of_data k' p' input) = parse_tagged_union_payload_and_then_cases_injective tag_of_data p; and_then_eq pt (parse_tagged_union_payload tag_of_data p) input; lem_pt input; match parse pt input with | None -> () | Some (tg, consumed_tg) -> let input_tg = Seq.slice input consumed_tg (Seq.length input) in parse_synth_eq #k #(refine_with_tag tag_of_data tg) (p tg) (synth_tagged_union_data tag_of_data tg) input_tg; lem_p' tg input_tg let tot_parse_tagged_union #kt #tag_t pt #data_t tag_of_data #k p = parse_tagged_union_payload_and_then_cases_injective tag_of_data #k p; pt `tot_and_then` tot_parse_tagged_union_payload tag_of_data p let serialize_tagged_union (#kt: parser_kind) (#tag_t: Type) (#pt: parser kt tag_t) (st: serializer pt) (#data_t: Type) (tag_of_data: (data_t -> GTot tag_t)) (#k: parser_kind) (#p: (t: tag_t) -> Tot (parser k (refine_with_tag tag_of_data t))) (s: (t: tag_t) -> Tot (serializer (p t))) : Pure (serializer (parse_tagged_union pt tag_of_data p)) (requires (kt.parser_kind_subkind == Some ParserStrong)) (ensures (fun _ -> True)) = bare_serialize_tagged_union_correct st tag_of_data s; bare_serialize_tagged_union st tag_of_data s let serialize_tagged_union_eq (#kt: parser_kind) (#tag_t: Type) (#pt: parser kt tag_t) (st: serializer pt) (#data_t: Type) (tag_of_data: (data_t -> GTot tag_t)) (#k: parser_kind) (#p: (t: tag_t) -> Tot (parser k (refine_with_tag tag_of_data t))) (s: (t: tag_t) -> Tot (serializer (p t))) (input: data_t) : Lemma (requires (kt.parser_kind_subkind == Some ParserStrong)) (ensures (serialize (serialize_tagged_union st tag_of_data s) input == bare_serialize_tagged_union st tag_of_data s input)) [SMTPat (serialize (serialize_tagged_union st tag_of_data s) input)] = () let serialize_dtuple2 (#k1: parser_kind) (#t1: Type) (#p1: parser k1 t1) (s1: serializer p1 { k1.parser_kind_subkind == Some ParserStrong }) (#k2: parser_kind) (#t2: (t1 -> Tot Type)) (#p2: (x: t1) -> parser k2 (t2 x)) (s2: (x: t1) -> serializer (p2 x)) : Tot (serializer (parse_dtuple2 p1 p2)) = serialize_tagged_union s1 dfst (fun (x: t1) -> serialize_synth (p2 x) (synth_dtuple2 x) (s2 x) (synth_dtuple2_recip x) ()) let parse_dtuple2_eq (#k1: parser_kind) (#t1: Type) (p1: parser k1 t1) (#k2: parser_kind) (#t2: (t1 -> Tot Type)) (p2: (x: t1) -> parser k2 (t2 x)) (b: bytes) : Lemma (parse (parse_dtuple2 p1 p2) b == (match parse p1 b with | Some (x1, consumed1) -> let b' = Seq.slice b consumed1 (Seq.length b) in begin match parse (p2 x1) b' with | Some (x2, consumed2) -> Some ((| x1, x2 |), consumed1 + consumed2) | _ -> None end | _ -> None )) by (T.norm [delta_only [`%parse_dtuple2;]]) = () let serialize_dtuple2_eq (#k1: parser_kind) (#t1: Type) (#p1: parser k1 t1) (s1: serializer p1 { k1.parser_kind_subkind == Some ParserStrong }) (#k2: parser_kind) (#t2: (t1 -> Tot Type)) (#p2: (x: t1) -> parser k2 (t2 x)) (s2: (x: t1) -> serializer (p2 x)) (xy: dtuple2 t1 t2) : Lemma (serialize (serialize_dtuple2 s1 s2) xy == serialize s1 (dfst xy) `Seq.append` serialize (s2 (dfst xy)) (dsnd xy)) = () (* Special case for non-dependent parsing *) let nondep_then (#k1: parser_kind) (#t1: Type) (p1: parser k1 t1) (#k2: parser_kind) (#t2: Type) (p2: parser k2 t2) : Tot (parser (and_then_kind k1 k2) (t1 * t2)) = parse_tagged_union p1 fst (fun x -> parse_synth p2 (fun y -> (x, y) <: refine_with_tag fst x)) #set-options "--z3rlimit 16" let nondep_then_eq (#k1: parser_kind) (#t1: Type) (p1: parser k1 t1) (#k2: parser_kind) (#t2: Type) (p2: parser k2 t2) (b: bytes) : Lemma (parse (nondep_then p1 p2) b == (match parse p1 b with | Some (x1, consumed1) -> let b' = Seq.slice b consumed1 (Seq.length b) in begin match parse p2 b' with | Some (x2, consumed2) -> Some ((x1, x2), consumed1 + consumed2) | _ -> None end | _ -> None )) by (T.norm [delta_only [`%nondep_then;]]) = () let tot_nondep_then_bare (#t1: Type) (p1: tot_bare_parser t1) (#t2: Type) (p2: tot_bare_parser t2) : Tot (tot_bare_parser (t1 & t2)) = fun b -> match p1 b with | Some (x1, consumed1) -> let b' = Seq.slice b consumed1 (Seq.length b) in begin match p2 b' with | Some (x2, consumed2) -> Some ((x1, x2), consumed1 + consumed2) | _ -> None end | _ -> None let tot_nondep_then #k1 #t1 p1 #k2 #t2 p2 = Classical.forall_intro (nondep_then_eq #k1 p1 #k2 p2); parser_kind_prop_ext (and_then_kind k1 k2) (nondep_then #k1 p1 #k2 p2) (tot_nondep_then_bare p1 p2); tot_nondep_then_bare p1 p2 let serialize_nondep_then (#k1: parser_kind) (#t1: Type) (#p1: parser k1 t1) (s1: serializer p1 { k1.parser_kind_subkind == Some ParserStrong } ) (#k2: parser_kind) (#t2: Type) (#p2: parser k2 t2) (s2: serializer p2) : Tot (serializer (nondep_then p1 p2)) = serialize_tagged_union s1 fst (fun x -> serialize_synth p2 (fun y -> (x, y) <: refine_with_tag fst x) s2 (fun (xy: refine_with_tag fst x) -> snd xy) ()) let serialize_nondep_then_eq (#k1: parser_kind) (#t1: Type) (#p1: parser k1 t1) (s1: serializer p1 { k1.parser_kind_subkind == Some ParserStrong } ) (#k2: parser_kind) (#t2: Type) (#p2: parser k2 t2) (s2: serializer p2) (input: t1 * t2) : Lemma (serialize (serialize_nondep_then s1 s2) input == bare_serialize_nondep_then p1 s1 p2 s2 input) = () let length_serialize_nondep_then (#k1: parser_kind) (#t1: Type) (#p1: parser k1 t1) (s1: serializer p1 { k1.parser_kind_subkind == Some ParserStrong } ) (#k2: parser_kind) (#t2: Type) (#p2: parser k2 t2) (s2: serializer p2) (input1: t1) (input2: t2) : Lemma (Seq.length (serialize (serialize_nondep_then s1 s2) (input1, input2)) == Seq.length (serialize s1 input1) + Seq.length (serialize s2 input2)) = () let serialize_nondep_then_upd_left (#k1: parser_kind) (#t1: Type) (#p1: parser k1 t1) (s1: serializer p1 { k1.parser_kind_subkind == Some ParserStrong } ) (#k2: parser_kind) (#t2: Type) (#p2: parser k2 t2) (s2: serializer p2) (x: t1 * t2) (y: t1) : Lemma (requires (Seq.length (serialize s1 y) == Seq.length (serialize s1 (fst x)))) (ensures ( let s = serialize (serialize_nondep_then s1 s2) x in Seq.length (serialize s1 y) <= Seq.length s /\ serialize (serialize_nondep_then s1 s2) (y, snd x) == seq_upd_seq s 0 (serialize s1 y) )) = let s = serialize (serialize_nondep_then s1 s2) x in seq_upd_seq_left s (serialize s1 y); let l1 = Seq.length (serialize s1 (fst x)) in Seq.lemma_split s l1; Seq.lemma_append_inj (Seq.slice s 0 l1) (Seq.slice s l1 (Seq.length s)) (serialize s1 (fst x)) (serialize s2 (snd x)) let serialize_nondep_then_upd_left_chain (#k1: parser_kind) (#t1: Type) (#p1: parser k1 t1) (s1: serializer p1 { k1.parser_kind_subkind == Some ParserStrong } ) (#k2: parser_kind) (#t2: Type) (#p2: parser k2 t2) (s2: serializer p2) (x: t1 * t2) (y: t1) (i' : nat) (s' : bytes) : Lemma (requires ( let s1' = serialize s1 (fst x) in i' + Seq.length s' <= Seq.length s1' /\ serialize s1 y == seq_upd_seq s1' i' s' )) (ensures ( let s = serialize (serialize_nondep_then s1 s2) x in i' + Seq.length s' <= Seq.length s /\ serialize (serialize_nondep_then s1 s2) (y, snd x) == seq_upd_seq s i' s' )) = serialize_nondep_then_upd_left s1 s2 x y; let s = serialize (serialize_nondep_then s1 s2) x in let s1' = serialize s1 (fst x) in let l1 = Seq.length s1' in Seq.lemma_split s l1; Seq.lemma_append_inj (Seq.slice s 0 l1) (Seq.slice s l1 (Seq.length s)) s1' (serialize s2 (snd x)); seq_upd_seq_right_to_left s 0 s1' i' s'; seq_upd_seq_slice_idem s 0 (Seq.length s1') let serialize_nondep_then_upd_bw_left (#k1: parser_kind) (#t1: Type) (#p1: parser k1 t1) (s1: serializer p1 { k1.parser_kind_subkind == Some ParserStrong } ) (#k2: parser_kind) (#t2: Type) (#p2: parser k2 t2) (s2: serializer p2) (x: t1 * t2) (y: t1) : Lemma (requires (Seq.length (serialize s1 y) == Seq.length (serialize s1 (fst x)))) (ensures ( let s = serialize (serialize_nondep_then s1 s2) x in let len2 = Seq.length (serialize s2 (snd x)) in len2 + Seq.length (serialize s1 y) <= Seq.length s /\ serialize (serialize_nondep_then s1 s2) (y, snd x) == seq_upd_bw_seq s len2 (serialize s1 y) )) = serialize_nondep_then_upd_left s1 s2 x y #reset-options "--z3refresh --z3rlimit 64 --z3cliopt smt.arith.nl=false --using_facts_from '* -FStar.Tactis -FStar.Reflection'" let serialize_nondep_then_upd_bw_left_chain (#k1: parser_kind) (#t1: Type) (#p1: parser k1 t1) (s1: serializer p1 { k1.parser_kind_subkind == Some ParserStrong } ) (#k2: parser_kind) (#t2: Type) (#p2: parser k2 t2) (s2: serializer p2) (x: t1 * t2) (y: t1) (i' : nat) (s' : bytes) : Lemma (requires ( let s1' = serialize s1 (fst x) in i' + Seq.length s' <= Seq.length s1' /\ serialize s1 y == seq_upd_bw_seq s1' i' s' )) (ensures ( let s = serialize (serialize_nondep_then s1 s2) x in let len2 = Seq.length (serialize s2 (snd x)) in len2 + i' + Seq.length s' <= Seq.length s /\ serialize (serialize_nondep_then s1 s2) (y, snd x) == seq_upd_bw_seq s (len2 + i') s' )) = let j' = Seq.length (serialize s1 (fst x)) - i' - Seq.length s' in serialize_nondep_then_upd_left_chain s1 s2 x y j' s'; assert (j' == Seq.length (serialize (serialize_nondep_then s1 s2) x) - (Seq.length (serialize s2 (snd x)) + i') - Seq.length s') let serialize_nondep_then_upd_right (#k1: parser_kind) (#t1: Type) (#p1: parser k1 t1) (s1: serializer p1 { k1.parser_kind_subkind == Some ParserStrong } ) (#k2: parser_kind) (#t2: Type) (#p2: parser k2 t2) (s2: serializer p2) (x: t1 * t2) (y: t2) : Lemma (requires (Seq.length (serialize s2 y) == Seq.length (serialize s2 (snd x)))) (ensures ( let s = serialize (serialize_nondep_then s1 s2) x in Seq.length (serialize s2 y) <= Seq.length s /\ serialize (serialize_nondep_then s1 s2) (fst x, y) == seq_upd_seq s (Seq.length s - Seq.length (serialize s2 y)) (serialize s2 y) )) = let s = serialize (serialize_nondep_then s1 s2) x in seq_upd_seq_right s (serialize s2 y); let l2 = Seq.length s - Seq.length (serialize s2 (snd x)) in Seq.lemma_split s l2; Seq.lemma_append_inj (Seq.slice s 0 l2) (Seq.slice s l2 (Seq.length s)) (serialize s1 (fst x)) (serialize s2 (snd x)) let serialize_nondep_then_upd_right_chain (#k1: parser_kind) (#t1: Type) (#p1: parser k1 t1) (s1: serializer p1 { k1.parser_kind_subkind == Some ParserStrong } ) (#k2: parser_kind) (#t2: Type) (#p2: parser k2 t2) (s2: serializer p2) (x: t1 * t2) (y: t2) (i' : nat) (s' : bytes) : Lemma (requires ( let s2' = serialize s2 (snd x) in i' + Seq.length s' <= Seq.length s2' /\ serialize s2 y == seq_upd_seq s2' i' s' )) (ensures ( let s = serialize (serialize_nondep_then s1 s2) x in let l1 = Seq.length (serialize s1 (fst x)) in Seq.length s == l1 + Seq.length (serialize s2 (snd x)) /\ l1 + i' + Seq.length s' <= Seq.length s /\ serialize (serialize_nondep_then s1 s2) (fst x, y) == seq_upd_seq s (l1 + i') s'
false
false
LowParse.Spec.Combinators.fst
{ "detail_errors": false, "detail_hint_replay": false, "initial_fuel": 2, "initial_ifuel": 1, "max_fuel": 8, "max_ifuel": 2, "no_plugins": false, "no_smt": false, "no_tactics": false, "quake_hi": 1, "quake_keep": false, "quake_lo": 1, "retry": false, "reuse_hint_for": null, "smtencoding_elim_box": false, "smtencoding_l_arith_repr": "boxwrap", "smtencoding_nl_arith_repr": "boxwrap", "smtencoding_valid_elim": false, "smtencoding_valid_intro": true, "tcnorm": true, "trivial_pre_for_unannotated_effectful_fns": true, "z3cliopt": [ "smt.arith.nl=false" ], "z3refresh": true, "z3rlimit": 64, "z3rlimit_factor": 1, "z3seed": 0, "z3smtopt": [], "z3version": "4.8.5" }
null
val serialize_nondep_then_upd_right_chain (#k1: parser_kind) (#t1: Type) (#p1: parser k1 t1) (s1: serializer p1 { k1.parser_kind_subkind == Some ParserStrong } ) (#k2: parser_kind) (#t2: Type) (#p2: parser k2 t2) (s2: serializer p2) (x: t1 * t2) (y: t2) (i' : nat) (s' : bytes) : Lemma (requires ( let s2' = serialize s2 (snd x) in i' + Seq.length s' <= Seq.length s2' /\ serialize s2 y == seq_upd_seq s2' i' s' )) (ensures ( let s = serialize (serialize_nondep_then s1 s2) x in let l1 = Seq.length (serialize s1 (fst x)) in Seq.length s == l1 + Seq.length (serialize s2 (snd x)) /\ l1 + i' + Seq.length s' <= Seq.length s /\ serialize (serialize_nondep_then s1 s2) (fst x, y) == seq_upd_seq s (l1 + i') s' ))
[]
LowParse.Spec.Combinators.serialize_nondep_then_upd_right_chain
{ "file_name": "src/lowparse/LowParse.Spec.Combinators.fst", "git_rev": "446a08ce38df905547cf20f28c43776b22b8087a", "git_url": "https://github.com/project-everest/everparse.git", "project_name": "everparse" }
s1: LowParse.Spec.Base.serializer p1 { Mkparser_kind'?.parser_kind_subkind k1 == FStar.Pervasives.Native.Some LowParse.Spec.Base.ParserStrong } -> s2: LowParse.Spec.Base.serializer p2 -> x: (t1 * t2) -> y: t2 -> i': Prims.nat -> s': LowParse.Bytes.bytes -> FStar.Pervasives.Lemma (requires (let s2' = LowParse.Spec.Base.serialize s2 (FStar.Pervasives.Native.snd x) in i' + FStar.Seq.Base.length s' <= FStar.Seq.Base.length s2' /\ LowParse.Spec.Base.serialize s2 y == LowParse.Spec.Base.seq_upd_seq s2' i' s')) (ensures (let s = LowParse.Spec.Base.serialize (LowParse.Spec.Combinators.serialize_nondep_then s1 s2) x in let l1 = FStar.Seq.Base.length (LowParse.Spec.Base.serialize s1 (FStar.Pervasives.Native.fst x)) in FStar.Seq.Base.length s == l1 + FStar.Seq.Base.length (LowParse.Spec.Base.serialize s2 (FStar.Pervasives.Native.snd x)) /\ l1 + i' + FStar.Seq.Base.length s' <= FStar.Seq.Base.length s /\ LowParse.Spec.Base.serialize (LowParse.Spec.Combinators.serialize_nondep_then s1 s2) (FStar.Pervasives.Native.fst x, y) == LowParse.Spec.Base.seq_upd_seq s (l1 + i') s'))
{ "end_col": 44, "end_line": 629, "start_col": 2, "start_line": 622 }
Prims.Tot
val matrix_add (#c #eq: _) (#m #n: pos) (add: CE.cm c eq) (ma mb: matrix c m n) : matrix_of (matrix_add_generator add ma mb)
[ { "abbrev": false, "full_module": "FStar.Seq.Equiv", "short_module": null }, { "abbrev": false, "full_module": "FStar.Mul", "short_module": null }, { "abbrev": false, "full_module": "FStar.IntegerIntervals", "short_module": null }, { "abbrev": true, "full_module": "FStar.Math.Lemmas", "short_module": "ML" }, { "abbrev": true, "full_module": "FStar.Seq.Properties", "short_module": "SProp" }, { "abbrev": true, "full_module": "FStar.Seq.Base", "short_module": "SB" }, { "abbrev": true, "full_module": "FStar.Seq.Permutation", "short_module": "SP" }, { "abbrev": true, "full_module": "FStar.Algebra.CommMonoid.Fold", "short_module": "CF" }, { "abbrev": true, "full_module": "FStar.Algebra.CommMonoid.Equiv", "short_module": "CE" }, { "abbrev": false, "full_module": "FStar.Mul", "short_module": null }, { "abbrev": false, "full_module": "FStar.IntegerIntervals", "short_module": null }, { "abbrev": true, "full_module": "FStar.Math.Lemmas", "short_module": "ML" }, { "abbrev": true, "full_module": "FStar.Seq.Base", "short_module": "SB" }, { "abbrev": true, "full_module": "FStar.Seq.Permutation", "short_module": "SP" }, { "abbrev": true, "full_module": "FStar.Algebra.CommMonoid.Fold", "short_module": "CF" }, { "abbrev": true, "full_module": "FStar.Algebra.CommMonoid.Equiv", "short_module": "CE" }, { "abbrev": false, "full_module": "FStar", "short_module": null }, { "abbrev": false, "full_module": "FStar", "short_module": null }, { "abbrev": false, "full_module": "FStar.Pervasives", "short_module": null }, { "abbrev": false, "full_module": "Prims", "short_module": null }, { "abbrev": false, "full_module": "FStar", "short_module": null } ]
false
let matrix_add #c #eq (#m #n: pos) (add: CE.cm c eq) (ma mb: matrix c m n) : matrix_of (matrix_add_generator add ma mb) = init (matrix_add_generator add ma mb)
val matrix_add (#c #eq: _) (#m #n: pos) (add: CE.cm c eq) (ma mb: matrix c m n) : matrix_of (matrix_add_generator add ma mb) let matrix_add #c #eq (#m: pos) (#n: pos) (add: CE.cm c eq) (ma: matrix c m n) (mb: matrix c m n) : matrix_of (matrix_add_generator add ma mb) =
false
null
false
init (matrix_add_generator add ma mb)
{ "checked_file": "FStar.Matrix.fsti.checked", "dependencies": [ "prims.fst.checked", "FStar.Seq.Permutation.fsti.checked", "FStar.Seq.Base.fsti.checked", "FStar.Pervasives.fsti.checked", "FStar.Mul.fst.checked", "FStar.Math.Lemmas.fst.checked", "FStar.IntegerIntervals.fst.checked", "FStar.Classical.fsti.checked", "FStar.Algebra.CommMonoid.Fold.fsti.checked", "FStar.Algebra.CommMonoid.Equiv.fst.checked" ], "interface_file": false, "source_file": "FStar.Matrix.fsti" }
[ "total" ]
[ "FStar.Algebra.CommMonoid.Equiv.equiv", "Prims.pos", "FStar.Algebra.CommMonoid.Equiv.cm", "FStar.Matrix.matrix", "FStar.Matrix.init", "FStar.Matrix.matrix_add_generator", "FStar.Matrix.matrix_of" ]
[]
(* Copyright 2022 Microsoft Research Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. Author: A. Rozanov *) (* In this module we provide basic definitions to work with matrices via seqs, and define transpose transform together with theorems that assert matrix fold equality of original and transposed matrices. *) module FStar.Matrix module CE = FStar.Algebra.CommMonoid.Equiv module CF = FStar.Algebra.CommMonoid.Fold module SP = FStar.Seq.Permutation module SB = FStar.Seq.Base module ML = FStar.Math.Lemmas open FStar.IntegerIntervals open FStar.Mul (* This is similar to lambdas passed to FStar.Seq.Base.init *) type matrix_generator c (m n: pos) = under m -> under n -> c (* We hide the implementation details of a matrix. *) val matrix (c:Type u#a) (m n : pos) : Type u#a (* This lemma asserts the flattened index to be valid for the flattened matrix seq *) let flattened_index_is_under_flattened_size (m n: pos) (i: under m) (j: under n) : Lemma ((((i*n)+j)) < m*n) = assert (i*n <= (m-1)*n) (* Returns the flattened index from 2D indices pair and the two array dimensions. *) let get_ij (m n: pos) (i:under m) (j: under n) : under (m*n) = flattened_index_is_under_flattened_size m n i j; i*n + j (* The following two functions return the matrix indices from the flattened index and the two dimensions *) let get_i (m n: pos) (ij: under (m*n)) : under m = ij / n let get_j (m n: pos) (ij: under (m*n)) : under n = ij % n (* A proof that getting a 2D index back from the flattened index works correctly *) let consistency_of_i_j (m n: pos) (i: under m) (j: under n) : Lemma (get_i m n (get_ij m n i j) = i /\ get_j m n (get_ij m n i j) = j) = flattened_index_is_under_flattened_size m n i j; //speeds up the proof ML.lemma_mod_plus j i n; ML.lemma_div_plus j i n (* A proof that getting the flattened index from 2D indices works correctly *) let consistency_of_ij (m n: pos) (ij: under (m*n)) : Lemma (get_ij m n (get_i m n ij) (get_j m n ij) == ij) = () (* The transposition transform for the flattened index *) let transpose_ji (m n: pos) (ij: under (m*n)) : under (n*m) = flattened_index_is_under_flattened_size n m (get_j m n ij) (get_i m n ij); (get_j m n ij)*m + (get_i m n ij) (* Auxiliary arithmetic lemma *) let indices_transpose_lemma (m: pos) (i: under m) (j: nat) : Lemma (((j*m+i)%m=i) && ((j*m+i)/m=j)) = ML.lemma_mod_plus i j m (* A proof of trasnspotition transform bijectivity *) let ji_is_transpose_of_ij (m n: pos) (ij: under (m*n)) : Lemma (transpose_ji n m (transpose_ji m n ij) = ij) = indices_transpose_lemma m (get_i m n ij) (get_j m n ij) (* A proof that 2D indices are swapped with the transpotition transform *) let dual_indices (m n: pos) (ij: under (m*n)) : Lemma ( (get_j n m (transpose_ji m n ij) = get_i m n ij) /\ (get_i n m (transpose_ji m n ij) = get_j m n ij)) = consistency_of_ij m n ij; indices_transpose_lemma m (get_i m n ij) (get_j m n ij) (* A matrix can always be treated as a flattened seq *) val seq_of_matrix : (#c: Type) -> (#m:pos) -> (#n:pos) -> (mx: matrix c m n) -> (s:SB.seq c { SB.length s=m*n /\ (forall (ij: under (m*n)). SB.index s ij == SB.index s (get_ij m n (get_i m n ij) (get_j m n ij))) }) (* Indexer for a matrix *) val ijth : (#c:Type) -> (#m:pos) -> (#n:pos) -> (mx: matrix c m n) -> (i: under m) -> (j: under n) -> (t:c{t == SB.index (seq_of_matrix mx) (get_ij m n i j)}) (* Indexer for a matrix returns the correct value *) val ijth_lemma : (#c:Type) -> (#m:pos) -> (#n:pos) -> (mx: matrix c m n) -> (i: under m) -> (j: under n) -> Lemma (ijth mx i j == SB.index (seq_of_matrix mx) (get_ij m n i j)) (* A matrix can always be constructed from an m*n-sized seq *) val matrix_of_seq : (#c: Type) -> (m:pos) -> (n:pos) -> (s: SB.seq c{SB.length s = m*n}) -> matrix c m n (* A type for matrices constructed via concrete generator *) type matrix_of #c (#m #n: pos) (gen: matrix_generator c m n) = z:matrix c m n { (forall (i: under m) (j: under n). ijth z i j == gen i j) /\ (forall (ij: under (m*n)). (SB.index (seq_of_matrix z) ij) == (gen (get_i m n ij) (get_j m n ij))) } (* Monoid-based fold of a matrix treated as a flat seq *) val foldm : (#c:Type) -> (#eq:CE.equiv c) -> (#m:pos) -> (#n:pos) -> (cm: CE.cm c eq) -> (mx:matrix c m n) -> c (* foldm_snoc of the corresponding seq is equal to foldm of the matrix *) val matrix_fold_equals_fold_of_seq : (#c:Type) -> (#eq:CE.equiv c) -> (#m:pos) -> (#n:pos) -> (cm: CE.cm c eq) -> (mx:matrix c m n) -> Lemma (ensures foldm cm mx `eq.eq` SP.foldm_snoc cm (seq_of_matrix mx)) [SMTPat(foldm cm mx)] (* A matrix constructed from given generator *) val init : (#c:Type) -> (#m:pos) -> (#n: pos) -> (generator: matrix_generator c m n) -> matrix_of generator (* A matrix fold is equal to double foldm_snoc over init-generated seq of seqs *) val matrix_fold_equals_fold_of_seq_folds : (#c:Type) -> (#eq: CE.equiv c) -> (#m: pos) -> (#n: pos) -> (cm: CE.cm c eq) -> (generator: matrix_generator c m n) -> Lemma (ensures foldm cm (init generator) `eq.eq` SP.foldm_snoc cm (SB.init m (fun i -> SP.foldm_snoc cm (SB.init n (generator i)))) /\ SP.foldm_snoc cm (seq_of_matrix (init generator)) `eq.eq` SP.foldm_snoc cm (SB.init m (fun i -> SP.foldm_snoc cm (SB.init n (generator i)))) ) (* This auxiliary lemma shows that the fold of the last line of a matrix is equal to the corresponding fold of the generator function *) (* This lemma establishes that the fold of a matrix is equal to nested Algebra.CommMonoid.Fold.fold over the matrix generator *) val matrix_fold_equals_func_double_fold : (#c:Type) -> (#eq: CE.equiv c) -> (#m: pos) -> (#n: pos) -> (cm: CE.cm c eq) -> (generator: matrix_generator c m n) -> Lemma (foldm cm (init generator) `eq.eq` CF.fold cm 0 (m-1) (fun (i:under m) -> CF.fold cm 0 (n-1) (generator i))) val transposed_matrix_gen (#c:_) (#m:pos) (#n:pos) (generator: matrix_generator c m n) : (f: matrix_generator c n m { forall i j. f j i == generator i j }) val matrix_transpose_is_permutation (#c:_) (#m #n: pos) (generator: matrix_generator c m n) : Lemma (SP.is_permutation (seq_of_matrix (init generator)) (seq_of_matrix (init (transposed_matrix_gen generator))) (transpose_ji m n)) val matrix_fold_equals_fold_of_transpose (#c:_) (#eq:_) (#m #n: pos) (cm: CE.cm c eq) (gen: matrix_generator c m n) : Lemma (foldm cm (init gen) `eq.eq` foldm cm (init (transposed_matrix_gen gen))) (* The equivalence relation defined for matrices of given dimensions *) val matrix_equiv : (#c: Type) -> (eq: CE.equiv c) -> (m: pos) -> (n: pos) -> CE.equiv (matrix c m n) (* element-wise matrix equivalence lemma *) val matrix_equiv_ijth (#c:_) (#m #n: pos) (eq: CE.equiv c) (ma mb: matrix c m n) (i: under m) (j: under n) : Lemma (requires (matrix_equiv eq m n).eq ma mb) (ensures ijth ma i j `eq.eq` ijth mb i j) (* We can always establish matrix equivalence from element-wise equivalence *) val matrix_equiv_from_element_eq (#c:_) (#m #n: pos) (eq: CE.equiv c) (ma mb: matrix c m n) : Lemma (requires (forall (i: under m) (j: under n). ijth ma i j `eq.eq` ijth mb i j)) (ensures (matrix_equiv eq m n).eq ma mb) (* Notice that even though we can (and will) construct CommMonoid for matrix addition, we still publish the operations as well since as soon as we get to multiplication, results usually have different dimensions, so it would be convenient to have both the CommMonoid for matrix addition and the explicit addition function. This becomes the only way with non-square matrix multiplication, since these would not constitute a monoid to begin with. *) (* This version of the lemma is useful if we don't want to invoke Classical.forall_intro_2 in a big proof to conserve resources *) let matrix_equiv_from_proof #c (#m #n: pos) (eq: CE.equiv c) (ma mb: matrix c m n) (proof: (i:under m) -> (j:under n) -> Lemma (eq.eq (ijth ma i j) (ijth mb i j))) : Lemma ((matrix_equiv eq m n).eq ma mb) = Classical.forall_intro_2 proof; matrix_equiv_from_element_eq eq ma mb (* This one is the generator function for sum of matrices *) let matrix_add_generator #c #eq (#m #n: pos) (add: CE.cm c eq) (ma mb: matrix c m n) : matrix_generator c m n = fun i j -> add.mult (ijth ma i j) (ijth mb i j) (* This is the matrix sum operation given the addition CommMonoid *) let matrix_add #c #eq (#m #n: pos) (add: CE.cm c eq) (ma mb: matrix c m n)
false
false
FStar.Matrix.fsti
{ "detail_errors": false, "detail_hint_replay": false, "initial_fuel": 2, "initial_ifuel": 1, "max_fuel": 8, "max_ifuel": 2, "no_plugins": false, "no_smt": false, "no_tactics": false, "quake_hi": 1, "quake_keep": false, "quake_lo": 1, "retry": false, "reuse_hint_for": null, "smtencoding_elim_box": false, "smtencoding_l_arith_repr": "boxwrap", "smtencoding_nl_arith_repr": "boxwrap", "smtencoding_valid_elim": false, "smtencoding_valid_intro": true, "tcnorm": true, "trivial_pre_for_unannotated_effectful_fns": true, "z3cliopt": [], "z3refresh": false, "z3rlimit": 5, "z3rlimit_factor": 1, "z3seed": 0, "z3smtopt": [], "z3version": "4.8.5" }
null
val matrix_add (#c #eq: _) (#m #n: pos) (add: CE.cm c eq) (ma mb: matrix c m n) : matrix_of (matrix_add_generator add ma mb)
[]
FStar.Matrix.matrix_add
{ "file_name": "ulib/FStar.Matrix.fsti", "git_rev": "f4cbb7a38d67eeb13fbdb2f4fb8a44a65cbcdc1f", "git_url": "https://github.com/FStarLang/FStar.git", "project_name": "FStar" }
add: FStar.Algebra.CommMonoid.Equiv.cm c eq -> ma: FStar.Matrix.matrix c m n -> mb: FStar.Matrix.matrix c m n -> FStar.Matrix.matrix_of (FStar.Matrix.matrix_add_generator add ma mb)
{ "end_col": 41, "end_line": 209, "start_col": 4, "start_line": 209 }
Prims.Tot
[ { "abbrev": false, "full_module": "FStar.Seq.Equiv", "short_module": null }, { "abbrev": false, "full_module": "FStar.Mul", "short_module": null }, { "abbrev": false, "full_module": "FStar.IntegerIntervals", "short_module": null }, { "abbrev": true, "full_module": "FStar.Math.Lemmas", "short_module": "ML" }, { "abbrev": true, "full_module": "FStar.Seq.Properties", "short_module": "SProp" }, { "abbrev": true, "full_module": "FStar.Seq.Base", "short_module": "SB" }, { "abbrev": true, "full_module": "FStar.Seq.Permutation", "short_module": "SP" }, { "abbrev": true, "full_module": "FStar.Algebra.CommMonoid.Fold", "short_module": "CF" }, { "abbrev": true, "full_module": "FStar.Algebra.CommMonoid.Equiv", "short_module": "CE" }, { "abbrev": false, "full_module": "FStar.Mul", "short_module": null }, { "abbrev": false, "full_module": "FStar.IntegerIntervals", "short_module": null }, { "abbrev": true, "full_module": "FStar.Math.Lemmas", "short_module": "ML" }, { "abbrev": true, "full_module": "FStar.Seq.Base", "short_module": "SB" }, { "abbrev": true, "full_module": "FStar.Seq.Permutation", "short_module": "SP" }, { "abbrev": true, "full_module": "FStar.Algebra.CommMonoid.Fold", "short_module": "CF" }, { "abbrev": true, "full_module": "FStar.Algebra.CommMonoid.Equiv", "short_module": "CE" }, { "abbrev": false, "full_module": "FStar", "short_module": null }, { "abbrev": false, "full_module": "FStar", "short_module": null }, { "abbrev": false, "full_module": "FStar.Pervasives", "short_module": null }, { "abbrev": false, "full_module": "Prims", "short_module": null }, { "abbrev": false, "full_module": "FStar", "short_module": null } ]
false
let is_right_distributive #c #eq (mul add: CE.cm c eq) = forall (x y z: c). mul.mult (add.mult x y) z `eq.eq` add.mult (mul.mult x z) (mul.mult y z)
let is_right_distributive #c #eq (mul: CE.cm c eq) (add: CE.cm c eq) =
false
null
false
forall (x: c) (y: c) (z: c). (mul.mult (add.mult x y) z) `eq.eq` (add.mult (mul.mult x z) (mul.mult y z))
{ "checked_file": "FStar.Matrix.fsti.checked", "dependencies": [ "prims.fst.checked", "FStar.Seq.Permutation.fsti.checked", "FStar.Seq.Base.fsti.checked", "FStar.Pervasives.fsti.checked", "FStar.Mul.fst.checked", "FStar.Math.Lemmas.fst.checked", "FStar.IntegerIntervals.fst.checked", "FStar.Classical.fsti.checked", "FStar.Algebra.CommMonoid.Fold.fsti.checked", "FStar.Algebra.CommMonoid.Equiv.fst.checked" ], "interface_file": false, "source_file": "FStar.Matrix.fsti" }
[ "total" ]
[ "FStar.Algebra.CommMonoid.Equiv.equiv", "FStar.Algebra.CommMonoid.Equiv.cm", "Prims.l_Forall", "FStar.Algebra.CommMonoid.Equiv.__proj__EQ__item__eq", "FStar.Algebra.CommMonoid.Equiv.__proj__CM__item__mult", "Prims.logical" ]
[]
(* Copyright 2022 Microsoft Research Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. Author: A. Rozanov *) (* In this module we provide basic definitions to work with matrices via seqs, and define transpose transform together with theorems that assert matrix fold equality of original and transposed matrices. *) module FStar.Matrix module CE = FStar.Algebra.CommMonoid.Equiv module CF = FStar.Algebra.CommMonoid.Fold module SP = FStar.Seq.Permutation module SB = FStar.Seq.Base module ML = FStar.Math.Lemmas open FStar.IntegerIntervals open FStar.Mul (* This is similar to lambdas passed to FStar.Seq.Base.init *) type matrix_generator c (m n: pos) = under m -> under n -> c (* We hide the implementation details of a matrix. *) val matrix (c:Type u#a) (m n : pos) : Type u#a (* This lemma asserts the flattened index to be valid for the flattened matrix seq *) let flattened_index_is_under_flattened_size (m n: pos) (i: under m) (j: under n) : Lemma ((((i*n)+j)) < m*n) = assert (i*n <= (m-1)*n) (* Returns the flattened index from 2D indices pair and the two array dimensions. *) let get_ij (m n: pos) (i:under m) (j: under n) : under (m*n) = flattened_index_is_under_flattened_size m n i j; i*n + j (* The following two functions return the matrix indices from the flattened index and the two dimensions *) let get_i (m n: pos) (ij: under (m*n)) : under m = ij / n let get_j (m n: pos) (ij: under (m*n)) : under n = ij % n (* A proof that getting a 2D index back from the flattened index works correctly *) let consistency_of_i_j (m n: pos) (i: under m) (j: under n) : Lemma (get_i m n (get_ij m n i j) = i /\ get_j m n (get_ij m n i j) = j) = flattened_index_is_under_flattened_size m n i j; //speeds up the proof ML.lemma_mod_plus j i n; ML.lemma_div_plus j i n (* A proof that getting the flattened index from 2D indices works correctly *) let consistency_of_ij (m n: pos) (ij: under (m*n)) : Lemma (get_ij m n (get_i m n ij) (get_j m n ij) == ij) = () (* The transposition transform for the flattened index *) let transpose_ji (m n: pos) (ij: under (m*n)) : under (n*m) = flattened_index_is_under_flattened_size n m (get_j m n ij) (get_i m n ij); (get_j m n ij)*m + (get_i m n ij) (* Auxiliary arithmetic lemma *) let indices_transpose_lemma (m: pos) (i: under m) (j: nat) : Lemma (((j*m+i)%m=i) && ((j*m+i)/m=j)) = ML.lemma_mod_plus i j m (* A proof of trasnspotition transform bijectivity *) let ji_is_transpose_of_ij (m n: pos) (ij: under (m*n)) : Lemma (transpose_ji n m (transpose_ji m n ij) = ij) = indices_transpose_lemma m (get_i m n ij) (get_j m n ij) (* A proof that 2D indices are swapped with the transpotition transform *) let dual_indices (m n: pos) (ij: under (m*n)) : Lemma ( (get_j n m (transpose_ji m n ij) = get_i m n ij) /\ (get_i n m (transpose_ji m n ij) = get_j m n ij)) = consistency_of_ij m n ij; indices_transpose_lemma m (get_i m n ij) (get_j m n ij) (* A matrix can always be treated as a flattened seq *) val seq_of_matrix : (#c: Type) -> (#m:pos) -> (#n:pos) -> (mx: matrix c m n) -> (s:SB.seq c { SB.length s=m*n /\ (forall (ij: under (m*n)). SB.index s ij == SB.index s (get_ij m n (get_i m n ij) (get_j m n ij))) }) (* Indexer for a matrix *) val ijth : (#c:Type) -> (#m:pos) -> (#n:pos) -> (mx: matrix c m n) -> (i: under m) -> (j: under n) -> (t:c{t == SB.index (seq_of_matrix mx) (get_ij m n i j)}) (* Indexer for a matrix returns the correct value *) val ijth_lemma : (#c:Type) -> (#m:pos) -> (#n:pos) -> (mx: matrix c m n) -> (i: under m) -> (j: under n) -> Lemma (ijth mx i j == SB.index (seq_of_matrix mx) (get_ij m n i j)) (* A matrix can always be constructed from an m*n-sized seq *) val matrix_of_seq : (#c: Type) -> (m:pos) -> (n:pos) -> (s: SB.seq c{SB.length s = m*n}) -> matrix c m n (* A type for matrices constructed via concrete generator *) type matrix_of #c (#m #n: pos) (gen: matrix_generator c m n) = z:matrix c m n { (forall (i: under m) (j: under n). ijth z i j == gen i j) /\ (forall (ij: under (m*n)). (SB.index (seq_of_matrix z) ij) == (gen (get_i m n ij) (get_j m n ij))) } (* Monoid-based fold of a matrix treated as a flat seq *) val foldm : (#c:Type) -> (#eq:CE.equiv c) -> (#m:pos) -> (#n:pos) -> (cm: CE.cm c eq) -> (mx:matrix c m n) -> c (* foldm_snoc of the corresponding seq is equal to foldm of the matrix *) val matrix_fold_equals_fold_of_seq : (#c:Type) -> (#eq:CE.equiv c) -> (#m:pos) -> (#n:pos) -> (cm: CE.cm c eq) -> (mx:matrix c m n) -> Lemma (ensures foldm cm mx `eq.eq` SP.foldm_snoc cm (seq_of_matrix mx)) [SMTPat(foldm cm mx)] (* A matrix constructed from given generator *) val init : (#c:Type) -> (#m:pos) -> (#n: pos) -> (generator: matrix_generator c m n) -> matrix_of generator (* A matrix fold is equal to double foldm_snoc over init-generated seq of seqs *) val matrix_fold_equals_fold_of_seq_folds : (#c:Type) -> (#eq: CE.equiv c) -> (#m: pos) -> (#n: pos) -> (cm: CE.cm c eq) -> (generator: matrix_generator c m n) -> Lemma (ensures foldm cm (init generator) `eq.eq` SP.foldm_snoc cm (SB.init m (fun i -> SP.foldm_snoc cm (SB.init n (generator i)))) /\ SP.foldm_snoc cm (seq_of_matrix (init generator)) `eq.eq` SP.foldm_snoc cm (SB.init m (fun i -> SP.foldm_snoc cm (SB.init n (generator i)))) ) (* This auxiliary lemma shows that the fold of the last line of a matrix is equal to the corresponding fold of the generator function *) (* This lemma establishes that the fold of a matrix is equal to nested Algebra.CommMonoid.Fold.fold over the matrix generator *) val matrix_fold_equals_func_double_fold : (#c:Type) -> (#eq: CE.equiv c) -> (#m: pos) -> (#n: pos) -> (cm: CE.cm c eq) -> (generator: matrix_generator c m n) -> Lemma (foldm cm (init generator) `eq.eq` CF.fold cm 0 (m-1) (fun (i:under m) -> CF.fold cm 0 (n-1) (generator i))) val transposed_matrix_gen (#c:_) (#m:pos) (#n:pos) (generator: matrix_generator c m n) : (f: matrix_generator c n m { forall i j. f j i == generator i j }) val matrix_transpose_is_permutation (#c:_) (#m #n: pos) (generator: matrix_generator c m n) : Lemma (SP.is_permutation (seq_of_matrix (init generator)) (seq_of_matrix (init (transposed_matrix_gen generator))) (transpose_ji m n)) val matrix_fold_equals_fold_of_transpose (#c:_) (#eq:_) (#m #n: pos) (cm: CE.cm c eq) (gen: matrix_generator c m n) : Lemma (foldm cm (init gen) `eq.eq` foldm cm (init (transposed_matrix_gen gen))) (* The equivalence relation defined for matrices of given dimensions *) val matrix_equiv : (#c: Type) -> (eq: CE.equiv c) -> (m: pos) -> (n: pos) -> CE.equiv (matrix c m n) (* element-wise matrix equivalence lemma *) val matrix_equiv_ijth (#c:_) (#m #n: pos) (eq: CE.equiv c) (ma mb: matrix c m n) (i: under m) (j: under n) : Lemma (requires (matrix_equiv eq m n).eq ma mb) (ensures ijth ma i j `eq.eq` ijth mb i j) (* We can always establish matrix equivalence from element-wise equivalence *) val matrix_equiv_from_element_eq (#c:_) (#m #n: pos) (eq: CE.equiv c) (ma mb: matrix c m n) : Lemma (requires (forall (i: under m) (j: under n). ijth ma i j `eq.eq` ijth mb i j)) (ensures (matrix_equiv eq m n).eq ma mb) (* Notice that even though we can (and will) construct CommMonoid for matrix addition, we still publish the operations as well since as soon as we get to multiplication, results usually have different dimensions, so it would be convenient to have both the CommMonoid for matrix addition and the explicit addition function. This becomes the only way with non-square matrix multiplication, since these would not constitute a monoid to begin with. *) (* This version of the lemma is useful if we don't want to invoke Classical.forall_intro_2 in a big proof to conserve resources *) let matrix_equiv_from_proof #c (#m #n: pos) (eq: CE.equiv c) (ma mb: matrix c m n) (proof: (i:under m) -> (j:under n) -> Lemma (eq.eq (ijth ma i j) (ijth mb i j))) : Lemma ((matrix_equiv eq m n).eq ma mb) = Classical.forall_intro_2 proof; matrix_equiv_from_element_eq eq ma mb (* This one is the generator function for sum of matrices *) let matrix_add_generator #c #eq (#m #n: pos) (add: CE.cm c eq) (ma mb: matrix c m n) : matrix_generator c m n = fun i j -> add.mult (ijth ma i j) (ijth mb i j) (* This is the matrix sum operation given the addition CommMonoid *) let matrix_add #c #eq (#m #n: pos) (add: CE.cm c eq) (ma mb: matrix c m n) : matrix_of (matrix_add_generator add ma mb) = init (matrix_add_generator add ma mb) (* Sum of matrices ijth element lemma *) let matrix_add_ijth #c #eq (#m #n: pos) (add: CE.cm c eq) (ma mb: matrix c m n) (i: under m) (j: under n) : Lemma (ijth (matrix_add add ma mb) i j == add.mult (ijth ma i j) (ijth mb i j)) = () (* m*n-sized matrix addition CommMonoid *) val matrix_add_comm_monoid : (#c:Type) -> (#eq:CE.equiv c) -> (add: CE.cm c eq) -> (m:pos) -> (n: pos) -> CE.cm (matrix c m n) (matrix_equiv eq m n) (* Sometimes we want matrix rows and columns to be accessed as sequences *) let col #c #m #n (mx: matrix c m n) (j: under n) = SB.init m (fun (i: under m) -> ijth mx i j) let row #c #m #n (mx: matrix c m n) (i: under m) = SB.init n (fun (j: under n) -> ijth mx i j) (* ijth-based and row/col-based element access methods are equivalent *) val matrix_row_col_lemma (#c:_) (#m #n:pos) (mx: matrix c m n) (i: under m) (j: under n) : Lemma (ijth mx i j == SB.index (row mx i) j /\ ijth mx i j == SB.index (col mx j) i) (* This transforms a seq X={Xi} into a seq X={Xi `op` c} *) let seq_op_const #c #eq (cm: CE.cm c eq) (s: SB.seq c) (const: c) = SB.init (SB.length s) (fun (i: under (SB.length s)) -> cm.mult (SB.index s i) const) (* Well, technically it is the same thing as above, given cm is commutative. We will still use prefix and postfix applications separately since sometimes provable equality (==) rather than `eq.eq` comes in handy *) let const_op_seq #c #eq (cm: CE.cm c eq) (const: c) (s: SB.seq c) = SB.init (SB.length s) (fun (i: under (SB.length s)) -> cm.mult const (SB.index s i)) (* We can get a sequence of products (or sums) from two sequences of equal length *) let seq_of_products #c #eq (mul: CE.cm c eq) (s: SB.seq c) (t: SB.seq c {SB.length t == SB.length s}) = SB.init (SB.length s) (fun (i: under (SB.length s)) -> SB.index s i `mul.mult` SB.index t i) (* As trivial as it seems to be, sometimes this lemma proves to be useful, mostly because lemma_eq_elim invocation is surprisingly costly resources-wise. *) val seq_of_products_lemma (#c:_) (#eq:_) (mul: CE.cm c eq) (s: SB.seq c) (t: SB.seq c {SB.length t == SB.length s}) (r: SB.seq c { SB.equal r (SB.init (SB.length s) (fun (i: under (SB.length s)) -> SB.index s i `mul.mult` SB.index t i))}) : Lemma (seq_of_products mul s t == r) (* The usual dot product of two sequences of equal lengths *) let dot #c #eq (add mul: CE.cm c eq) (s: SB.seq c) (t: SB.seq c{SB.length t == SB.length s}) = SP.foldm_snoc add (seq_of_products mul s t) val dot_lemma (#c:_) (#eq:_) (add mul: CE.cm c eq) (s: SB.seq c) (t: SB.seq c{SB.length t == SB.length s}) : Lemma (dot add mul s t == SP.foldm_snoc add (seq_of_products mul s t)) (* Of course, it would be best to define the matrix product as a convolution, but we don't have all the necessary framework for that level of generality yet. *) val matrix_mul (#c:_) (#eq:_) (#m #n #p:pos) (add mul: CE.cm c eq) (mx: matrix c m n) (my: matrix c n p) : matrix c m p (* Both distributivity laws hold for matrices as shown below *) let is_left_distributive #c #eq (mul add: CE.cm c eq) = forall (x y z: c). mul.mult x (add.mult y z) `eq.eq` add.mult (mul.mult x y) (mul.mult x z)
false
false
FStar.Matrix.fsti
{ "detail_errors": false, "detail_hint_replay": false, "initial_fuel": 2, "initial_ifuel": 1, "max_fuel": 8, "max_ifuel": 2, "no_plugins": false, "no_smt": false, "no_tactics": false, "quake_hi": 1, "quake_keep": false, "quake_lo": 1, "retry": false, "reuse_hint_for": null, "smtencoding_elim_box": false, "smtencoding_l_arith_repr": "boxwrap", "smtencoding_nl_arith_repr": "boxwrap", "smtencoding_valid_elim": false, "smtencoding_valid_intro": true, "tcnorm": true, "trivial_pre_for_unannotated_effectful_fns": true, "z3cliopt": [], "z3refresh": false, "z3rlimit": 5, "z3rlimit_factor": 1, "z3seed": 0, "z3smtopt": [], "z3version": "4.8.5" }
null
val is_right_distributive : mul: FStar.Algebra.CommMonoid.Equiv.cm c eq -> add: FStar.Algebra.CommMonoid.Equiv.cm c eq -> Prims.logical
[]
FStar.Matrix.is_right_distributive
{ "file_name": "ulib/FStar.Matrix.fsti", "git_rev": "f4cbb7a38d67eeb13fbdb2f4fb8a44a65cbcdc1f", "git_url": "https://github.com/FStarLang/FStar.git", "project_name": "FStar" }
mul: FStar.Algebra.CommMonoid.Equiv.cm c eq -> add: FStar.Algebra.CommMonoid.Equiv.cm c eq -> Prims.logical
{ "end_col": 93, "end_line": 273, "start_col": 2, "start_line": 273 }
Prims.Tot
[ { "abbrev": false, "full_module": "FStar.Seq.Equiv", "short_module": null }, { "abbrev": false, "full_module": "FStar.Mul", "short_module": null }, { "abbrev": false, "full_module": "FStar.IntegerIntervals", "short_module": null }, { "abbrev": true, "full_module": "FStar.Math.Lemmas", "short_module": "ML" }, { "abbrev": true, "full_module": "FStar.Seq.Properties", "short_module": "SProp" }, { "abbrev": true, "full_module": "FStar.Seq.Base", "short_module": "SB" }, { "abbrev": true, "full_module": "FStar.Seq.Permutation", "short_module": "SP" }, { "abbrev": true, "full_module": "FStar.Algebra.CommMonoid.Fold", "short_module": "CF" }, { "abbrev": true, "full_module": "FStar.Algebra.CommMonoid.Equiv", "short_module": "CE" }, { "abbrev": false, "full_module": "FStar.Mul", "short_module": null }, { "abbrev": false, "full_module": "FStar.IntegerIntervals", "short_module": null }, { "abbrev": true, "full_module": "FStar.Math.Lemmas", "short_module": "ML" }, { "abbrev": true, "full_module": "FStar.Seq.Base", "short_module": "SB" }, { "abbrev": true, "full_module": "FStar.Seq.Permutation", "short_module": "SP" }, { "abbrev": true, "full_module": "FStar.Algebra.CommMonoid.Fold", "short_module": "CF" }, { "abbrev": true, "full_module": "FStar.Algebra.CommMonoid.Equiv", "short_module": "CE" }, { "abbrev": false, "full_module": "FStar", "short_module": null }, { "abbrev": false, "full_module": "FStar", "short_module": null }, { "abbrev": false, "full_module": "FStar.Pervasives", "short_module": null }, { "abbrev": false, "full_module": "Prims", "short_module": null }, { "abbrev": false, "full_module": "FStar", "short_module": null } ]
false
let dot #c #eq (add mul: CE.cm c eq) (s: SB.seq c) (t: SB.seq c{SB.length t == SB.length s}) = SP.foldm_snoc add (seq_of_products mul s t)
let dot #c #eq (add: CE.cm c eq) (mul: CE.cm c eq) (s: SB.seq c) (t: SB.seq c {SB.length t == SB.length s}) =
false
null
false
SP.foldm_snoc add (seq_of_products mul s t)
{ "checked_file": "FStar.Matrix.fsti.checked", "dependencies": [ "prims.fst.checked", "FStar.Seq.Permutation.fsti.checked", "FStar.Seq.Base.fsti.checked", "FStar.Pervasives.fsti.checked", "FStar.Mul.fst.checked", "FStar.Math.Lemmas.fst.checked", "FStar.IntegerIntervals.fst.checked", "FStar.Classical.fsti.checked", "FStar.Algebra.CommMonoid.Fold.fsti.checked", "FStar.Algebra.CommMonoid.Equiv.fst.checked" ], "interface_file": false, "source_file": "FStar.Matrix.fsti" }
[ "total" ]
[ "FStar.Algebra.CommMonoid.Equiv.equiv", "FStar.Algebra.CommMonoid.Equiv.cm", "FStar.Seq.Base.seq", "Prims.eq2", "Prims.nat", "FStar.Seq.Base.length", "FStar.Seq.Permutation.foldm_snoc", "FStar.Matrix.seq_of_products" ]
[]
(* Copyright 2022 Microsoft Research Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. Author: A. Rozanov *) (* In this module we provide basic definitions to work with matrices via seqs, and define transpose transform together with theorems that assert matrix fold equality of original and transposed matrices. *) module FStar.Matrix module CE = FStar.Algebra.CommMonoid.Equiv module CF = FStar.Algebra.CommMonoid.Fold module SP = FStar.Seq.Permutation module SB = FStar.Seq.Base module ML = FStar.Math.Lemmas open FStar.IntegerIntervals open FStar.Mul (* This is similar to lambdas passed to FStar.Seq.Base.init *) type matrix_generator c (m n: pos) = under m -> under n -> c (* We hide the implementation details of a matrix. *) val matrix (c:Type u#a) (m n : pos) : Type u#a (* This lemma asserts the flattened index to be valid for the flattened matrix seq *) let flattened_index_is_under_flattened_size (m n: pos) (i: under m) (j: under n) : Lemma ((((i*n)+j)) < m*n) = assert (i*n <= (m-1)*n) (* Returns the flattened index from 2D indices pair and the two array dimensions. *) let get_ij (m n: pos) (i:under m) (j: under n) : under (m*n) = flattened_index_is_under_flattened_size m n i j; i*n + j (* The following two functions return the matrix indices from the flattened index and the two dimensions *) let get_i (m n: pos) (ij: under (m*n)) : under m = ij / n let get_j (m n: pos) (ij: under (m*n)) : under n = ij % n (* A proof that getting a 2D index back from the flattened index works correctly *) let consistency_of_i_j (m n: pos) (i: under m) (j: under n) : Lemma (get_i m n (get_ij m n i j) = i /\ get_j m n (get_ij m n i j) = j) = flattened_index_is_under_flattened_size m n i j; //speeds up the proof ML.lemma_mod_plus j i n; ML.lemma_div_plus j i n (* A proof that getting the flattened index from 2D indices works correctly *) let consistency_of_ij (m n: pos) (ij: under (m*n)) : Lemma (get_ij m n (get_i m n ij) (get_j m n ij) == ij) = () (* The transposition transform for the flattened index *) let transpose_ji (m n: pos) (ij: under (m*n)) : under (n*m) = flattened_index_is_under_flattened_size n m (get_j m n ij) (get_i m n ij); (get_j m n ij)*m + (get_i m n ij) (* Auxiliary arithmetic lemma *) let indices_transpose_lemma (m: pos) (i: under m) (j: nat) : Lemma (((j*m+i)%m=i) && ((j*m+i)/m=j)) = ML.lemma_mod_plus i j m (* A proof of trasnspotition transform bijectivity *) let ji_is_transpose_of_ij (m n: pos) (ij: under (m*n)) : Lemma (transpose_ji n m (transpose_ji m n ij) = ij) = indices_transpose_lemma m (get_i m n ij) (get_j m n ij) (* A proof that 2D indices are swapped with the transpotition transform *) let dual_indices (m n: pos) (ij: under (m*n)) : Lemma ( (get_j n m (transpose_ji m n ij) = get_i m n ij) /\ (get_i n m (transpose_ji m n ij) = get_j m n ij)) = consistency_of_ij m n ij; indices_transpose_lemma m (get_i m n ij) (get_j m n ij) (* A matrix can always be treated as a flattened seq *) val seq_of_matrix : (#c: Type) -> (#m:pos) -> (#n:pos) -> (mx: matrix c m n) -> (s:SB.seq c { SB.length s=m*n /\ (forall (ij: under (m*n)). SB.index s ij == SB.index s (get_ij m n (get_i m n ij) (get_j m n ij))) }) (* Indexer for a matrix *) val ijth : (#c:Type) -> (#m:pos) -> (#n:pos) -> (mx: matrix c m n) -> (i: under m) -> (j: under n) -> (t:c{t == SB.index (seq_of_matrix mx) (get_ij m n i j)}) (* Indexer for a matrix returns the correct value *) val ijth_lemma : (#c:Type) -> (#m:pos) -> (#n:pos) -> (mx: matrix c m n) -> (i: under m) -> (j: under n) -> Lemma (ijth mx i j == SB.index (seq_of_matrix mx) (get_ij m n i j)) (* A matrix can always be constructed from an m*n-sized seq *) val matrix_of_seq : (#c: Type) -> (m:pos) -> (n:pos) -> (s: SB.seq c{SB.length s = m*n}) -> matrix c m n (* A type for matrices constructed via concrete generator *) type matrix_of #c (#m #n: pos) (gen: matrix_generator c m n) = z:matrix c m n { (forall (i: under m) (j: under n). ijth z i j == gen i j) /\ (forall (ij: under (m*n)). (SB.index (seq_of_matrix z) ij) == (gen (get_i m n ij) (get_j m n ij))) } (* Monoid-based fold of a matrix treated as a flat seq *) val foldm : (#c:Type) -> (#eq:CE.equiv c) -> (#m:pos) -> (#n:pos) -> (cm: CE.cm c eq) -> (mx:matrix c m n) -> c (* foldm_snoc of the corresponding seq is equal to foldm of the matrix *) val matrix_fold_equals_fold_of_seq : (#c:Type) -> (#eq:CE.equiv c) -> (#m:pos) -> (#n:pos) -> (cm: CE.cm c eq) -> (mx:matrix c m n) -> Lemma (ensures foldm cm mx `eq.eq` SP.foldm_snoc cm (seq_of_matrix mx)) [SMTPat(foldm cm mx)] (* A matrix constructed from given generator *) val init : (#c:Type) -> (#m:pos) -> (#n: pos) -> (generator: matrix_generator c m n) -> matrix_of generator (* A matrix fold is equal to double foldm_snoc over init-generated seq of seqs *) val matrix_fold_equals_fold_of_seq_folds : (#c:Type) -> (#eq: CE.equiv c) -> (#m: pos) -> (#n: pos) -> (cm: CE.cm c eq) -> (generator: matrix_generator c m n) -> Lemma (ensures foldm cm (init generator) `eq.eq` SP.foldm_snoc cm (SB.init m (fun i -> SP.foldm_snoc cm (SB.init n (generator i)))) /\ SP.foldm_snoc cm (seq_of_matrix (init generator)) `eq.eq` SP.foldm_snoc cm (SB.init m (fun i -> SP.foldm_snoc cm (SB.init n (generator i)))) ) (* This auxiliary lemma shows that the fold of the last line of a matrix is equal to the corresponding fold of the generator function *) (* This lemma establishes that the fold of a matrix is equal to nested Algebra.CommMonoid.Fold.fold over the matrix generator *) val matrix_fold_equals_func_double_fold : (#c:Type) -> (#eq: CE.equiv c) -> (#m: pos) -> (#n: pos) -> (cm: CE.cm c eq) -> (generator: matrix_generator c m n) -> Lemma (foldm cm (init generator) `eq.eq` CF.fold cm 0 (m-1) (fun (i:under m) -> CF.fold cm 0 (n-1) (generator i))) val transposed_matrix_gen (#c:_) (#m:pos) (#n:pos) (generator: matrix_generator c m n) : (f: matrix_generator c n m { forall i j. f j i == generator i j }) val matrix_transpose_is_permutation (#c:_) (#m #n: pos) (generator: matrix_generator c m n) : Lemma (SP.is_permutation (seq_of_matrix (init generator)) (seq_of_matrix (init (transposed_matrix_gen generator))) (transpose_ji m n)) val matrix_fold_equals_fold_of_transpose (#c:_) (#eq:_) (#m #n: pos) (cm: CE.cm c eq) (gen: matrix_generator c m n) : Lemma (foldm cm (init gen) `eq.eq` foldm cm (init (transposed_matrix_gen gen))) (* The equivalence relation defined for matrices of given dimensions *) val matrix_equiv : (#c: Type) -> (eq: CE.equiv c) -> (m: pos) -> (n: pos) -> CE.equiv (matrix c m n) (* element-wise matrix equivalence lemma *) val matrix_equiv_ijth (#c:_) (#m #n: pos) (eq: CE.equiv c) (ma mb: matrix c m n) (i: under m) (j: under n) : Lemma (requires (matrix_equiv eq m n).eq ma mb) (ensures ijth ma i j `eq.eq` ijth mb i j) (* We can always establish matrix equivalence from element-wise equivalence *) val matrix_equiv_from_element_eq (#c:_) (#m #n: pos) (eq: CE.equiv c) (ma mb: matrix c m n) : Lemma (requires (forall (i: under m) (j: under n). ijth ma i j `eq.eq` ijth mb i j)) (ensures (matrix_equiv eq m n).eq ma mb) (* Notice that even though we can (and will) construct CommMonoid for matrix addition, we still publish the operations as well since as soon as we get to multiplication, results usually have different dimensions, so it would be convenient to have both the CommMonoid for matrix addition and the explicit addition function. This becomes the only way with non-square matrix multiplication, since these would not constitute a monoid to begin with. *) (* This version of the lemma is useful if we don't want to invoke Classical.forall_intro_2 in a big proof to conserve resources *) let matrix_equiv_from_proof #c (#m #n: pos) (eq: CE.equiv c) (ma mb: matrix c m n) (proof: (i:under m) -> (j:under n) -> Lemma (eq.eq (ijth ma i j) (ijth mb i j))) : Lemma ((matrix_equiv eq m n).eq ma mb) = Classical.forall_intro_2 proof; matrix_equiv_from_element_eq eq ma mb (* This one is the generator function for sum of matrices *) let matrix_add_generator #c #eq (#m #n: pos) (add: CE.cm c eq) (ma mb: matrix c m n) : matrix_generator c m n = fun i j -> add.mult (ijth ma i j) (ijth mb i j) (* This is the matrix sum operation given the addition CommMonoid *) let matrix_add #c #eq (#m #n: pos) (add: CE.cm c eq) (ma mb: matrix c m n) : matrix_of (matrix_add_generator add ma mb) = init (matrix_add_generator add ma mb) (* Sum of matrices ijth element lemma *) let matrix_add_ijth #c #eq (#m #n: pos) (add: CE.cm c eq) (ma mb: matrix c m n) (i: under m) (j: under n) : Lemma (ijth (matrix_add add ma mb) i j == add.mult (ijth ma i j) (ijth mb i j)) = () (* m*n-sized matrix addition CommMonoid *) val matrix_add_comm_monoid : (#c:Type) -> (#eq:CE.equiv c) -> (add: CE.cm c eq) -> (m:pos) -> (n: pos) -> CE.cm (matrix c m n) (matrix_equiv eq m n) (* Sometimes we want matrix rows and columns to be accessed as sequences *) let col #c #m #n (mx: matrix c m n) (j: under n) = SB.init m (fun (i: under m) -> ijth mx i j) let row #c #m #n (mx: matrix c m n) (i: under m) = SB.init n (fun (j: under n) -> ijth mx i j) (* ijth-based and row/col-based element access methods are equivalent *) val matrix_row_col_lemma (#c:_) (#m #n:pos) (mx: matrix c m n) (i: under m) (j: under n) : Lemma (ijth mx i j == SB.index (row mx i) j /\ ijth mx i j == SB.index (col mx j) i) (* This transforms a seq X={Xi} into a seq X={Xi `op` c} *) let seq_op_const #c #eq (cm: CE.cm c eq) (s: SB.seq c) (const: c) = SB.init (SB.length s) (fun (i: under (SB.length s)) -> cm.mult (SB.index s i) const) (* Well, technically it is the same thing as above, given cm is commutative. We will still use prefix and postfix applications separately since sometimes provable equality (==) rather than `eq.eq` comes in handy *) let const_op_seq #c #eq (cm: CE.cm c eq) (const: c) (s: SB.seq c) = SB.init (SB.length s) (fun (i: under (SB.length s)) -> cm.mult const (SB.index s i)) (* We can get a sequence of products (or sums) from two sequences of equal length *) let seq_of_products #c #eq (mul: CE.cm c eq) (s: SB.seq c) (t: SB.seq c {SB.length t == SB.length s}) = SB.init (SB.length s) (fun (i: under (SB.length s)) -> SB.index s i `mul.mult` SB.index t i) (* As trivial as it seems to be, sometimes this lemma proves to be useful, mostly because lemma_eq_elim invocation is surprisingly costly resources-wise. *) val seq_of_products_lemma (#c:_) (#eq:_) (mul: CE.cm c eq) (s: SB.seq c) (t: SB.seq c {SB.length t == SB.length s}) (r: SB.seq c { SB.equal r (SB.init (SB.length s) (fun (i: under (SB.length s)) -> SB.index s i `mul.mult` SB.index t i))}) : Lemma (seq_of_products mul s t == r) (* The usual dot product of two sequences of equal lengths *)
false
false
FStar.Matrix.fsti
{ "detail_errors": false, "detail_hint_replay": false, "initial_fuel": 2, "initial_ifuel": 1, "max_fuel": 8, "max_ifuel": 2, "no_plugins": false, "no_smt": false, "no_tactics": false, "quake_hi": 1, "quake_keep": false, "quake_lo": 1, "retry": false, "reuse_hint_for": null, "smtencoding_elim_box": false, "smtencoding_l_arith_repr": "boxwrap", "smtencoding_nl_arith_repr": "boxwrap", "smtencoding_valid_elim": false, "smtencoding_valid_intro": true, "tcnorm": true, "trivial_pre_for_unannotated_effectful_fns": true, "z3cliopt": [], "z3refresh": false, "z3rlimit": 5, "z3rlimit_factor": 1, "z3seed": 0, "z3smtopt": [], "z3version": "4.8.5" }
null
val dot : add: FStar.Algebra.CommMonoid.Equiv.cm c eq -> mul: FStar.Algebra.CommMonoid.Equiv.cm c eq -> s: FStar.Seq.Base.seq c -> t: FStar.Seq.Base.seq c {FStar.Seq.Base.length t == FStar.Seq.Base.length s} -> c
[]
FStar.Matrix.dot
{ "file_name": "ulib/FStar.Matrix.fsti", "git_rev": "f4cbb7a38d67eeb13fbdb2f4fb8a44a65cbcdc1f", "git_url": "https://github.com/FStarLang/FStar.git", "project_name": "FStar" }
add: FStar.Algebra.CommMonoid.Equiv.cm c eq -> mul: FStar.Algebra.CommMonoid.Equiv.cm c eq -> s: FStar.Seq.Base.seq c -> t: FStar.Seq.Base.seq c {FStar.Seq.Base.length t == FStar.Seq.Base.length s} -> c
{ "end_col": 47, "end_line": 258, "start_col": 4, "start_line": 258 }
Prims.Tot
[ { "abbrev": false, "full_module": "FStar.Seq.Equiv", "short_module": null }, { "abbrev": false, "full_module": "FStar.Mul", "short_module": null }, { "abbrev": false, "full_module": "FStar.IntegerIntervals", "short_module": null }, { "abbrev": true, "full_module": "FStar.Math.Lemmas", "short_module": "ML" }, { "abbrev": true, "full_module": "FStar.Seq.Properties", "short_module": "SProp" }, { "abbrev": true, "full_module": "FStar.Seq.Base", "short_module": "SB" }, { "abbrev": true, "full_module": "FStar.Seq.Permutation", "short_module": "SP" }, { "abbrev": true, "full_module": "FStar.Algebra.CommMonoid.Fold", "short_module": "CF" }, { "abbrev": true, "full_module": "FStar.Algebra.CommMonoid.Equiv", "short_module": "CE" }, { "abbrev": false, "full_module": "FStar.Mul", "short_module": null }, { "abbrev": false, "full_module": "FStar.IntegerIntervals", "short_module": null }, { "abbrev": true, "full_module": "FStar.Math.Lemmas", "short_module": "ML" }, { "abbrev": true, "full_module": "FStar.Seq.Base", "short_module": "SB" }, { "abbrev": true, "full_module": "FStar.Seq.Permutation", "short_module": "SP" }, { "abbrev": true, "full_module": "FStar.Algebra.CommMonoid.Fold", "short_module": "CF" }, { "abbrev": true, "full_module": "FStar.Algebra.CommMonoid.Equiv", "short_module": "CE" }, { "abbrev": false, "full_module": "FStar", "short_module": null }, { "abbrev": false, "full_module": "FStar", "short_module": null }, { "abbrev": false, "full_module": "FStar.Pervasives", "short_module": null }, { "abbrev": false, "full_module": "Prims", "short_module": null }, { "abbrev": false, "full_module": "FStar", "short_module": null } ]
false
let is_absorber #c #eq (z:c) (op: CE.cm c eq) = forall (x:c). op.mult z x `eq.eq` z /\ op.mult x z `eq.eq` z
let is_absorber #c #eq (z: c) (op: CE.cm c eq) =
false
null
false
forall (x: c). (op.mult z x) `eq.eq` z /\ (op.mult x z) `eq.eq` z
{ "checked_file": "FStar.Matrix.fsti.checked", "dependencies": [ "prims.fst.checked", "FStar.Seq.Permutation.fsti.checked", "FStar.Seq.Base.fsti.checked", "FStar.Pervasives.fsti.checked", "FStar.Mul.fst.checked", "FStar.Math.Lemmas.fst.checked", "FStar.IntegerIntervals.fst.checked", "FStar.Classical.fsti.checked", "FStar.Algebra.CommMonoid.Fold.fsti.checked", "FStar.Algebra.CommMonoid.Equiv.fst.checked" ], "interface_file": false, "source_file": "FStar.Matrix.fsti" }
[ "total" ]
[ "FStar.Algebra.CommMonoid.Equiv.equiv", "FStar.Algebra.CommMonoid.Equiv.cm", "Prims.l_Forall", "Prims.l_and", "FStar.Algebra.CommMonoid.Equiv.__proj__EQ__item__eq", "FStar.Algebra.CommMonoid.Equiv.__proj__CM__item__mult", "Prims.logical" ]
[]
(* Copyright 2022 Microsoft Research Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. Author: A. Rozanov *) (* In this module we provide basic definitions to work with matrices via seqs, and define transpose transform together with theorems that assert matrix fold equality of original and transposed matrices. *) module FStar.Matrix module CE = FStar.Algebra.CommMonoid.Equiv module CF = FStar.Algebra.CommMonoid.Fold module SP = FStar.Seq.Permutation module SB = FStar.Seq.Base module ML = FStar.Math.Lemmas open FStar.IntegerIntervals open FStar.Mul (* This is similar to lambdas passed to FStar.Seq.Base.init *) type matrix_generator c (m n: pos) = under m -> under n -> c (* We hide the implementation details of a matrix. *) val matrix (c:Type u#a) (m n : pos) : Type u#a (* This lemma asserts the flattened index to be valid for the flattened matrix seq *) let flattened_index_is_under_flattened_size (m n: pos) (i: under m) (j: under n) : Lemma ((((i*n)+j)) < m*n) = assert (i*n <= (m-1)*n) (* Returns the flattened index from 2D indices pair and the two array dimensions. *) let get_ij (m n: pos) (i:under m) (j: under n) : under (m*n) = flattened_index_is_under_flattened_size m n i j; i*n + j (* The following two functions return the matrix indices from the flattened index and the two dimensions *) let get_i (m n: pos) (ij: under (m*n)) : under m = ij / n let get_j (m n: pos) (ij: under (m*n)) : under n = ij % n (* A proof that getting a 2D index back from the flattened index works correctly *) let consistency_of_i_j (m n: pos) (i: under m) (j: under n) : Lemma (get_i m n (get_ij m n i j) = i /\ get_j m n (get_ij m n i j) = j) = flattened_index_is_under_flattened_size m n i j; //speeds up the proof ML.lemma_mod_plus j i n; ML.lemma_div_plus j i n (* A proof that getting the flattened index from 2D indices works correctly *) let consistency_of_ij (m n: pos) (ij: under (m*n)) : Lemma (get_ij m n (get_i m n ij) (get_j m n ij) == ij) = () (* The transposition transform for the flattened index *) let transpose_ji (m n: pos) (ij: under (m*n)) : under (n*m) = flattened_index_is_under_flattened_size n m (get_j m n ij) (get_i m n ij); (get_j m n ij)*m + (get_i m n ij) (* Auxiliary arithmetic lemma *) let indices_transpose_lemma (m: pos) (i: under m) (j: nat) : Lemma (((j*m+i)%m=i) && ((j*m+i)/m=j)) = ML.lemma_mod_plus i j m (* A proof of trasnspotition transform bijectivity *) let ji_is_transpose_of_ij (m n: pos) (ij: under (m*n)) : Lemma (transpose_ji n m (transpose_ji m n ij) = ij) = indices_transpose_lemma m (get_i m n ij) (get_j m n ij) (* A proof that 2D indices are swapped with the transpotition transform *) let dual_indices (m n: pos) (ij: under (m*n)) : Lemma ( (get_j n m (transpose_ji m n ij) = get_i m n ij) /\ (get_i n m (transpose_ji m n ij) = get_j m n ij)) = consistency_of_ij m n ij; indices_transpose_lemma m (get_i m n ij) (get_j m n ij) (* A matrix can always be treated as a flattened seq *) val seq_of_matrix : (#c: Type) -> (#m:pos) -> (#n:pos) -> (mx: matrix c m n) -> (s:SB.seq c { SB.length s=m*n /\ (forall (ij: under (m*n)). SB.index s ij == SB.index s (get_ij m n (get_i m n ij) (get_j m n ij))) }) (* Indexer for a matrix *) val ijth : (#c:Type) -> (#m:pos) -> (#n:pos) -> (mx: matrix c m n) -> (i: under m) -> (j: under n) -> (t:c{t == SB.index (seq_of_matrix mx) (get_ij m n i j)}) (* Indexer for a matrix returns the correct value *) val ijth_lemma : (#c:Type) -> (#m:pos) -> (#n:pos) -> (mx: matrix c m n) -> (i: under m) -> (j: under n) -> Lemma (ijth mx i j == SB.index (seq_of_matrix mx) (get_ij m n i j)) (* A matrix can always be constructed from an m*n-sized seq *) val matrix_of_seq : (#c: Type) -> (m:pos) -> (n:pos) -> (s: SB.seq c{SB.length s = m*n}) -> matrix c m n (* A type for matrices constructed via concrete generator *) type matrix_of #c (#m #n: pos) (gen: matrix_generator c m n) = z:matrix c m n { (forall (i: under m) (j: under n). ijth z i j == gen i j) /\ (forall (ij: under (m*n)). (SB.index (seq_of_matrix z) ij) == (gen (get_i m n ij) (get_j m n ij))) } (* Monoid-based fold of a matrix treated as a flat seq *) val foldm : (#c:Type) -> (#eq:CE.equiv c) -> (#m:pos) -> (#n:pos) -> (cm: CE.cm c eq) -> (mx:matrix c m n) -> c (* foldm_snoc of the corresponding seq is equal to foldm of the matrix *) val matrix_fold_equals_fold_of_seq : (#c:Type) -> (#eq:CE.equiv c) -> (#m:pos) -> (#n:pos) -> (cm: CE.cm c eq) -> (mx:matrix c m n) -> Lemma (ensures foldm cm mx `eq.eq` SP.foldm_snoc cm (seq_of_matrix mx)) [SMTPat(foldm cm mx)] (* A matrix constructed from given generator *) val init : (#c:Type) -> (#m:pos) -> (#n: pos) -> (generator: matrix_generator c m n) -> matrix_of generator (* A matrix fold is equal to double foldm_snoc over init-generated seq of seqs *) val matrix_fold_equals_fold_of_seq_folds : (#c:Type) -> (#eq: CE.equiv c) -> (#m: pos) -> (#n: pos) -> (cm: CE.cm c eq) -> (generator: matrix_generator c m n) -> Lemma (ensures foldm cm (init generator) `eq.eq` SP.foldm_snoc cm (SB.init m (fun i -> SP.foldm_snoc cm (SB.init n (generator i)))) /\ SP.foldm_snoc cm (seq_of_matrix (init generator)) `eq.eq` SP.foldm_snoc cm (SB.init m (fun i -> SP.foldm_snoc cm (SB.init n (generator i)))) ) (* This auxiliary lemma shows that the fold of the last line of a matrix is equal to the corresponding fold of the generator function *) (* This lemma establishes that the fold of a matrix is equal to nested Algebra.CommMonoid.Fold.fold over the matrix generator *) val matrix_fold_equals_func_double_fold : (#c:Type) -> (#eq: CE.equiv c) -> (#m: pos) -> (#n: pos) -> (cm: CE.cm c eq) -> (generator: matrix_generator c m n) -> Lemma (foldm cm (init generator) `eq.eq` CF.fold cm 0 (m-1) (fun (i:under m) -> CF.fold cm 0 (n-1) (generator i))) val transposed_matrix_gen (#c:_) (#m:pos) (#n:pos) (generator: matrix_generator c m n) : (f: matrix_generator c n m { forall i j. f j i == generator i j }) val matrix_transpose_is_permutation (#c:_) (#m #n: pos) (generator: matrix_generator c m n) : Lemma (SP.is_permutation (seq_of_matrix (init generator)) (seq_of_matrix (init (transposed_matrix_gen generator))) (transpose_ji m n)) val matrix_fold_equals_fold_of_transpose (#c:_) (#eq:_) (#m #n: pos) (cm: CE.cm c eq) (gen: matrix_generator c m n) : Lemma (foldm cm (init gen) `eq.eq` foldm cm (init (transposed_matrix_gen gen))) (* The equivalence relation defined for matrices of given dimensions *) val matrix_equiv : (#c: Type) -> (eq: CE.equiv c) -> (m: pos) -> (n: pos) -> CE.equiv (matrix c m n) (* element-wise matrix equivalence lemma *) val matrix_equiv_ijth (#c:_) (#m #n: pos) (eq: CE.equiv c) (ma mb: matrix c m n) (i: under m) (j: under n) : Lemma (requires (matrix_equiv eq m n).eq ma mb) (ensures ijth ma i j `eq.eq` ijth mb i j) (* We can always establish matrix equivalence from element-wise equivalence *) val matrix_equiv_from_element_eq (#c:_) (#m #n: pos) (eq: CE.equiv c) (ma mb: matrix c m n) : Lemma (requires (forall (i: under m) (j: under n). ijth ma i j `eq.eq` ijth mb i j)) (ensures (matrix_equiv eq m n).eq ma mb) (* Notice that even though we can (and will) construct CommMonoid for matrix addition, we still publish the operations as well since as soon as we get to multiplication, results usually have different dimensions, so it would be convenient to have both the CommMonoid for matrix addition and the explicit addition function. This becomes the only way with non-square matrix multiplication, since these would not constitute a monoid to begin with. *) (* This version of the lemma is useful if we don't want to invoke Classical.forall_intro_2 in a big proof to conserve resources *) let matrix_equiv_from_proof #c (#m #n: pos) (eq: CE.equiv c) (ma mb: matrix c m n) (proof: (i:under m) -> (j:under n) -> Lemma (eq.eq (ijth ma i j) (ijth mb i j))) : Lemma ((matrix_equiv eq m n).eq ma mb) = Classical.forall_intro_2 proof; matrix_equiv_from_element_eq eq ma mb (* This one is the generator function for sum of matrices *) let matrix_add_generator #c #eq (#m #n: pos) (add: CE.cm c eq) (ma mb: matrix c m n) : matrix_generator c m n = fun i j -> add.mult (ijth ma i j) (ijth mb i j) (* This is the matrix sum operation given the addition CommMonoid *) let matrix_add #c #eq (#m #n: pos) (add: CE.cm c eq) (ma mb: matrix c m n) : matrix_of (matrix_add_generator add ma mb) = init (matrix_add_generator add ma mb) (* Sum of matrices ijth element lemma *) let matrix_add_ijth #c #eq (#m #n: pos) (add: CE.cm c eq) (ma mb: matrix c m n) (i: under m) (j: under n) : Lemma (ijth (matrix_add add ma mb) i j == add.mult (ijth ma i j) (ijth mb i j)) = () (* m*n-sized matrix addition CommMonoid *) val matrix_add_comm_monoid : (#c:Type) -> (#eq:CE.equiv c) -> (add: CE.cm c eq) -> (m:pos) -> (n: pos) -> CE.cm (matrix c m n) (matrix_equiv eq m n) (* Sometimes we want matrix rows and columns to be accessed as sequences *) let col #c #m #n (mx: matrix c m n) (j: under n) = SB.init m (fun (i: under m) -> ijth mx i j) let row #c #m #n (mx: matrix c m n) (i: under m) = SB.init n (fun (j: under n) -> ijth mx i j) (* ijth-based and row/col-based element access methods are equivalent *) val matrix_row_col_lemma (#c:_) (#m #n:pos) (mx: matrix c m n) (i: under m) (j: under n) : Lemma (ijth mx i j == SB.index (row mx i) j /\ ijth mx i j == SB.index (col mx j) i) (* This transforms a seq X={Xi} into a seq X={Xi `op` c} *) let seq_op_const #c #eq (cm: CE.cm c eq) (s: SB.seq c) (const: c) = SB.init (SB.length s) (fun (i: under (SB.length s)) -> cm.mult (SB.index s i) const) (* Well, technically it is the same thing as above, given cm is commutative. We will still use prefix and postfix applications separately since sometimes provable equality (==) rather than `eq.eq` comes in handy *) let const_op_seq #c #eq (cm: CE.cm c eq) (const: c) (s: SB.seq c) = SB.init (SB.length s) (fun (i: under (SB.length s)) -> cm.mult const (SB.index s i)) (* We can get a sequence of products (or sums) from two sequences of equal length *) let seq_of_products #c #eq (mul: CE.cm c eq) (s: SB.seq c) (t: SB.seq c {SB.length t == SB.length s}) = SB.init (SB.length s) (fun (i: under (SB.length s)) -> SB.index s i `mul.mult` SB.index t i) (* As trivial as it seems to be, sometimes this lemma proves to be useful, mostly because lemma_eq_elim invocation is surprisingly costly resources-wise. *) val seq_of_products_lemma (#c:_) (#eq:_) (mul: CE.cm c eq) (s: SB.seq c) (t: SB.seq c {SB.length t == SB.length s}) (r: SB.seq c { SB.equal r (SB.init (SB.length s) (fun (i: under (SB.length s)) -> SB.index s i `mul.mult` SB.index t i))}) : Lemma (seq_of_products mul s t == r) (* The usual dot product of two sequences of equal lengths *) let dot #c #eq (add mul: CE.cm c eq) (s: SB.seq c) (t: SB.seq c{SB.length t == SB.length s}) = SP.foldm_snoc add (seq_of_products mul s t) val dot_lemma (#c:_) (#eq:_) (add mul: CE.cm c eq) (s: SB.seq c) (t: SB.seq c{SB.length t == SB.length s}) : Lemma (dot add mul s t == SP.foldm_snoc add (seq_of_products mul s t)) (* Of course, it would be best to define the matrix product as a convolution, but we don't have all the necessary framework for that level of generality yet. *) val matrix_mul (#c:_) (#eq:_) (#m #n #p:pos) (add mul: CE.cm c eq) (mx: matrix c m n) (my: matrix c n p) : matrix c m p (* Both distributivity laws hold for matrices as shown below *) let is_left_distributive #c #eq (mul add: CE.cm c eq) = forall (x y z: c). mul.mult x (add.mult y z) `eq.eq` add.mult (mul.mult x y) (mul.mult x z) let is_right_distributive #c #eq (mul add: CE.cm c eq) = forall (x y z: c). mul.mult (add.mult x y) z `eq.eq` add.mult (mul.mult x z) (mul.mult y z) let is_fully_distributive #c #eq (mul add: CE.cm c eq) = is_left_distributive mul add /\ is_right_distributive mul add (* This definition is of course far more general than matrices, and should rather be a part of algebra core, as it is relevant to any magma. In the process of development of F* abstract algebra framework, this definition will probably take its rightful place near the most basic of grouplike structures. Also note that this property is defined via forall. We would probably want to make such properties opaque to SMT in the future, to avoid verification performance issues. *)
false
false
FStar.Matrix.fsti
{ "detail_errors": false, "detail_hint_replay": false, "initial_fuel": 2, "initial_ifuel": 1, "max_fuel": 8, "max_ifuel": 2, "no_plugins": false, "no_smt": false, "no_tactics": false, "quake_hi": 1, "quake_keep": false, "quake_lo": 1, "retry": false, "reuse_hint_for": null, "smtencoding_elim_box": false, "smtencoding_l_arith_repr": "boxwrap", "smtencoding_nl_arith_repr": "boxwrap", "smtencoding_valid_elim": false, "smtencoding_valid_intro": true, "tcnorm": true, "trivial_pre_for_unannotated_effectful_fns": true, "z3cliopt": [], "z3refresh": false, "z3rlimit": 5, "z3rlimit_factor": 1, "z3seed": 0, "z3smtopt": [], "z3version": "4.8.5" }
null
val is_absorber : z: c -> op: FStar.Algebra.CommMonoid.Equiv.cm c eq -> Prims.logical
[]
FStar.Matrix.is_absorber
{ "file_name": "ulib/FStar.Matrix.fsti", "git_rev": "f4cbb7a38d67eeb13fbdb2f4fb8a44a65cbcdc1f", "git_url": "https://github.com/FStarLang/FStar.git", "project_name": "FStar" }
z: c -> op: FStar.Algebra.CommMonoid.Equiv.cm c eq -> Prims.logical
{ "end_col": 62, "end_line": 289, "start_col": 2, "start_line": 289 }
Prims.Tot
[ { "abbrev": false, "full_module": "FStar.Seq.Equiv", "short_module": null }, { "abbrev": false, "full_module": "FStar.Mul", "short_module": null }, { "abbrev": false, "full_module": "FStar.IntegerIntervals", "short_module": null }, { "abbrev": true, "full_module": "FStar.Math.Lemmas", "short_module": "ML" }, { "abbrev": true, "full_module": "FStar.Seq.Properties", "short_module": "SProp" }, { "abbrev": true, "full_module": "FStar.Seq.Base", "short_module": "SB" }, { "abbrev": true, "full_module": "FStar.Seq.Permutation", "short_module": "SP" }, { "abbrev": true, "full_module": "FStar.Algebra.CommMonoid.Fold", "short_module": "CF" }, { "abbrev": true, "full_module": "FStar.Algebra.CommMonoid.Equiv", "short_module": "CE" }, { "abbrev": false, "full_module": "FStar.Mul", "short_module": null }, { "abbrev": false, "full_module": "FStar.IntegerIntervals", "short_module": null }, { "abbrev": true, "full_module": "FStar.Math.Lemmas", "short_module": "ML" }, { "abbrev": true, "full_module": "FStar.Seq.Base", "short_module": "SB" }, { "abbrev": true, "full_module": "FStar.Seq.Permutation", "short_module": "SP" }, { "abbrev": true, "full_module": "FStar.Algebra.CommMonoid.Fold", "short_module": "CF" }, { "abbrev": true, "full_module": "FStar.Algebra.CommMonoid.Equiv", "short_module": "CE" }, { "abbrev": false, "full_module": "FStar", "short_module": null }, { "abbrev": false, "full_module": "FStar", "short_module": null }, { "abbrev": false, "full_module": "FStar.Pervasives", "short_module": null }, { "abbrev": false, "full_module": "Prims", "short_module": null }, { "abbrev": false, "full_module": "FStar", "short_module": null } ]
false
let is_left_distributive #c #eq (mul add: CE.cm c eq) = forall (x y z: c). mul.mult x (add.mult y z) `eq.eq` add.mult (mul.mult x y) (mul.mult x z)
let is_left_distributive #c #eq (mul: CE.cm c eq) (add: CE.cm c eq) =
false
null
false
forall (x: c) (y: c) (z: c). (mul.mult x (add.mult y z)) `eq.eq` (add.mult (mul.mult x y) (mul.mult x z))
{ "checked_file": "FStar.Matrix.fsti.checked", "dependencies": [ "prims.fst.checked", "FStar.Seq.Permutation.fsti.checked", "FStar.Seq.Base.fsti.checked", "FStar.Pervasives.fsti.checked", "FStar.Mul.fst.checked", "FStar.Math.Lemmas.fst.checked", "FStar.IntegerIntervals.fst.checked", "FStar.Classical.fsti.checked", "FStar.Algebra.CommMonoid.Fold.fsti.checked", "FStar.Algebra.CommMonoid.Equiv.fst.checked" ], "interface_file": false, "source_file": "FStar.Matrix.fsti" }
[ "total" ]
[ "FStar.Algebra.CommMonoid.Equiv.equiv", "FStar.Algebra.CommMonoid.Equiv.cm", "Prims.l_Forall", "FStar.Algebra.CommMonoid.Equiv.__proj__EQ__item__eq", "FStar.Algebra.CommMonoid.Equiv.__proj__CM__item__mult", "Prims.logical" ]
[]
(* Copyright 2022 Microsoft Research Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. Author: A. Rozanov *) (* In this module we provide basic definitions to work with matrices via seqs, and define transpose transform together with theorems that assert matrix fold equality of original and transposed matrices. *) module FStar.Matrix module CE = FStar.Algebra.CommMonoid.Equiv module CF = FStar.Algebra.CommMonoid.Fold module SP = FStar.Seq.Permutation module SB = FStar.Seq.Base module ML = FStar.Math.Lemmas open FStar.IntegerIntervals open FStar.Mul (* This is similar to lambdas passed to FStar.Seq.Base.init *) type matrix_generator c (m n: pos) = under m -> under n -> c (* We hide the implementation details of a matrix. *) val matrix (c:Type u#a) (m n : pos) : Type u#a (* This lemma asserts the flattened index to be valid for the flattened matrix seq *) let flattened_index_is_under_flattened_size (m n: pos) (i: under m) (j: under n) : Lemma ((((i*n)+j)) < m*n) = assert (i*n <= (m-1)*n) (* Returns the flattened index from 2D indices pair and the two array dimensions. *) let get_ij (m n: pos) (i:under m) (j: under n) : under (m*n) = flattened_index_is_under_flattened_size m n i j; i*n + j (* The following two functions return the matrix indices from the flattened index and the two dimensions *) let get_i (m n: pos) (ij: under (m*n)) : under m = ij / n let get_j (m n: pos) (ij: under (m*n)) : under n = ij % n (* A proof that getting a 2D index back from the flattened index works correctly *) let consistency_of_i_j (m n: pos) (i: under m) (j: under n) : Lemma (get_i m n (get_ij m n i j) = i /\ get_j m n (get_ij m n i j) = j) = flattened_index_is_under_flattened_size m n i j; //speeds up the proof ML.lemma_mod_plus j i n; ML.lemma_div_plus j i n (* A proof that getting the flattened index from 2D indices works correctly *) let consistency_of_ij (m n: pos) (ij: under (m*n)) : Lemma (get_ij m n (get_i m n ij) (get_j m n ij) == ij) = () (* The transposition transform for the flattened index *) let transpose_ji (m n: pos) (ij: under (m*n)) : under (n*m) = flattened_index_is_under_flattened_size n m (get_j m n ij) (get_i m n ij); (get_j m n ij)*m + (get_i m n ij) (* Auxiliary arithmetic lemma *) let indices_transpose_lemma (m: pos) (i: under m) (j: nat) : Lemma (((j*m+i)%m=i) && ((j*m+i)/m=j)) = ML.lemma_mod_plus i j m (* A proof of trasnspotition transform bijectivity *) let ji_is_transpose_of_ij (m n: pos) (ij: under (m*n)) : Lemma (transpose_ji n m (transpose_ji m n ij) = ij) = indices_transpose_lemma m (get_i m n ij) (get_j m n ij) (* A proof that 2D indices are swapped with the transpotition transform *) let dual_indices (m n: pos) (ij: under (m*n)) : Lemma ( (get_j n m (transpose_ji m n ij) = get_i m n ij) /\ (get_i n m (transpose_ji m n ij) = get_j m n ij)) = consistency_of_ij m n ij; indices_transpose_lemma m (get_i m n ij) (get_j m n ij) (* A matrix can always be treated as a flattened seq *) val seq_of_matrix : (#c: Type) -> (#m:pos) -> (#n:pos) -> (mx: matrix c m n) -> (s:SB.seq c { SB.length s=m*n /\ (forall (ij: under (m*n)). SB.index s ij == SB.index s (get_ij m n (get_i m n ij) (get_j m n ij))) }) (* Indexer for a matrix *) val ijth : (#c:Type) -> (#m:pos) -> (#n:pos) -> (mx: matrix c m n) -> (i: under m) -> (j: under n) -> (t:c{t == SB.index (seq_of_matrix mx) (get_ij m n i j)}) (* Indexer for a matrix returns the correct value *) val ijth_lemma : (#c:Type) -> (#m:pos) -> (#n:pos) -> (mx: matrix c m n) -> (i: under m) -> (j: under n) -> Lemma (ijth mx i j == SB.index (seq_of_matrix mx) (get_ij m n i j)) (* A matrix can always be constructed from an m*n-sized seq *) val matrix_of_seq : (#c: Type) -> (m:pos) -> (n:pos) -> (s: SB.seq c{SB.length s = m*n}) -> matrix c m n (* A type for matrices constructed via concrete generator *) type matrix_of #c (#m #n: pos) (gen: matrix_generator c m n) = z:matrix c m n { (forall (i: under m) (j: under n). ijth z i j == gen i j) /\ (forall (ij: under (m*n)). (SB.index (seq_of_matrix z) ij) == (gen (get_i m n ij) (get_j m n ij))) } (* Monoid-based fold of a matrix treated as a flat seq *) val foldm : (#c:Type) -> (#eq:CE.equiv c) -> (#m:pos) -> (#n:pos) -> (cm: CE.cm c eq) -> (mx:matrix c m n) -> c (* foldm_snoc of the corresponding seq is equal to foldm of the matrix *) val matrix_fold_equals_fold_of_seq : (#c:Type) -> (#eq:CE.equiv c) -> (#m:pos) -> (#n:pos) -> (cm: CE.cm c eq) -> (mx:matrix c m n) -> Lemma (ensures foldm cm mx `eq.eq` SP.foldm_snoc cm (seq_of_matrix mx)) [SMTPat(foldm cm mx)] (* A matrix constructed from given generator *) val init : (#c:Type) -> (#m:pos) -> (#n: pos) -> (generator: matrix_generator c m n) -> matrix_of generator (* A matrix fold is equal to double foldm_snoc over init-generated seq of seqs *) val matrix_fold_equals_fold_of_seq_folds : (#c:Type) -> (#eq: CE.equiv c) -> (#m: pos) -> (#n: pos) -> (cm: CE.cm c eq) -> (generator: matrix_generator c m n) -> Lemma (ensures foldm cm (init generator) `eq.eq` SP.foldm_snoc cm (SB.init m (fun i -> SP.foldm_snoc cm (SB.init n (generator i)))) /\ SP.foldm_snoc cm (seq_of_matrix (init generator)) `eq.eq` SP.foldm_snoc cm (SB.init m (fun i -> SP.foldm_snoc cm (SB.init n (generator i)))) ) (* This auxiliary lemma shows that the fold of the last line of a matrix is equal to the corresponding fold of the generator function *) (* This lemma establishes that the fold of a matrix is equal to nested Algebra.CommMonoid.Fold.fold over the matrix generator *) val matrix_fold_equals_func_double_fold : (#c:Type) -> (#eq: CE.equiv c) -> (#m: pos) -> (#n: pos) -> (cm: CE.cm c eq) -> (generator: matrix_generator c m n) -> Lemma (foldm cm (init generator) `eq.eq` CF.fold cm 0 (m-1) (fun (i:under m) -> CF.fold cm 0 (n-1) (generator i))) val transposed_matrix_gen (#c:_) (#m:pos) (#n:pos) (generator: matrix_generator c m n) : (f: matrix_generator c n m { forall i j. f j i == generator i j }) val matrix_transpose_is_permutation (#c:_) (#m #n: pos) (generator: matrix_generator c m n) : Lemma (SP.is_permutation (seq_of_matrix (init generator)) (seq_of_matrix (init (transposed_matrix_gen generator))) (transpose_ji m n)) val matrix_fold_equals_fold_of_transpose (#c:_) (#eq:_) (#m #n: pos) (cm: CE.cm c eq) (gen: matrix_generator c m n) : Lemma (foldm cm (init gen) `eq.eq` foldm cm (init (transposed_matrix_gen gen))) (* The equivalence relation defined for matrices of given dimensions *) val matrix_equiv : (#c: Type) -> (eq: CE.equiv c) -> (m: pos) -> (n: pos) -> CE.equiv (matrix c m n) (* element-wise matrix equivalence lemma *) val matrix_equiv_ijth (#c:_) (#m #n: pos) (eq: CE.equiv c) (ma mb: matrix c m n) (i: under m) (j: under n) : Lemma (requires (matrix_equiv eq m n).eq ma mb) (ensures ijth ma i j `eq.eq` ijth mb i j) (* We can always establish matrix equivalence from element-wise equivalence *) val matrix_equiv_from_element_eq (#c:_) (#m #n: pos) (eq: CE.equiv c) (ma mb: matrix c m n) : Lemma (requires (forall (i: under m) (j: under n). ijth ma i j `eq.eq` ijth mb i j)) (ensures (matrix_equiv eq m n).eq ma mb) (* Notice that even though we can (and will) construct CommMonoid for matrix addition, we still publish the operations as well since as soon as we get to multiplication, results usually have different dimensions, so it would be convenient to have both the CommMonoid for matrix addition and the explicit addition function. This becomes the only way with non-square matrix multiplication, since these would not constitute a monoid to begin with. *) (* This version of the lemma is useful if we don't want to invoke Classical.forall_intro_2 in a big proof to conserve resources *) let matrix_equiv_from_proof #c (#m #n: pos) (eq: CE.equiv c) (ma mb: matrix c m n) (proof: (i:under m) -> (j:under n) -> Lemma (eq.eq (ijth ma i j) (ijth mb i j))) : Lemma ((matrix_equiv eq m n).eq ma mb) = Classical.forall_intro_2 proof; matrix_equiv_from_element_eq eq ma mb (* This one is the generator function for sum of matrices *) let matrix_add_generator #c #eq (#m #n: pos) (add: CE.cm c eq) (ma mb: matrix c m n) : matrix_generator c m n = fun i j -> add.mult (ijth ma i j) (ijth mb i j) (* This is the matrix sum operation given the addition CommMonoid *) let matrix_add #c #eq (#m #n: pos) (add: CE.cm c eq) (ma mb: matrix c m n) : matrix_of (matrix_add_generator add ma mb) = init (matrix_add_generator add ma mb) (* Sum of matrices ijth element lemma *) let matrix_add_ijth #c #eq (#m #n: pos) (add: CE.cm c eq) (ma mb: matrix c m n) (i: under m) (j: under n) : Lemma (ijth (matrix_add add ma mb) i j == add.mult (ijth ma i j) (ijth mb i j)) = () (* m*n-sized matrix addition CommMonoid *) val matrix_add_comm_monoid : (#c:Type) -> (#eq:CE.equiv c) -> (add: CE.cm c eq) -> (m:pos) -> (n: pos) -> CE.cm (matrix c m n) (matrix_equiv eq m n) (* Sometimes we want matrix rows and columns to be accessed as sequences *) let col #c #m #n (mx: matrix c m n) (j: under n) = SB.init m (fun (i: under m) -> ijth mx i j) let row #c #m #n (mx: matrix c m n) (i: under m) = SB.init n (fun (j: under n) -> ijth mx i j) (* ijth-based and row/col-based element access methods are equivalent *) val matrix_row_col_lemma (#c:_) (#m #n:pos) (mx: matrix c m n) (i: under m) (j: under n) : Lemma (ijth mx i j == SB.index (row mx i) j /\ ijth mx i j == SB.index (col mx j) i) (* This transforms a seq X={Xi} into a seq X={Xi `op` c} *) let seq_op_const #c #eq (cm: CE.cm c eq) (s: SB.seq c) (const: c) = SB.init (SB.length s) (fun (i: under (SB.length s)) -> cm.mult (SB.index s i) const) (* Well, technically it is the same thing as above, given cm is commutative. We will still use prefix and postfix applications separately since sometimes provable equality (==) rather than `eq.eq` comes in handy *) let const_op_seq #c #eq (cm: CE.cm c eq) (const: c) (s: SB.seq c) = SB.init (SB.length s) (fun (i: under (SB.length s)) -> cm.mult const (SB.index s i)) (* We can get a sequence of products (or sums) from two sequences of equal length *) let seq_of_products #c #eq (mul: CE.cm c eq) (s: SB.seq c) (t: SB.seq c {SB.length t == SB.length s}) = SB.init (SB.length s) (fun (i: under (SB.length s)) -> SB.index s i `mul.mult` SB.index t i) (* As trivial as it seems to be, sometimes this lemma proves to be useful, mostly because lemma_eq_elim invocation is surprisingly costly resources-wise. *) val seq_of_products_lemma (#c:_) (#eq:_) (mul: CE.cm c eq) (s: SB.seq c) (t: SB.seq c {SB.length t == SB.length s}) (r: SB.seq c { SB.equal r (SB.init (SB.length s) (fun (i: under (SB.length s)) -> SB.index s i `mul.mult` SB.index t i))}) : Lemma (seq_of_products mul s t == r) (* The usual dot product of two sequences of equal lengths *) let dot #c #eq (add mul: CE.cm c eq) (s: SB.seq c) (t: SB.seq c{SB.length t == SB.length s}) = SP.foldm_snoc add (seq_of_products mul s t) val dot_lemma (#c:_) (#eq:_) (add mul: CE.cm c eq) (s: SB.seq c) (t: SB.seq c{SB.length t == SB.length s}) : Lemma (dot add mul s t == SP.foldm_snoc add (seq_of_products mul s t)) (* Of course, it would be best to define the matrix product as a convolution, but we don't have all the necessary framework for that level of generality yet. *) val matrix_mul (#c:_) (#eq:_) (#m #n #p:pos) (add mul: CE.cm c eq) (mx: matrix c m n) (my: matrix c n p) : matrix c m p (* Both distributivity laws hold for matrices as shown below *)
false
false
FStar.Matrix.fsti
{ "detail_errors": false, "detail_hint_replay": false, "initial_fuel": 2, "initial_ifuel": 1, "max_fuel": 8, "max_ifuel": 2, "no_plugins": false, "no_smt": false, "no_tactics": false, "quake_hi": 1, "quake_keep": false, "quake_lo": 1, "retry": false, "reuse_hint_for": null, "smtencoding_elim_box": false, "smtencoding_l_arith_repr": "boxwrap", "smtencoding_nl_arith_repr": "boxwrap", "smtencoding_valid_elim": false, "smtencoding_valid_intro": true, "tcnorm": true, "trivial_pre_for_unannotated_effectful_fns": true, "z3cliopt": [], "z3refresh": false, "z3rlimit": 5, "z3rlimit_factor": 1, "z3seed": 0, "z3smtopt": [], "z3version": "4.8.5" }
null
val is_left_distributive : mul: FStar.Algebra.CommMonoid.Equiv.cm c eq -> add: FStar.Algebra.CommMonoid.Equiv.cm c eq -> Prims.logical
[]
FStar.Matrix.is_left_distributive
{ "file_name": "ulib/FStar.Matrix.fsti", "git_rev": "f4cbb7a38d67eeb13fbdb2f4fb8a44a65cbcdc1f", "git_url": "https://github.com/FStarLang/FStar.git", "project_name": "FStar" }
mul: FStar.Algebra.CommMonoid.Equiv.cm c eq -> add: FStar.Algebra.CommMonoid.Equiv.cm c eq -> Prims.logical
{ "end_col": 93, "end_line": 270, "start_col": 2, "start_line": 270 }
Prims.Tot
[ { "abbrev": false, "full_module": "FStar.Seq.Equiv", "short_module": null }, { "abbrev": false, "full_module": "FStar.Mul", "short_module": null }, { "abbrev": false, "full_module": "FStar.IntegerIntervals", "short_module": null }, { "abbrev": true, "full_module": "FStar.Math.Lemmas", "short_module": "ML" }, { "abbrev": true, "full_module": "FStar.Seq.Properties", "short_module": "SProp" }, { "abbrev": true, "full_module": "FStar.Seq.Base", "short_module": "SB" }, { "abbrev": true, "full_module": "FStar.Seq.Permutation", "short_module": "SP" }, { "abbrev": true, "full_module": "FStar.Algebra.CommMonoid.Fold", "short_module": "CF" }, { "abbrev": true, "full_module": "FStar.Algebra.CommMonoid.Equiv", "short_module": "CE" }, { "abbrev": false, "full_module": "FStar.Mul", "short_module": null }, { "abbrev": false, "full_module": "FStar.IntegerIntervals", "short_module": null }, { "abbrev": true, "full_module": "FStar.Math.Lemmas", "short_module": "ML" }, { "abbrev": true, "full_module": "FStar.Seq.Base", "short_module": "SB" }, { "abbrev": true, "full_module": "FStar.Seq.Permutation", "short_module": "SP" }, { "abbrev": true, "full_module": "FStar.Algebra.CommMonoid.Fold", "short_module": "CF" }, { "abbrev": true, "full_module": "FStar.Algebra.CommMonoid.Equiv", "short_module": "CE" }, { "abbrev": false, "full_module": "FStar", "short_module": null }, { "abbrev": false, "full_module": "FStar", "short_module": null }, { "abbrev": false, "full_module": "FStar.Pervasives", "short_module": null }, { "abbrev": false, "full_module": "Prims", "short_module": null }, { "abbrev": false, "full_module": "FStar", "short_module": null } ]
false
let is_fully_distributive #c #eq (mul add: CE.cm c eq) = is_left_distributive mul add /\ is_right_distributive mul add
let is_fully_distributive #c #eq (mul: CE.cm c eq) (add: CE.cm c eq) =
false
null
false
is_left_distributive mul add /\ is_right_distributive mul add
{ "checked_file": "FStar.Matrix.fsti.checked", "dependencies": [ "prims.fst.checked", "FStar.Seq.Permutation.fsti.checked", "FStar.Seq.Base.fsti.checked", "FStar.Pervasives.fsti.checked", "FStar.Mul.fst.checked", "FStar.Math.Lemmas.fst.checked", "FStar.IntegerIntervals.fst.checked", "FStar.Classical.fsti.checked", "FStar.Algebra.CommMonoid.Fold.fsti.checked", "FStar.Algebra.CommMonoid.Equiv.fst.checked" ], "interface_file": false, "source_file": "FStar.Matrix.fsti" }
[ "total" ]
[ "FStar.Algebra.CommMonoid.Equiv.equiv", "FStar.Algebra.CommMonoid.Equiv.cm", "Prims.l_and", "FStar.Matrix.is_left_distributive", "FStar.Matrix.is_right_distributive", "Prims.logical" ]
[]
(* Copyright 2022 Microsoft Research Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. Author: A. Rozanov *) (* In this module we provide basic definitions to work with matrices via seqs, and define transpose transform together with theorems that assert matrix fold equality of original and transposed matrices. *) module FStar.Matrix module CE = FStar.Algebra.CommMonoid.Equiv module CF = FStar.Algebra.CommMonoid.Fold module SP = FStar.Seq.Permutation module SB = FStar.Seq.Base module ML = FStar.Math.Lemmas open FStar.IntegerIntervals open FStar.Mul (* This is similar to lambdas passed to FStar.Seq.Base.init *) type matrix_generator c (m n: pos) = under m -> under n -> c (* We hide the implementation details of a matrix. *) val matrix (c:Type u#a) (m n : pos) : Type u#a (* This lemma asserts the flattened index to be valid for the flattened matrix seq *) let flattened_index_is_under_flattened_size (m n: pos) (i: under m) (j: under n) : Lemma ((((i*n)+j)) < m*n) = assert (i*n <= (m-1)*n) (* Returns the flattened index from 2D indices pair and the two array dimensions. *) let get_ij (m n: pos) (i:under m) (j: under n) : under (m*n) = flattened_index_is_under_flattened_size m n i j; i*n + j (* The following two functions return the matrix indices from the flattened index and the two dimensions *) let get_i (m n: pos) (ij: under (m*n)) : under m = ij / n let get_j (m n: pos) (ij: under (m*n)) : under n = ij % n (* A proof that getting a 2D index back from the flattened index works correctly *) let consistency_of_i_j (m n: pos) (i: under m) (j: under n) : Lemma (get_i m n (get_ij m n i j) = i /\ get_j m n (get_ij m n i j) = j) = flattened_index_is_under_flattened_size m n i j; //speeds up the proof ML.lemma_mod_plus j i n; ML.lemma_div_plus j i n (* A proof that getting the flattened index from 2D indices works correctly *) let consistency_of_ij (m n: pos) (ij: under (m*n)) : Lemma (get_ij m n (get_i m n ij) (get_j m n ij) == ij) = () (* The transposition transform for the flattened index *) let transpose_ji (m n: pos) (ij: under (m*n)) : under (n*m) = flattened_index_is_under_flattened_size n m (get_j m n ij) (get_i m n ij); (get_j m n ij)*m + (get_i m n ij) (* Auxiliary arithmetic lemma *) let indices_transpose_lemma (m: pos) (i: under m) (j: nat) : Lemma (((j*m+i)%m=i) && ((j*m+i)/m=j)) = ML.lemma_mod_plus i j m (* A proof of trasnspotition transform bijectivity *) let ji_is_transpose_of_ij (m n: pos) (ij: under (m*n)) : Lemma (transpose_ji n m (transpose_ji m n ij) = ij) = indices_transpose_lemma m (get_i m n ij) (get_j m n ij) (* A proof that 2D indices are swapped with the transpotition transform *) let dual_indices (m n: pos) (ij: under (m*n)) : Lemma ( (get_j n m (transpose_ji m n ij) = get_i m n ij) /\ (get_i n m (transpose_ji m n ij) = get_j m n ij)) = consistency_of_ij m n ij; indices_transpose_lemma m (get_i m n ij) (get_j m n ij) (* A matrix can always be treated as a flattened seq *) val seq_of_matrix : (#c: Type) -> (#m:pos) -> (#n:pos) -> (mx: matrix c m n) -> (s:SB.seq c { SB.length s=m*n /\ (forall (ij: under (m*n)). SB.index s ij == SB.index s (get_ij m n (get_i m n ij) (get_j m n ij))) }) (* Indexer for a matrix *) val ijth : (#c:Type) -> (#m:pos) -> (#n:pos) -> (mx: matrix c m n) -> (i: under m) -> (j: under n) -> (t:c{t == SB.index (seq_of_matrix mx) (get_ij m n i j)}) (* Indexer for a matrix returns the correct value *) val ijth_lemma : (#c:Type) -> (#m:pos) -> (#n:pos) -> (mx: matrix c m n) -> (i: under m) -> (j: under n) -> Lemma (ijth mx i j == SB.index (seq_of_matrix mx) (get_ij m n i j)) (* A matrix can always be constructed from an m*n-sized seq *) val matrix_of_seq : (#c: Type) -> (m:pos) -> (n:pos) -> (s: SB.seq c{SB.length s = m*n}) -> matrix c m n (* A type for matrices constructed via concrete generator *) type matrix_of #c (#m #n: pos) (gen: matrix_generator c m n) = z:matrix c m n { (forall (i: under m) (j: under n). ijth z i j == gen i j) /\ (forall (ij: under (m*n)). (SB.index (seq_of_matrix z) ij) == (gen (get_i m n ij) (get_j m n ij))) } (* Monoid-based fold of a matrix treated as a flat seq *) val foldm : (#c:Type) -> (#eq:CE.equiv c) -> (#m:pos) -> (#n:pos) -> (cm: CE.cm c eq) -> (mx:matrix c m n) -> c (* foldm_snoc of the corresponding seq is equal to foldm of the matrix *) val matrix_fold_equals_fold_of_seq : (#c:Type) -> (#eq:CE.equiv c) -> (#m:pos) -> (#n:pos) -> (cm: CE.cm c eq) -> (mx:matrix c m n) -> Lemma (ensures foldm cm mx `eq.eq` SP.foldm_snoc cm (seq_of_matrix mx)) [SMTPat(foldm cm mx)] (* A matrix constructed from given generator *) val init : (#c:Type) -> (#m:pos) -> (#n: pos) -> (generator: matrix_generator c m n) -> matrix_of generator (* A matrix fold is equal to double foldm_snoc over init-generated seq of seqs *) val matrix_fold_equals_fold_of_seq_folds : (#c:Type) -> (#eq: CE.equiv c) -> (#m: pos) -> (#n: pos) -> (cm: CE.cm c eq) -> (generator: matrix_generator c m n) -> Lemma (ensures foldm cm (init generator) `eq.eq` SP.foldm_snoc cm (SB.init m (fun i -> SP.foldm_snoc cm (SB.init n (generator i)))) /\ SP.foldm_snoc cm (seq_of_matrix (init generator)) `eq.eq` SP.foldm_snoc cm (SB.init m (fun i -> SP.foldm_snoc cm (SB.init n (generator i)))) ) (* This auxiliary lemma shows that the fold of the last line of a matrix is equal to the corresponding fold of the generator function *) (* This lemma establishes that the fold of a matrix is equal to nested Algebra.CommMonoid.Fold.fold over the matrix generator *) val matrix_fold_equals_func_double_fold : (#c:Type) -> (#eq: CE.equiv c) -> (#m: pos) -> (#n: pos) -> (cm: CE.cm c eq) -> (generator: matrix_generator c m n) -> Lemma (foldm cm (init generator) `eq.eq` CF.fold cm 0 (m-1) (fun (i:under m) -> CF.fold cm 0 (n-1) (generator i))) val transposed_matrix_gen (#c:_) (#m:pos) (#n:pos) (generator: matrix_generator c m n) : (f: matrix_generator c n m { forall i j. f j i == generator i j }) val matrix_transpose_is_permutation (#c:_) (#m #n: pos) (generator: matrix_generator c m n) : Lemma (SP.is_permutation (seq_of_matrix (init generator)) (seq_of_matrix (init (transposed_matrix_gen generator))) (transpose_ji m n)) val matrix_fold_equals_fold_of_transpose (#c:_) (#eq:_) (#m #n: pos) (cm: CE.cm c eq) (gen: matrix_generator c m n) : Lemma (foldm cm (init gen) `eq.eq` foldm cm (init (transposed_matrix_gen gen))) (* The equivalence relation defined for matrices of given dimensions *) val matrix_equiv : (#c: Type) -> (eq: CE.equiv c) -> (m: pos) -> (n: pos) -> CE.equiv (matrix c m n) (* element-wise matrix equivalence lemma *) val matrix_equiv_ijth (#c:_) (#m #n: pos) (eq: CE.equiv c) (ma mb: matrix c m n) (i: under m) (j: under n) : Lemma (requires (matrix_equiv eq m n).eq ma mb) (ensures ijth ma i j `eq.eq` ijth mb i j) (* We can always establish matrix equivalence from element-wise equivalence *) val matrix_equiv_from_element_eq (#c:_) (#m #n: pos) (eq: CE.equiv c) (ma mb: matrix c m n) : Lemma (requires (forall (i: under m) (j: under n). ijth ma i j `eq.eq` ijth mb i j)) (ensures (matrix_equiv eq m n).eq ma mb) (* Notice that even though we can (and will) construct CommMonoid for matrix addition, we still publish the operations as well since as soon as we get to multiplication, results usually have different dimensions, so it would be convenient to have both the CommMonoid for matrix addition and the explicit addition function. This becomes the only way with non-square matrix multiplication, since these would not constitute a monoid to begin with. *) (* This version of the lemma is useful if we don't want to invoke Classical.forall_intro_2 in a big proof to conserve resources *) let matrix_equiv_from_proof #c (#m #n: pos) (eq: CE.equiv c) (ma mb: matrix c m n) (proof: (i:under m) -> (j:under n) -> Lemma (eq.eq (ijth ma i j) (ijth mb i j))) : Lemma ((matrix_equiv eq m n).eq ma mb) = Classical.forall_intro_2 proof; matrix_equiv_from_element_eq eq ma mb (* This one is the generator function for sum of matrices *) let matrix_add_generator #c #eq (#m #n: pos) (add: CE.cm c eq) (ma mb: matrix c m n) : matrix_generator c m n = fun i j -> add.mult (ijth ma i j) (ijth mb i j) (* This is the matrix sum operation given the addition CommMonoid *) let matrix_add #c #eq (#m #n: pos) (add: CE.cm c eq) (ma mb: matrix c m n) : matrix_of (matrix_add_generator add ma mb) = init (matrix_add_generator add ma mb) (* Sum of matrices ijth element lemma *) let matrix_add_ijth #c #eq (#m #n: pos) (add: CE.cm c eq) (ma mb: matrix c m n) (i: under m) (j: under n) : Lemma (ijth (matrix_add add ma mb) i j == add.mult (ijth ma i j) (ijth mb i j)) = () (* m*n-sized matrix addition CommMonoid *) val matrix_add_comm_monoid : (#c:Type) -> (#eq:CE.equiv c) -> (add: CE.cm c eq) -> (m:pos) -> (n: pos) -> CE.cm (matrix c m n) (matrix_equiv eq m n) (* Sometimes we want matrix rows and columns to be accessed as sequences *) let col #c #m #n (mx: matrix c m n) (j: under n) = SB.init m (fun (i: under m) -> ijth mx i j) let row #c #m #n (mx: matrix c m n) (i: under m) = SB.init n (fun (j: under n) -> ijth mx i j) (* ijth-based and row/col-based element access methods are equivalent *) val matrix_row_col_lemma (#c:_) (#m #n:pos) (mx: matrix c m n) (i: under m) (j: under n) : Lemma (ijth mx i j == SB.index (row mx i) j /\ ijth mx i j == SB.index (col mx j) i) (* This transforms a seq X={Xi} into a seq X={Xi `op` c} *) let seq_op_const #c #eq (cm: CE.cm c eq) (s: SB.seq c) (const: c) = SB.init (SB.length s) (fun (i: under (SB.length s)) -> cm.mult (SB.index s i) const) (* Well, technically it is the same thing as above, given cm is commutative. We will still use prefix and postfix applications separately since sometimes provable equality (==) rather than `eq.eq` comes in handy *) let const_op_seq #c #eq (cm: CE.cm c eq) (const: c) (s: SB.seq c) = SB.init (SB.length s) (fun (i: under (SB.length s)) -> cm.mult const (SB.index s i)) (* We can get a sequence of products (or sums) from two sequences of equal length *) let seq_of_products #c #eq (mul: CE.cm c eq) (s: SB.seq c) (t: SB.seq c {SB.length t == SB.length s}) = SB.init (SB.length s) (fun (i: under (SB.length s)) -> SB.index s i `mul.mult` SB.index t i) (* As trivial as it seems to be, sometimes this lemma proves to be useful, mostly because lemma_eq_elim invocation is surprisingly costly resources-wise. *) val seq_of_products_lemma (#c:_) (#eq:_) (mul: CE.cm c eq) (s: SB.seq c) (t: SB.seq c {SB.length t == SB.length s}) (r: SB.seq c { SB.equal r (SB.init (SB.length s) (fun (i: under (SB.length s)) -> SB.index s i `mul.mult` SB.index t i))}) : Lemma (seq_of_products mul s t == r) (* The usual dot product of two sequences of equal lengths *) let dot #c #eq (add mul: CE.cm c eq) (s: SB.seq c) (t: SB.seq c{SB.length t == SB.length s}) = SP.foldm_snoc add (seq_of_products mul s t) val dot_lemma (#c:_) (#eq:_) (add mul: CE.cm c eq) (s: SB.seq c) (t: SB.seq c{SB.length t == SB.length s}) : Lemma (dot add mul s t == SP.foldm_snoc add (seq_of_products mul s t)) (* Of course, it would be best to define the matrix product as a convolution, but we don't have all the necessary framework for that level of generality yet. *) val matrix_mul (#c:_) (#eq:_) (#m #n #p:pos) (add mul: CE.cm c eq) (mx: matrix c m n) (my: matrix c n p) : matrix c m p (* Both distributivity laws hold for matrices as shown below *) let is_left_distributive #c #eq (mul add: CE.cm c eq) = forall (x y z: c). mul.mult x (add.mult y z) `eq.eq` add.mult (mul.mult x y) (mul.mult x z) let is_right_distributive #c #eq (mul add: CE.cm c eq) = forall (x y z: c). mul.mult (add.mult x y) z `eq.eq` add.mult (mul.mult x z) (mul.mult y z)
false
false
FStar.Matrix.fsti
{ "detail_errors": false, "detail_hint_replay": false, "initial_fuel": 2, "initial_ifuel": 1, "max_fuel": 8, "max_ifuel": 2, "no_plugins": false, "no_smt": false, "no_tactics": false, "quake_hi": 1, "quake_keep": false, "quake_lo": 1, "retry": false, "reuse_hint_for": null, "smtencoding_elim_box": false, "smtencoding_l_arith_repr": "boxwrap", "smtencoding_nl_arith_repr": "boxwrap", "smtencoding_valid_elim": false, "smtencoding_valid_intro": true, "tcnorm": true, "trivial_pre_for_unannotated_effectful_fns": true, "z3cliopt": [], "z3refresh": false, "z3rlimit": 5, "z3rlimit_factor": 1, "z3seed": 0, "z3smtopt": [], "z3version": "4.8.5" }
null
val is_fully_distributive : mul: FStar.Algebra.CommMonoid.Equiv.cm c eq -> add: FStar.Algebra.CommMonoid.Equiv.cm c eq -> Prims.logical
[]
FStar.Matrix.is_fully_distributive
{ "file_name": "ulib/FStar.Matrix.fsti", "git_rev": "f4cbb7a38d67eeb13fbdb2f4fb8a44a65cbcdc1f", "git_url": "https://github.com/FStarLang/FStar.git", "project_name": "FStar" }
mul: FStar.Algebra.CommMonoid.Equiv.cm c eq -> add: FStar.Algebra.CommMonoid.Equiv.cm c eq -> Prims.logical
{ "end_col": 118, "end_line": 275, "start_col": 57, "start_line": 275 }
Prims.Tot
val matrix_add_generator (#c #eq: _) (#m #n: pos) (add: CE.cm c eq) (ma mb: matrix c m n) : matrix_generator c m n
[ { "abbrev": false, "full_module": "FStar.Seq.Equiv", "short_module": null }, { "abbrev": false, "full_module": "FStar.Mul", "short_module": null }, { "abbrev": false, "full_module": "FStar.IntegerIntervals", "short_module": null }, { "abbrev": true, "full_module": "FStar.Math.Lemmas", "short_module": "ML" }, { "abbrev": true, "full_module": "FStar.Seq.Properties", "short_module": "SProp" }, { "abbrev": true, "full_module": "FStar.Seq.Base", "short_module": "SB" }, { "abbrev": true, "full_module": "FStar.Seq.Permutation", "short_module": "SP" }, { "abbrev": true, "full_module": "FStar.Algebra.CommMonoid.Fold", "short_module": "CF" }, { "abbrev": true, "full_module": "FStar.Algebra.CommMonoid.Equiv", "short_module": "CE" }, { "abbrev": false, "full_module": "FStar.Mul", "short_module": null }, { "abbrev": false, "full_module": "FStar.IntegerIntervals", "short_module": null }, { "abbrev": true, "full_module": "FStar.Math.Lemmas", "short_module": "ML" }, { "abbrev": true, "full_module": "FStar.Seq.Base", "short_module": "SB" }, { "abbrev": true, "full_module": "FStar.Seq.Permutation", "short_module": "SP" }, { "abbrev": true, "full_module": "FStar.Algebra.CommMonoid.Fold", "short_module": "CF" }, { "abbrev": true, "full_module": "FStar.Algebra.CommMonoid.Equiv", "short_module": "CE" }, { "abbrev": false, "full_module": "FStar", "short_module": null }, { "abbrev": false, "full_module": "FStar", "short_module": null }, { "abbrev": false, "full_module": "FStar.Pervasives", "short_module": null }, { "abbrev": false, "full_module": "Prims", "short_module": null }, { "abbrev": false, "full_module": "FStar", "short_module": null } ]
false
let matrix_add_generator #c #eq (#m #n: pos) (add: CE.cm c eq) (ma mb: matrix c m n) : matrix_generator c m n = fun i j -> add.mult (ijth ma i j) (ijth mb i j)
val matrix_add_generator (#c #eq: _) (#m #n: pos) (add: CE.cm c eq) (ma mb: matrix c m n) : matrix_generator c m n let matrix_add_generator #c #eq (#m: pos) (#n: pos) (add: CE.cm c eq) (ma: matrix c m n) (mb: matrix c m n) : matrix_generator c m n =
false
null
false
fun i j -> add.mult (ijth ma i j) (ijth mb i j)
{ "checked_file": "FStar.Matrix.fsti.checked", "dependencies": [ "prims.fst.checked", "FStar.Seq.Permutation.fsti.checked", "FStar.Seq.Base.fsti.checked", "FStar.Pervasives.fsti.checked", "FStar.Mul.fst.checked", "FStar.Math.Lemmas.fst.checked", "FStar.IntegerIntervals.fst.checked", "FStar.Classical.fsti.checked", "FStar.Algebra.CommMonoid.Fold.fsti.checked", "FStar.Algebra.CommMonoid.Equiv.fst.checked" ], "interface_file": false, "source_file": "FStar.Matrix.fsti" }
[ "total" ]
[ "FStar.Algebra.CommMonoid.Equiv.equiv", "Prims.pos", "FStar.Algebra.CommMonoid.Equiv.cm", "FStar.Matrix.matrix", "FStar.IntegerIntervals.under", "FStar.Algebra.CommMonoid.Equiv.__proj__CM__item__mult", "FStar.Matrix.ijth", "FStar.Matrix.matrix_generator" ]
[]
(* Copyright 2022 Microsoft Research Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. Author: A. Rozanov *) (* In this module we provide basic definitions to work with matrices via seqs, and define transpose transform together with theorems that assert matrix fold equality of original and transposed matrices. *) module FStar.Matrix module CE = FStar.Algebra.CommMonoid.Equiv module CF = FStar.Algebra.CommMonoid.Fold module SP = FStar.Seq.Permutation module SB = FStar.Seq.Base module ML = FStar.Math.Lemmas open FStar.IntegerIntervals open FStar.Mul (* This is similar to lambdas passed to FStar.Seq.Base.init *) type matrix_generator c (m n: pos) = under m -> under n -> c (* We hide the implementation details of a matrix. *) val matrix (c:Type u#a) (m n : pos) : Type u#a (* This lemma asserts the flattened index to be valid for the flattened matrix seq *) let flattened_index_is_under_flattened_size (m n: pos) (i: under m) (j: under n) : Lemma ((((i*n)+j)) < m*n) = assert (i*n <= (m-1)*n) (* Returns the flattened index from 2D indices pair and the two array dimensions. *) let get_ij (m n: pos) (i:under m) (j: under n) : under (m*n) = flattened_index_is_under_flattened_size m n i j; i*n + j (* The following two functions return the matrix indices from the flattened index and the two dimensions *) let get_i (m n: pos) (ij: under (m*n)) : under m = ij / n let get_j (m n: pos) (ij: under (m*n)) : under n = ij % n (* A proof that getting a 2D index back from the flattened index works correctly *) let consistency_of_i_j (m n: pos) (i: under m) (j: under n) : Lemma (get_i m n (get_ij m n i j) = i /\ get_j m n (get_ij m n i j) = j) = flattened_index_is_under_flattened_size m n i j; //speeds up the proof ML.lemma_mod_plus j i n; ML.lemma_div_plus j i n (* A proof that getting the flattened index from 2D indices works correctly *) let consistency_of_ij (m n: pos) (ij: under (m*n)) : Lemma (get_ij m n (get_i m n ij) (get_j m n ij) == ij) = () (* The transposition transform for the flattened index *) let transpose_ji (m n: pos) (ij: under (m*n)) : under (n*m) = flattened_index_is_under_flattened_size n m (get_j m n ij) (get_i m n ij); (get_j m n ij)*m + (get_i m n ij) (* Auxiliary arithmetic lemma *) let indices_transpose_lemma (m: pos) (i: under m) (j: nat) : Lemma (((j*m+i)%m=i) && ((j*m+i)/m=j)) = ML.lemma_mod_plus i j m (* A proof of trasnspotition transform bijectivity *) let ji_is_transpose_of_ij (m n: pos) (ij: under (m*n)) : Lemma (transpose_ji n m (transpose_ji m n ij) = ij) = indices_transpose_lemma m (get_i m n ij) (get_j m n ij) (* A proof that 2D indices are swapped with the transpotition transform *) let dual_indices (m n: pos) (ij: under (m*n)) : Lemma ( (get_j n m (transpose_ji m n ij) = get_i m n ij) /\ (get_i n m (transpose_ji m n ij) = get_j m n ij)) = consistency_of_ij m n ij; indices_transpose_lemma m (get_i m n ij) (get_j m n ij) (* A matrix can always be treated as a flattened seq *) val seq_of_matrix : (#c: Type) -> (#m:pos) -> (#n:pos) -> (mx: matrix c m n) -> (s:SB.seq c { SB.length s=m*n /\ (forall (ij: under (m*n)). SB.index s ij == SB.index s (get_ij m n (get_i m n ij) (get_j m n ij))) }) (* Indexer for a matrix *) val ijth : (#c:Type) -> (#m:pos) -> (#n:pos) -> (mx: matrix c m n) -> (i: under m) -> (j: under n) -> (t:c{t == SB.index (seq_of_matrix mx) (get_ij m n i j)}) (* Indexer for a matrix returns the correct value *) val ijth_lemma : (#c:Type) -> (#m:pos) -> (#n:pos) -> (mx: matrix c m n) -> (i: under m) -> (j: under n) -> Lemma (ijth mx i j == SB.index (seq_of_matrix mx) (get_ij m n i j)) (* A matrix can always be constructed from an m*n-sized seq *) val matrix_of_seq : (#c: Type) -> (m:pos) -> (n:pos) -> (s: SB.seq c{SB.length s = m*n}) -> matrix c m n (* A type for matrices constructed via concrete generator *) type matrix_of #c (#m #n: pos) (gen: matrix_generator c m n) = z:matrix c m n { (forall (i: under m) (j: under n). ijth z i j == gen i j) /\ (forall (ij: under (m*n)). (SB.index (seq_of_matrix z) ij) == (gen (get_i m n ij) (get_j m n ij))) } (* Monoid-based fold of a matrix treated as a flat seq *) val foldm : (#c:Type) -> (#eq:CE.equiv c) -> (#m:pos) -> (#n:pos) -> (cm: CE.cm c eq) -> (mx:matrix c m n) -> c (* foldm_snoc of the corresponding seq is equal to foldm of the matrix *) val matrix_fold_equals_fold_of_seq : (#c:Type) -> (#eq:CE.equiv c) -> (#m:pos) -> (#n:pos) -> (cm: CE.cm c eq) -> (mx:matrix c m n) -> Lemma (ensures foldm cm mx `eq.eq` SP.foldm_snoc cm (seq_of_matrix mx)) [SMTPat(foldm cm mx)] (* A matrix constructed from given generator *) val init : (#c:Type) -> (#m:pos) -> (#n: pos) -> (generator: matrix_generator c m n) -> matrix_of generator (* A matrix fold is equal to double foldm_snoc over init-generated seq of seqs *) val matrix_fold_equals_fold_of_seq_folds : (#c:Type) -> (#eq: CE.equiv c) -> (#m: pos) -> (#n: pos) -> (cm: CE.cm c eq) -> (generator: matrix_generator c m n) -> Lemma (ensures foldm cm (init generator) `eq.eq` SP.foldm_snoc cm (SB.init m (fun i -> SP.foldm_snoc cm (SB.init n (generator i)))) /\ SP.foldm_snoc cm (seq_of_matrix (init generator)) `eq.eq` SP.foldm_snoc cm (SB.init m (fun i -> SP.foldm_snoc cm (SB.init n (generator i)))) ) (* This auxiliary lemma shows that the fold of the last line of a matrix is equal to the corresponding fold of the generator function *) (* This lemma establishes that the fold of a matrix is equal to nested Algebra.CommMonoid.Fold.fold over the matrix generator *) val matrix_fold_equals_func_double_fold : (#c:Type) -> (#eq: CE.equiv c) -> (#m: pos) -> (#n: pos) -> (cm: CE.cm c eq) -> (generator: matrix_generator c m n) -> Lemma (foldm cm (init generator) `eq.eq` CF.fold cm 0 (m-1) (fun (i:under m) -> CF.fold cm 0 (n-1) (generator i))) val transposed_matrix_gen (#c:_) (#m:pos) (#n:pos) (generator: matrix_generator c m n) : (f: matrix_generator c n m { forall i j. f j i == generator i j }) val matrix_transpose_is_permutation (#c:_) (#m #n: pos) (generator: matrix_generator c m n) : Lemma (SP.is_permutation (seq_of_matrix (init generator)) (seq_of_matrix (init (transposed_matrix_gen generator))) (transpose_ji m n)) val matrix_fold_equals_fold_of_transpose (#c:_) (#eq:_) (#m #n: pos) (cm: CE.cm c eq) (gen: matrix_generator c m n) : Lemma (foldm cm (init gen) `eq.eq` foldm cm (init (transposed_matrix_gen gen))) (* The equivalence relation defined for matrices of given dimensions *) val matrix_equiv : (#c: Type) -> (eq: CE.equiv c) -> (m: pos) -> (n: pos) -> CE.equiv (matrix c m n) (* element-wise matrix equivalence lemma *) val matrix_equiv_ijth (#c:_) (#m #n: pos) (eq: CE.equiv c) (ma mb: matrix c m n) (i: under m) (j: under n) : Lemma (requires (matrix_equiv eq m n).eq ma mb) (ensures ijth ma i j `eq.eq` ijth mb i j) (* We can always establish matrix equivalence from element-wise equivalence *) val matrix_equiv_from_element_eq (#c:_) (#m #n: pos) (eq: CE.equiv c) (ma mb: matrix c m n) : Lemma (requires (forall (i: under m) (j: under n). ijth ma i j `eq.eq` ijth mb i j)) (ensures (matrix_equiv eq m n).eq ma mb) (* Notice that even though we can (and will) construct CommMonoid for matrix addition, we still publish the operations as well since as soon as we get to multiplication, results usually have different dimensions, so it would be convenient to have both the CommMonoid for matrix addition and the explicit addition function. This becomes the only way with non-square matrix multiplication, since these would not constitute a monoid to begin with. *) (* This version of the lemma is useful if we don't want to invoke Classical.forall_intro_2 in a big proof to conserve resources *) let matrix_equiv_from_proof #c (#m #n: pos) (eq: CE.equiv c) (ma mb: matrix c m n) (proof: (i:under m) -> (j:under n) -> Lemma (eq.eq (ijth ma i j) (ijth mb i j))) : Lemma ((matrix_equiv eq m n).eq ma mb) = Classical.forall_intro_2 proof; matrix_equiv_from_element_eq eq ma mb (* This one is the generator function for sum of matrices *)
false
false
FStar.Matrix.fsti
{ "detail_errors": false, "detail_hint_replay": false, "initial_fuel": 2, "initial_ifuel": 1, "max_fuel": 8, "max_ifuel": 2, "no_plugins": false, "no_smt": false, "no_tactics": false, "quake_hi": 1, "quake_keep": false, "quake_lo": 1, "retry": false, "reuse_hint_for": null, "smtencoding_elim_box": false, "smtencoding_l_arith_repr": "boxwrap", "smtencoding_nl_arith_repr": "boxwrap", "smtencoding_valid_elim": false, "smtencoding_valid_intro": true, "tcnorm": true, "trivial_pre_for_unannotated_effectful_fns": true, "z3cliopt": [], "z3refresh": false, "z3rlimit": 5, "z3rlimit_factor": 1, "z3seed": 0, "z3smtopt": [], "z3version": "4.8.5" }
null
val matrix_add_generator (#c #eq: _) (#m #n: pos) (add: CE.cm c eq) (ma mb: matrix c m n) : matrix_generator c m n
[]
FStar.Matrix.matrix_add_generator
{ "file_name": "ulib/FStar.Matrix.fsti", "git_rev": "f4cbb7a38d67eeb13fbdb2f4fb8a44a65cbcdc1f", "git_url": "https://github.com/FStarLang/FStar.git", "project_name": "FStar" }
add: FStar.Algebra.CommMonoid.Equiv.cm c eq -> ma: FStar.Matrix.matrix c m n -> mb: FStar.Matrix.matrix c m n -> FStar.Matrix.matrix_generator c m n
{ "end_col": 76, "end_line": 204, "start_col": 29, "start_line": 204 }
Prims.Tot
[ { "abbrev": false, "full_module": "FStar.Seq.Equiv", "short_module": null }, { "abbrev": false, "full_module": "FStar.Mul", "short_module": null }, { "abbrev": false, "full_module": "FStar.IntegerIntervals", "short_module": null }, { "abbrev": true, "full_module": "FStar.Math.Lemmas", "short_module": "ML" }, { "abbrev": true, "full_module": "FStar.Seq.Properties", "short_module": "SProp" }, { "abbrev": true, "full_module": "FStar.Seq.Base", "short_module": "SB" }, { "abbrev": true, "full_module": "FStar.Seq.Permutation", "short_module": "SP" }, { "abbrev": true, "full_module": "FStar.Algebra.CommMonoid.Fold", "short_module": "CF" }, { "abbrev": true, "full_module": "FStar.Algebra.CommMonoid.Equiv", "short_module": "CE" }, { "abbrev": false, "full_module": "FStar.Mul", "short_module": null }, { "abbrev": false, "full_module": "FStar.IntegerIntervals", "short_module": null }, { "abbrev": true, "full_module": "FStar.Math.Lemmas", "short_module": "ML" }, { "abbrev": true, "full_module": "FStar.Seq.Base", "short_module": "SB" }, { "abbrev": true, "full_module": "FStar.Seq.Permutation", "short_module": "SP" }, { "abbrev": true, "full_module": "FStar.Algebra.CommMonoid.Fold", "short_module": "CF" }, { "abbrev": true, "full_module": "FStar.Algebra.CommMonoid.Equiv", "short_module": "CE" }, { "abbrev": false, "full_module": "FStar", "short_module": null }, { "abbrev": false, "full_module": "FStar", "short_module": null }, { "abbrev": false, "full_module": "FStar.Pervasives", "short_module": null }, { "abbrev": false, "full_module": "Prims", "short_module": null }, { "abbrev": false, "full_module": "FStar", "short_module": null } ]
false
let seq_op_const #c #eq (cm: CE.cm c eq) (s: SB.seq c) (const: c) = SB.init (SB.length s) (fun (i: under (SB.length s)) -> cm.mult (SB.index s i) const)
let seq_op_const #c #eq (cm: CE.cm c eq) (s: SB.seq c) (const: c) =
false
null
false
SB.init (SB.length s) (fun (i: under (SB.length s)) -> cm.mult (SB.index s i) const)
{ "checked_file": "FStar.Matrix.fsti.checked", "dependencies": [ "prims.fst.checked", "FStar.Seq.Permutation.fsti.checked", "FStar.Seq.Base.fsti.checked", "FStar.Pervasives.fsti.checked", "FStar.Mul.fst.checked", "FStar.Math.Lemmas.fst.checked", "FStar.IntegerIntervals.fst.checked", "FStar.Classical.fsti.checked", "FStar.Algebra.CommMonoid.Fold.fsti.checked", "FStar.Algebra.CommMonoid.Equiv.fst.checked" ], "interface_file": false, "source_file": "FStar.Matrix.fsti" }
[ "total" ]
[ "FStar.Algebra.CommMonoid.Equiv.equiv", "FStar.Algebra.CommMonoid.Equiv.cm", "FStar.Seq.Base.seq", "FStar.Seq.Base.init", "FStar.Seq.Base.length", "FStar.IntegerIntervals.under", "FStar.Algebra.CommMonoid.Equiv.__proj__CM__item__mult", "FStar.Seq.Base.index" ]
[]
(* Copyright 2022 Microsoft Research Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. Author: A. Rozanov *) (* In this module we provide basic definitions to work with matrices via seqs, and define transpose transform together with theorems that assert matrix fold equality of original and transposed matrices. *) module FStar.Matrix module CE = FStar.Algebra.CommMonoid.Equiv module CF = FStar.Algebra.CommMonoid.Fold module SP = FStar.Seq.Permutation module SB = FStar.Seq.Base module ML = FStar.Math.Lemmas open FStar.IntegerIntervals open FStar.Mul (* This is similar to lambdas passed to FStar.Seq.Base.init *) type matrix_generator c (m n: pos) = under m -> under n -> c (* We hide the implementation details of a matrix. *) val matrix (c:Type u#a) (m n : pos) : Type u#a (* This lemma asserts the flattened index to be valid for the flattened matrix seq *) let flattened_index_is_under_flattened_size (m n: pos) (i: under m) (j: under n) : Lemma ((((i*n)+j)) < m*n) = assert (i*n <= (m-1)*n) (* Returns the flattened index from 2D indices pair and the two array dimensions. *) let get_ij (m n: pos) (i:under m) (j: under n) : under (m*n) = flattened_index_is_under_flattened_size m n i j; i*n + j (* The following two functions return the matrix indices from the flattened index and the two dimensions *) let get_i (m n: pos) (ij: under (m*n)) : under m = ij / n let get_j (m n: pos) (ij: under (m*n)) : under n = ij % n (* A proof that getting a 2D index back from the flattened index works correctly *) let consistency_of_i_j (m n: pos) (i: under m) (j: under n) : Lemma (get_i m n (get_ij m n i j) = i /\ get_j m n (get_ij m n i j) = j) = flattened_index_is_under_flattened_size m n i j; //speeds up the proof ML.lemma_mod_plus j i n; ML.lemma_div_plus j i n (* A proof that getting the flattened index from 2D indices works correctly *) let consistency_of_ij (m n: pos) (ij: under (m*n)) : Lemma (get_ij m n (get_i m n ij) (get_j m n ij) == ij) = () (* The transposition transform for the flattened index *) let transpose_ji (m n: pos) (ij: under (m*n)) : under (n*m) = flattened_index_is_under_flattened_size n m (get_j m n ij) (get_i m n ij); (get_j m n ij)*m + (get_i m n ij) (* Auxiliary arithmetic lemma *) let indices_transpose_lemma (m: pos) (i: under m) (j: nat) : Lemma (((j*m+i)%m=i) && ((j*m+i)/m=j)) = ML.lemma_mod_plus i j m (* A proof of trasnspotition transform bijectivity *) let ji_is_transpose_of_ij (m n: pos) (ij: under (m*n)) : Lemma (transpose_ji n m (transpose_ji m n ij) = ij) = indices_transpose_lemma m (get_i m n ij) (get_j m n ij) (* A proof that 2D indices are swapped with the transpotition transform *) let dual_indices (m n: pos) (ij: under (m*n)) : Lemma ( (get_j n m (transpose_ji m n ij) = get_i m n ij) /\ (get_i n m (transpose_ji m n ij) = get_j m n ij)) = consistency_of_ij m n ij; indices_transpose_lemma m (get_i m n ij) (get_j m n ij) (* A matrix can always be treated as a flattened seq *) val seq_of_matrix : (#c: Type) -> (#m:pos) -> (#n:pos) -> (mx: matrix c m n) -> (s:SB.seq c { SB.length s=m*n /\ (forall (ij: under (m*n)). SB.index s ij == SB.index s (get_ij m n (get_i m n ij) (get_j m n ij))) }) (* Indexer for a matrix *) val ijth : (#c:Type) -> (#m:pos) -> (#n:pos) -> (mx: matrix c m n) -> (i: under m) -> (j: under n) -> (t:c{t == SB.index (seq_of_matrix mx) (get_ij m n i j)}) (* Indexer for a matrix returns the correct value *) val ijth_lemma : (#c:Type) -> (#m:pos) -> (#n:pos) -> (mx: matrix c m n) -> (i: under m) -> (j: under n) -> Lemma (ijth mx i j == SB.index (seq_of_matrix mx) (get_ij m n i j)) (* A matrix can always be constructed from an m*n-sized seq *) val matrix_of_seq : (#c: Type) -> (m:pos) -> (n:pos) -> (s: SB.seq c{SB.length s = m*n}) -> matrix c m n (* A type for matrices constructed via concrete generator *) type matrix_of #c (#m #n: pos) (gen: matrix_generator c m n) = z:matrix c m n { (forall (i: under m) (j: under n). ijth z i j == gen i j) /\ (forall (ij: under (m*n)). (SB.index (seq_of_matrix z) ij) == (gen (get_i m n ij) (get_j m n ij))) } (* Monoid-based fold of a matrix treated as a flat seq *) val foldm : (#c:Type) -> (#eq:CE.equiv c) -> (#m:pos) -> (#n:pos) -> (cm: CE.cm c eq) -> (mx:matrix c m n) -> c (* foldm_snoc of the corresponding seq is equal to foldm of the matrix *) val matrix_fold_equals_fold_of_seq : (#c:Type) -> (#eq:CE.equiv c) -> (#m:pos) -> (#n:pos) -> (cm: CE.cm c eq) -> (mx:matrix c m n) -> Lemma (ensures foldm cm mx `eq.eq` SP.foldm_snoc cm (seq_of_matrix mx)) [SMTPat(foldm cm mx)] (* A matrix constructed from given generator *) val init : (#c:Type) -> (#m:pos) -> (#n: pos) -> (generator: matrix_generator c m n) -> matrix_of generator (* A matrix fold is equal to double foldm_snoc over init-generated seq of seqs *) val matrix_fold_equals_fold_of_seq_folds : (#c:Type) -> (#eq: CE.equiv c) -> (#m: pos) -> (#n: pos) -> (cm: CE.cm c eq) -> (generator: matrix_generator c m n) -> Lemma (ensures foldm cm (init generator) `eq.eq` SP.foldm_snoc cm (SB.init m (fun i -> SP.foldm_snoc cm (SB.init n (generator i)))) /\ SP.foldm_snoc cm (seq_of_matrix (init generator)) `eq.eq` SP.foldm_snoc cm (SB.init m (fun i -> SP.foldm_snoc cm (SB.init n (generator i)))) ) (* This auxiliary lemma shows that the fold of the last line of a matrix is equal to the corresponding fold of the generator function *) (* This lemma establishes that the fold of a matrix is equal to nested Algebra.CommMonoid.Fold.fold over the matrix generator *) val matrix_fold_equals_func_double_fold : (#c:Type) -> (#eq: CE.equiv c) -> (#m: pos) -> (#n: pos) -> (cm: CE.cm c eq) -> (generator: matrix_generator c m n) -> Lemma (foldm cm (init generator) `eq.eq` CF.fold cm 0 (m-1) (fun (i:under m) -> CF.fold cm 0 (n-1) (generator i))) val transposed_matrix_gen (#c:_) (#m:pos) (#n:pos) (generator: matrix_generator c m n) : (f: matrix_generator c n m { forall i j. f j i == generator i j }) val matrix_transpose_is_permutation (#c:_) (#m #n: pos) (generator: matrix_generator c m n) : Lemma (SP.is_permutation (seq_of_matrix (init generator)) (seq_of_matrix (init (transposed_matrix_gen generator))) (transpose_ji m n)) val matrix_fold_equals_fold_of_transpose (#c:_) (#eq:_) (#m #n: pos) (cm: CE.cm c eq) (gen: matrix_generator c m n) : Lemma (foldm cm (init gen) `eq.eq` foldm cm (init (transposed_matrix_gen gen))) (* The equivalence relation defined for matrices of given dimensions *) val matrix_equiv : (#c: Type) -> (eq: CE.equiv c) -> (m: pos) -> (n: pos) -> CE.equiv (matrix c m n) (* element-wise matrix equivalence lemma *) val matrix_equiv_ijth (#c:_) (#m #n: pos) (eq: CE.equiv c) (ma mb: matrix c m n) (i: under m) (j: under n) : Lemma (requires (matrix_equiv eq m n).eq ma mb) (ensures ijth ma i j `eq.eq` ijth mb i j) (* We can always establish matrix equivalence from element-wise equivalence *) val matrix_equiv_from_element_eq (#c:_) (#m #n: pos) (eq: CE.equiv c) (ma mb: matrix c m n) : Lemma (requires (forall (i: under m) (j: under n). ijth ma i j `eq.eq` ijth mb i j)) (ensures (matrix_equiv eq m n).eq ma mb) (* Notice that even though we can (and will) construct CommMonoid for matrix addition, we still publish the operations as well since as soon as we get to multiplication, results usually have different dimensions, so it would be convenient to have both the CommMonoid for matrix addition and the explicit addition function. This becomes the only way with non-square matrix multiplication, since these would not constitute a monoid to begin with. *) (* This version of the lemma is useful if we don't want to invoke Classical.forall_intro_2 in a big proof to conserve resources *) let matrix_equiv_from_proof #c (#m #n: pos) (eq: CE.equiv c) (ma mb: matrix c m n) (proof: (i:under m) -> (j:under n) -> Lemma (eq.eq (ijth ma i j) (ijth mb i j))) : Lemma ((matrix_equiv eq m n).eq ma mb) = Classical.forall_intro_2 proof; matrix_equiv_from_element_eq eq ma mb (* This one is the generator function for sum of matrices *) let matrix_add_generator #c #eq (#m #n: pos) (add: CE.cm c eq) (ma mb: matrix c m n) : matrix_generator c m n = fun i j -> add.mult (ijth ma i j) (ijth mb i j) (* This is the matrix sum operation given the addition CommMonoid *) let matrix_add #c #eq (#m #n: pos) (add: CE.cm c eq) (ma mb: matrix c m n) : matrix_of (matrix_add_generator add ma mb) = init (matrix_add_generator add ma mb) (* Sum of matrices ijth element lemma *) let matrix_add_ijth #c #eq (#m #n: pos) (add: CE.cm c eq) (ma mb: matrix c m n) (i: under m) (j: under n) : Lemma (ijth (matrix_add add ma mb) i j == add.mult (ijth ma i j) (ijth mb i j)) = () (* m*n-sized matrix addition CommMonoid *) val matrix_add_comm_monoid : (#c:Type) -> (#eq:CE.equiv c) -> (add: CE.cm c eq) -> (m:pos) -> (n: pos) -> CE.cm (matrix c m n) (matrix_equiv eq m n) (* Sometimes we want matrix rows and columns to be accessed as sequences *) let col #c #m #n (mx: matrix c m n) (j: under n) = SB.init m (fun (i: under m) -> ijth mx i j) let row #c #m #n (mx: matrix c m n) (i: under m) = SB.init n (fun (j: under n) -> ijth mx i j) (* ijth-based and row/col-based element access methods are equivalent *) val matrix_row_col_lemma (#c:_) (#m #n:pos) (mx: matrix c m n) (i: under m) (j: under n) : Lemma (ijth mx i j == SB.index (row mx i) j /\ ijth mx i j == SB.index (col mx j) i) (* This transforms a seq X={Xi} into a seq X={Xi `op` c} *)
false
false
FStar.Matrix.fsti
{ "detail_errors": false, "detail_hint_replay": false, "initial_fuel": 2, "initial_ifuel": 1, "max_fuel": 8, "max_ifuel": 2, "no_plugins": false, "no_smt": false, "no_tactics": false, "quake_hi": 1, "quake_keep": false, "quake_lo": 1, "retry": false, "reuse_hint_for": null, "smtencoding_elim_box": false, "smtencoding_l_arith_repr": "boxwrap", "smtencoding_nl_arith_repr": "boxwrap", "smtencoding_valid_elim": false, "smtencoding_valid_intro": true, "tcnorm": true, "trivial_pre_for_unannotated_effectful_fns": true, "z3cliopt": [], "z3refresh": false, "z3rlimit": 5, "z3rlimit_factor": 1, "z3seed": 0, "z3smtopt": [], "z3version": "4.8.5" }
null
val seq_op_const : cm: FStar.Algebra.CommMonoid.Equiv.cm c eq -> s: FStar.Seq.Base.seq c -> const: c -> FStar.Seq.Base.seq c
[]
FStar.Matrix.seq_op_const
{ "file_name": "ulib/FStar.Matrix.fsti", "git_rev": "f4cbb7a38d67eeb13fbdb2f4fb8a44a65cbcdc1f", "git_url": "https://github.com/FStarLang/FStar.git", "project_name": "FStar" }
cm: FStar.Algebra.CommMonoid.Equiv.cm c eq -> s: FStar.Seq.Base.seq c -> const: c -> FStar.Seq.Base.seq c
{ "end_col": 88, "end_line": 234, "start_col": 4, "start_line": 234 }
Prims.Tot
[ { "abbrev": false, "full_module": "FStar.Seq.Equiv", "short_module": null }, { "abbrev": false, "full_module": "FStar.Mul", "short_module": null }, { "abbrev": false, "full_module": "FStar.IntegerIntervals", "short_module": null }, { "abbrev": true, "full_module": "FStar.Math.Lemmas", "short_module": "ML" }, { "abbrev": true, "full_module": "FStar.Seq.Properties", "short_module": "SProp" }, { "abbrev": true, "full_module": "FStar.Seq.Base", "short_module": "SB" }, { "abbrev": true, "full_module": "FStar.Seq.Permutation", "short_module": "SP" }, { "abbrev": true, "full_module": "FStar.Algebra.CommMonoid.Fold", "short_module": "CF" }, { "abbrev": true, "full_module": "FStar.Algebra.CommMonoid.Equiv", "short_module": "CE" }, { "abbrev": false, "full_module": "FStar.Mul", "short_module": null }, { "abbrev": false, "full_module": "FStar.IntegerIntervals", "short_module": null }, { "abbrev": true, "full_module": "FStar.Math.Lemmas", "short_module": "ML" }, { "abbrev": true, "full_module": "FStar.Seq.Base", "short_module": "SB" }, { "abbrev": true, "full_module": "FStar.Seq.Permutation", "short_module": "SP" }, { "abbrev": true, "full_module": "FStar.Algebra.CommMonoid.Fold", "short_module": "CF" }, { "abbrev": true, "full_module": "FStar.Algebra.CommMonoid.Equiv", "short_module": "CE" }, { "abbrev": false, "full_module": "FStar", "short_module": null }, { "abbrev": false, "full_module": "FStar", "short_module": null }, { "abbrev": false, "full_module": "FStar.Pervasives", "short_module": null }, { "abbrev": false, "full_module": "Prims", "short_module": null }, { "abbrev": false, "full_module": "FStar", "short_module": null } ]
false
let col #c #m #n (mx: matrix c m n) (j: under n) = SB.init m (fun (i: under m) -> ijth mx i j)
let col #c #m #n (mx: matrix c m n) (j: under n) =
false
null
false
SB.init m (fun (i: under m) -> ijth mx i j)
{ "checked_file": "FStar.Matrix.fsti.checked", "dependencies": [ "prims.fst.checked", "FStar.Seq.Permutation.fsti.checked", "FStar.Seq.Base.fsti.checked", "FStar.Pervasives.fsti.checked", "FStar.Mul.fst.checked", "FStar.Math.Lemmas.fst.checked", "FStar.IntegerIntervals.fst.checked", "FStar.Classical.fsti.checked", "FStar.Algebra.CommMonoid.Fold.fsti.checked", "FStar.Algebra.CommMonoid.Equiv.fst.checked" ], "interface_file": false, "source_file": "FStar.Matrix.fsti" }
[ "total" ]
[ "Prims.pos", "FStar.Matrix.matrix", "FStar.IntegerIntervals.under", "FStar.Seq.Base.init", "FStar.Matrix.ijth", "FStar.Seq.Base.seq" ]
[]
(* Copyright 2022 Microsoft Research Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. Author: A. Rozanov *) (* In this module we provide basic definitions to work with matrices via seqs, and define transpose transform together with theorems that assert matrix fold equality of original and transposed matrices. *) module FStar.Matrix module CE = FStar.Algebra.CommMonoid.Equiv module CF = FStar.Algebra.CommMonoid.Fold module SP = FStar.Seq.Permutation module SB = FStar.Seq.Base module ML = FStar.Math.Lemmas open FStar.IntegerIntervals open FStar.Mul (* This is similar to lambdas passed to FStar.Seq.Base.init *) type matrix_generator c (m n: pos) = under m -> under n -> c (* We hide the implementation details of a matrix. *) val matrix (c:Type u#a) (m n : pos) : Type u#a (* This lemma asserts the flattened index to be valid for the flattened matrix seq *) let flattened_index_is_under_flattened_size (m n: pos) (i: under m) (j: under n) : Lemma ((((i*n)+j)) < m*n) = assert (i*n <= (m-1)*n) (* Returns the flattened index from 2D indices pair and the two array dimensions. *) let get_ij (m n: pos) (i:under m) (j: under n) : under (m*n) = flattened_index_is_under_flattened_size m n i j; i*n + j (* The following two functions return the matrix indices from the flattened index and the two dimensions *) let get_i (m n: pos) (ij: under (m*n)) : under m = ij / n let get_j (m n: pos) (ij: under (m*n)) : under n = ij % n (* A proof that getting a 2D index back from the flattened index works correctly *) let consistency_of_i_j (m n: pos) (i: under m) (j: under n) : Lemma (get_i m n (get_ij m n i j) = i /\ get_j m n (get_ij m n i j) = j) = flattened_index_is_under_flattened_size m n i j; //speeds up the proof ML.lemma_mod_plus j i n; ML.lemma_div_plus j i n (* A proof that getting the flattened index from 2D indices works correctly *) let consistency_of_ij (m n: pos) (ij: under (m*n)) : Lemma (get_ij m n (get_i m n ij) (get_j m n ij) == ij) = () (* The transposition transform for the flattened index *) let transpose_ji (m n: pos) (ij: under (m*n)) : under (n*m) = flattened_index_is_under_flattened_size n m (get_j m n ij) (get_i m n ij); (get_j m n ij)*m + (get_i m n ij) (* Auxiliary arithmetic lemma *) let indices_transpose_lemma (m: pos) (i: under m) (j: nat) : Lemma (((j*m+i)%m=i) && ((j*m+i)/m=j)) = ML.lemma_mod_plus i j m (* A proof of trasnspotition transform bijectivity *) let ji_is_transpose_of_ij (m n: pos) (ij: under (m*n)) : Lemma (transpose_ji n m (transpose_ji m n ij) = ij) = indices_transpose_lemma m (get_i m n ij) (get_j m n ij) (* A proof that 2D indices are swapped with the transpotition transform *) let dual_indices (m n: pos) (ij: under (m*n)) : Lemma ( (get_j n m (transpose_ji m n ij) = get_i m n ij) /\ (get_i n m (transpose_ji m n ij) = get_j m n ij)) = consistency_of_ij m n ij; indices_transpose_lemma m (get_i m n ij) (get_j m n ij) (* A matrix can always be treated as a flattened seq *) val seq_of_matrix : (#c: Type) -> (#m:pos) -> (#n:pos) -> (mx: matrix c m n) -> (s:SB.seq c { SB.length s=m*n /\ (forall (ij: under (m*n)). SB.index s ij == SB.index s (get_ij m n (get_i m n ij) (get_j m n ij))) }) (* Indexer for a matrix *) val ijth : (#c:Type) -> (#m:pos) -> (#n:pos) -> (mx: matrix c m n) -> (i: under m) -> (j: under n) -> (t:c{t == SB.index (seq_of_matrix mx) (get_ij m n i j)}) (* Indexer for a matrix returns the correct value *) val ijth_lemma : (#c:Type) -> (#m:pos) -> (#n:pos) -> (mx: matrix c m n) -> (i: under m) -> (j: under n) -> Lemma (ijth mx i j == SB.index (seq_of_matrix mx) (get_ij m n i j)) (* A matrix can always be constructed from an m*n-sized seq *) val matrix_of_seq : (#c: Type) -> (m:pos) -> (n:pos) -> (s: SB.seq c{SB.length s = m*n}) -> matrix c m n (* A type for matrices constructed via concrete generator *) type matrix_of #c (#m #n: pos) (gen: matrix_generator c m n) = z:matrix c m n { (forall (i: under m) (j: under n). ijth z i j == gen i j) /\ (forall (ij: under (m*n)). (SB.index (seq_of_matrix z) ij) == (gen (get_i m n ij) (get_j m n ij))) } (* Monoid-based fold of a matrix treated as a flat seq *) val foldm : (#c:Type) -> (#eq:CE.equiv c) -> (#m:pos) -> (#n:pos) -> (cm: CE.cm c eq) -> (mx:matrix c m n) -> c (* foldm_snoc of the corresponding seq is equal to foldm of the matrix *) val matrix_fold_equals_fold_of_seq : (#c:Type) -> (#eq:CE.equiv c) -> (#m:pos) -> (#n:pos) -> (cm: CE.cm c eq) -> (mx:matrix c m n) -> Lemma (ensures foldm cm mx `eq.eq` SP.foldm_snoc cm (seq_of_matrix mx)) [SMTPat(foldm cm mx)] (* A matrix constructed from given generator *) val init : (#c:Type) -> (#m:pos) -> (#n: pos) -> (generator: matrix_generator c m n) -> matrix_of generator (* A matrix fold is equal to double foldm_snoc over init-generated seq of seqs *) val matrix_fold_equals_fold_of_seq_folds : (#c:Type) -> (#eq: CE.equiv c) -> (#m: pos) -> (#n: pos) -> (cm: CE.cm c eq) -> (generator: matrix_generator c m n) -> Lemma (ensures foldm cm (init generator) `eq.eq` SP.foldm_snoc cm (SB.init m (fun i -> SP.foldm_snoc cm (SB.init n (generator i)))) /\ SP.foldm_snoc cm (seq_of_matrix (init generator)) `eq.eq` SP.foldm_snoc cm (SB.init m (fun i -> SP.foldm_snoc cm (SB.init n (generator i)))) ) (* This auxiliary lemma shows that the fold of the last line of a matrix is equal to the corresponding fold of the generator function *) (* This lemma establishes that the fold of a matrix is equal to nested Algebra.CommMonoid.Fold.fold over the matrix generator *) val matrix_fold_equals_func_double_fold : (#c:Type) -> (#eq: CE.equiv c) -> (#m: pos) -> (#n: pos) -> (cm: CE.cm c eq) -> (generator: matrix_generator c m n) -> Lemma (foldm cm (init generator) `eq.eq` CF.fold cm 0 (m-1) (fun (i:under m) -> CF.fold cm 0 (n-1) (generator i))) val transposed_matrix_gen (#c:_) (#m:pos) (#n:pos) (generator: matrix_generator c m n) : (f: matrix_generator c n m { forall i j. f j i == generator i j }) val matrix_transpose_is_permutation (#c:_) (#m #n: pos) (generator: matrix_generator c m n) : Lemma (SP.is_permutation (seq_of_matrix (init generator)) (seq_of_matrix (init (transposed_matrix_gen generator))) (transpose_ji m n)) val matrix_fold_equals_fold_of_transpose (#c:_) (#eq:_) (#m #n: pos) (cm: CE.cm c eq) (gen: matrix_generator c m n) : Lemma (foldm cm (init gen) `eq.eq` foldm cm (init (transposed_matrix_gen gen))) (* The equivalence relation defined for matrices of given dimensions *) val matrix_equiv : (#c: Type) -> (eq: CE.equiv c) -> (m: pos) -> (n: pos) -> CE.equiv (matrix c m n) (* element-wise matrix equivalence lemma *) val matrix_equiv_ijth (#c:_) (#m #n: pos) (eq: CE.equiv c) (ma mb: matrix c m n) (i: under m) (j: under n) : Lemma (requires (matrix_equiv eq m n).eq ma mb) (ensures ijth ma i j `eq.eq` ijth mb i j) (* We can always establish matrix equivalence from element-wise equivalence *) val matrix_equiv_from_element_eq (#c:_) (#m #n: pos) (eq: CE.equiv c) (ma mb: matrix c m n) : Lemma (requires (forall (i: under m) (j: under n). ijth ma i j `eq.eq` ijth mb i j)) (ensures (matrix_equiv eq m n).eq ma mb) (* Notice that even though we can (and will) construct CommMonoid for matrix addition, we still publish the operations as well since as soon as we get to multiplication, results usually have different dimensions, so it would be convenient to have both the CommMonoid for matrix addition and the explicit addition function. This becomes the only way with non-square matrix multiplication, since these would not constitute a monoid to begin with. *) (* This version of the lemma is useful if we don't want to invoke Classical.forall_intro_2 in a big proof to conserve resources *) let matrix_equiv_from_proof #c (#m #n: pos) (eq: CE.equiv c) (ma mb: matrix c m n) (proof: (i:under m) -> (j:under n) -> Lemma (eq.eq (ijth ma i j) (ijth mb i j))) : Lemma ((matrix_equiv eq m n).eq ma mb) = Classical.forall_intro_2 proof; matrix_equiv_from_element_eq eq ma mb (* This one is the generator function for sum of matrices *) let matrix_add_generator #c #eq (#m #n: pos) (add: CE.cm c eq) (ma mb: matrix c m n) : matrix_generator c m n = fun i j -> add.mult (ijth ma i j) (ijth mb i j) (* This is the matrix sum operation given the addition CommMonoid *) let matrix_add #c #eq (#m #n: pos) (add: CE.cm c eq) (ma mb: matrix c m n) : matrix_of (matrix_add_generator add ma mb) = init (matrix_add_generator add ma mb) (* Sum of matrices ijth element lemma *) let matrix_add_ijth #c #eq (#m #n: pos) (add: CE.cm c eq) (ma mb: matrix c m n) (i: under m) (j: under n) : Lemma (ijth (matrix_add add ma mb) i j == add.mult (ijth ma i j) (ijth mb i j)) = () (* m*n-sized matrix addition CommMonoid *) val matrix_add_comm_monoid : (#c:Type) -> (#eq:CE.equiv c) -> (add: CE.cm c eq) -> (m:pos) -> (n: pos) -> CE.cm (matrix c m n) (matrix_equiv eq m n)
false
false
FStar.Matrix.fsti
{ "detail_errors": false, "detail_hint_replay": false, "initial_fuel": 2, "initial_ifuel": 1, "max_fuel": 8, "max_ifuel": 2, "no_plugins": false, "no_smt": false, "no_tactics": false, "quake_hi": 1, "quake_keep": false, "quake_lo": 1, "retry": false, "reuse_hint_for": null, "smtencoding_elim_box": false, "smtencoding_l_arith_repr": "boxwrap", "smtencoding_nl_arith_repr": "boxwrap", "smtencoding_valid_elim": false, "smtencoding_valid_intro": true, "tcnorm": true, "trivial_pre_for_unannotated_effectful_fns": true, "z3cliopt": [], "z3refresh": false, "z3rlimit": 5, "z3rlimit_factor": 1, "z3seed": 0, "z3smtopt": [], "z3version": "4.8.5" }
null
val col : mx: FStar.Matrix.matrix c m n -> j: FStar.IntegerIntervals.under n -> FStar.Seq.Base.seq c
[]
FStar.Matrix.col
{ "file_name": "ulib/FStar.Matrix.fsti", "git_rev": "f4cbb7a38d67eeb13fbdb2f4fb8a44a65cbcdc1f", "git_url": "https://github.com/FStarLang/FStar.git", "project_name": "FStar" }
mx: FStar.Matrix.matrix c m n -> j: FStar.IntegerIntervals.under n -> FStar.Seq.Base.seq c
{ "end_col": 94, "end_line": 224, "start_col": 51, "start_line": 224 }
Prims.Tot
[ { "abbrev": false, "full_module": "FStar.Seq.Equiv", "short_module": null }, { "abbrev": false, "full_module": "FStar.Mul", "short_module": null }, { "abbrev": false, "full_module": "FStar.IntegerIntervals", "short_module": null }, { "abbrev": true, "full_module": "FStar.Math.Lemmas", "short_module": "ML" }, { "abbrev": true, "full_module": "FStar.Seq.Properties", "short_module": "SProp" }, { "abbrev": true, "full_module": "FStar.Seq.Base", "short_module": "SB" }, { "abbrev": true, "full_module": "FStar.Seq.Permutation", "short_module": "SP" }, { "abbrev": true, "full_module": "FStar.Algebra.CommMonoid.Fold", "short_module": "CF" }, { "abbrev": true, "full_module": "FStar.Algebra.CommMonoid.Equiv", "short_module": "CE" }, { "abbrev": false, "full_module": "FStar.Mul", "short_module": null }, { "abbrev": false, "full_module": "FStar.IntegerIntervals", "short_module": null }, { "abbrev": true, "full_module": "FStar.Math.Lemmas", "short_module": "ML" }, { "abbrev": true, "full_module": "FStar.Seq.Base", "short_module": "SB" }, { "abbrev": true, "full_module": "FStar.Seq.Permutation", "short_module": "SP" }, { "abbrev": true, "full_module": "FStar.Algebra.CommMonoid.Fold", "short_module": "CF" }, { "abbrev": true, "full_module": "FStar.Algebra.CommMonoid.Equiv", "short_module": "CE" }, { "abbrev": false, "full_module": "FStar", "short_module": null }, { "abbrev": false, "full_module": "FStar", "short_module": null }, { "abbrev": false, "full_module": "FStar.Pervasives", "short_module": null }, { "abbrev": false, "full_module": "Prims", "short_module": null }, { "abbrev": false, "full_module": "FStar", "short_module": null } ]
false
let row #c #m #n (mx: matrix c m n) (i: under m) = SB.init n (fun (j: under n) -> ijth mx i j)
let row #c #m #n (mx: matrix c m n) (i: under m) =
false
null
false
SB.init n (fun (j: under n) -> ijth mx i j)
{ "checked_file": "FStar.Matrix.fsti.checked", "dependencies": [ "prims.fst.checked", "FStar.Seq.Permutation.fsti.checked", "FStar.Seq.Base.fsti.checked", "FStar.Pervasives.fsti.checked", "FStar.Mul.fst.checked", "FStar.Math.Lemmas.fst.checked", "FStar.IntegerIntervals.fst.checked", "FStar.Classical.fsti.checked", "FStar.Algebra.CommMonoid.Fold.fsti.checked", "FStar.Algebra.CommMonoid.Equiv.fst.checked" ], "interface_file": false, "source_file": "FStar.Matrix.fsti" }
[ "total" ]
[ "Prims.pos", "FStar.Matrix.matrix", "FStar.IntegerIntervals.under", "FStar.Seq.Base.init", "FStar.Matrix.ijth", "FStar.Seq.Base.seq" ]
[]
(* Copyright 2022 Microsoft Research Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. Author: A. Rozanov *) (* In this module we provide basic definitions to work with matrices via seqs, and define transpose transform together with theorems that assert matrix fold equality of original and transposed matrices. *) module FStar.Matrix module CE = FStar.Algebra.CommMonoid.Equiv module CF = FStar.Algebra.CommMonoid.Fold module SP = FStar.Seq.Permutation module SB = FStar.Seq.Base module ML = FStar.Math.Lemmas open FStar.IntegerIntervals open FStar.Mul (* This is similar to lambdas passed to FStar.Seq.Base.init *) type matrix_generator c (m n: pos) = under m -> under n -> c (* We hide the implementation details of a matrix. *) val matrix (c:Type u#a) (m n : pos) : Type u#a (* This lemma asserts the flattened index to be valid for the flattened matrix seq *) let flattened_index_is_under_flattened_size (m n: pos) (i: under m) (j: under n) : Lemma ((((i*n)+j)) < m*n) = assert (i*n <= (m-1)*n) (* Returns the flattened index from 2D indices pair and the two array dimensions. *) let get_ij (m n: pos) (i:under m) (j: under n) : under (m*n) = flattened_index_is_under_flattened_size m n i j; i*n + j (* The following two functions return the matrix indices from the flattened index and the two dimensions *) let get_i (m n: pos) (ij: under (m*n)) : under m = ij / n let get_j (m n: pos) (ij: under (m*n)) : under n = ij % n (* A proof that getting a 2D index back from the flattened index works correctly *) let consistency_of_i_j (m n: pos) (i: under m) (j: under n) : Lemma (get_i m n (get_ij m n i j) = i /\ get_j m n (get_ij m n i j) = j) = flattened_index_is_under_flattened_size m n i j; //speeds up the proof ML.lemma_mod_plus j i n; ML.lemma_div_plus j i n (* A proof that getting the flattened index from 2D indices works correctly *) let consistency_of_ij (m n: pos) (ij: under (m*n)) : Lemma (get_ij m n (get_i m n ij) (get_j m n ij) == ij) = () (* The transposition transform for the flattened index *) let transpose_ji (m n: pos) (ij: under (m*n)) : under (n*m) = flattened_index_is_under_flattened_size n m (get_j m n ij) (get_i m n ij); (get_j m n ij)*m + (get_i m n ij) (* Auxiliary arithmetic lemma *) let indices_transpose_lemma (m: pos) (i: under m) (j: nat) : Lemma (((j*m+i)%m=i) && ((j*m+i)/m=j)) = ML.lemma_mod_plus i j m (* A proof of trasnspotition transform bijectivity *) let ji_is_transpose_of_ij (m n: pos) (ij: under (m*n)) : Lemma (transpose_ji n m (transpose_ji m n ij) = ij) = indices_transpose_lemma m (get_i m n ij) (get_j m n ij) (* A proof that 2D indices are swapped with the transpotition transform *) let dual_indices (m n: pos) (ij: under (m*n)) : Lemma ( (get_j n m (transpose_ji m n ij) = get_i m n ij) /\ (get_i n m (transpose_ji m n ij) = get_j m n ij)) = consistency_of_ij m n ij; indices_transpose_lemma m (get_i m n ij) (get_j m n ij) (* A matrix can always be treated as a flattened seq *) val seq_of_matrix : (#c: Type) -> (#m:pos) -> (#n:pos) -> (mx: matrix c m n) -> (s:SB.seq c { SB.length s=m*n /\ (forall (ij: under (m*n)). SB.index s ij == SB.index s (get_ij m n (get_i m n ij) (get_j m n ij))) }) (* Indexer for a matrix *) val ijth : (#c:Type) -> (#m:pos) -> (#n:pos) -> (mx: matrix c m n) -> (i: under m) -> (j: under n) -> (t:c{t == SB.index (seq_of_matrix mx) (get_ij m n i j)}) (* Indexer for a matrix returns the correct value *) val ijth_lemma : (#c:Type) -> (#m:pos) -> (#n:pos) -> (mx: matrix c m n) -> (i: under m) -> (j: under n) -> Lemma (ijth mx i j == SB.index (seq_of_matrix mx) (get_ij m n i j)) (* A matrix can always be constructed from an m*n-sized seq *) val matrix_of_seq : (#c: Type) -> (m:pos) -> (n:pos) -> (s: SB.seq c{SB.length s = m*n}) -> matrix c m n (* A type for matrices constructed via concrete generator *) type matrix_of #c (#m #n: pos) (gen: matrix_generator c m n) = z:matrix c m n { (forall (i: under m) (j: under n). ijth z i j == gen i j) /\ (forall (ij: under (m*n)). (SB.index (seq_of_matrix z) ij) == (gen (get_i m n ij) (get_j m n ij))) } (* Monoid-based fold of a matrix treated as a flat seq *) val foldm : (#c:Type) -> (#eq:CE.equiv c) -> (#m:pos) -> (#n:pos) -> (cm: CE.cm c eq) -> (mx:matrix c m n) -> c (* foldm_snoc of the corresponding seq is equal to foldm of the matrix *) val matrix_fold_equals_fold_of_seq : (#c:Type) -> (#eq:CE.equiv c) -> (#m:pos) -> (#n:pos) -> (cm: CE.cm c eq) -> (mx:matrix c m n) -> Lemma (ensures foldm cm mx `eq.eq` SP.foldm_snoc cm (seq_of_matrix mx)) [SMTPat(foldm cm mx)] (* A matrix constructed from given generator *) val init : (#c:Type) -> (#m:pos) -> (#n: pos) -> (generator: matrix_generator c m n) -> matrix_of generator (* A matrix fold is equal to double foldm_snoc over init-generated seq of seqs *) val matrix_fold_equals_fold_of_seq_folds : (#c:Type) -> (#eq: CE.equiv c) -> (#m: pos) -> (#n: pos) -> (cm: CE.cm c eq) -> (generator: matrix_generator c m n) -> Lemma (ensures foldm cm (init generator) `eq.eq` SP.foldm_snoc cm (SB.init m (fun i -> SP.foldm_snoc cm (SB.init n (generator i)))) /\ SP.foldm_snoc cm (seq_of_matrix (init generator)) `eq.eq` SP.foldm_snoc cm (SB.init m (fun i -> SP.foldm_snoc cm (SB.init n (generator i)))) ) (* This auxiliary lemma shows that the fold of the last line of a matrix is equal to the corresponding fold of the generator function *) (* This lemma establishes that the fold of a matrix is equal to nested Algebra.CommMonoid.Fold.fold over the matrix generator *) val matrix_fold_equals_func_double_fold : (#c:Type) -> (#eq: CE.equiv c) -> (#m: pos) -> (#n: pos) -> (cm: CE.cm c eq) -> (generator: matrix_generator c m n) -> Lemma (foldm cm (init generator) `eq.eq` CF.fold cm 0 (m-1) (fun (i:under m) -> CF.fold cm 0 (n-1) (generator i))) val transposed_matrix_gen (#c:_) (#m:pos) (#n:pos) (generator: matrix_generator c m n) : (f: matrix_generator c n m { forall i j. f j i == generator i j }) val matrix_transpose_is_permutation (#c:_) (#m #n: pos) (generator: matrix_generator c m n) : Lemma (SP.is_permutation (seq_of_matrix (init generator)) (seq_of_matrix (init (transposed_matrix_gen generator))) (transpose_ji m n)) val matrix_fold_equals_fold_of_transpose (#c:_) (#eq:_) (#m #n: pos) (cm: CE.cm c eq) (gen: matrix_generator c m n) : Lemma (foldm cm (init gen) `eq.eq` foldm cm (init (transposed_matrix_gen gen))) (* The equivalence relation defined for matrices of given dimensions *) val matrix_equiv : (#c: Type) -> (eq: CE.equiv c) -> (m: pos) -> (n: pos) -> CE.equiv (matrix c m n) (* element-wise matrix equivalence lemma *) val matrix_equiv_ijth (#c:_) (#m #n: pos) (eq: CE.equiv c) (ma mb: matrix c m n) (i: under m) (j: under n) : Lemma (requires (matrix_equiv eq m n).eq ma mb) (ensures ijth ma i j `eq.eq` ijth mb i j) (* We can always establish matrix equivalence from element-wise equivalence *) val matrix_equiv_from_element_eq (#c:_) (#m #n: pos) (eq: CE.equiv c) (ma mb: matrix c m n) : Lemma (requires (forall (i: under m) (j: under n). ijth ma i j `eq.eq` ijth mb i j)) (ensures (matrix_equiv eq m n).eq ma mb) (* Notice that even though we can (and will) construct CommMonoid for matrix addition, we still publish the operations as well since as soon as we get to multiplication, results usually have different dimensions, so it would be convenient to have both the CommMonoid for matrix addition and the explicit addition function. This becomes the only way with non-square matrix multiplication, since these would not constitute a monoid to begin with. *) (* This version of the lemma is useful if we don't want to invoke Classical.forall_intro_2 in a big proof to conserve resources *) let matrix_equiv_from_proof #c (#m #n: pos) (eq: CE.equiv c) (ma mb: matrix c m n) (proof: (i:under m) -> (j:under n) -> Lemma (eq.eq (ijth ma i j) (ijth mb i j))) : Lemma ((matrix_equiv eq m n).eq ma mb) = Classical.forall_intro_2 proof; matrix_equiv_from_element_eq eq ma mb (* This one is the generator function for sum of matrices *) let matrix_add_generator #c #eq (#m #n: pos) (add: CE.cm c eq) (ma mb: matrix c m n) : matrix_generator c m n = fun i j -> add.mult (ijth ma i j) (ijth mb i j) (* This is the matrix sum operation given the addition CommMonoid *) let matrix_add #c #eq (#m #n: pos) (add: CE.cm c eq) (ma mb: matrix c m n) : matrix_of (matrix_add_generator add ma mb) = init (matrix_add_generator add ma mb) (* Sum of matrices ijth element lemma *) let matrix_add_ijth #c #eq (#m #n: pos) (add: CE.cm c eq) (ma mb: matrix c m n) (i: under m) (j: under n) : Lemma (ijth (matrix_add add ma mb) i j == add.mult (ijth ma i j) (ijth mb i j)) = () (* m*n-sized matrix addition CommMonoid *) val matrix_add_comm_monoid : (#c:Type) -> (#eq:CE.equiv c) -> (add: CE.cm c eq) -> (m:pos) -> (n: pos) -> CE.cm (matrix c m n) (matrix_equiv eq m n) (* Sometimes we want matrix rows and columns to be accessed as sequences *) let col #c #m #n (mx: matrix c m n) (j: under n) = SB.init m (fun (i: under m) -> ijth mx i j)
false
false
FStar.Matrix.fsti
{ "detail_errors": false, "detail_hint_replay": false, "initial_fuel": 2, "initial_ifuel": 1, "max_fuel": 8, "max_ifuel": 2, "no_plugins": false, "no_smt": false, "no_tactics": false, "quake_hi": 1, "quake_keep": false, "quake_lo": 1, "retry": false, "reuse_hint_for": null, "smtencoding_elim_box": false, "smtencoding_l_arith_repr": "boxwrap", "smtencoding_nl_arith_repr": "boxwrap", "smtencoding_valid_elim": false, "smtencoding_valid_intro": true, "tcnorm": true, "trivial_pre_for_unannotated_effectful_fns": true, "z3cliopt": [], "z3refresh": false, "z3rlimit": 5, "z3rlimit_factor": 1, "z3seed": 0, "z3smtopt": [], "z3version": "4.8.5" }
null
val row : mx: FStar.Matrix.matrix c m n -> i: FStar.IntegerIntervals.under m -> FStar.Seq.Base.seq c
[]
FStar.Matrix.row
{ "file_name": "ulib/FStar.Matrix.fsti", "git_rev": "f4cbb7a38d67eeb13fbdb2f4fb8a44a65cbcdc1f", "git_url": "https://github.com/FStarLang/FStar.git", "project_name": "FStar" }
mx: FStar.Matrix.matrix c m n -> i: FStar.IntegerIntervals.under m -> FStar.Seq.Base.seq c
{ "end_col": 94, "end_line": 226, "start_col": 51, "start_line": 226 }
Prims.Tot
[ { "abbrev": false, "full_module": "FStar.Seq.Equiv", "short_module": null }, { "abbrev": false, "full_module": "FStar.Mul", "short_module": null }, { "abbrev": false, "full_module": "FStar.IntegerIntervals", "short_module": null }, { "abbrev": true, "full_module": "FStar.Math.Lemmas", "short_module": "ML" }, { "abbrev": true, "full_module": "FStar.Seq.Properties", "short_module": "SProp" }, { "abbrev": true, "full_module": "FStar.Seq.Base", "short_module": "SB" }, { "abbrev": true, "full_module": "FStar.Seq.Permutation", "short_module": "SP" }, { "abbrev": true, "full_module": "FStar.Algebra.CommMonoid.Fold", "short_module": "CF" }, { "abbrev": true, "full_module": "FStar.Algebra.CommMonoid.Equiv", "short_module": "CE" }, { "abbrev": false, "full_module": "FStar.Mul", "short_module": null }, { "abbrev": false, "full_module": "FStar.IntegerIntervals", "short_module": null }, { "abbrev": true, "full_module": "FStar.Math.Lemmas", "short_module": "ML" }, { "abbrev": true, "full_module": "FStar.Seq.Base", "short_module": "SB" }, { "abbrev": true, "full_module": "FStar.Seq.Permutation", "short_module": "SP" }, { "abbrev": true, "full_module": "FStar.Algebra.CommMonoid.Fold", "short_module": "CF" }, { "abbrev": true, "full_module": "FStar.Algebra.CommMonoid.Equiv", "short_module": "CE" }, { "abbrev": false, "full_module": "FStar", "short_module": null }, { "abbrev": false, "full_module": "FStar", "short_module": null }, { "abbrev": false, "full_module": "FStar.Pervasives", "short_module": null }, { "abbrev": false, "full_module": "Prims", "short_module": null }, { "abbrev": false, "full_module": "FStar", "short_module": null } ]
false
let const_op_seq #c #eq (cm: CE.cm c eq) (const: c) (s: SB.seq c) = SB.init (SB.length s) (fun (i: under (SB.length s)) -> cm.mult const (SB.index s i))
let const_op_seq #c #eq (cm: CE.cm c eq) (const: c) (s: SB.seq c) =
false
null
false
SB.init (SB.length s) (fun (i: under (SB.length s)) -> cm.mult const (SB.index s i))
{ "checked_file": "FStar.Matrix.fsti.checked", "dependencies": [ "prims.fst.checked", "FStar.Seq.Permutation.fsti.checked", "FStar.Seq.Base.fsti.checked", "FStar.Pervasives.fsti.checked", "FStar.Mul.fst.checked", "FStar.Math.Lemmas.fst.checked", "FStar.IntegerIntervals.fst.checked", "FStar.Classical.fsti.checked", "FStar.Algebra.CommMonoid.Fold.fsti.checked", "FStar.Algebra.CommMonoid.Equiv.fst.checked" ], "interface_file": false, "source_file": "FStar.Matrix.fsti" }
[ "total" ]
[ "FStar.Algebra.CommMonoid.Equiv.equiv", "FStar.Algebra.CommMonoid.Equiv.cm", "FStar.Seq.Base.seq", "FStar.Seq.Base.init", "FStar.Seq.Base.length", "FStar.IntegerIntervals.under", "FStar.Algebra.CommMonoid.Equiv.__proj__CM__item__mult", "FStar.Seq.Base.index" ]
[]
(* Copyright 2022 Microsoft Research Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. Author: A. Rozanov *) (* In this module we provide basic definitions to work with matrices via seqs, and define transpose transform together with theorems that assert matrix fold equality of original and transposed matrices. *) module FStar.Matrix module CE = FStar.Algebra.CommMonoid.Equiv module CF = FStar.Algebra.CommMonoid.Fold module SP = FStar.Seq.Permutation module SB = FStar.Seq.Base module ML = FStar.Math.Lemmas open FStar.IntegerIntervals open FStar.Mul (* This is similar to lambdas passed to FStar.Seq.Base.init *) type matrix_generator c (m n: pos) = under m -> under n -> c (* We hide the implementation details of a matrix. *) val matrix (c:Type u#a) (m n : pos) : Type u#a (* This lemma asserts the flattened index to be valid for the flattened matrix seq *) let flattened_index_is_under_flattened_size (m n: pos) (i: under m) (j: under n) : Lemma ((((i*n)+j)) < m*n) = assert (i*n <= (m-1)*n) (* Returns the flattened index from 2D indices pair and the two array dimensions. *) let get_ij (m n: pos) (i:under m) (j: under n) : under (m*n) = flattened_index_is_under_flattened_size m n i j; i*n + j (* The following two functions return the matrix indices from the flattened index and the two dimensions *) let get_i (m n: pos) (ij: under (m*n)) : under m = ij / n let get_j (m n: pos) (ij: under (m*n)) : under n = ij % n (* A proof that getting a 2D index back from the flattened index works correctly *) let consistency_of_i_j (m n: pos) (i: under m) (j: under n) : Lemma (get_i m n (get_ij m n i j) = i /\ get_j m n (get_ij m n i j) = j) = flattened_index_is_under_flattened_size m n i j; //speeds up the proof ML.lemma_mod_plus j i n; ML.lemma_div_plus j i n (* A proof that getting the flattened index from 2D indices works correctly *) let consistency_of_ij (m n: pos) (ij: under (m*n)) : Lemma (get_ij m n (get_i m n ij) (get_j m n ij) == ij) = () (* The transposition transform for the flattened index *) let transpose_ji (m n: pos) (ij: under (m*n)) : under (n*m) = flattened_index_is_under_flattened_size n m (get_j m n ij) (get_i m n ij); (get_j m n ij)*m + (get_i m n ij) (* Auxiliary arithmetic lemma *) let indices_transpose_lemma (m: pos) (i: under m) (j: nat) : Lemma (((j*m+i)%m=i) && ((j*m+i)/m=j)) = ML.lemma_mod_plus i j m (* A proof of trasnspotition transform bijectivity *) let ji_is_transpose_of_ij (m n: pos) (ij: under (m*n)) : Lemma (transpose_ji n m (transpose_ji m n ij) = ij) = indices_transpose_lemma m (get_i m n ij) (get_j m n ij) (* A proof that 2D indices are swapped with the transpotition transform *) let dual_indices (m n: pos) (ij: under (m*n)) : Lemma ( (get_j n m (transpose_ji m n ij) = get_i m n ij) /\ (get_i n m (transpose_ji m n ij) = get_j m n ij)) = consistency_of_ij m n ij; indices_transpose_lemma m (get_i m n ij) (get_j m n ij) (* A matrix can always be treated as a flattened seq *) val seq_of_matrix : (#c: Type) -> (#m:pos) -> (#n:pos) -> (mx: matrix c m n) -> (s:SB.seq c { SB.length s=m*n /\ (forall (ij: under (m*n)). SB.index s ij == SB.index s (get_ij m n (get_i m n ij) (get_j m n ij))) }) (* Indexer for a matrix *) val ijth : (#c:Type) -> (#m:pos) -> (#n:pos) -> (mx: matrix c m n) -> (i: under m) -> (j: under n) -> (t:c{t == SB.index (seq_of_matrix mx) (get_ij m n i j)}) (* Indexer for a matrix returns the correct value *) val ijth_lemma : (#c:Type) -> (#m:pos) -> (#n:pos) -> (mx: matrix c m n) -> (i: under m) -> (j: under n) -> Lemma (ijth mx i j == SB.index (seq_of_matrix mx) (get_ij m n i j)) (* A matrix can always be constructed from an m*n-sized seq *) val matrix_of_seq : (#c: Type) -> (m:pos) -> (n:pos) -> (s: SB.seq c{SB.length s = m*n}) -> matrix c m n (* A type for matrices constructed via concrete generator *) type matrix_of #c (#m #n: pos) (gen: matrix_generator c m n) = z:matrix c m n { (forall (i: under m) (j: under n). ijth z i j == gen i j) /\ (forall (ij: under (m*n)). (SB.index (seq_of_matrix z) ij) == (gen (get_i m n ij) (get_j m n ij))) } (* Monoid-based fold of a matrix treated as a flat seq *) val foldm : (#c:Type) -> (#eq:CE.equiv c) -> (#m:pos) -> (#n:pos) -> (cm: CE.cm c eq) -> (mx:matrix c m n) -> c (* foldm_snoc of the corresponding seq is equal to foldm of the matrix *) val matrix_fold_equals_fold_of_seq : (#c:Type) -> (#eq:CE.equiv c) -> (#m:pos) -> (#n:pos) -> (cm: CE.cm c eq) -> (mx:matrix c m n) -> Lemma (ensures foldm cm mx `eq.eq` SP.foldm_snoc cm (seq_of_matrix mx)) [SMTPat(foldm cm mx)] (* A matrix constructed from given generator *) val init : (#c:Type) -> (#m:pos) -> (#n: pos) -> (generator: matrix_generator c m n) -> matrix_of generator (* A matrix fold is equal to double foldm_snoc over init-generated seq of seqs *) val matrix_fold_equals_fold_of_seq_folds : (#c:Type) -> (#eq: CE.equiv c) -> (#m: pos) -> (#n: pos) -> (cm: CE.cm c eq) -> (generator: matrix_generator c m n) -> Lemma (ensures foldm cm (init generator) `eq.eq` SP.foldm_snoc cm (SB.init m (fun i -> SP.foldm_snoc cm (SB.init n (generator i)))) /\ SP.foldm_snoc cm (seq_of_matrix (init generator)) `eq.eq` SP.foldm_snoc cm (SB.init m (fun i -> SP.foldm_snoc cm (SB.init n (generator i)))) ) (* This auxiliary lemma shows that the fold of the last line of a matrix is equal to the corresponding fold of the generator function *) (* This lemma establishes that the fold of a matrix is equal to nested Algebra.CommMonoid.Fold.fold over the matrix generator *) val matrix_fold_equals_func_double_fold : (#c:Type) -> (#eq: CE.equiv c) -> (#m: pos) -> (#n: pos) -> (cm: CE.cm c eq) -> (generator: matrix_generator c m n) -> Lemma (foldm cm (init generator) `eq.eq` CF.fold cm 0 (m-1) (fun (i:under m) -> CF.fold cm 0 (n-1) (generator i))) val transposed_matrix_gen (#c:_) (#m:pos) (#n:pos) (generator: matrix_generator c m n) : (f: matrix_generator c n m { forall i j. f j i == generator i j }) val matrix_transpose_is_permutation (#c:_) (#m #n: pos) (generator: matrix_generator c m n) : Lemma (SP.is_permutation (seq_of_matrix (init generator)) (seq_of_matrix (init (transposed_matrix_gen generator))) (transpose_ji m n)) val matrix_fold_equals_fold_of_transpose (#c:_) (#eq:_) (#m #n: pos) (cm: CE.cm c eq) (gen: matrix_generator c m n) : Lemma (foldm cm (init gen) `eq.eq` foldm cm (init (transposed_matrix_gen gen))) (* The equivalence relation defined for matrices of given dimensions *) val matrix_equiv : (#c: Type) -> (eq: CE.equiv c) -> (m: pos) -> (n: pos) -> CE.equiv (matrix c m n) (* element-wise matrix equivalence lemma *) val matrix_equiv_ijth (#c:_) (#m #n: pos) (eq: CE.equiv c) (ma mb: matrix c m n) (i: under m) (j: under n) : Lemma (requires (matrix_equiv eq m n).eq ma mb) (ensures ijth ma i j `eq.eq` ijth mb i j) (* We can always establish matrix equivalence from element-wise equivalence *) val matrix_equiv_from_element_eq (#c:_) (#m #n: pos) (eq: CE.equiv c) (ma mb: matrix c m n) : Lemma (requires (forall (i: under m) (j: under n). ijth ma i j `eq.eq` ijth mb i j)) (ensures (matrix_equiv eq m n).eq ma mb) (* Notice that even though we can (and will) construct CommMonoid for matrix addition, we still publish the operations as well since as soon as we get to multiplication, results usually have different dimensions, so it would be convenient to have both the CommMonoid for matrix addition and the explicit addition function. This becomes the only way with non-square matrix multiplication, since these would not constitute a monoid to begin with. *) (* This version of the lemma is useful if we don't want to invoke Classical.forall_intro_2 in a big proof to conserve resources *) let matrix_equiv_from_proof #c (#m #n: pos) (eq: CE.equiv c) (ma mb: matrix c m n) (proof: (i:under m) -> (j:under n) -> Lemma (eq.eq (ijth ma i j) (ijth mb i j))) : Lemma ((matrix_equiv eq m n).eq ma mb) = Classical.forall_intro_2 proof; matrix_equiv_from_element_eq eq ma mb (* This one is the generator function for sum of matrices *) let matrix_add_generator #c #eq (#m #n: pos) (add: CE.cm c eq) (ma mb: matrix c m n) : matrix_generator c m n = fun i j -> add.mult (ijth ma i j) (ijth mb i j) (* This is the matrix sum operation given the addition CommMonoid *) let matrix_add #c #eq (#m #n: pos) (add: CE.cm c eq) (ma mb: matrix c m n) : matrix_of (matrix_add_generator add ma mb) = init (matrix_add_generator add ma mb) (* Sum of matrices ijth element lemma *) let matrix_add_ijth #c #eq (#m #n: pos) (add: CE.cm c eq) (ma mb: matrix c m n) (i: under m) (j: under n) : Lemma (ijth (matrix_add add ma mb) i j == add.mult (ijth ma i j) (ijth mb i j)) = () (* m*n-sized matrix addition CommMonoid *) val matrix_add_comm_monoid : (#c:Type) -> (#eq:CE.equiv c) -> (add: CE.cm c eq) -> (m:pos) -> (n: pos) -> CE.cm (matrix c m n) (matrix_equiv eq m n) (* Sometimes we want matrix rows and columns to be accessed as sequences *) let col #c #m #n (mx: matrix c m n) (j: under n) = SB.init m (fun (i: under m) -> ijth mx i j) let row #c #m #n (mx: matrix c m n) (i: under m) = SB.init n (fun (j: under n) -> ijth mx i j) (* ijth-based and row/col-based element access methods are equivalent *) val matrix_row_col_lemma (#c:_) (#m #n:pos) (mx: matrix c m n) (i: under m) (j: under n) : Lemma (ijth mx i j == SB.index (row mx i) j /\ ijth mx i j == SB.index (col mx j) i) (* This transforms a seq X={Xi} into a seq X={Xi `op` c} *) let seq_op_const #c #eq (cm: CE.cm c eq) (s: SB.seq c) (const: c) = SB.init (SB.length s) (fun (i: under (SB.length s)) -> cm.mult (SB.index s i) const) (* Well, technically it is the same thing as above, given cm is commutative. We will still use prefix and postfix applications separately since sometimes provable equality (==) rather than `eq.eq` comes in handy *)
false
false
FStar.Matrix.fsti
{ "detail_errors": false, "detail_hint_replay": false, "initial_fuel": 2, "initial_ifuel": 1, "max_fuel": 8, "max_ifuel": 2, "no_plugins": false, "no_smt": false, "no_tactics": false, "quake_hi": 1, "quake_keep": false, "quake_lo": 1, "retry": false, "reuse_hint_for": null, "smtencoding_elim_box": false, "smtencoding_l_arith_repr": "boxwrap", "smtencoding_nl_arith_repr": "boxwrap", "smtencoding_valid_elim": false, "smtencoding_valid_intro": true, "tcnorm": true, "trivial_pre_for_unannotated_effectful_fns": true, "z3cliopt": [], "z3refresh": false, "z3rlimit": 5, "z3rlimit_factor": 1, "z3seed": 0, "z3smtopt": [], "z3version": "4.8.5" }
null
val const_op_seq : cm: FStar.Algebra.CommMonoid.Equiv.cm c eq -> const: c -> s: FStar.Seq.Base.seq c -> FStar.Seq.Base.seq c
[]
FStar.Matrix.const_op_seq
{ "file_name": "ulib/FStar.Matrix.fsti", "git_rev": "f4cbb7a38d67eeb13fbdb2f4fb8a44a65cbcdc1f", "git_url": "https://github.com/FStarLang/FStar.git", "project_name": "FStar" }
cm: FStar.Algebra.CommMonoid.Equiv.cm c eq -> const: c -> s: FStar.Seq.Base.seq c -> FStar.Seq.Base.seq c
{ "end_col": 88, "end_line": 240, "start_col": 4, "start_line": 240 }
Prims.Tot
[ { "abbrev": false, "full_module": "FStar.Seq.Equiv", "short_module": null }, { "abbrev": false, "full_module": "FStar.Mul", "short_module": null }, { "abbrev": false, "full_module": "FStar.IntegerIntervals", "short_module": null }, { "abbrev": true, "full_module": "FStar.Math.Lemmas", "short_module": "ML" }, { "abbrev": true, "full_module": "FStar.Seq.Properties", "short_module": "SProp" }, { "abbrev": true, "full_module": "FStar.Seq.Base", "short_module": "SB" }, { "abbrev": true, "full_module": "FStar.Seq.Permutation", "short_module": "SP" }, { "abbrev": true, "full_module": "FStar.Algebra.CommMonoid.Fold", "short_module": "CF" }, { "abbrev": true, "full_module": "FStar.Algebra.CommMonoid.Equiv", "short_module": "CE" }, { "abbrev": false, "full_module": "FStar.Mul", "short_module": null }, { "abbrev": false, "full_module": "FStar.IntegerIntervals", "short_module": null }, { "abbrev": true, "full_module": "FStar.Math.Lemmas", "short_module": "ML" }, { "abbrev": true, "full_module": "FStar.Seq.Base", "short_module": "SB" }, { "abbrev": true, "full_module": "FStar.Seq.Permutation", "short_module": "SP" }, { "abbrev": true, "full_module": "FStar.Algebra.CommMonoid.Fold", "short_module": "CF" }, { "abbrev": true, "full_module": "FStar.Algebra.CommMonoid.Equiv", "short_module": "CE" }, { "abbrev": false, "full_module": "FStar", "short_module": null }, { "abbrev": false, "full_module": "FStar", "short_module": null }, { "abbrev": false, "full_module": "FStar.Pervasives", "short_module": null }, { "abbrev": false, "full_module": "Prims", "short_module": null }, { "abbrev": false, "full_module": "FStar", "short_module": null } ]
false
let seq_of_products #c #eq (mul: CE.cm c eq) (s: SB.seq c) (t: SB.seq c {SB.length t == SB.length s}) = SB.init (SB.length s) (fun (i: under (SB.length s)) -> SB.index s i `mul.mult` SB.index t i)
let seq_of_products #c #eq (mul: CE.cm c eq) (s: SB.seq c) (t: SB.seq c {SB.length t == SB.length s}) =
false
null
false
SB.init (SB.length s) (fun (i: under (SB.length s)) -> (SB.index s i) `mul.mult` (SB.index t i))
{ "checked_file": "FStar.Matrix.fsti.checked", "dependencies": [ "prims.fst.checked", "FStar.Seq.Permutation.fsti.checked", "FStar.Seq.Base.fsti.checked", "FStar.Pervasives.fsti.checked", "FStar.Mul.fst.checked", "FStar.Math.Lemmas.fst.checked", "FStar.IntegerIntervals.fst.checked", "FStar.Classical.fsti.checked", "FStar.Algebra.CommMonoid.Fold.fsti.checked", "FStar.Algebra.CommMonoid.Equiv.fst.checked" ], "interface_file": false, "source_file": "FStar.Matrix.fsti" }
[ "total" ]
[ "FStar.Algebra.CommMonoid.Equiv.equiv", "FStar.Algebra.CommMonoid.Equiv.cm", "FStar.Seq.Base.seq", "Prims.eq2", "Prims.nat", "FStar.Seq.Base.length", "FStar.Seq.Base.init", "FStar.IntegerIntervals.under", "FStar.Algebra.CommMonoid.Equiv.__proj__CM__item__mult", "FStar.Seq.Base.index" ]
[]
(* Copyright 2022 Microsoft Research Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. Author: A. Rozanov *) (* In this module we provide basic definitions to work with matrices via seqs, and define transpose transform together with theorems that assert matrix fold equality of original and transposed matrices. *) module FStar.Matrix module CE = FStar.Algebra.CommMonoid.Equiv module CF = FStar.Algebra.CommMonoid.Fold module SP = FStar.Seq.Permutation module SB = FStar.Seq.Base module ML = FStar.Math.Lemmas open FStar.IntegerIntervals open FStar.Mul (* This is similar to lambdas passed to FStar.Seq.Base.init *) type matrix_generator c (m n: pos) = under m -> under n -> c (* We hide the implementation details of a matrix. *) val matrix (c:Type u#a) (m n : pos) : Type u#a (* This lemma asserts the flattened index to be valid for the flattened matrix seq *) let flattened_index_is_under_flattened_size (m n: pos) (i: under m) (j: under n) : Lemma ((((i*n)+j)) < m*n) = assert (i*n <= (m-1)*n) (* Returns the flattened index from 2D indices pair and the two array dimensions. *) let get_ij (m n: pos) (i:under m) (j: under n) : under (m*n) = flattened_index_is_under_flattened_size m n i j; i*n + j (* The following two functions return the matrix indices from the flattened index and the two dimensions *) let get_i (m n: pos) (ij: under (m*n)) : under m = ij / n let get_j (m n: pos) (ij: under (m*n)) : under n = ij % n (* A proof that getting a 2D index back from the flattened index works correctly *) let consistency_of_i_j (m n: pos) (i: under m) (j: under n) : Lemma (get_i m n (get_ij m n i j) = i /\ get_j m n (get_ij m n i j) = j) = flattened_index_is_under_flattened_size m n i j; //speeds up the proof ML.lemma_mod_plus j i n; ML.lemma_div_plus j i n (* A proof that getting the flattened index from 2D indices works correctly *) let consistency_of_ij (m n: pos) (ij: under (m*n)) : Lemma (get_ij m n (get_i m n ij) (get_j m n ij) == ij) = () (* The transposition transform for the flattened index *) let transpose_ji (m n: pos) (ij: under (m*n)) : under (n*m) = flattened_index_is_under_flattened_size n m (get_j m n ij) (get_i m n ij); (get_j m n ij)*m + (get_i m n ij) (* Auxiliary arithmetic lemma *) let indices_transpose_lemma (m: pos) (i: under m) (j: nat) : Lemma (((j*m+i)%m=i) && ((j*m+i)/m=j)) = ML.lemma_mod_plus i j m (* A proof of trasnspotition transform bijectivity *) let ji_is_transpose_of_ij (m n: pos) (ij: under (m*n)) : Lemma (transpose_ji n m (transpose_ji m n ij) = ij) = indices_transpose_lemma m (get_i m n ij) (get_j m n ij) (* A proof that 2D indices are swapped with the transpotition transform *) let dual_indices (m n: pos) (ij: under (m*n)) : Lemma ( (get_j n m (transpose_ji m n ij) = get_i m n ij) /\ (get_i n m (transpose_ji m n ij) = get_j m n ij)) = consistency_of_ij m n ij; indices_transpose_lemma m (get_i m n ij) (get_j m n ij) (* A matrix can always be treated as a flattened seq *) val seq_of_matrix : (#c: Type) -> (#m:pos) -> (#n:pos) -> (mx: matrix c m n) -> (s:SB.seq c { SB.length s=m*n /\ (forall (ij: under (m*n)). SB.index s ij == SB.index s (get_ij m n (get_i m n ij) (get_j m n ij))) }) (* Indexer for a matrix *) val ijth : (#c:Type) -> (#m:pos) -> (#n:pos) -> (mx: matrix c m n) -> (i: under m) -> (j: under n) -> (t:c{t == SB.index (seq_of_matrix mx) (get_ij m n i j)}) (* Indexer for a matrix returns the correct value *) val ijth_lemma : (#c:Type) -> (#m:pos) -> (#n:pos) -> (mx: matrix c m n) -> (i: under m) -> (j: under n) -> Lemma (ijth mx i j == SB.index (seq_of_matrix mx) (get_ij m n i j)) (* A matrix can always be constructed from an m*n-sized seq *) val matrix_of_seq : (#c: Type) -> (m:pos) -> (n:pos) -> (s: SB.seq c{SB.length s = m*n}) -> matrix c m n (* A type for matrices constructed via concrete generator *) type matrix_of #c (#m #n: pos) (gen: matrix_generator c m n) = z:matrix c m n { (forall (i: under m) (j: under n). ijth z i j == gen i j) /\ (forall (ij: under (m*n)). (SB.index (seq_of_matrix z) ij) == (gen (get_i m n ij) (get_j m n ij))) } (* Monoid-based fold of a matrix treated as a flat seq *) val foldm : (#c:Type) -> (#eq:CE.equiv c) -> (#m:pos) -> (#n:pos) -> (cm: CE.cm c eq) -> (mx:matrix c m n) -> c (* foldm_snoc of the corresponding seq is equal to foldm of the matrix *) val matrix_fold_equals_fold_of_seq : (#c:Type) -> (#eq:CE.equiv c) -> (#m:pos) -> (#n:pos) -> (cm: CE.cm c eq) -> (mx:matrix c m n) -> Lemma (ensures foldm cm mx `eq.eq` SP.foldm_snoc cm (seq_of_matrix mx)) [SMTPat(foldm cm mx)] (* A matrix constructed from given generator *) val init : (#c:Type) -> (#m:pos) -> (#n: pos) -> (generator: matrix_generator c m n) -> matrix_of generator (* A matrix fold is equal to double foldm_snoc over init-generated seq of seqs *) val matrix_fold_equals_fold_of_seq_folds : (#c:Type) -> (#eq: CE.equiv c) -> (#m: pos) -> (#n: pos) -> (cm: CE.cm c eq) -> (generator: matrix_generator c m n) -> Lemma (ensures foldm cm (init generator) `eq.eq` SP.foldm_snoc cm (SB.init m (fun i -> SP.foldm_snoc cm (SB.init n (generator i)))) /\ SP.foldm_snoc cm (seq_of_matrix (init generator)) `eq.eq` SP.foldm_snoc cm (SB.init m (fun i -> SP.foldm_snoc cm (SB.init n (generator i)))) ) (* This auxiliary lemma shows that the fold of the last line of a matrix is equal to the corresponding fold of the generator function *) (* This lemma establishes that the fold of a matrix is equal to nested Algebra.CommMonoid.Fold.fold over the matrix generator *) val matrix_fold_equals_func_double_fold : (#c:Type) -> (#eq: CE.equiv c) -> (#m: pos) -> (#n: pos) -> (cm: CE.cm c eq) -> (generator: matrix_generator c m n) -> Lemma (foldm cm (init generator) `eq.eq` CF.fold cm 0 (m-1) (fun (i:under m) -> CF.fold cm 0 (n-1) (generator i))) val transposed_matrix_gen (#c:_) (#m:pos) (#n:pos) (generator: matrix_generator c m n) : (f: matrix_generator c n m { forall i j. f j i == generator i j }) val matrix_transpose_is_permutation (#c:_) (#m #n: pos) (generator: matrix_generator c m n) : Lemma (SP.is_permutation (seq_of_matrix (init generator)) (seq_of_matrix (init (transposed_matrix_gen generator))) (transpose_ji m n)) val matrix_fold_equals_fold_of_transpose (#c:_) (#eq:_) (#m #n: pos) (cm: CE.cm c eq) (gen: matrix_generator c m n) : Lemma (foldm cm (init gen) `eq.eq` foldm cm (init (transposed_matrix_gen gen))) (* The equivalence relation defined for matrices of given dimensions *) val matrix_equiv : (#c: Type) -> (eq: CE.equiv c) -> (m: pos) -> (n: pos) -> CE.equiv (matrix c m n) (* element-wise matrix equivalence lemma *) val matrix_equiv_ijth (#c:_) (#m #n: pos) (eq: CE.equiv c) (ma mb: matrix c m n) (i: under m) (j: under n) : Lemma (requires (matrix_equiv eq m n).eq ma mb) (ensures ijth ma i j `eq.eq` ijth mb i j) (* We can always establish matrix equivalence from element-wise equivalence *) val matrix_equiv_from_element_eq (#c:_) (#m #n: pos) (eq: CE.equiv c) (ma mb: matrix c m n) : Lemma (requires (forall (i: under m) (j: under n). ijth ma i j `eq.eq` ijth mb i j)) (ensures (matrix_equiv eq m n).eq ma mb) (* Notice that even though we can (and will) construct CommMonoid for matrix addition, we still publish the operations as well since as soon as we get to multiplication, results usually have different dimensions, so it would be convenient to have both the CommMonoid for matrix addition and the explicit addition function. This becomes the only way with non-square matrix multiplication, since these would not constitute a monoid to begin with. *) (* This version of the lemma is useful if we don't want to invoke Classical.forall_intro_2 in a big proof to conserve resources *) let matrix_equiv_from_proof #c (#m #n: pos) (eq: CE.equiv c) (ma mb: matrix c m n) (proof: (i:under m) -> (j:under n) -> Lemma (eq.eq (ijth ma i j) (ijth mb i j))) : Lemma ((matrix_equiv eq m n).eq ma mb) = Classical.forall_intro_2 proof; matrix_equiv_from_element_eq eq ma mb (* This one is the generator function for sum of matrices *) let matrix_add_generator #c #eq (#m #n: pos) (add: CE.cm c eq) (ma mb: matrix c m n) : matrix_generator c m n = fun i j -> add.mult (ijth ma i j) (ijth mb i j) (* This is the matrix sum operation given the addition CommMonoid *) let matrix_add #c #eq (#m #n: pos) (add: CE.cm c eq) (ma mb: matrix c m n) : matrix_of (matrix_add_generator add ma mb) = init (matrix_add_generator add ma mb) (* Sum of matrices ijth element lemma *) let matrix_add_ijth #c #eq (#m #n: pos) (add: CE.cm c eq) (ma mb: matrix c m n) (i: under m) (j: under n) : Lemma (ijth (matrix_add add ma mb) i j == add.mult (ijth ma i j) (ijth mb i j)) = () (* m*n-sized matrix addition CommMonoid *) val matrix_add_comm_monoid : (#c:Type) -> (#eq:CE.equiv c) -> (add: CE.cm c eq) -> (m:pos) -> (n: pos) -> CE.cm (matrix c m n) (matrix_equiv eq m n) (* Sometimes we want matrix rows and columns to be accessed as sequences *) let col #c #m #n (mx: matrix c m n) (j: under n) = SB.init m (fun (i: under m) -> ijth mx i j) let row #c #m #n (mx: matrix c m n) (i: under m) = SB.init n (fun (j: under n) -> ijth mx i j) (* ijth-based and row/col-based element access methods are equivalent *) val matrix_row_col_lemma (#c:_) (#m #n:pos) (mx: matrix c m n) (i: under m) (j: under n) : Lemma (ijth mx i j == SB.index (row mx i) j /\ ijth mx i j == SB.index (col mx j) i) (* This transforms a seq X={Xi} into a seq X={Xi `op` c} *) let seq_op_const #c #eq (cm: CE.cm c eq) (s: SB.seq c) (const: c) = SB.init (SB.length s) (fun (i: under (SB.length s)) -> cm.mult (SB.index s i) const) (* Well, technically it is the same thing as above, given cm is commutative. We will still use prefix and postfix applications separately since sometimes provable equality (==) rather than `eq.eq` comes in handy *) let const_op_seq #c #eq (cm: CE.cm c eq) (const: c) (s: SB.seq c) = SB.init (SB.length s) (fun (i: under (SB.length s)) -> cm.mult const (SB.index s i)) (* We can get a sequence of products (or sums) from two sequences of equal length *)
false
false
FStar.Matrix.fsti
{ "detail_errors": false, "detail_hint_replay": false, "initial_fuel": 2, "initial_ifuel": 1, "max_fuel": 8, "max_ifuel": 2, "no_plugins": false, "no_smt": false, "no_tactics": false, "quake_hi": 1, "quake_keep": false, "quake_lo": 1, "retry": false, "reuse_hint_for": null, "smtencoding_elim_box": false, "smtencoding_l_arith_repr": "boxwrap", "smtencoding_nl_arith_repr": "boxwrap", "smtencoding_valid_elim": false, "smtencoding_valid_intro": true, "tcnorm": true, "trivial_pre_for_unannotated_effectful_fns": true, "z3cliopt": [], "z3refresh": false, "z3rlimit": 5, "z3rlimit_factor": 1, "z3seed": 0, "z3smtopt": [], "z3version": "4.8.5" }
null
val seq_of_products : mul: FStar.Algebra.CommMonoid.Equiv.cm c eq -> s: FStar.Seq.Base.seq c -> t: FStar.Seq.Base.seq c {FStar.Seq.Base.length t == FStar.Seq.Base.length s} -> FStar.Seq.Base.seq c
[]
FStar.Matrix.seq_of_products
{ "file_name": "ulib/FStar.Matrix.fsti", "git_rev": "f4cbb7a38d67eeb13fbdb2f4fb8a44a65cbcdc1f", "git_url": "https://github.com/FStarLang/FStar.git", "project_name": "FStar" }
mul: FStar.Algebra.CommMonoid.Equiv.cm c eq -> s: FStar.Seq.Base.seq c -> t: FStar.Seq.Base.seq c {FStar.Seq.Base.length t == FStar.Seq.Base.length s} -> FStar.Seq.Base.seq c
{ "end_col": 96, "end_line": 245, "start_col": 4, "start_line": 245 }
Prims.Tot
val matrix_mul_unit (#c #eq: _) (add mul: CE.cm c eq) (m: _) : matrix c m m
[ { "abbrev": false, "full_module": "FStar.Seq.Equiv", "short_module": null }, { "abbrev": false, "full_module": "FStar.Mul", "short_module": null }, { "abbrev": false, "full_module": "FStar.IntegerIntervals", "short_module": null }, { "abbrev": true, "full_module": "FStar.Math.Lemmas", "short_module": "ML" }, { "abbrev": true, "full_module": "FStar.Seq.Properties", "short_module": "SProp" }, { "abbrev": true, "full_module": "FStar.Seq.Base", "short_module": "SB" }, { "abbrev": true, "full_module": "FStar.Seq.Permutation", "short_module": "SP" }, { "abbrev": true, "full_module": "FStar.Algebra.CommMonoid.Fold", "short_module": "CF" }, { "abbrev": true, "full_module": "FStar.Algebra.CommMonoid.Equiv", "short_module": "CE" }, { "abbrev": false, "full_module": "FStar.Mul", "short_module": null }, { "abbrev": false, "full_module": "FStar.IntegerIntervals", "short_module": null }, { "abbrev": true, "full_module": "FStar.Math.Lemmas", "short_module": "ML" }, { "abbrev": true, "full_module": "FStar.Seq.Base", "short_module": "SB" }, { "abbrev": true, "full_module": "FStar.Seq.Permutation", "short_module": "SP" }, { "abbrev": true, "full_module": "FStar.Algebra.CommMonoid.Fold", "short_module": "CF" }, { "abbrev": true, "full_module": "FStar.Algebra.CommMonoid.Equiv", "short_module": "CE" }, { "abbrev": false, "full_module": "FStar", "short_module": null }, { "abbrev": false, "full_module": "FStar", "short_module": null }, { "abbrev": false, "full_module": "FStar.Pervasives", "short_module": null }, { "abbrev": false, "full_module": "Prims", "short_module": null }, { "abbrev": false, "full_module": "FStar", "short_module": null } ]
false
let matrix_mul_unit #c #eq (add mul: CE.cm c eq) m : matrix c m m = init (fun i j -> if i=j then mul.unit else add.unit)
val matrix_mul_unit (#c #eq: _) (add mul: CE.cm c eq) (m: _) : matrix c m m let matrix_mul_unit #c #eq (add: CE.cm c eq) (mul: CE.cm c eq) m : matrix c m m =
false
null
false
init (fun i j -> if i = j then mul.unit else add.unit)
{ "checked_file": "FStar.Matrix.fsti.checked", "dependencies": [ "prims.fst.checked", "FStar.Seq.Permutation.fsti.checked", "FStar.Seq.Base.fsti.checked", "FStar.Pervasives.fsti.checked", "FStar.Mul.fst.checked", "FStar.Math.Lemmas.fst.checked", "FStar.IntegerIntervals.fst.checked", "FStar.Classical.fsti.checked", "FStar.Algebra.CommMonoid.Fold.fsti.checked", "FStar.Algebra.CommMonoid.Equiv.fst.checked" ], "interface_file": false, "source_file": "FStar.Matrix.fsti" }
[ "total" ]
[ "FStar.Algebra.CommMonoid.Equiv.equiv", "FStar.Algebra.CommMonoid.Equiv.cm", "Prims.pos", "FStar.Matrix.init", "FStar.IntegerIntervals.under", "Prims.op_Equality", "FStar.Algebra.CommMonoid.Equiv.__proj__CM__item__unit", "Prims.bool", "FStar.Matrix.matrix" ]
[]
(* Copyright 2022 Microsoft Research Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. Author: A. Rozanov *) (* In this module we provide basic definitions to work with matrices via seqs, and define transpose transform together with theorems that assert matrix fold equality of original and transposed matrices. *) module FStar.Matrix module CE = FStar.Algebra.CommMonoid.Equiv module CF = FStar.Algebra.CommMonoid.Fold module SP = FStar.Seq.Permutation module SB = FStar.Seq.Base module ML = FStar.Math.Lemmas open FStar.IntegerIntervals open FStar.Mul (* This is similar to lambdas passed to FStar.Seq.Base.init *) type matrix_generator c (m n: pos) = under m -> under n -> c (* We hide the implementation details of a matrix. *) val matrix (c:Type u#a) (m n : pos) : Type u#a (* This lemma asserts the flattened index to be valid for the flattened matrix seq *) let flattened_index_is_under_flattened_size (m n: pos) (i: under m) (j: under n) : Lemma ((((i*n)+j)) < m*n) = assert (i*n <= (m-1)*n) (* Returns the flattened index from 2D indices pair and the two array dimensions. *) let get_ij (m n: pos) (i:under m) (j: under n) : under (m*n) = flattened_index_is_under_flattened_size m n i j; i*n + j (* The following two functions return the matrix indices from the flattened index and the two dimensions *) let get_i (m n: pos) (ij: under (m*n)) : under m = ij / n let get_j (m n: pos) (ij: under (m*n)) : under n = ij % n (* A proof that getting a 2D index back from the flattened index works correctly *) let consistency_of_i_j (m n: pos) (i: under m) (j: under n) : Lemma (get_i m n (get_ij m n i j) = i /\ get_j m n (get_ij m n i j) = j) = flattened_index_is_under_flattened_size m n i j; //speeds up the proof ML.lemma_mod_plus j i n; ML.lemma_div_plus j i n (* A proof that getting the flattened index from 2D indices works correctly *) let consistency_of_ij (m n: pos) (ij: under (m*n)) : Lemma (get_ij m n (get_i m n ij) (get_j m n ij) == ij) = () (* The transposition transform for the flattened index *) let transpose_ji (m n: pos) (ij: under (m*n)) : under (n*m) = flattened_index_is_under_flattened_size n m (get_j m n ij) (get_i m n ij); (get_j m n ij)*m + (get_i m n ij) (* Auxiliary arithmetic lemma *) let indices_transpose_lemma (m: pos) (i: under m) (j: nat) : Lemma (((j*m+i)%m=i) && ((j*m+i)/m=j)) = ML.lemma_mod_plus i j m (* A proof of trasnspotition transform bijectivity *) let ji_is_transpose_of_ij (m n: pos) (ij: under (m*n)) : Lemma (transpose_ji n m (transpose_ji m n ij) = ij) = indices_transpose_lemma m (get_i m n ij) (get_j m n ij) (* A proof that 2D indices are swapped with the transpotition transform *) let dual_indices (m n: pos) (ij: under (m*n)) : Lemma ( (get_j n m (transpose_ji m n ij) = get_i m n ij) /\ (get_i n m (transpose_ji m n ij) = get_j m n ij)) = consistency_of_ij m n ij; indices_transpose_lemma m (get_i m n ij) (get_j m n ij) (* A matrix can always be treated as a flattened seq *) val seq_of_matrix : (#c: Type) -> (#m:pos) -> (#n:pos) -> (mx: matrix c m n) -> (s:SB.seq c { SB.length s=m*n /\ (forall (ij: under (m*n)). SB.index s ij == SB.index s (get_ij m n (get_i m n ij) (get_j m n ij))) }) (* Indexer for a matrix *) val ijth : (#c:Type) -> (#m:pos) -> (#n:pos) -> (mx: matrix c m n) -> (i: under m) -> (j: under n) -> (t:c{t == SB.index (seq_of_matrix mx) (get_ij m n i j)}) (* Indexer for a matrix returns the correct value *) val ijth_lemma : (#c:Type) -> (#m:pos) -> (#n:pos) -> (mx: matrix c m n) -> (i: under m) -> (j: under n) -> Lemma (ijth mx i j == SB.index (seq_of_matrix mx) (get_ij m n i j)) (* A matrix can always be constructed from an m*n-sized seq *) val matrix_of_seq : (#c: Type) -> (m:pos) -> (n:pos) -> (s: SB.seq c{SB.length s = m*n}) -> matrix c m n (* A type for matrices constructed via concrete generator *) type matrix_of #c (#m #n: pos) (gen: matrix_generator c m n) = z:matrix c m n { (forall (i: under m) (j: under n). ijth z i j == gen i j) /\ (forall (ij: under (m*n)). (SB.index (seq_of_matrix z) ij) == (gen (get_i m n ij) (get_j m n ij))) } (* Monoid-based fold of a matrix treated as a flat seq *) val foldm : (#c:Type) -> (#eq:CE.equiv c) -> (#m:pos) -> (#n:pos) -> (cm: CE.cm c eq) -> (mx:matrix c m n) -> c (* foldm_snoc of the corresponding seq is equal to foldm of the matrix *) val matrix_fold_equals_fold_of_seq : (#c:Type) -> (#eq:CE.equiv c) -> (#m:pos) -> (#n:pos) -> (cm: CE.cm c eq) -> (mx:matrix c m n) -> Lemma (ensures foldm cm mx `eq.eq` SP.foldm_snoc cm (seq_of_matrix mx)) [SMTPat(foldm cm mx)] (* A matrix constructed from given generator *) val init : (#c:Type) -> (#m:pos) -> (#n: pos) -> (generator: matrix_generator c m n) -> matrix_of generator (* A matrix fold is equal to double foldm_snoc over init-generated seq of seqs *) val matrix_fold_equals_fold_of_seq_folds : (#c:Type) -> (#eq: CE.equiv c) -> (#m: pos) -> (#n: pos) -> (cm: CE.cm c eq) -> (generator: matrix_generator c m n) -> Lemma (ensures foldm cm (init generator) `eq.eq` SP.foldm_snoc cm (SB.init m (fun i -> SP.foldm_snoc cm (SB.init n (generator i)))) /\ SP.foldm_snoc cm (seq_of_matrix (init generator)) `eq.eq` SP.foldm_snoc cm (SB.init m (fun i -> SP.foldm_snoc cm (SB.init n (generator i)))) ) (* This auxiliary lemma shows that the fold of the last line of a matrix is equal to the corresponding fold of the generator function *) (* This lemma establishes that the fold of a matrix is equal to nested Algebra.CommMonoid.Fold.fold over the matrix generator *) val matrix_fold_equals_func_double_fold : (#c:Type) -> (#eq: CE.equiv c) -> (#m: pos) -> (#n: pos) -> (cm: CE.cm c eq) -> (generator: matrix_generator c m n) -> Lemma (foldm cm (init generator) `eq.eq` CF.fold cm 0 (m-1) (fun (i:under m) -> CF.fold cm 0 (n-1) (generator i))) val transposed_matrix_gen (#c:_) (#m:pos) (#n:pos) (generator: matrix_generator c m n) : (f: matrix_generator c n m { forall i j. f j i == generator i j }) val matrix_transpose_is_permutation (#c:_) (#m #n: pos) (generator: matrix_generator c m n) : Lemma (SP.is_permutation (seq_of_matrix (init generator)) (seq_of_matrix (init (transposed_matrix_gen generator))) (transpose_ji m n)) val matrix_fold_equals_fold_of_transpose (#c:_) (#eq:_) (#m #n: pos) (cm: CE.cm c eq) (gen: matrix_generator c m n) : Lemma (foldm cm (init gen) `eq.eq` foldm cm (init (transposed_matrix_gen gen))) (* The equivalence relation defined for matrices of given dimensions *) val matrix_equiv : (#c: Type) -> (eq: CE.equiv c) -> (m: pos) -> (n: pos) -> CE.equiv (matrix c m n) (* element-wise matrix equivalence lemma *) val matrix_equiv_ijth (#c:_) (#m #n: pos) (eq: CE.equiv c) (ma mb: matrix c m n) (i: under m) (j: under n) : Lemma (requires (matrix_equiv eq m n).eq ma mb) (ensures ijth ma i j `eq.eq` ijth mb i j) (* We can always establish matrix equivalence from element-wise equivalence *) val matrix_equiv_from_element_eq (#c:_) (#m #n: pos) (eq: CE.equiv c) (ma mb: matrix c m n) : Lemma (requires (forall (i: under m) (j: under n). ijth ma i j `eq.eq` ijth mb i j)) (ensures (matrix_equiv eq m n).eq ma mb) (* Notice that even though we can (and will) construct CommMonoid for matrix addition, we still publish the operations as well since as soon as we get to multiplication, results usually have different dimensions, so it would be convenient to have both the CommMonoid for matrix addition and the explicit addition function. This becomes the only way with non-square matrix multiplication, since these would not constitute a monoid to begin with. *) (* This version of the lemma is useful if we don't want to invoke Classical.forall_intro_2 in a big proof to conserve resources *) let matrix_equiv_from_proof #c (#m #n: pos) (eq: CE.equiv c) (ma mb: matrix c m n) (proof: (i:under m) -> (j:under n) -> Lemma (eq.eq (ijth ma i j) (ijth mb i j))) : Lemma ((matrix_equiv eq m n).eq ma mb) = Classical.forall_intro_2 proof; matrix_equiv_from_element_eq eq ma mb (* This one is the generator function for sum of matrices *) let matrix_add_generator #c #eq (#m #n: pos) (add: CE.cm c eq) (ma mb: matrix c m n) : matrix_generator c m n = fun i j -> add.mult (ijth ma i j) (ijth mb i j) (* This is the matrix sum operation given the addition CommMonoid *) let matrix_add #c #eq (#m #n: pos) (add: CE.cm c eq) (ma mb: matrix c m n) : matrix_of (matrix_add_generator add ma mb) = init (matrix_add_generator add ma mb) (* Sum of matrices ijth element lemma *) let matrix_add_ijth #c #eq (#m #n: pos) (add: CE.cm c eq) (ma mb: matrix c m n) (i: under m) (j: under n) : Lemma (ijth (matrix_add add ma mb) i j == add.mult (ijth ma i j) (ijth mb i j)) = () (* m*n-sized matrix addition CommMonoid *) val matrix_add_comm_monoid : (#c:Type) -> (#eq:CE.equiv c) -> (add: CE.cm c eq) -> (m:pos) -> (n: pos) -> CE.cm (matrix c m n) (matrix_equiv eq m n) (* Sometimes we want matrix rows and columns to be accessed as sequences *) let col #c #m #n (mx: matrix c m n) (j: under n) = SB.init m (fun (i: under m) -> ijth mx i j) let row #c #m #n (mx: matrix c m n) (i: under m) = SB.init n (fun (j: under n) -> ijth mx i j) (* ijth-based and row/col-based element access methods are equivalent *) val matrix_row_col_lemma (#c:_) (#m #n:pos) (mx: matrix c m n) (i: under m) (j: under n) : Lemma (ijth mx i j == SB.index (row mx i) j /\ ijth mx i j == SB.index (col mx j) i) (* This transforms a seq X={Xi} into a seq X={Xi `op` c} *) let seq_op_const #c #eq (cm: CE.cm c eq) (s: SB.seq c) (const: c) = SB.init (SB.length s) (fun (i: under (SB.length s)) -> cm.mult (SB.index s i) const) (* Well, technically it is the same thing as above, given cm is commutative. We will still use prefix and postfix applications separately since sometimes provable equality (==) rather than `eq.eq` comes in handy *) let const_op_seq #c #eq (cm: CE.cm c eq) (const: c) (s: SB.seq c) = SB.init (SB.length s) (fun (i: under (SB.length s)) -> cm.mult const (SB.index s i)) (* We can get a sequence of products (or sums) from two sequences of equal length *) let seq_of_products #c #eq (mul: CE.cm c eq) (s: SB.seq c) (t: SB.seq c {SB.length t == SB.length s}) = SB.init (SB.length s) (fun (i: under (SB.length s)) -> SB.index s i `mul.mult` SB.index t i) (* As trivial as it seems to be, sometimes this lemma proves to be useful, mostly because lemma_eq_elim invocation is surprisingly costly resources-wise. *) val seq_of_products_lemma (#c:_) (#eq:_) (mul: CE.cm c eq) (s: SB.seq c) (t: SB.seq c {SB.length t == SB.length s}) (r: SB.seq c { SB.equal r (SB.init (SB.length s) (fun (i: under (SB.length s)) -> SB.index s i `mul.mult` SB.index t i))}) : Lemma (seq_of_products mul s t == r) (* The usual dot product of two sequences of equal lengths *) let dot #c #eq (add mul: CE.cm c eq) (s: SB.seq c) (t: SB.seq c{SB.length t == SB.length s}) = SP.foldm_snoc add (seq_of_products mul s t) val dot_lemma (#c:_) (#eq:_) (add mul: CE.cm c eq) (s: SB.seq c) (t: SB.seq c{SB.length t == SB.length s}) : Lemma (dot add mul s t == SP.foldm_snoc add (seq_of_products mul s t)) (* Of course, it would be best to define the matrix product as a convolution, but we don't have all the necessary framework for that level of generality yet. *) val matrix_mul (#c:_) (#eq:_) (#m #n #p:pos) (add mul: CE.cm c eq) (mx: matrix c m n) (my: matrix c n p) : matrix c m p (* Both distributivity laws hold for matrices as shown below *) let is_left_distributive #c #eq (mul add: CE.cm c eq) = forall (x y z: c). mul.mult x (add.mult y z) `eq.eq` add.mult (mul.mult x y) (mul.mult x z) let is_right_distributive #c #eq (mul add: CE.cm c eq) = forall (x y z: c). mul.mult (add.mult x y) z `eq.eq` add.mult (mul.mult x z) (mul.mult y z) let is_fully_distributive #c #eq (mul add: CE.cm c eq) = is_left_distributive mul add /\ is_right_distributive mul add (* This definition is of course far more general than matrices, and should rather be a part of algebra core, as it is relevant to any magma. In the process of development of F* abstract algebra framework, this definition will probably take its rightful place near the most basic of grouplike structures. Also note that this property is defined via forall. We would probably want to make such properties opaque to SMT in the future, to avoid verification performance issues. *) let is_absorber #c #eq (z:c) (op: CE.cm c eq) = forall (x:c). op.mult z x `eq.eq` z /\ op.mult x z `eq.eq` z (* Similar lemmas to reason about matrix product elements We're going to refactor these a bit, as some are clearly redundant. Might want to keep internal usages to one variant of the lemma and remove the rest. *) val matrix_mul_ijth (#c:_) (#eq:_) (#m #n #k:pos) (add mul: CE.cm c eq) (mx: matrix c m n) (my: matrix c n k) (i: under m) (h: under k) : Lemma (ijth (matrix_mul add mul mx my) i h == dot add mul (row mx i) (col my h)) val matrix_mul_ijth_as_sum (#c:_) (#eq:_) (#m #n #p:pos) (add mul: CE.cm c eq) (mx: matrix c m n) (my: matrix c n p) (i: under m) (k: under p) : Lemma (ijth (matrix_mul add mul mx my) i k == SP.foldm_snoc add (SB.init n (fun (j: under n) -> mul.mult (ijth mx i j) (ijth my j k)))) val matrix_mul_ijth_eq_sum_of_seq (#c:_) (#eq:_) (#m #n #p:pos) (add: CE.cm c eq) (mul: CE.cm c eq{is_fully_distributive mul add /\ is_absorber add.unit mul}) (mx: matrix c m n) (my: matrix c n p) (i: under m) (k: under p) (r: SB.seq c{r `SB.equal` seq_of_products mul (row mx i) (col my k)}) : Lemma (ijth (matrix_mul add mul mx my) i k == SP.foldm_snoc add r) val matrix_mul_ijth_eq_sum_of_seq_for_init (#c:_) (#eq:_) (#m #n #p:pos) (add mul: CE.cm c eq) (mx: matrix c m n) (my: matrix c n p) (i: under m) (k: under p) (f: under n -> c { SB.init n f `SB.equal` seq_of_products mul (row mx i) (col my k)}) : Lemma (ijth (matrix_mul add mul mx my) i k == SP.foldm_snoc add (SB.init n f)) (* Basically, we prove that (XY)Z = X(YZ) for any matrices of compatible sizes *) val matrix_mul_is_associative (#c:_) (#eq:_) (#m #n #p #q: pos) (add: CE.cm c eq) (mul: CE.cm c eq{is_fully_distributive mul add /\ is_absorber add.unit mul}) (mx: matrix c m n) (my: matrix c n p) (mz: matrix c p q) : Lemma ((matrix_equiv eq m q).eq ((matrix_mul add mul mx my) `matrix_mul add mul` mz) (matrix_mul add mul mx (matrix_mul add mul my mz))) (* Square identity matrix of size m*m *)
false
false
FStar.Matrix.fsti
{ "detail_errors": false, "detail_hint_replay": false, "initial_fuel": 2, "initial_ifuel": 1, "max_fuel": 8, "max_ifuel": 2, "no_plugins": false, "no_smt": false, "no_tactics": false, "quake_hi": 1, "quake_keep": false, "quake_lo": 1, "retry": false, "reuse_hint_for": null, "smtencoding_elim_box": false, "smtencoding_l_arith_repr": "boxwrap", "smtencoding_nl_arith_repr": "boxwrap", "smtencoding_valid_elim": false, "smtencoding_valid_intro": true, "tcnorm": true, "trivial_pre_for_unannotated_effectful_fns": true, "z3cliopt": [], "z3refresh": false, "z3rlimit": 5, "z3rlimit_factor": 1, "z3seed": 0, "z3smtopt": [], "z3version": "4.8.5" }
null
val matrix_mul_unit (#c #eq: _) (add mul: CE.cm c eq) (m: _) : matrix c m m
[]
FStar.Matrix.matrix_mul_unit
{ "file_name": "ulib/FStar.Matrix.fsti", "git_rev": "f4cbb7a38d67eeb13fbdb2f4fb8a44a65cbcdc1f", "git_url": "https://github.com/FStarLang/FStar.git", "project_name": "FStar" }
add: FStar.Algebra.CommMonoid.Equiv.cm c eq -> mul: FStar.Algebra.CommMonoid.Equiv.cm c eq -> m: Prims.pos -> FStar.Matrix.matrix c m m
{ "end_col": 71, "end_line": 327, "start_col": 19, "start_line": 327 }
Prims.Tot
val get_ij (m n: pos) (i: under m) (j: under n) : under (m * n)
[ { "abbrev": false, "full_module": "FStar.Seq.Equiv", "short_module": null }, { "abbrev": false, "full_module": "FStar.Mul", "short_module": null }, { "abbrev": false, "full_module": "FStar.IntegerIntervals", "short_module": null }, { "abbrev": true, "full_module": "FStar.Math.Lemmas", "short_module": "ML" }, { "abbrev": true, "full_module": "FStar.Seq.Properties", "short_module": "SProp" }, { "abbrev": true, "full_module": "FStar.Seq.Base", "short_module": "SB" }, { "abbrev": true, "full_module": "FStar.Seq.Permutation", "short_module": "SP" }, { "abbrev": true, "full_module": "FStar.Algebra.CommMonoid.Fold", "short_module": "CF" }, { "abbrev": true, "full_module": "FStar.Algebra.CommMonoid.Equiv", "short_module": "CE" }, { "abbrev": false, "full_module": "FStar.Mul", "short_module": null }, { "abbrev": false, "full_module": "FStar.IntegerIntervals", "short_module": null }, { "abbrev": true, "full_module": "FStar.Math.Lemmas", "short_module": "ML" }, { "abbrev": true, "full_module": "FStar.Seq.Base", "short_module": "SB" }, { "abbrev": true, "full_module": "FStar.Seq.Permutation", "short_module": "SP" }, { "abbrev": true, "full_module": "FStar.Algebra.CommMonoid.Fold", "short_module": "CF" }, { "abbrev": true, "full_module": "FStar.Algebra.CommMonoid.Equiv", "short_module": "CE" }, { "abbrev": false, "full_module": "FStar", "short_module": null }, { "abbrev": false, "full_module": "FStar", "short_module": null }, { "abbrev": false, "full_module": "FStar.Pervasives", "short_module": null }, { "abbrev": false, "full_module": "Prims", "short_module": null }, { "abbrev": false, "full_module": "FStar", "short_module": null } ]
false
let get_ij (m n: pos) (i:under m) (j: under n) : under (m*n) = flattened_index_is_under_flattened_size m n i j; i*n + j
val get_ij (m n: pos) (i: under m) (j: under n) : under (m * n) let get_ij (m n: pos) (i: under m) (j: under n) : under (m * n) =
false
null
false
flattened_index_is_under_flattened_size m n i j; i * n + j
{ "checked_file": "FStar.Matrix.fsti.checked", "dependencies": [ "prims.fst.checked", "FStar.Seq.Permutation.fsti.checked", "FStar.Seq.Base.fsti.checked", "FStar.Pervasives.fsti.checked", "FStar.Mul.fst.checked", "FStar.Math.Lemmas.fst.checked", "FStar.IntegerIntervals.fst.checked", "FStar.Classical.fsti.checked", "FStar.Algebra.CommMonoid.Fold.fsti.checked", "FStar.Algebra.CommMonoid.Equiv.fst.checked" ], "interface_file": false, "source_file": "FStar.Matrix.fsti" }
[ "total" ]
[ "Prims.pos", "FStar.IntegerIntervals.under", "Prims.op_Addition", "FStar.Mul.op_Star", "Prims.unit", "FStar.Matrix.flattened_index_is_under_flattened_size" ]
[]
(* Copyright 2022 Microsoft Research Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. Author: A. Rozanov *) (* In this module we provide basic definitions to work with matrices via seqs, and define transpose transform together with theorems that assert matrix fold equality of original and transposed matrices. *) module FStar.Matrix module CE = FStar.Algebra.CommMonoid.Equiv module CF = FStar.Algebra.CommMonoid.Fold module SP = FStar.Seq.Permutation module SB = FStar.Seq.Base module ML = FStar.Math.Lemmas open FStar.IntegerIntervals open FStar.Mul (* This is similar to lambdas passed to FStar.Seq.Base.init *) type matrix_generator c (m n: pos) = under m -> under n -> c (* We hide the implementation details of a matrix. *) val matrix (c:Type u#a) (m n : pos) : Type u#a (* This lemma asserts the flattened index to be valid for the flattened matrix seq *) let flattened_index_is_under_flattened_size (m n: pos) (i: under m) (j: under n) : Lemma ((((i*n)+j)) < m*n) = assert (i*n <= (m-1)*n) (* Returns the flattened index from 2D indices pair and the two array dimensions. *)
false
false
FStar.Matrix.fsti
{ "detail_errors": false, "detail_hint_replay": false, "initial_fuel": 2, "initial_ifuel": 1, "max_fuel": 8, "max_ifuel": 2, "no_plugins": false, "no_smt": false, "no_tactics": false, "quake_hi": 1, "quake_keep": false, "quake_lo": 1, "retry": false, "reuse_hint_for": null, "smtencoding_elim_box": false, "smtencoding_l_arith_repr": "boxwrap", "smtencoding_nl_arith_repr": "boxwrap", "smtencoding_valid_elim": false, "smtencoding_valid_intro": true, "tcnorm": true, "trivial_pre_for_unannotated_effectful_fns": true, "z3cliopt": [], "z3refresh": false, "z3rlimit": 5, "z3rlimit_factor": 1, "z3seed": 0, "z3smtopt": [], "z3version": "4.8.5" }
null
val get_ij (m n: pos) (i: under m) (j: under n) : under (m * n)
[]
FStar.Matrix.get_ij
{ "file_name": "ulib/FStar.Matrix.fsti", "git_rev": "f4cbb7a38d67eeb13fbdb2f4fb8a44a65cbcdc1f", "git_url": "https://github.com/FStarLang/FStar.git", "project_name": "FStar" }
m: Prims.pos -> n: Prims.pos -> i: FStar.IntegerIntervals.under m -> j: FStar.IntegerIntervals.under n -> FStar.IntegerIntervals.under (m * n)
{ "end_col": 60, "end_line": 51, "start_col": 4, "start_line": 51 }
FStar.Pervasives.Lemma
val flattened_index_is_under_flattened_size (m n: pos) (i: under m) (j: under n) : Lemma ((((i * n) + j)) < m * n)
[ { "abbrev": false, "full_module": "FStar.Seq.Equiv", "short_module": null }, { "abbrev": false, "full_module": "FStar.Mul", "short_module": null }, { "abbrev": false, "full_module": "FStar.IntegerIntervals", "short_module": null }, { "abbrev": true, "full_module": "FStar.Math.Lemmas", "short_module": "ML" }, { "abbrev": true, "full_module": "FStar.Seq.Properties", "short_module": "SProp" }, { "abbrev": true, "full_module": "FStar.Seq.Base", "short_module": "SB" }, { "abbrev": true, "full_module": "FStar.Seq.Permutation", "short_module": "SP" }, { "abbrev": true, "full_module": "FStar.Algebra.CommMonoid.Fold", "short_module": "CF" }, { "abbrev": true, "full_module": "FStar.Algebra.CommMonoid.Equiv", "short_module": "CE" }, { "abbrev": false, "full_module": "FStar.Mul", "short_module": null }, { "abbrev": false, "full_module": "FStar.IntegerIntervals", "short_module": null }, { "abbrev": true, "full_module": "FStar.Math.Lemmas", "short_module": "ML" }, { "abbrev": true, "full_module": "FStar.Seq.Base", "short_module": "SB" }, { "abbrev": true, "full_module": "FStar.Seq.Permutation", "short_module": "SP" }, { "abbrev": true, "full_module": "FStar.Algebra.CommMonoid.Fold", "short_module": "CF" }, { "abbrev": true, "full_module": "FStar.Algebra.CommMonoid.Equiv", "short_module": "CE" }, { "abbrev": false, "full_module": "FStar", "short_module": null }, { "abbrev": false, "full_module": "FStar", "short_module": null }, { "abbrev": false, "full_module": "FStar.Pervasives", "short_module": null }, { "abbrev": false, "full_module": "Prims", "short_module": null }, { "abbrev": false, "full_module": "FStar", "short_module": null } ]
false
let flattened_index_is_under_flattened_size (m n: pos) (i: under m) (j: under n) : Lemma ((((i*n)+j)) < m*n) = assert (i*n <= (m-1)*n)
val flattened_index_is_under_flattened_size (m n: pos) (i: under m) (j: under n) : Lemma ((((i * n) + j)) < m * n) let flattened_index_is_under_flattened_size (m n: pos) (i: under m) (j: under n) : Lemma ((((i * n) + j)) < m * n) =
false
null
true
assert (i * n <= (m - 1) * n)
{ "checked_file": "FStar.Matrix.fsti.checked", "dependencies": [ "prims.fst.checked", "FStar.Seq.Permutation.fsti.checked", "FStar.Seq.Base.fsti.checked", "FStar.Pervasives.fsti.checked", "FStar.Mul.fst.checked", "FStar.Math.Lemmas.fst.checked", "FStar.IntegerIntervals.fst.checked", "FStar.Classical.fsti.checked", "FStar.Algebra.CommMonoid.Fold.fsti.checked", "FStar.Algebra.CommMonoid.Equiv.fst.checked" ], "interface_file": false, "source_file": "FStar.Matrix.fsti" }
[ "lemma" ]
[ "Prims.pos", "FStar.IntegerIntervals.under", "Prims._assert", "Prims.b2t", "Prims.op_LessThanOrEqual", "FStar.Mul.op_Star", "Prims.op_Subtraction", "Prims.unit", "Prims.l_True", "Prims.squash", "Prims.op_LessThan", "Prims.op_Addition", "Prims.Nil", "FStar.Pervasives.pattern" ]
[]
(* Copyright 2022 Microsoft Research Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. Author: A. Rozanov *) (* In this module we provide basic definitions to work with matrices via seqs, and define transpose transform together with theorems that assert matrix fold equality of original and transposed matrices. *) module FStar.Matrix module CE = FStar.Algebra.CommMonoid.Equiv module CF = FStar.Algebra.CommMonoid.Fold module SP = FStar.Seq.Permutation module SB = FStar.Seq.Base module ML = FStar.Math.Lemmas open FStar.IntegerIntervals open FStar.Mul (* This is similar to lambdas passed to FStar.Seq.Base.init *) type matrix_generator c (m n: pos) = under m -> under n -> c (* We hide the implementation details of a matrix. *) val matrix (c:Type u#a) (m n : pos) : Type u#a (* This lemma asserts the flattened index to be valid for the flattened matrix seq *)
false
false
FStar.Matrix.fsti
{ "detail_errors": false, "detail_hint_replay": false, "initial_fuel": 2, "initial_ifuel": 1, "max_fuel": 8, "max_ifuel": 2, "no_plugins": false, "no_smt": false, "no_tactics": false, "quake_hi": 1, "quake_keep": false, "quake_lo": 1, "retry": false, "reuse_hint_for": null, "smtencoding_elim_box": false, "smtencoding_l_arith_repr": "boxwrap", "smtencoding_nl_arith_repr": "boxwrap", "smtencoding_valid_elim": false, "smtencoding_valid_intro": true, "tcnorm": true, "trivial_pre_for_unannotated_effectful_fns": true, "z3cliopt": [], "z3refresh": false, "z3rlimit": 5, "z3rlimit_factor": 1, "z3seed": 0, "z3smtopt": [], "z3version": "4.8.5" }
null
val flattened_index_is_under_flattened_size (m n: pos) (i: under m) (j: under n) : Lemma ((((i * n) + j)) < m * n)
[]
FStar.Matrix.flattened_index_is_under_flattened_size
{ "file_name": "ulib/FStar.Matrix.fsti", "git_rev": "f4cbb7a38d67eeb13fbdb2f4fb8a44a65cbcdc1f", "git_url": "https://github.com/FStarLang/FStar.git", "project_name": "FStar" }
m: Prims.pos -> n: Prims.pos -> i: FStar.IntegerIntervals.under m -> j: FStar.IntegerIntervals.under n -> FStar.Pervasives.Lemma (ensures i * n + j < m * n)
{ "end_col": 55, "end_line": 46, "start_col": 32, "start_line": 46 }
Prims.Tot
val get_i (m n: pos) (ij: under (m * n)) : under m
[ { "abbrev": false, "full_module": "FStar.Seq.Equiv", "short_module": null }, { "abbrev": false, "full_module": "FStar.Mul", "short_module": null }, { "abbrev": false, "full_module": "FStar.IntegerIntervals", "short_module": null }, { "abbrev": true, "full_module": "FStar.Math.Lemmas", "short_module": "ML" }, { "abbrev": true, "full_module": "FStar.Seq.Properties", "short_module": "SProp" }, { "abbrev": true, "full_module": "FStar.Seq.Base", "short_module": "SB" }, { "abbrev": true, "full_module": "FStar.Seq.Permutation", "short_module": "SP" }, { "abbrev": true, "full_module": "FStar.Algebra.CommMonoid.Fold", "short_module": "CF" }, { "abbrev": true, "full_module": "FStar.Algebra.CommMonoid.Equiv", "short_module": "CE" }, { "abbrev": false, "full_module": "FStar.Mul", "short_module": null }, { "abbrev": false, "full_module": "FStar.IntegerIntervals", "short_module": null }, { "abbrev": true, "full_module": "FStar.Math.Lemmas", "short_module": "ML" }, { "abbrev": true, "full_module": "FStar.Seq.Base", "short_module": "SB" }, { "abbrev": true, "full_module": "FStar.Seq.Permutation", "short_module": "SP" }, { "abbrev": true, "full_module": "FStar.Algebra.CommMonoid.Fold", "short_module": "CF" }, { "abbrev": true, "full_module": "FStar.Algebra.CommMonoid.Equiv", "short_module": "CE" }, { "abbrev": false, "full_module": "FStar", "short_module": null }, { "abbrev": false, "full_module": "FStar", "short_module": null }, { "abbrev": false, "full_module": "FStar.Pervasives", "short_module": null }, { "abbrev": false, "full_module": "Prims", "short_module": null }, { "abbrev": false, "full_module": "FStar", "short_module": null } ]
false
let get_i (m n: pos) (ij: under (m*n)) : under m = ij / n
val get_i (m n: pos) (ij: under (m * n)) : under m let get_i (m n: pos) (ij: under (m * n)) : under m =
false
null
false
ij / n
{ "checked_file": "FStar.Matrix.fsti.checked", "dependencies": [ "prims.fst.checked", "FStar.Seq.Permutation.fsti.checked", "FStar.Seq.Base.fsti.checked", "FStar.Pervasives.fsti.checked", "FStar.Mul.fst.checked", "FStar.Math.Lemmas.fst.checked", "FStar.IntegerIntervals.fst.checked", "FStar.Classical.fsti.checked", "FStar.Algebra.CommMonoid.Fold.fsti.checked", "FStar.Algebra.CommMonoid.Equiv.fst.checked" ], "interface_file": false, "source_file": "FStar.Matrix.fsti" }
[ "total" ]
[ "Prims.pos", "FStar.IntegerIntervals.under", "FStar.Mul.op_Star", "Prims.op_Division" ]
[]
(* Copyright 2022 Microsoft Research Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. Author: A. Rozanov *) (* In this module we provide basic definitions to work with matrices via seqs, and define transpose transform together with theorems that assert matrix fold equality of original and transposed matrices. *) module FStar.Matrix module CE = FStar.Algebra.CommMonoid.Equiv module CF = FStar.Algebra.CommMonoid.Fold module SP = FStar.Seq.Permutation module SB = FStar.Seq.Base module ML = FStar.Math.Lemmas open FStar.IntegerIntervals open FStar.Mul (* This is similar to lambdas passed to FStar.Seq.Base.init *) type matrix_generator c (m n: pos) = under m -> under n -> c (* We hide the implementation details of a matrix. *) val matrix (c:Type u#a) (m n : pos) : Type u#a (* This lemma asserts the flattened index to be valid for the flattened matrix seq *) let flattened_index_is_under_flattened_size (m n: pos) (i: under m) (j: under n) : Lemma ((((i*n)+j)) < m*n) = assert (i*n <= (m-1)*n) (* Returns the flattened index from 2D indices pair and the two array dimensions. *) let get_ij (m n: pos) (i:under m) (j: under n) : under (m*n) = flattened_index_is_under_flattened_size m n i j; i*n + j (* The following two functions return the matrix indices from the
false
false
FStar.Matrix.fsti
{ "detail_errors": false, "detail_hint_replay": false, "initial_fuel": 2, "initial_ifuel": 1, "max_fuel": 8, "max_ifuel": 2, "no_plugins": false, "no_smt": false, "no_tactics": false, "quake_hi": 1, "quake_keep": false, "quake_lo": 1, "retry": false, "reuse_hint_for": null, "smtencoding_elim_box": false, "smtencoding_l_arith_repr": "boxwrap", "smtencoding_nl_arith_repr": "boxwrap", "smtencoding_valid_elim": false, "smtencoding_valid_intro": true, "tcnorm": true, "trivial_pre_for_unannotated_effectful_fns": true, "z3cliopt": [], "z3refresh": false, "z3rlimit": 5, "z3rlimit_factor": 1, "z3seed": 0, "z3smtopt": [], "z3version": "4.8.5" }
null
val get_i (m n: pos) (ij: under (m * n)) : under m
[]
FStar.Matrix.get_i
{ "file_name": "ulib/FStar.Matrix.fsti", "git_rev": "f4cbb7a38d67eeb13fbdb2f4fb8a44a65cbcdc1f", "git_url": "https://github.com/FStarLang/FStar.git", "project_name": "FStar" }
m: Prims.pos -> n: Prims.pos -> ij: FStar.IntegerIntervals.under (m * n) -> FStar.IntegerIntervals.under m
{ "end_col": 57, "end_line": 55, "start_col": 51, "start_line": 55 }
FStar.Pervasives.Lemma
val ji_is_transpose_of_ij (m n: pos) (ij: under (m * n)) : Lemma (transpose_ji n m (transpose_ji m n ij) = ij)
[ { "abbrev": false, "full_module": "FStar.Seq.Equiv", "short_module": null }, { "abbrev": false, "full_module": "FStar.Mul", "short_module": null }, { "abbrev": false, "full_module": "FStar.IntegerIntervals", "short_module": null }, { "abbrev": true, "full_module": "FStar.Math.Lemmas", "short_module": "ML" }, { "abbrev": true, "full_module": "FStar.Seq.Properties", "short_module": "SProp" }, { "abbrev": true, "full_module": "FStar.Seq.Base", "short_module": "SB" }, { "abbrev": true, "full_module": "FStar.Seq.Permutation", "short_module": "SP" }, { "abbrev": true, "full_module": "FStar.Algebra.CommMonoid.Fold", "short_module": "CF" }, { "abbrev": true, "full_module": "FStar.Algebra.CommMonoid.Equiv", "short_module": "CE" }, { "abbrev": false, "full_module": "FStar.Mul", "short_module": null }, { "abbrev": false, "full_module": "FStar.IntegerIntervals", "short_module": null }, { "abbrev": true, "full_module": "FStar.Math.Lemmas", "short_module": "ML" }, { "abbrev": true, "full_module": "FStar.Seq.Base", "short_module": "SB" }, { "abbrev": true, "full_module": "FStar.Seq.Permutation", "short_module": "SP" }, { "abbrev": true, "full_module": "FStar.Algebra.CommMonoid.Fold", "short_module": "CF" }, { "abbrev": true, "full_module": "FStar.Algebra.CommMonoid.Equiv", "short_module": "CE" }, { "abbrev": false, "full_module": "FStar", "short_module": null }, { "abbrev": false, "full_module": "FStar", "short_module": null }, { "abbrev": false, "full_module": "FStar.Pervasives", "short_module": null }, { "abbrev": false, "full_module": "Prims", "short_module": null }, { "abbrev": false, "full_module": "FStar", "short_module": null } ]
false
let ji_is_transpose_of_ij (m n: pos) (ij: under (m*n)) : Lemma (transpose_ji n m (transpose_ji m n ij) = ij) = indices_transpose_lemma m (get_i m n ij) (get_j m n ij)
val ji_is_transpose_of_ij (m n: pos) (ij: under (m * n)) : Lemma (transpose_ji n m (transpose_ji m n ij) = ij) let ji_is_transpose_of_ij (m n: pos) (ij: under (m * n)) : Lemma (transpose_ji n m (transpose_ji m n ij) = ij) =
false
null
true
indices_transpose_lemma m (get_i m n ij) (get_j m n ij)
{ "checked_file": "FStar.Matrix.fsti.checked", "dependencies": [ "prims.fst.checked", "FStar.Seq.Permutation.fsti.checked", "FStar.Seq.Base.fsti.checked", "FStar.Pervasives.fsti.checked", "FStar.Mul.fst.checked", "FStar.Math.Lemmas.fst.checked", "FStar.IntegerIntervals.fst.checked", "FStar.Classical.fsti.checked", "FStar.Algebra.CommMonoid.Fold.fsti.checked", "FStar.Algebra.CommMonoid.Equiv.fst.checked" ], "interface_file": false, "source_file": "FStar.Matrix.fsti" }
[ "lemma" ]
[ "Prims.pos", "FStar.IntegerIntervals.under", "FStar.Mul.op_Star", "FStar.Matrix.indices_transpose_lemma", "FStar.Matrix.get_i", "FStar.Matrix.get_j", "Prims.unit", "Prims.l_True", "Prims.squash", "Prims.b2t", "Prims.op_Equality", "FStar.Matrix.transpose_ji", "Prims.Nil", "FStar.Pervasives.pattern" ]
[]
(* Copyright 2022 Microsoft Research Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. Author: A. Rozanov *) (* In this module we provide basic definitions to work with matrices via seqs, and define transpose transform together with theorems that assert matrix fold equality of original and transposed matrices. *) module FStar.Matrix module CE = FStar.Algebra.CommMonoid.Equiv module CF = FStar.Algebra.CommMonoid.Fold module SP = FStar.Seq.Permutation module SB = FStar.Seq.Base module ML = FStar.Math.Lemmas open FStar.IntegerIntervals open FStar.Mul (* This is similar to lambdas passed to FStar.Seq.Base.init *) type matrix_generator c (m n: pos) = under m -> under n -> c (* We hide the implementation details of a matrix. *) val matrix (c:Type u#a) (m n : pos) : Type u#a (* This lemma asserts the flattened index to be valid for the flattened matrix seq *) let flattened_index_is_under_flattened_size (m n: pos) (i: under m) (j: under n) : Lemma ((((i*n)+j)) < m*n) = assert (i*n <= (m-1)*n) (* Returns the flattened index from 2D indices pair and the two array dimensions. *) let get_ij (m n: pos) (i:under m) (j: under n) : under (m*n) = flattened_index_is_under_flattened_size m n i j; i*n + j (* The following two functions return the matrix indices from the flattened index and the two dimensions *) let get_i (m n: pos) (ij: under (m*n)) : under m = ij / n let get_j (m n: pos) (ij: under (m*n)) : under n = ij % n (* A proof that getting a 2D index back from the flattened index works correctly *) let consistency_of_i_j (m n: pos) (i: under m) (j: under n) : Lemma (get_i m n (get_ij m n i j) = i /\ get_j m n (get_ij m n i j) = j) = flattened_index_is_under_flattened_size m n i j; //speeds up the proof ML.lemma_mod_plus j i n; ML.lemma_div_plus j i n (* A proof that getting the flattened index from 2D indices works correctly *) let consistency_of_ij (m n: pos) (ij: under (m*n)) : Lemma (get_ij m n (get_i m n ij) (get_j m n ij) == ij) = () (* The transposition transform for the flattened index *) let transpose_ji (m n: pos) (ij: under (m*n)) : under (n*m) = flattened_index_is_under_flattened_size n m (get_j m n ij) (get_i m n ij); (get_j m n ij)*m + (get_i m n ij) (* Auxiliary arithmetic lemma *) let indices_transpose_lemma (m: pos) (i: under m) (j: nat) : Lemma (((j*m+i)%m=i) && ((j*m+i)/m=j)) = ML.lemma_mod_plus i j m (* A proof of trasnspotition transform bijectivity *) let ji_is_transpose_of_ij (m n: pos) (ij: under (m*n))
false
false
FStar.Matrix.fsti
{ "detail_errors": false, "detail_hint_replay": false, "initial_fuel": 2, "initial_ifuel": 1, "max_fuel": 8, "max_ifuel": 2, "no_plugins": false, "no_smt": false, "no_tactics": false, "quake_hi": 1, "quake_keep": false, "quake_lo": 1, "retry": false, "reuse_hint_for": null, "smtencoding_elim_box": false, "smtencoding_l_arith_repr": "boxwrap", "smtencoding_nl_arith_repr": "boxwrap", "smtencoding_valid_elim": false, "smtencoding_valid_intro": true, "tcnorm": true, "trivial_pre_for_unannotated_effectful_fns": true, "z3cliopt": [], "z3refresh": false, "z3rlimit": 5, "z3rlimit_factor": 1, "z3seed": 0, "z3smtopt": [], "z3version": "4.8.5" }
null
val ji_is_transpose_of_ij (m n: pos) (ij: under (m * n)) : Lemma (transpose_ji n m (transpose_ji m n ij) = ij)
[]
FStar.Matrix.ji_is_transpose_of_ij
{ "file_name": "ulib/FStar.Matrix.fsti", "git_rev": "f4cbb7a38d67eeb13fbdb2f4fb8a44a65cbcdc1f", "git_url": "https://github.com/FStarLang/FStar.git", "project_name": "FStar" }
m: Prims.pos -> n: Prims.pos -> ij: FStar.IntegerIntervals.under (m * n) -> FStar.Pervasives.Lemma (ensures FStar.Matrix.transpose_ji n m (FStar.Matrix.transpose_ji m n ij) = ij)
{ "end_col": 57, "end_line": 83, "start_col": 2, "start_line": 83 }
FStar.Pervasives.Lemma
val dual_indices (m n: pos) (ij: under (m * n)) : Lemma ((get_j n m (transpose_ji m n ij) = get_i m n ij) /\ (get_i n m (transpose_ji m n ij) = get_j m n ij))
[ { "abbrev": false, "full_module": "FStar.Seq.Equiv", "short_module": null }, { "abbrev": false, "full_module": "FStar.Mul", "short_module": null }, { "abbrev": false, "full_module": "FStar.IntegerIntervals", "short_module": null }, { "abbrev": true, "full_module": "FStar.Math.Lemmas", "short_module": "ML" }, { "abbrev": true, "full_module": "FStar.Seq.Properties", "short_module": "SProp" }, { "abbrev": true, "full_module": "FStar.Seq.Base", "short_module": "SB" }, { "abbrev": true, "full_module": "FStar.Seq.Permutation", "short_module": "SP" }, { "abbrev": true, "full_module": "FStar.Algebra.CommMonoid.Fold", "short_module": "CF" }, { "abbrev": true, "full_module": "FStar.Algebra.CommMonoid.Equiv", "short_module": "CE" }, { "abbrev": false, "full_module": "FStar.Mul", "short_module": null }, { "abbrev": false, "full_module": "FStar.IntegerIntervals", "short_module": null }, { "abbrev": true, "full_module": "FStar.Math.Lemmas", "short_module": "ML" }, { "abbrev": true, "full_module": "FStar.Seq.Base", "short_module": "SB" }, { "abbrev": true, "full_module": "FStar.Seq.Permutation", "short_module": "SP" }, { "abbrev": true, "full_module": "FStar.Algebra.CommMonoid.Fold", "short_module": "CF" }, { "abbrev": true, "full_module": "FStar.Algebra.CommMonoid.Equiv", "short_module": "CE" }, { "abbrev": false, "full_module": "FStar", "short_module": null }, { "abbrev": false, "full_module": "FStar", "short_module": null }, { "abbrev": false, "full_module": "FStar.Pervasives", "short_module": null }, { "abbrev": false, "full_module": "Prims", "short_module": null }, { "abbrev": false, "full_module": "FStar", "short_module": null } ]
false
let dual_indices (m n: pos) (ij: under (m*n)) : Lemma ( (get_j n m (transpose_ji m n ij) = get_i m n ij) /\ (get_i n m (transpose_ji m n ij) = get_j m n ij)) = consistency_of_ij m n ij; indices_transpose_lemma m (get_i m n ij) (get_j m n ij)
val dual_indices (m n: pos) (ij: under (m * n)) : Lemma ((get_j n m (transpose_ji m n ij) = get_i m n ij) /\ (get_i n m (transpose_ji m n ij) = get_j m n ij)) let dual_indices (m n: pos) (ij: under (m * n)) : Lemma ((get_j n m (transpose_ji m n ij) = get_i m n ij) /\ (get_i n m (transpose_ji m n ij) = get_j m n ij)) =
false
null
true
consistency_of_ij m n ij; indices_transpose_lemma m (get_i m n ij) (get_j m n ij)
{ "checked_file": "FStar.Matrix.fsti.checked", "dependencies": [ "prims.fst.checked", "FStar.Seq.Permutation.fsti.checked", "FStar.Seq.Base.fsti.checked", "FStar.Pervasives.fsti.checked", "FStar.Mul.fst.checked", "FStar.Math.Lemmas.fst.checked", "FStar.IntegerIntervals.fst.checked", "FStar.Classical.fsti.checked", "FStar.Algebra.CommMonoid.Fold.fsti.checked", "FStar.Algebra.CommMonoid.Equiv.fst.checked" ], "interface_file": false, "source_file": "FStar.Matrix.fsti" }
[ "lemma" ]
[ "Prims.pos", "FStar.IntegerIntervals.under", "FStar.Mul.op_Star", "FStar.Matrix.indices_transpose_lemma", "FStar.Matrix.get_i", "FStar.Matrix.get_j", "Prims.unit", "FStar.Matrix.consistency_of_ij", "Prims.l_True", "Prims.squash", "Prims.l_and", "Prims.b2t", "Prims.op_Equality", "FStar.Matrix.transpose_ji", "Prims.Nil", "FStar.Pervasives.pattern" ]
[]
(* Copyright 2022 Microsoft Research Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. Author: A. Rozanov *) (* In this module we provide basic definitions to work with matrices via seqs, and define transpose transform together with theorems that assert matrix fold equality of original and transposed matrices. *) module FStar.Matrix module CE = FStar.Algebra.CommMonoid.Equiv module CF = FStar.Algebra.CommMonoid.Fold module SP = FStar.Seq.Permutation module SB = FStar.Seq.Base module ML = FStar.Math.Lemmas open FStar.IntegerIntervals open FStar.Mul (* This is similar to lambdas passed to FStar.Seq.Base.init *) type matrix_generator c (m n: pos) = under m -> under n -> c (* We hide the implementation details of a matrix. *) val matrix (c:Type u#a) (m n : pos) : Type u#a (* This lemma asserts the flattened index to be valid for the flattened matrix seq *) let flattened_index_is_under_flattened_size (m n: pos) (i: under m) (j: under n) : Lemma ((((i*n)+j)) < m*n) = assert (i*n <= (m-1)*n) (* Returns the flattened index from 2D indices pair and the two array dimensions. *) let get_ij (m n: pos) (i:under m) (j: under n) : under (m*n) = flattened_index_is_under_flattened_size m n i j; i*n + j (* The following two functions return the matrix indices from the flattened index and the two dimensions *) let get_i (m n: pos) (ij: under (m*n)) : under m = ij / n let get_j (m n: pos) (ij: under (m*n)) : under n = ij % n (* A proof that getting a 2D index back from the flattened index works correctly *) let consistency_of_i_j (m n: pos) (i: under m) (j: under n) : Lemma (get_i m n (get_ij m n i j) = i /\ get_j m n (get_ij m n i j) = j) = flattened_index_is_under_flattened_size m n i j; //speeds up the proof ML.lemma_mod_plus j i n; ML.lemma_div_plus j i n (* A proof that getting the flattened index from 2D indices works correctly *) let consistency_of_ij (m n: pos) (ij: under (m*n)) : Lemma (get_ij m n (get_i m n ij) (get_j m n ij) == ij) = () (* The transposition transform for the flattened index *) let transpose_ji (m n: pos) (ij: under (m*n)) : under (n*m) = flattened_index_is_under_flattened_size n m (get_j m n ij) (get_i m n ij); (get_j m n ij)*m + (get_i m n ij) (* Auxiliary arithmetic lemma *) let indices_transpose_lemma (m: pos) (i: under m) (j: nat) : Lemma (((j*m+i)%m=i) && ((j*m+i)/m=j)) = ML.lemma_mod_plus i j m (* A proof of trasnspotition transform bijectivity *) let ji_is_transpose_of_ij (m n: pos) (ij: under (m*n)) : Lemma (transpose_ji n m (transpose_ji m n ij) = ij) = indices_transpose_lemma m (get_i m n ij) (get_j m n ij) (* A proof that 2D indices are swapped with the transpotition transform *) let dual_indices (m n: pos) (ij: under (m*n)) : Lemma ( (get_j n m (transpose_ji m n ij) = get_i m n ij) /\
false
false
FStar.Matrix.fsti
{ "detail_errors": false, "detail_hint_replay": false, "initial_fuel": 2, "initial_ifuel": 1, "max_fuel": 8, "max_ifuel": 2, "no_plugins": false, "no_smt": false, "no_tactics": false, "quake_hi": 1, "quake_keep": false, "quake_lo": 1, "retry": false, "reuse_hint_for": null, "smtencoding_elim_box": false, "smtencoding_l_arith_repr": "boxwrap", "smtencoding_nl_arith_repr": "boxwrap", "smtencoding_valid_elim": false, "smtencoding_valid_intro": true, "tcnorm": true, "trivial_pre_for_unannotated_effectful_fns": true, "z3cliopt": [], "z3refresh": false, "z3rlimit": 5, "z3rlimit_factor": 1, "z3seed": 0, "z3smtopt": [], "z3version": "4.8.5" }
null
val dual_indices (m n: pos) (ij: under (m * n)) : Lemma ((get_j n m (transpose_ji m n ij) = get_i m n ij) /\ (get_i n m (transpose_ji m n ij) = get_j m n ij))
[]
FStar.Matrix.dual_indices
{ "file_name": "ulib/FStar.Matrix.fsti", "git_rev": "f4cbb7a38d67eeb13fbdb2f4fb8a44a65cbcdc1f", "git_url": "https://github.com/FStarLang/FStar.git", "project_name": "FStar" }
m: Prims.pos -> n: Prims.pos -> ij: FStar.IntegerIntervals.under (m * n) -> FStar.Pervasives.Lemma (ensures FStar.Matrix.get_j n m (FStar.Matrix.transpose_ji m n ij) = FStar.Matrix.get_i m n ij /\ FStar.Matrix.get_i n m (FStar.Matrix.transpose_ji m n ij) = FStar.Matrix.get_j m n ij)
{ "end_col": 59, "end_line": 90, "start_col": 4, "start_line": 89 }
Prims.Tot
val transpose_ji (m n: pos) (ij: under (m * n)) : under (n * m)
[ { "abbrev": false, "full_module": "FStar.Seq.Equiv", "short_module": null }, { "abbrev": false, "full_module": "FStar.Mul", "short_module": null }, { "abbrev": false, "full_module": "FStar.IntegerIntervals", "short_module": null }, { "abbrev": true, "full_module": "FStar.Math.Lemmas", "short_module": "ML" }, { "abbrev": true, "full_module": "FStar.Seq.Properties", "short_module": "SProp" }, { "abbrev": true, "full_module": "FStar.Seq.Base", "short_module": "SB" }, { "abbrev": true, "full_module": "FStar.Seq.Permutation", "short_module": "SP" }, { "abbrev": true, "full_module": "FStar.Algebra.CommMonoid.Fold", "short_module": "CF" }, { "abbrev": true, "full_module": "FStar.Algebra.CommMonoid.Equiv", "short_module": "CE" }, { "abbrev": false, "full_module": "FStar.Mul", "short_module": null }, { "abbrev": false, "full_module": "FStar.IntegerIntervals", "short_module": null }, { "abbrev": true, "full_module": "FStar.Math.Lemmas", "short_module": "ML" }, { "abbrev": true, "full_module": "FStar.Seq.Base", "short_module": "SB" }, { "abbrev": true, "full_module": "FStar.Seq.Permutation", "short_module": "SP" }, { "abbrev": true, "full_module": "FStar.Algebra.CommMonoid.Fold", "short_module": "CF" }, { "abbrev": true, "full_module": "FStar.Algebra.CommMonoid.Equiv", "short_module": "CE" }, { "abbrev": false, "full_module": "FStar", "short_module": null }, { "abbrev": false, "full_module": "FStar", "short_module": null }, { "abbrev": false, "full_module": "FStar.Pervasives", "short_module": null }, { "abbrev": false, "full_module": "Prims", "short_module": null }, { "abbrev": false, "full_module": "FStar", "short_module": null } ]
false
let transpose_ji (m n: pos) (ij: under (m*n)) : under (n*m) = flattened_index_is_under_flattened_size n m (get_j m n ij) (get_i m n ij); (get_j m n ij)*m + (get_i m n ij)
val transpose_ji (m n: pos) (ij: under (m * n)) : under (n * m) let transpose_ji (m n: pos) (ij: under (m * n)) : under (n * m) =
false
null
false
flattened_index_is_under_flattened_size n m (get_j m n ij) (get_i m n ij); (get_j m n ij) * m + (get_i m n ij)
{ "checked_file": "FStar.Matrix.fsti.checked", "dependencies": [ "prims.fst.checked", "FStar.Seq.Permutation.fsti.checked", "FStar.Seq.Base.fsti.checked", "FStar.Pervasives.fsti.checked", "FStar.Mul.fst.checked", "FStar.Math.Lemmas.fst.checked", "FStar.IntegerIntervals.fst.checked", "FStar.Classical.fsti.checked", "FStar.Algebra.CommMonoid.Fold.fsti.checked", "FStar.Algebra.CommMonoid.Equiv.fst.checked" ], "interface_file": false, "source_file": "FStar.Matrix.fsti" }
[ "total" ]
[ "Prims.pos", "FStar.IntegerIntervals.under", "FStar.Mul.op_Star", "Prims.op_Addition", "FStar.Matrix.get_j", "FStar.Matrix.get_i", "Prims.unit", "FStar.Matrix.flattened_index_is_under_flattened_size" ]
[]
(* Copyright 2022 Microsoft Research Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. Author: A. Rozanov *) (* In this module we provide basic definitions to work with matrices via seqs, and define transpose transform together with theorems that assert matrix fold equality of original and transposed matrices. *) module FStar.Matrix module CE = FStar.Algebra.CommMonoid.Equiv module CF = FStar.Algebra.CommMonoid.Fold module SP = FStar.Seq.Permutation module SB = FStar.Seq.Base module ML = FStar.Math.Lemmas open FStar.IntegerIntervals open FStar.Mul (* This is similar to lambdas passed to FStar.Seq.Base.init *) type matrix_generator c (m n: pos) = under m -> under n -> c (* We hide the implementation details of a matrix. *) val matrix (c:Type u#a) (m n : pos) : Type u#a (* This lemma asserts the flattened index to be valid for the flattened matrix seq *) let flattened_index_is_under_flattened_size (m n: pos) (i: under m) (j: under n) : Lemma ((((i*n)+j)) < m*n) = assert (i*n <= (m-1)*n) (* Returns the flattened index from 2D indices pair and the two array dimensions. *) let get_ij (m n: pos) (i:under m) (j: under n) : under (m*n) = flattened_index_is_under_flattened_size m n i j; i*n + j (* The following two functions return the matrix indices from the flattened index and the two dimensions *) let get_i (m n: pos) (ij: under (m*n)) : under m = ij / n let get_j (m n: pos) (ij: under (m*n)) : under n = ij % n (* A proof that getting a 2D index back from the flattened index works correctly *) let consistency_of_i_j (m n: pos) (i: under m) (j: under n) : Lemma (get_i m n (get_ij m n i j) = i /\ get_j m n (get_ij m n i j) = j) = flattened_index_is_under_flattened_size m n i j; //speeds up the proof ML.lemma_mod_plus j i n; ML.lemma_div_plus j i n (* A proof that getting the flattened index from 2D indices works correctly *) let consistency_of_ij (m n: pos) (ij: under (m*n)) : Lemma (get_ij m n (get_i m n ij) (get_j m n ij) == ij) = () (* The transposition transform for the flattened index *)
false
false
FStar.Matrix.fsti
{ "detail_errors": false, "detail_hint_replay": false, "initial_fuel": 2, "initial_ifuel": 1, "max_fuel": 8, "max_ifuel": 2, "no_plugins": false, "no_smt": false, "no_tactics": false, "quake_hi": 1, "quake_keep": false, "quake_lo": 1, "retry": false, "reuse_hint_for": null, "smtencoding_elim_box": false, "smtencoding_l_arith_repr": "boxwrap", "smtencoding_nl_arith_repr": "boxwrap", "smtencoding_valid_elim": false, "smtencoding_valid_intro": true, "tcnorm": true, "trivial_pre_for_unannotated_effectful_fns": true, "z3cliopt": [], "z3refresh": false, "z3rlimit": 5, "z3rlimit_factor": 1, "z3seed": 0, "z3smtopt": [], "z3version": "4.8.5" }
null
val transpose_ji (m n: pos) (ij: under (m * n)) : under (n * m)
[]
FStar.Matrix.transpose_ji
{ "file_name": "ulib/FStar.Matrix.fsti", "git_rev": "f4cbb7a38d67eeb13fbdb2f4fb8a44a65cbcdc1f", "git_url": "https://github.com/FStarLang/FStar.git", "project_name": "FStar" }
m: Prims.pos -> n: Prims.pos -> ij: FStar.IntegerIntervals.under (m * n) -> FStar.IntegerIntervals.under (n * m)
{ "end_col": 35, "end_line": 74, "start_col": 2, "start_line": 73 }
Prims.Tot
val get_j (m n: pos) (ij: under (m * n)) : under n
[ { "abbrev": false, "full_module": "FStar.Seq.Equiv", "short_module": null }, { "abbrev": false, "full_module": "FStar.Mul", "short_module": null }, { "abbrev": false, "full_module": "FStar.IntegerIntervals", "short_module": null }, { "abbrev": true, "full_module": "FStar.Math.Lemmas", "short_module": "ML" }, { "abbrev": true, "full_module": "FStar.Seq.Properties", "short_module": "SProp" }, { "abbrev": true, "full_module": "FStar.Seq.Base", "short_module": "SB" }, { "abbrev": true, "full_module": "FStar.Seq.Permutation", "short_module": "SP" }, { "abbrev": true, "full_module": "FStar.Algebra.CommMonoid.Fold", "short_module": "CF" }, { "abbrev": true, "full_module": "FStar.Algebra.CommMonoid.Equiv", "short_module": "CE" }, { "abbrev": false, "full_module": "FStar.Mul", "short_module": null }, { "abbrev": false, "full_module": "FStar.IntegerIntervals", "short_module": null }, { "abbrev": true, "full_module": "FStar.Math.Lemmas", "short_module": "ML" }, { "abbrev": true, "full_module": "FStar.Seq.Base", "short_module": "SB" }, { "abbrev": true, "full_module": "FStar.Seq.Permutation", "short_module": "SP" }, { "abbrev": true, "full_module": "FStar.Algebra.CommMonoid.Fold", "short_module": "CF" }, { "abbrev": true, "full_module": "FStar.Algebra.CommMonoid.Equiv", "short_module": "CE" }, { "abbrev": false, "full_module": "FStar", "short_module": null }, { "abbrev": false, "full_module": "FStar", "short_module": null }, { "abbrev": false, "full_module": "FStar.Pervasives", "short_module": null }, { "abbrev": false, "full_module": "Prims", "short_module": null }, { "abbrev": false, "full_module": "FStar", "short_module": null } ]
false
let get_j (m n: pos) (ij: under (m*n)) : under n = ij % n
val get_j (m n: pos) (ij: under (m * n)) : under n let get_j (m n: pos) (ij: under (m * n)) : under n =
false
null
false
ij % n
{ "checked_file": "FStar.Matrix.fsti.checked", "dependencies": [ "prims.fst.checked", "FStar.Seq.Permutation.fsti.checked", "FStar.Seq.Base.fsti.checked", "FStar.Pervasives.fsti.checked", "FStar.Mul.fst.checked", "FStar.Math.Lemmas.fst.checked", "FStar.IntegerIntervals.fst.checked", "FStar.Classical.fsti.checked", "FStar.Algebra.CommMonoid.Fold.fsti.checked", "FStar.Algebra.CommMonoid.Equiv.fst.checked" ], "interface_file": false, "source_file": "FStar.Matrix.fsti" }
[ "total" ]
[ "Prims.pos", "FStar.IntegerIntervals.under", "FStar.Mul.op_Star", "Prims.op_Modulus" ]
[]
(* Copyright 2022 Microsoft Research Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. Author: A. Rozanov *) (* In this module we provide basic definitions to work with matrices via seqs, and define transpose transform together with theorems that assert matrix fold equality of original and transposed matrices. *) module FStar.Matrix module CE = FStar.Algebra.CommMonoid.Equiv module CF = FStar.Algebra.CommMonoid.Fold module SP = FStar.Seq.Permutation module SB = FStar.Seq.Base module ML = FStar.Math.Lemmas open FStar.IntegerIntervals open FStar.Mul (* This is similar to lambdas passed to FStar.Seq.Base.init *) type matrix_generator c (m n: pos) = under m -> under n -> c (* We hide the implementation details of a matrix. *) val matrix (c:Type u#a) (m n : pos) : Type u#a (* This lemma asserts the flattened index to be valid for the flattened matrix seq *) let flattened_index_is_under_flattened_size (m n: pos) (i: under m) (j: under n) : Lemma ((((i*n)+j)) < m*n) = assert (i*n <= (m-1)*n) (* Returns the flattened index from 2D indices pair and the two array dimensions. *) let get_ij (m n: pos) (i:under m) (j: under n) : under (m*n) = flattened_index_is_under_flattened_size m n i j; i*n + j (* The following two functions return the matrix indices from the flattened index and the two dimensions *)
false
false
FStar.Matrix.fsti
{ "detail_errors": false, "detail_hint_replay": false, "initial_fuel": 2, "initial_ifuel": 1, "max_fuel": 8, "max_ifuel": 2, "no_plugins": false, "no_smt": false, "no_tactics": false, "quake_hi": 1, "quake_keep": false, "quake_lo": 1, "retry": false, "reuse_hint_for": null, "smtencoding_elim_box": false, "smtencoding_l_arith_repr": "boxwrap", "smtencoding_nl_arith_repr": "boxwrap", "smtencoding_valid_elim": false, "smtencoding_valid_intro": true, "tcnorm": true, "trivial_pre_for_unannotated_effectful_fns": true, "z3cliopt": [], "z3refresh": false, "z3rlimit": 5, "z3rlimit_factor": 1, "z3seed": 0, "z3smtopt": [], "z3version": "4.8.5" }
null
val get_j (m n: pos) (ij: under (m * n)) : under n
[]
FStar.Matrix.get_j
{ "file_name": "ulib/FStar.Matrix.fsti", "git_rev": "f4cbb7a38d67eeb13fbdb2f4fb8a44a65cbcdc1f", "git_url": "https://github.com/FStarLang/FStar.git", "project_name": "FStar" }
m: Prims.pos -> n: Prims.pos -> ij: FStar.IntegerIntervals.under (m * n) -> FStar.IntegerIntervals.under n
{ "end_col": 57, "end_line": 56, "start_col": 51, "start_line": 56 }
FStar.Pervasives.Lemma
val matrix_equiv_from_proof (#c: _) (#m #n: pos) (eq: CE.equiv c) (ma mb: matrix c m n) (proof: (i: under m -> j: under n -> Lemma (eq.eq (ijth ma i j) (ijth mb i j)))) : Lemma ((matrix_equiv eq m n).eq ma mb)
[ { "abbrev": false, "full_module": "FStar.Seq.Equiv", "short_module": null }, { "abbrev": false, "full_module": "FStar.Mul", "short_module": null }, { "abbrev": false, "full_module": "FStar.IntegerIntervals", "short_module": null }, { "abbrev": true, "full_module": "FStar.Math.Lemmas", "short_module": "ML" }, { "abbrev": true, "full_module": "FStar.Seq.Properties", "short_module": "SProp" }, { "abbrev": true, "full_module": "FStar.Seq.Base", "short_module": "SB" }, { "abbrev": true, "full_module": "FStar.Seq.Permutation", "short_module": "SP" }, { "abbrev": true, "full_module": "FStar.Algebra.CommMonoid.Fold", "short_module": "CF" }, { "abbrev": true, "full_module": "FStar.Algebra.CommMonoid.Equiv", "short_module": "CE" }, { "abbrev": false, "full_module": "FStar.Mul", "short_module": null }, { "abbrev": false, "full_module": "FStar.IntegerIntervals", "short_module": null }, { "abbrev": true, "full_module": "FStar.Math.Lemmas", "short_module": "ML" }, { "abbrev": true, "full_module": "FStar.Seq.Base", "short_module": "SB" }, { "abbrev": true, "full_module": "FStar.Seq.Permutation", "short_module": "SP" }, { "abbrev": true, "full_module": "FStar.Algebra.CommMonoid.Fold", "short_module": "CF" }, { "abbrev": true, "full_module": "FStar.Algebra.CommMonoid.Equiv", "short_module": "CE" }, { "abbrev": false, "full_module": "FStar", "short_module": null }, { "abbrev": false, "full_module": "FStar", "short_module": null }, { "abbrev": false, "full_module": "FStar.Pervasives", "short_module": null }, { "abbrev": false, "full_module": "Prims", "short_module": null }, { "abbrev": false, "full_module": "FStar", "short_module": null } ]
false
let matrix_equiv_from_proof #c (#m #n: pos) (eq: CE.equiv c) (ma mb: matrix c m n) (proof: (i:under m) -> (j:under n) -> Lemma (eq.eq (ijth ma i j) (ijth mb i j))) : Lemma ((matrix_equiv eq m n).eq ma mb) = Classical.forall_intro_2 proof; matrix_equiv_from_element_eq eq ma mb
val matrix_equiv_from_proof (#c: _) (#m #n: pos) (eq: CE.equiv c) (ma mb: matrix c m n) (proof: (i: under m -> j: under n -> Lemma (eq.eq (ijth ma i j) (ijth mb i j)))) : Lemma ((matrix_equiv eq m n).eq ma mb) let matrix_equiv_from_proof #c (#m: pos) (#n: pos) (eq: CE.equiv c) (ma: matrix c m n) (mb: matrix c m n) (proof: (i: under m -> j: under n -> Lemma (eq.eq (ijth ma i j) (ijth mb i j)))) : Lemma ((matrix_equiv eq m n).eq ma mb) =
false
null
true
Classical.forall_intro_2 proof; matrix_equiv_from_element_eq eq ma mb
{ "checked_file": "FStar.Matrix.fsti.checked", "dependencies": [ "prims.fst.checked", "FStar.Seq.Permutation.fsti.checked", "FStar.Seq.Base.fsti.checked", "FStar.Pervasives.fsti.checked", "FStar.Mul.fst.checked", "FStar.Math.Lemmas.fst.checked", "FStar.IntegerIntervals.fst.checked", "FStar.Classical.fsti.checked", "FStar.Algebra.CommMonoid.Fold.fsti.checked", "FStar.Algebra.CommMonoid.Equiv.fst.checked" ], "interface_file": false, "source_file": "FStar.Matrix.fsti" }
[ "lemma" ]
[ "Prims.pos", "FStar.Algebra.CommMonoid.Equiv.equiv", "FStar.Matrix.matrix", "FStar.IntegerIntervals.under", "Prims.unit", "Prims.l_True", "Prims.squash", "FStar.Algebra.CommMonoid.Equiv.__proj__EQ__item__eq", "FStar.Matrix.ijth", "Prims.Nil", "FStar.Pervasives.pattern", "FStar.Matrix.matrix_equiv_from_element_eq", "FStar.Classical.forall_intro_2", "FStar.Matrix.matrix_equiv" ]
[]
(* Copyright 2022 Microsoft Research Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. Author: A. Rozanov *) (* In this module we provide basic definitions to work with matrices via seqs, and define transpose transform together with theorems that assert matrix fold equality of original and transposed matrices. *) module FStar.Matrix module CE = FStar.Algebra.CommMonoid.Equiv module CF = FStar.Algebra.CommMonoid.Fold module SP = FStar.Seq.Permutation module SB = FStar.Seq.Base module ML = FStar.Math.Lemmas open FStar.IntegerIntervals open FStar.Mul (* This is similar to lambdas passed to FStar.Seq.Base.init *) type matrix_generator c (m n: pos) = under m -> under n -> c (* We hide the implementation details of a matrix. *) val matrix (c:Type u#a) (m n : pos) : Type u#a (* This lemma asserts the flattened index to be valid for the flattened matrix seq *) let flattened_index_is_under_flattened_size (m n: pos) (i: under m) (j: under n) : Lemma ((((i*n)+j)) < m*n) = assert (i*n <= (m-1)*n) (* Returns the flattened index from 2D indices pair and the two array dimensions. *) let get_ij (m n: pos) (i:under m) (j: under n) : under (m*n) = flattened_index_is_under_flattened_size m n i j; i*n + j (* The following two functions return the matrix indices from the flattened index and the two dimensions *) let get_i (m n: pos) (ij: under (m*n)) : under m = ij / n let get_j (m n: pos) (ij: under (m*n)) : under n = ij % n (* A proof that getting a 2D index back from the flattened index works correctly *) let consistency_of_i_j (m n: pos) (i: under m) (j: under n) : Lemma (get_i m n (get_ij m n i j) = i /\ get_j m n (get_ij m n i j) = j) = flattened_index_is_under_flattened_size m n i j; //speeds up the proof ML.lemma_mod_plus j i n; ML.lemma_div_plus j i n (* A proof that getting the flattened index from 2D indices works correctly *) let consistency_of_ij (m n: pos) (ij: under (m*n)) : Lemma (get_ij m n (get_i m n ij) (get_j m n ij) == ij) = () (* The transposition transform for the flattened index *) let transpose_ji (m n: pos) (ij: under (m*n)) : under (n*m) = flattened_index_is_under_flattened_size n m (get_j m n ij) (get_i m n ij); (get_j m n ij)*m + (get_i m n ij) (* Auxiliary arithmetic lemma *) let indices_transpose_lemma (m: pos) (i: under m) (j: nat) : Lemma (((j*m+i)%m=i) && ((j*m+i)/m=j)) = ML.lemma_mod_plus i j m (* A proof of trasnspotition transform bijectivity *) let ji_is_transpose_of_ij (m n: pos) (ij: under (m*n)) : Lemma (transpose_ji n m (transpose_ji m n ij) = ij) = indices_transpose_lemma m (get_i m n ij) (get_j m n ij) (* A proof that 2D indices are swapped with the transpotition transform *) let dual_indices (m n: pos) (ij: under (m*n)) : Lemma ( (get_j n m (transpose_ji m n ij) = get_i m n ij) /\ (get_i n m (transpose_ji m n ij) = get_j m n ij)) = consistency_of_ij m n ij; indices_transpose_lemma m (get_i m n ij) (get_j m n ij) (* A matrix can always be treated as a flattened seq *) val seq_of_matrix : (#c: Type) -> (#m:pos) -> (#n:pos) -> (mx: matrix c m n) -> (s:SB.seq c { SB.length s=m*n /\ (forall (ij: under (m*n)). SB.index s ij == SB.index s (get_ij m n (get_i m n ij) (get_j m n ij))) }) (* Indexer for a matrix *) val ijth : (#c:Type) -> (#m:pos) -> (#n:pos) -> (mx: matrix c m n) -> (i: under m) -> (j: under n) -> (t:c{t == SB.index (seq_of_matrix mx) (get_ij m n i j)}) (* Indexer for a matrix returns the correct value *) val ijth_lemma : (#c:Type) -> (#m:pos) -> (#n:pos) -> (mx: matrix c m n) -> (i: under m) -> (j: under n) -> Lemma (ijth mx i j == SB.index (seq_of_matrix mx) (get_ij m n i j)) (* A matrix can always be constructed from an m*n-sized seq *) val matrix_of_seq : (#c: Type) -> (m:pos) -> (n:pos) -> (s: SB.seq c{SB.length s = m*n}) -> matrix c m n (* A type for matrices constructed via concrete generator *) type matrix_of #c (#m #n: pos) (gen: matrix_generator c m n) = z:matrix c m n { (forall (i: under m) (j: under n). ijth z i j == gen i j) /\ (forall (ij: under (m*n)). (SB.index (seq_of_matrix z) ij) == (gen (get_i m n ij) (get_j m n ij))) } (* Monoid-based fold of a matrix treated as a flat seq *) val foldm : (#c:Type) -> (#eq:CE.equiv c) -> (#m:pos) -> (#n:pos) -> (cm: CE.cm c eq) -> (mx:matrix c m n) -> c (* foldm_snoc of the corresponding seq is equal to foldm of the matrix *) val matrix_fold_equals_fold_of_seq : (#c:Type) -> (#eq:CE.equiv c) -> (#m:pos) -> (#n:pos) -> (cm: CE.cm c eq) -> (mx:matrix c m n) -> Lemma (ensures foldm cm mx `eq.eq` SP.foldm_snoc cm (seq_of_matrix mx)) [SMTPat(foldm cm mx)] (* A matrix constructed from given generator *) val init : (#c:Type) -> (#m:pos) -> (#n: pos) -> (generator: matrix_generator c m n) -> matrix_of generator (* A matrix fold is equal to double foldm_snoc over init-generated seq of seqs *) val matrix_fold_equals_fold_of_seq_folds : (#c:Type) -> (#eq: CE.equiv c) -> (#m: pos) -> (#n: pos) -> (cm: CE.cm c eq) -> (generator: matrix_generator c m n) -> Lemma (ensures foldm cm (init generator) `eq.eq` SP.foldm_snoc cm (SB.init m (fun i -> SP.foldm_snoc cm (SB.init n (generator i)))) /\ SP.foldm_snoc cm (seq_of_matrix (init generator)) `eq.eq` SP.foldm_snoc cm (SB.init m (fun i -> SP.foldm_snoc cm (SB.init n (generator i)))) ) (* This auxiliary lemma shows that the fold of the last line of a matrix is equal to the corresponding fold of the generator function *) (* This lemma establishes that the fold of a matrix is equal to nested Algebra.CommMonoid.Fold.fold over the matrix generator *) val matrix_fold_equals_func_double_fold : (#c:Type) -> (#eq: CE.equiv c) -> (#m: pos) -> (#n: pos) -> (cm: CE.cm c eq) -> (generator: matrix_generator c m n) -> Lemma (foldm cm (init generator) `eq.eq` CF.fold cm 0 (m-1) (fun (i:under m) -> CF.fold cm 0 (n-1) (generator i))) val transposed_matrix_gen (#c:_) (#m:pos) (#n:pos) (generator: matrix_generator c m n) : (f: matrix_generator c n m { forall i j. f j i == generator i j }) val matrix_transpose_is_permutation (#c:_) (#m #n: pos) (generator: matrix_generator c m n) : Lemma (SP.is_permutation (seq_of_matrix (init generator)) (seq_of_matrix (init (transposed_matrix_gen generator))) (transpose_ji m n)) val matrix_fold_equals_fold_of_transpose (#c:_) (#eq:_) (#m #n: pos) (cm: CE.cm c eq) (gen: matrix_generator c m n) : Lemma (foldm cm (init gen) `eq.eq` foldm cm (init (transposed_matrix_gen gen))) (* The equivalence relation defined for matrices of given dimensions *) val matrix_equiv : (#c: Type) -> (eq: CE.equiv c) -> (m: pos) -> (n: pos) -> CE.equiv (matrix c m n) (* element-wise matrix equivalence lemma *) val matrix_equiv_ijth (#c:_) (#m #n: pos) (eq: CE.equiv c) (ma mb: matrix c m n) (i: under m) (j: under n) : Lemma (requires (matrix_equiv eq m n).eq ma mb) (ensures ijth ma i j `eq.eq` ijth mb i j) (* We can always establish matrix equivalence from element-wise equivalence *) val matrix_equiv_from_element_eq (#c:_) (#m #n: pos) (eq: CE.equiv c) (ma mb: matrix c m n) : Lemma (requires (forall (i: under m) (j: under n). ijth ma i j `eq.eq` ijth mb i j)) (ensures (matrix_equiv eq m n).eq ma mb) (* Notice that even though we can (and will) construct CommMonoid for matrix addition, we still publish the operations as well since as soon as we get to multiplication, results usually have different dimensions, so it would be convenient to have both the CommMonoid for matrix addition and the explicit addition function. This becomes the only way with non-square matrix multiplication, since these would not constitute a monoid to begin with. *) (* This version of the lemma is useful if we don't want to invoke Classical.forall_intro_2 in a big proof to conserve resources *) let matrix_equiv_from_proof #c (#m #n: pos) (eq: CE.equiv c) (ma mb: matrix c m n) (proof: (i:under m) -> (j:under n) -> Lemma (eq.eq (ijth ma i j) (ijth mb i j)))
false
false
FStar.Matrix.fsti
{ "detail_errors": false, "detail_hint_replay": false, "initial_fuel": 2, "initial_ifuel": 1, "max_fuel": 8, "max_ifuel": 2, "no_plugins": false, "no_smt": false, "no_tactics": false, "quake_hi": 1, "quake_keep": false, "quake_lo": 1, "retry": false, "reuse_hint_for": null, "smtencoding_elim_box": false, "smtencoding_l_arith_repr": "boxwrap", "smtencoding_nl_arith_repr": "boxwrap", "smtencoding_valid_elim": false, "smtencoding_valid_intro": true, "tcnorm": true, "trivial_pre_for_unannotated_effectful_fns": true, "z3cliopt": [], "z3refresh": false, "z3rlimit": 5, "z3rlimit_factor": 1, "z3seed": 0, "z3smtopt": [], "z3version": "4.8.5" }
null
val matrix_equiv_from_proof (#c: _) (#m #n: pos) (eq: CE.equiv c) (ma mb: matrix c m n) (proof: (i: under m -> j: under n -> Lemma (eq.eq (ijth ma i j) (ijth mb i j)))) : Lemma ((matrix_equiv eq m n).eq ma mb)
[]
FStar.Matrix.matrix_equiv_from_proof
{ "file_name": "ulib/FStar.Matrix.fsti", "git_rev": "f4cbb7a38d67eeb13fbdb2f4fb8a44a65cbcdc1f", "git_url": "https://github.com/FStarLang/FStar.git", "project_name": "FStar" }
eq: FStar.Algebra.CommMonoid.Equiv.equiv c -> ma: FStar.Matrix.matrix c m n -> mb: FStar.Matrix.matrix c m n -> proof: (i: FStar.IntegerIntervals.under m -> j: FStar.IntegerIntervals.under n -> FStar.Pervasives.Lemma (ensures EQ?.eq eq (FStar.Matrix.ijth ma i j) (FStar.Matrix.ijth mb i j))) -> FStar.Pervasives.Lemma (ensures EQ?.eq (FStar.Matrix.matrix_equiv eq m n) ma mb)
{ "end_col": 41, "end_line": 200, "start_col": 4, "start_line": 199 }
FStar.Pervasives.Lemma
val indices_transpose_lemma (m: pos) (i: under m) (j: nat) : Lemma (((j * m + i) % m = i) && ((j * m + i) / m = j))
[ { "abbrev": false, "full_module": "FStar.Seq.Equiv", "short_module": null }, { "abbrev": false, "full_module": "FStar.Mul", "short_module": null }, { "abbrev": false, "full_module": "FStar.IntegerIntervals", "short_module": null }, { "abbrev": true, "full_module": "FStar.Math.Lemmas", "short_module": "ML" }, { "abbrev": true, "full_module": "FStar.Seq.Properties", "short_module": "SProp" }, { "abbrev": true, "full_module": "FStar.Seq.Base", "short_module": "SB" }, { "abbrev": true, "full_module": "FStar.Seq.Permutation", "short_module": "SP" }, { "abbrev": true, "full_module": "FStar.Algebra.CommMonoid.Fold", "short_module": "CF" }, { "abbrev": true, "full_module": "FStar.Algebra.CommMonoid.Equiv", "short_module": "CE" }, { "abbrev": false, "full_module": "FStar.Mul", "short_module": null }, { "abbrev": false, "full_module": "FStar.IntegerIntervals", "short_module": null }, { "abbrev": true, "full_module": "FStar.Math.Lemmas", "short_module": "ML" }, { "abbrev": true, "full_module": "FStar.Seq.Base", "short_module": "SB" }, { "abbrev": true, "full_module": "FStar.Seq.Permutation", "short_module": "SP" }, { "abbrev": true, "full_module": "FStar.Algebra.CommMonoid.Fold", "short_module": "CF" }, { "abbrev": true, "full_module": "FStar.Algebra.CommMonoid.Equiv", "short_module": "CE" }, { "abbrev": false, "full_module": "FStar", "short_module": null }, { "abbrev": false, "full_module": "FStar", "short_module": null }, { "abbrev": false, "full_module": "FStar.Pervasives", "short_module": null }, { "abbrev": false, "full_module": "Prims", "short_module": null }, { "abbrev": false, "full_module": "FStar", "short_module": null } ]
false
let indices_transpose_lemma (m: pos) (i: under m) (j: nat) : Lemma (((j*m+i)%m=i) && ((j*m+i)/m=j)) = ML.lemma_mod_plus i j m
val indices_transpose_lemma (m: pos) (i: under m) (j: nat) : Lemma (((j * m + i) % m = i) && ((j * m + i) / m = j)) let indices_transpose_lemma (m: pos) (i: under m) (j: nat) : Lemma (((j * m + i) % m = i) && ((j * m + i) / m = j)) =
false
null
true
ML.lemma_mod_plus i j m
{ "checked_file": "FStar.Matrix.fsti.checked", "dependencies": [ "prims.fst.checked", "FStar.Seq.Permutation.fsti.checked", "FStar.Seq.Base.fsti.checked", "FStar.Pervasives.fsti.checked", "FStar.Mul.fst.checked", "FStar.Math.Lemmas.fst.checked", "FStar.IntegerIntervals.fst.checked", "FStar.Classical.fsti.checked", "FStar.Algebra.CommMonoid.Fold.fsti.checked", "FStar.Algebra.CommMonoid.Equiv.fst.checked" ], "interface_file": false, "source_file": "FStar.Matrix.fsti" }
[ "lemma" ]
[ "Prims.pos", "FStar.IntegerIntervals.under", "Prims.nat", "FStar.Math.Lemmas.lemma_mod_plus", "Prims.unit", "Prims.l_True", "Prims.squash", "Prims.b2t", "Prims.op_AmpAmp", "Prims.op_Equality", "Prims.int", "Prims.op_Modulus", "Prims.op_Addition", "FStar.Mul.op_Star", "Prims.op_Division", "Prims.Nil", "FStar.Pervasives.pattern" ]
[]
(* Copyright 2022 Microsoft Research Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. Author: A. Rozanov *) (* In this module we provide basic definitions to work with matrices via seqs, and define transpose transform together with theorems that assert matrix fold equality of original and transposed matrices. *) module FStar.Matrix module CE = FStar.Algebra.CommMonoid.Equiv module CF = FStar.Algebra.CommMonoid.Fold module SP = FStar.Seq.Permutation module SB = FStar.Seq.Base module ML = FStar.Math.Lemmas open FStar.IntegerIntervals open FStar.Mul (* This is similar to lambdas passed to FStar.Seq.Base.init *) type matrix_generator c (m n: pos) = under m -> under n -> c (* We hide the implementation details of a matrix. *) val matrix (c:Type u#a) (m n : pos) : Type u#a (* This lemma asserts the flattened index to be valid for the flattened matrix seq *) let flattened_index_is_under_flattened_size (m n: pos) (i: under m) (j: under n) : Lemma ((((i*n)+j)) < m*n) = assert (i*n <= (m-1)*n) (* Returns the flattened index from 2D indices pair and the two array dimensions. *) let get_ij (m n: pos) (i:under m) (j: under n) : under (m*n) = flattened_index_is_under_flattened_size m n i j; i*n + j (* The following two functions return the matrix indices from the flattened index and the two dimensions *) let get_i (m n: pos) (ij: under (m*n)) : under m = ij / n let get_j (m n: pos) (ij: under (m*n)) : under n = ij % n (* A proof that getting a 2D index back from the flattened index works correctly *) let consistency_of_i_j (m n: pos) (i: under m) (j: under n) : Lemma (get_i m n (get_ij m n i j) = i /\ get_j m n (get_ij m n i j) = j) = flattened_index_is_under_flattened_size m n i j; //speeds up the proof ML.lemma_mod_plus j i n; ML.lemma_div_plus j i n (* A proof that getting the flattened index from 2D indices works correctly *) let consistency_of_ij (m n: pos) (ij: under (m*n)) : Lemma (get_ij m n (get_i m n ij) (get_j m n ij) == ij) = () (* The transposition transform for the flattened index *) let transpose_ji (m n: pos) (ij: under (m*n)) : under (n*m) = flattened_index_is_under_flattened_size n m (get_j m n ij) (get_i m n ij); (get_j m n ij)*m + (get_i m n ij) (* Auxiliary arithmetic lemma *)
false
false
FStar.Matrix.fsti
{ "detail_errors": false, "detail_hint_replay": false, "initial_fuel": 2, "initial_ifuel": 1, "max_fuel": 8, "max_ifuel": 2, "no_plugins": false, "no_smt": false, "no_tactics": false, "quake_hi": 1, "quake_keep": false, "quake_lo": 1, "retry": false, "reuse_hint_for": null, "smtencoding_elim_box": false, "smtencoding_l_arith_repr": "boxwrap", "smtencoding_nl_arith_repr": "boxwrap", "smtencoding_valid_elim": false, "smtencoding_valid_intro": true, "tcnorm": true, "trivial_pre_for_unannotated_effectful_fns": true, "z3cliopt": [], "z3refresh": false, "z3rlimit": 5, "z3rlimit_factor": 1, "z3seed": 0, "z3smtopt": [], "z3version": "4.8.5" }
null
val indices_transpose_lemma (m: pos) (i: under m) (j: nat) : Lemma (((j * m + i) % m = i) && ((j * m + i) / m = j))
[]
FStar.Matrix.indices_transpose_lemma
{ "file_name": "ulib/FStar.Matrix.fsti", "git_rev": "f4cbb7a38d67eeb13fbdb2f4fb8a44a65cbcdc1f", "git_url": "https://github.com/FStarLang/FStar.git", "project_name": "FStar" }
m: Prims.pos -> i: FStar.IntegerIntervals.under m -> j: Prims.nat -> FStar.Pervasives.Lemma (ensures (j * m + i) % m = i && (j * m + i) / m = j)
{ "end_col": 68, "end_line": 78, "start_col": 45, "start_line": 78 }
FStar.Pervasives.Lemma
val consistency_of_i_j (m n: pos) (i: under m) (j: under n) : Lemma (get_i m n (get_ij m n i j) = i /\ get_j m n (get_ij m n i j) = j)
[ { "abbrev": false, "full_module": "FStar.Seq.Equiv", "short_module": null }, { "abbrev": false, "full_module": "FStar.Mul", "short_module": null }, { "abbrev": false, "full_module": "FStar.IntegerIntervals", "short_module": null }, { "abbrev": true, "full_module": "FStar.Math.Lemmas", "short_module": "ML" }, { "abbrev": true, "full_module": "FStar.Seq.Properties", "short_module": "SProp" }, { "abbrev": true, "full_module": "FStar.Seq.Base", "short_module": "SB" }, { "abbrev": true, "full_module": "FStar.Seq.Permutation", "short_module": "SP" }, { "abbrev": true, "full_module": "FStar.Algebra.CommMonoid.Fold", "short_module": "CF" }, { "abbrev": true, "full_module": "FStar.Algebra.CommMonoid.Equiv", "short_module": "CE" }, { "abbrev": false, "full_module": "FStar.Mul", "short_module": null }, { "abbrev": false, "full_module": "FStar.IntegerIntervals", "short_module": null }, { "abbrev": true, "full_module": "FStar.Math.Lemmas", "short_module": "ML" }, { "abbrev": true, "full_module": "FStar.Seq.Base", "short_module": "SB" }, { "abbrev": true, "full_module": "FStar.Seq.Permutation", "short_module": "SP" }, { "abbrev": true, "full_module": "FStar.Algebra.CommMonoid.Fold", "short_module": "CF" }, { "abbrev": true, "full_module": "FStar.Algebra.CommMonoid.Equiv", "short_module": "CE" }, { "abbrev": false, "full_module": "FStar", "short_module": null }, { "abbrev": false, "full_module": "FStar", "short_module": null }, { "abbrev": false, "full_module": "FStar.Pervasives", "short_module": null }, { "abbrev": false, "full_module": "Prims", "short_module": null }, { "abbrev": false, "full_module": "FStar", "short_module": null } ]
false
let consistency_of_i_j (m n: pos) (i: under m) (j: under n) : Lemma (get_i m n (get_ij m n i j) = i /\ get_j m n (get_ij m n i j) = j) = flattened_index_is_under_flattened_size m n i j; //speeds up the proof ML.lemma_mod_plus j i n; ML.lemma_div_plus j i n
val consistency_of_i_j (m n: pos) (i: under m) (j: under n) : Lemma (get_i m n (get_ij m n i j) = i /\ get_j m n (get_ij m n i j) = j) let consistency_of_i_j (m n: pos) (i: under m) (j: under n) : Lemma (get_i m n (get_ij m n i j) = i /\ get_j m n (get_ij m n i j) = j) =
false
null
true
flattened_index_is_under_flattened_size m n i j; ML.lemma_mod_plus j i n; ML.lemma_div_plus j i n
{ "checked_file": "FStar.Matrix.fsti.checked", "dependencies": [ "prims.fst.checked", "FStar.Seq.Permutation.fsti.checked", "FStar.Seq.Base.fsti.checked", "FStar.Pervasives.fsti.checked", "FStar.Mul.fst.checked", "FStar.Math.Lemmas.fst.checked", "FStar.IntegerIntervals.fst.checked", "FStar.Classical.fsti.checked", "FStar.Algebra.CommMonoid.Fold.fsti.checked", "FStar.Algebra.CommMonoid.Equiv.fst.checked" ], "interface_file": false, "source_file": "FStar.Matrix.fsti" }
[ "lemma" ]
[ "Prims.pos", "FStar.IntegerIntervals.under", "FStar.Math.Lemmas.lemma_div_plus", "Prims.unit", "FStar.Math.Lemmas.lemma_mod_plus", "FStar.Matrix.flattened_index_is_under_flattened_size", "Prims.l_True", "Prims.squash", "Prims.l_and", "Prims.b2t", "Prims.op_Equality", "FStar.Matrix.get_i", "FStar.Matrix.get_ij", "FStar.Matrix.get_j", "Prims.Nil", "FStar.Pervasives.pattern" ]
[]
(* Copyright 2022 Microsoft Research Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. Author: A. Rozanov *) (* In this module we provide basic definitions to work with matrices via seqs, and define transpose transform together with theorems that assert matrix fold equality of original and transposed matrices. *) module FStar.Matrix module CE = FStar.Algebra.CommMonoid.Equiv module CF = FStar.Algebra.CommMonoid.Fold module SP = FStar.Seq.Permutation module SB = FStar.Seq.Base module ML = FStar.Math.Lemmas open FStar.IntegerIntervals open FStar.Mul (* This is similar to lambdas passed to FStar.Seq.Base.init *) type matrix_generator c (m n: pos) = under m -> under n -> c (* We hide the implementation details of a matrix. *) val matrix (c:Type u#a) (m n : pos) : Type u#a (* This lemma asserts the flattened index to be valid for the flattened matrix seq *) let flattened_index_is_under_flattened_size (m n: pos) (i: under m) (j: under n) : Lemma ((((i*n)+j)) < m*n) = assert (i*n <= (m-1)*n) (* Returns the flattened index from 2D indices pair and the two array dimensions. *) let get_ij (m n: pos) (i:under m) (j: under n) : under (m*n) = flattened_index_is_under_flattened_size m n i j; i*n + j (* The following two functions return the matrix indices from the flattened index and the two dimensions *) let get_i (m n: pos) (ij: under (m*n)) : under m = ij / n let get_j (m n: pos) (ij: under (m*n)) : under n = ij % n (* A proof that getting a 2D index back from the flattened index works correctly *) let consistency_of_i_j (m n: pos) (i: under m) (j: under n)
false
false
FStar.Matrix.fsti
{ "detail_errors": false, "detail_hint_replay": false, "initial_fuel": 2, "initial_ifuel": 1, "max_fuel": 8, "max_ifuel": 2, "no_plugins": false, "no_smt": false, "no_tactics": false, "quake_hi": 1, "quake_keep": false, "quake_lo": 1, "retry": false, "reuse_hint_for": null, "smtencoding_elim_box": false, "smtencoding_l_arith_repr": "boxwrap", "smtencoding_nl_arith_repr": "boxwrap", "smtencoding_valid_elim": false, "smtencoding_valid_intro": true, "tcnorm": true, "trivial_pre_for_unannotated_effectful_fns": true, "z3cliopt": [], "z3refresh": false, "z3rlimit": 5, "z3rlimit_factor": 1, "z3seed": 0, "z3smtopt": [], "z3version": "4.8.5" }
null
val consistency_of_i_j (m n: pos) (i: under m) (j: under n) : Lemma (get_i m n (get_ij m n i j) = i /\ get_j m n (get_ij m n i j) = j)
[]
FStar.Matrix.consistency_of_i_j
{ "file_name": "ulib/FStar.Matrix.fsti", "git_rev": "f4cbb7a38d67eeb13fbdb2f4fb8a44a65cbcdc1f", "git_url": "https://github.com/FStarLang/FStar.git", "project_name": "FStar" }
m: Prims.pos -> n: Prims.pos -> i: FStar.IntegerIntervals.under m -> j: FStar.IntegerIntervals.under n -> FStar.Pervasives.Lemma (ensures FStar.Matrix.get_i m n (FStar.Matrix.get_ij m n i j) = i /\ FStar.Matrix.get_j m n (FStar.Matrix.get_ij m n i j) = j)
{ "end_col": 25, "end_line": 64, "start_col": 2, "start_line": 62 }
Prims.Tot
[ { "abbrev": true, "full_module": "LowStar.Buffer", "short_module": "B" }, { "abbrev": false, "full_module": "Test.Vectors", "short_module": null }, { "abbrev": false, "full_module": "Test.Vectors", "short_module": null }, { "abbrev": false, "full_module": "FStar.Pervasives", "short_module": null }, { "abbrev": false, "full_module": "Prims", "short_module": null }, { "abbrev": false, "full_module": "FStar", "short_module": null } ]
false
let valid1 = true
let valid1 =
false
null
false
true
{ "checked_file": "Test.Vectors.Curve25519.fst.checked", "dependencies": [ "prims.fst.checked", "LowStar.Buffer.fst.checked", "FStar.UInt8.fsti.checked", "FStar.UInt32.fsti.checked", "FStar.Pervasives.fsti.checked", "FStar.List.Tot.fst.checked", "FStar.HyperStack.fst.checked" ], "interface_file": false, "source_file": "Test.Vectors.Curve25519.fst" }
[ "total" ]
[]
[]
module Test.Vectors.Curve25519 module B = LowStar.Buffer #set-options "--max_fuel 0 --max_ifuel 0" let private_0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x77uy; 0x07uy; 0x6duy; 0x0auy; 0x73uy; 0x18uy; 0xa5uy; 0x7duy; 0x3cuy; 0x16uy; 0xc1uy; 0x72uy; 0x51uy; 0xb2uy; 0x66uy; 0x45uy; 0xdfuy; 0x4cuy; 0x2fuy; 0x87uy; 0xebuy; 0xc0uy; 0x99uy; 0x2auy; 0xb1uy; 0x77uy; 0xfbuy; 0xa5uy; 0x1duy; 0xb9uy; 0x2cuy; 0x2auy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_0_len: (x:UInt32.t { UInt32.v x = B.length private_0 }) = 32ul let public0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xdeuy; 0x9euy; 0xdbuy; 0x7duy; 0x7buy; 0x7duy; 0xc1uy; 0xb4uy; 0xd3uy; 0x5buy; 0x61uy; 0xc2uy; 0xecuy; 0xe4uy; 0x35uy; 0x37uy; 0x3fuy; 0x83uy; 0x43uy; 0xc8uy; 0x5buy; 0x78uy; 0x67uy; 0x4duy; 0xaduy; 0xfcuy; 0x7euy; 0x14uy; 0x6fuy; 0x88uy; 0x2buy; 0x4fuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public0_len: (x:UInt32.t { UInt32.v x = B.length public0 }) = 32ul let result0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x4auy; 0x5duy; 0x9duy; 0x5buy; 0xa4uy; 0xceuy; 0x2duy; 0xe1uy; 0x72uy; 0x8euy; 0x3buy; 0xf4uy; 0x80uy; 0x35uy; 0x0fuy; 0x25uy; 0xe0uy; 0x7euy; 0x21uy; 0xc9uy; 0x47uy; 0xd1uy; 0x9euy; 0x33uy; 0x76uy; 0xf0uy; 0x9buy; 0x3cuy; 0x1euy; 0x16uy; 0x17uy; 0x42uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result0_len: (x:UInt32.t { UInt32.v x = B.length result0 }) = 32ul inline_for_extraction let valid0 = true let private_1: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x5duy; 0xabuy; 0x08uy; 0x7euy; 0x62uy; 0x4auy; 0x8auy; 0x4buy; 0x79uy; 0xe1uy; 0x7fuy; 0x8buy; 0x83uy; 0x80uy; 0x0euy; 0xe6uy; 0x6fuy; 0x3buy; 0xb1uy; 0x29uy; 0x26uy; 0x18uy; 0xb6uy; 0xfduy; 0x1cuy; 0x2fuy; 0x8buy; 0x27uy; 0xffuy; 0x88uy; 0xe0uy; 0xebuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_1_len: (x:UInt32.t { UInt32.v x = B.length private_1 }) = 32ul let public1: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x85uy; 0x20uy; 0xf0uy; 0x09uy; 0x89uy; 0x30uy; 0xa7uy; 0x54uy; 0x74uy; 0x8buy; 0x7duy; 0xdcuy; 0xb4uy; 0x3euy; 0xf7uy; 0x5auy; 0x0duy; 0xbfuy; 0x3auy; 0x0duy; 0x26uy; 0x38uy; 0x1auy; 0xf4uy; 0xebuy; 0xa4uy; 0xa9uy; 0x8euy; 0xaauy; 0x9buy; 0x4euy; 0x6auy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public1_len: (x:UInt32.t { UInt32.v x = B.length public1 }) = 32ul let result1: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x4auy; 0x5duy; 0x9duy; 0x5buy; 0xa4uy; 0xceuy; 0x2duy; 0xe1uy; 0x72uy; 0x8euy; 0x3buy; 0xf4uy; 0x80uy; 0x35uy; 0x0fuy; 0x25uy; 0xe0uy; 0x7euy; 0x21uy; 0xc9uy; 0x47uy; 0xd1uy; 0x9euy; 0x33uy; 0x76uy; 0xf0uy; 0x9buy; 0x3cuy; 0x1euy; 0x16uy; 0x17uy; 0x42uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result1_len: (x:UInt32.t { UInt32.v x = B.length result1 }) = 32ul
false
true
Test.Vectors.Curve25519.fst
{ "detail_errors": false, "detail_hint_replay": false, "initial_fuel": 2, "initial_ifuel": 1, "max_fuel": 0, "max_ifuel": 0, "no_plugins": false, "no_smt": false, "no_tactics": false, "quake_hi": 1, "quake_keep": false, "quake_lo": 1, "retry": false, "reuse_hint_for": null, "smtencoding_elim_box": false, "smtencoding_l_arith_repr": "boxwrap", "smtencoding_nl_arith_repr": "boxwrap", "smtencoding_valid_elim": false, "smtencoding_valid_intro": true, "tcnorm": true, "trivial_pre_for_unannotated_effectful_fns": false, "z3cliopt": [], "z3refresh": false, "z3rlimit": 5, "z3rlimit_factor": 1, "z3seed": 0, "z3smtopt": [], "z3version": "4.8.5" }
null
val valid1 : Prims.bool
[]
Test.Vectors.Curve25519.valid1
{ "file_name": "providers/test/vectors/Test.Vectors.Curve25519.fst", "git_rev": "12c5e9539c7e3c366c26409d3b86493548c4483e", "git_url": "https://github.com/hacl-star/hacl-star.git", "project_name": "hacl-star" }
Prims.bool
{ "end_col": 39, "end_line": 57, "start_col": 35, "start_line": 57 }
Prims.Tot
[ { "abbrev": true, "full_module": "LowStar.Buffer", "short_module": "B" }, { "abbrev": false, "full_module": "Test.Vectors", "short_module": null }, { "abbrev": false, "full_module": "Test.Vectors", "short_module": null }, { "abbrev": false, "full_module": "FStar.Pervasives", "short_module": null }, { "abbrev": false, "full_module": "Prims", "short_module": null }, { "abbrev": false, "full_module": "FStar", "short_module": null } ]
false
let valid0 = true
let valid0 =
false
null
false
true
{ "checked_file": "Test.Vectors.Curve25519.fst.checked", "dependencies": [ "prims.fst.checked", "LowStar.Buffer.fst.checked", "FStar.UInt8.fsti.checked", "FStar.UInt32.fsti.checked", "FStar.Pervasives.fsti.checked", "FStar.List.Tot.fst.checked", "FStar.HyperStack.fst.checked" ], "interface_file": false, "source_file": "Test.Vectors.Curve25519.fst" }
[ "total" ]
[]
[]
module Test.Vectors.Curve25519 module B = LowStar.Buffer #set-options "--max_fuel 0 --max_ifuel 0" let private_0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x77uy; 0x07uy; 0x6duy; 0x0auy; 0x73uy; 0x18uy; 0xa5uy; 0x7duy; 0x3cuy; 0x16uy; 0xc1uy; 0x72uy; 0x51uy; 0xb2uy; 0x66uy; 0x45uy; 0xdfuy; 0x4cuy; 0x2fuy; 0x87uy; 0xebuy; 0xc0uy; 0x99uy; 0x2auy; 0xb1uy; 0x77uy; 0xfbuy; 0xa5uy; 0x1duy; 0xb9uy; 0x2cuy; 0x2auy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_0_len: (x:UInt32.t { UInt32.v x = B.length private_0 }) = 32ul let public0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xdeuy; 0x9euy; 0xdbuy; 0x7duy; 0x7buy; 0x7duy; 0xc1uy; 0xb4uy; 0xd3uy; 0x5buy; 0x61uy; 0xc2uy; 0xecuy; 0xe4uy; 0x35uy; 0x37uy; 0x3fuy; 0x83uy; 0x43uy; 0xc8uy; 0x5buy; 0x78uy; 0x67uy; 0x4duy; 0xaduy; 0xfcuy; 0x7euy; 0x14uy; 0x6fuy; 0x88uy; 0x2buy; 0x4fuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public0_len: (x:UInt32.t { UInt32.v x = B.length public0 }) = 32ul let result0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x4auy; 0x5duy; 0x9duy; 0x5buy; 0xa4uy; 0xceuy; 0x2duy; 0xe1uy; 0x72uy; 0x8euy; 0x3buy; 0xf4uy; 0x80uy; 0x35uy; 0x0fuy; 0x25uy; 0xe0uy; 0x7euy; 0x21uy; 0xc9uy; 0x47uy; 0xd1uy; 0x9euy; 0x33uy; 0x76uy; 0xf0uy; 0x9buy; 0x3cuy; 0x1euy; 0x16uy; 0x17uy; 0x42uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result0_len: (x:UInt32.t { UInt32.v x = B.length result0 }) = 32ul
false
true
Test.Vectors.Curve25519.fst
{ "detail_errors": false, "detail_hint_replay": false, "initial_fuel": 2, "initial_ifuel": 1, "max_fuel": 0, "max_ifuel": 0, "no_plugins": false, "no_smt": false, "no_tactics": false, "quake_hi": 1, "quake_keep": false, "quake_lo": 1, "retry": false, "reuse_hint_for": null, "smtencoding_elim_box": false, "smtencoding_l_arith_repr": "boxwrap", "smtencoding_nl_arith_repr": "boxwrap", "smtencoding_valid_elim": false, "smtencoding_valid_intro": true, "tcnorm": true, "trivial_pre_for_unannotated_effectful_fns": false, "z3cliopt": [], "z3refresh": false, "z3rlimit": 5, "z3rlimit_factor": 1, "z3seed": 0, "z3smtopt": [], "z3version": "4.8.5" }
null
val valid0 : Prims.bool
[]
Test.Vectors.Curve25519.valid0
{ "file_name": "providers/test/vectors/Test.Vectors.Curve25519.fst", "git_rev": "12c5e9539c7e3c366c26409d3b86493548c4483e", "git_url": "https://github.com/hacl-star/hacl-star.git", "project_name": "hacl-star" }
Prims.bool
{ "end_col": 39, "end_line": 31, "start_col": 35, "start_line": 31 }
Prims.Tot
[ { "abbrev": true, "full_module": "LowStar.Buffer", "short_module": "B" }, { "abbrev": false, "full_module": "Test.Vectors", "short_module": null }, { "abbrev": false, "full_module": "Test.Vectors", "short_module": null }, { "abbrev": false, "full_module": "FStar.Pervasives", "short_module": null }, { "abbrev": false, "full_module": "Prims", "short_module": null }, { "abbrev": false, "full_module": "FStar", "short_module": null } ]
false
let valid2 = true
let valid2 =
false
null
false
true
{ "checked_file": "Test.Vectors.Curve25519.fst.checked", "dependencies": [ "prims.fst.checked", "LowStar.Buffer.fst.checked", "FStar.UInt8.fsti.checked", "FStar.UInt32.fsti.checked", "FStar.Pervasives.fsti.checked", "FStar.List.Tot.fst.checked", "FStar.HyperStack.fst.checked" ], "interface_file": false, "source_file": "Test.Vectors.Curve25519.fst" }
[ "total" ]
[]
[]
module Test.Vectors.Curve25519 module B = LowStar.Buffer #set-options "--max_fuel 0 --max_ifuel 0" let private_0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x77uy; 0x07uy; 0x6duy; 0x0auy; 0x73uy; 0x18uy; 0xa5uy; 0x7duy; 0x3cuy; 0x16uy; 0xc1uy; 0x72uy; 0x51uy; 0xb2uy; 0x66uy; 0x45uy; 0xdfuy; 0x4cuy; 0x2fuy; 0x87uy; 0xebuy; 0xc0uy; 0x99uy; 0x2auy; 0xb1uy; 0x77uy; 0xfbuy; 0xa5uy; 0x1duy; 0xb9uy; 0x2cuy; 0x2auy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_0_len: (x:UInt32.t { UInt32.v x = B.length private_0 }) = 32ul let public0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xdeuy; 0x9euy; 0xdbuy; 0x7duy; 0x7buy; 0x7duy; 0xc1uy; 0xb4uy; 0xd3uy; 0x5buy; 0x61uy; 0xc2uy; 0xecuy; 0xe4uy; 0x35uy; 0x37uy; 0x3fuy; 0x83uy; 0x43uy; 0xc8uy; 0x5buy; 0x78uy; 0x67uy; 0x4duy; 0xaduy; 0xfcuy; 0x7euy; 0x14uy; 0x6fuy; 0x88uy; 0x2buy; 0x4fuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public0_len: (x:UInt32.t { UInt32.v x = B.length public0 }) = 32ul let result0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x4auy; 0x5duy; 0x9duy; 0x5buy; 0xa4uy; 0xceuy; 0x2duy; 0xe1uy; 0x72uy; 0x8euy; 0x3buy; 0xf4uy; 0x80uy; 0x35uy; 0x0fuy; 0x25uy; 0xe0uy; 0x7euy; 0x21uy; 0xc9uy; 0x47uy; 0xd1uy; 0x9euy; 0x33uy; 0x76uy; 0xf0uy; 0x9buy; 0x3cuy; 0x1euy; 0x16uy; 0x17uy; 0x42uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result0_len: (x:UInt32.t { UInt32.v x = B.length result0 }) = 32ul inline_for_extraction let valid0 = true let private_1: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x5duy; 0xabuy; 0x08uy; 0x7euy; 0x62uy; 0x4auy; 0x8auy; 0x4buy; 0x79uy; 0xe1uy; 0x7fuy; 0x8buy; 0x83uy; 0x80uy; 0x0euy; 0xe6uy; 0x6fuy; 0x3buy; 0xb1uy; 0x29uy; 0x26uy; 0x18uy; 0xb6uy; 0xfduy; 0x1cuy; 0x2fuy; 0x8buy; 0x27uy; 0xffuy; 0x88uy; 0xe0uy; 0xebuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_1_len: (x:UInt32.t { UInt32.v x = B.length private_1 }) = 32ul let public1: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x85uy; 0x20uy; 0xf0uy; 0x09uy; 0x89uy; 0x30uy; 0xa7uy; 0x54uy; 0x74uy; 0x8buy; 0x7duy; 0xdcuy; 0xb4uy; 0x3euy; 0xf7uy; 0x5auy; 0x0duy; 0xbfuy; 0x3auy; 0x0duy; 0x26uy; 0x38uy; 0x1auy; 0xf4uy; 0xebuy; 0xa4uy; 0xa9uy; 0x8euy; 0xaauy; 0x9buy; 0x4euy; 0x6auy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public1_len: (x:UInt32.t { UInt32.v x = B.length public1 }) = 32ul let result1: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x4auy; 0x5duy; 0x9duy; 0x5buy; 0xa4uy; 0xceuy; 0x2duy; 0xe1uy; 0x72uy; 0x8euy; 0x3buy; 0xf4uy; 0x80uy; 0x35uy; 0x0fuy; 0x25uy; 0xe0uy; 0x7euy; 0x21uy; 0xc9uy; 0x47uy; 0xd1uy; 0x9euy; 0x33uy; 0x76uy; 0xf0uy; 0x9buy; 0x3cuy; 0x1euy; 0x16uy; 0x17uy; 0x42uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result1_len: (x:UInt32.t { UInt32.v x = B.length result1 }) = 32ul inline_for_extraction let valid1 = true let private_2: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x01uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_2_len: (x:UInt32.t { UInt32.v x = B.length private_2 }) = 32ul let public2: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x25uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public2_len: (x:UInt32.t { UInt32.v x = B.length public2 }) = 32ul let result2: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x3cuy; 0x77uy; 0x77uy; 0xcauy; 0xf9uy; 0x97uy; 0xb2uy; 0x64uy; 0x41uy; 0x60uy; 0x77uy; 0x66uy; 0x5buy; 0x4euy; 0x22uy; 0x9duy; 0x0buy; 0x95uy; 0x48uy; 0xdcuy; 0x0cuy; 0xd8uy; 0x19uy; 0x98uy; 0xdduy; 0xcduy; 0xc5uy; 0xc8uy; 0x53uy; 0x3cuy; 0x79uy; 0x7fuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result2_len: (x:UInt32.t { UInt32.v x = B.length result2 }) = 32ul
false
true
Test.Vectors.Curve25519.fst
{ "detail_errors": false, "detail_hint_replay": false, "initial_fuel": 2, "initial_ifuel": 1, "max_fuel": 0, "max_ifuel": 0, "no_plugins": false, "no_smt": false, "no_tactics": false, "quake_hi": 1, "quake_keep": false, "quake_lo": 1, "retry": false, "reuse_hint_for": null, "smtencoding_elim_box": false, "smtencoding_l_arith_repr": "boxwrap", "smtencoding_nl_arith_repr": "boxwrap", "smtencoding_valid_elim": false, "smtencoding_valid_intro": true, "tcnorm": true, "trivial_pre_for_unannotated_effectful_fns": false, "z3cliopt": [], "z3refresh": false, "z3rlimit": 5, "z3rlimit_factor": 1, "z3seed": 0, "z3smtopt": [], "z3version": "4.8.5" }
null
val valid2 : Prims.bool
[]
Test.Vectors.Curve25519.valid2
{ "file_name": "providers/test/vectors/Test.Vectors.Curve25519.fst", "git_rev": "12c5e9539c7e3c366c26409d3b86493548c4483e", "git_url": "https://github.com/hacl-star/hacl-star.git", "project_name": "hacl-star" }
Prims.bool
{ "end_col": 39, "end_line": 83, "start_col": 35, "start_line": 83 }
Prims.Tot
[ { "abbrev": true, "full_module": "LowStar.Buffer", "short_module": "B" }, { "abbrev": false, "full_module": "Test.Vectors", "short_module": null }, { "abbrev": false, "full_module": "Test.Vectors", "short_module": null }, { "abbrev": false, "full_module": "FStar.Pervasives", "short_module": null }, { "abbrev": false, "full_module": "Prims", "short_module": null }, { "abbrev": false, "full_module": "FStar", "short_module": null } ]
false
let valid3 = true
let valid3 =
false
null
false
true
{ "checked_file": "Test.Vectors.Curve25519.fst.checked", "dependencies": [ "prims.fst.checked", "LowStar.Buffer.fst.checked", "FStar.UInt8.fsti.checked", "FStar.UInt32.fsti.checked", "FStar.Pervasives.fsti.checked", "FStar.List.Tot.fst.checked", "FStar.HyperStack.fst.checked" ], "interface_file": false, "source_file": "Test.Vectors.Curve25519.fst" }
[ "total" ]
[]
[]
module Test.Vectors.Curve25519 module B = LowStar.Buffer #set-options "--max_fuel 0 --max_ifuel 0" let private_0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x77uy; 0x07uy; 0x6duy; 0x0auy; 0x73uy; 0x18uy; 0xa5uy; 0x7duy; 0x3cuy; 0x16uy; 0xc1uy; 0x72uy; 0x51uy; 0xb2uy; 0x66uy; 0x45uy; 0xdfuy; 0x4cuy; 0x2fuy; 0x87uy; 0xebuy; 0xc0uy; 0x99uy; 0x2auy; 0xb1uy; 0x77uy; 0xfbuy; 0xa5uy; 0x1duy; 0xb9uy; 0x2cuy; 0x2auy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_0_len: (x:UInt32.t { UInt32.v x = B.length private_0 }) = 32ul let public0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xdeuy; 0x9euy; 0xdbuy; 0x7duy; 0x7buy; 0x7duy; 0xc1uy; 0xb4uy; 0xd3uy; 0x5buy; 0x61uy; 0xc2uy; 0xecuy; 0xe4uy; 0x35uy; 0x37uy; 0x3fuy; 0x83uy; 0x43uy; 0xc8uy; 0x5buy; 0x78uy; 0x67uy; 0x4duy; 0xaduy; 0xfcuy; 0x7euy; 0x14uy; 0x6fuy; 0x88uy; 0x2buy; 0x4fuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public0_len: (x:UInt32.t { UInt32.v x = B.length public0 }) = 32ul let result0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x4auy; 0x5duy; 0x9duy; 0x5buy; 0xa4uy; 0xceuy; 0x2duy; 0xe1uy; 0x72uy; 0x8euy; 0x3buy; 0xf4uy; 0x80uy; 0x35uy; 0x0fuy; 0x25uy; 0xe0uy; 0x7euy; 0x21uy; 0xc9uy; 0x47uy; 0xd1uy; 0x9euy; 0x33uy; 0x76uy; 0xf0uy; 0x9buy; 0x3cuy; 0x1euy; 0x16uy; 0x17uy; 0x42uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result0_len: (x:UInt32.t { UInt32.v x = B.length result0 }) = 32ul inline_for_extraction let valid0 = true let private_1: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x5duy; 0xabuy; 0x08uy; 0x7euy; 0x62uy; 0x4auy; 0x8auy; 0x4buy; 0x79uy; 0xe1uy; 0x7fuy; 0x8buy; 0x83uy; 0x80uy; 0x0euy; 0xe6uy; 0x6fuy; 0x3buy; 0xb1uy; 0x29uy; 0x26uy; 0x18uy; 0xb6uy; 0xfduy; 0x1cuy; 0x2fuy; 0x8buy; 0x27uy; 0xffuy; 0x88uy; 0xe0uy; 0xebuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_1_len: (x:UInt32.t { UInt32.v x = B.length private_1 }) = 32ul let public1: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x85uy; 0x20uy; 0xf0uy; 0x09uy; 0x89uy; 0x30uy; 0xa7uy; 0x54uy; 0x74uy; 0x8buy; 0x7duy; 0xdcuy; 0xb4uy; 0x3euy; 0xf7uy; 0x5auy; 0x0duy; 0xbfuy; 0x3auy; 0x0duy; 0x26uy; 0x38uy; 0x1auy; 0xf4uy; 0xebuy; 0xa4uy; 0xa9uy; 0x8euy; 0xaauy; 0x9buy; 0x4euy; 0x6auy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public1_len: (x:UInt32.t { UInt32.v x = B.length public1 }) = 32ul let result1: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x4auy; 0x5duy; 0x9duy; 0x5buy; 0xa4uy; 0xceuy; 0x2duy; 0xe1uy; 0x72uy; 0x8euy; 0x3buy; 0xf4uy; 0x80uy; 0x35uy; 0x0fuy; 0x25uy; 0xe0uy; 0x7euy; 0x21uy; 0xc9uy; 0x47uy; 0xd1uy; 0x9euy; 0x33uy; 0x76uy; 0xf0uy; 0x9buy; 0x3cuy; 0x1euy; 0x16uy; 0x17uy; 0x42uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result1_len: (x:UInt32.t { UInt32.v x = B.length result1 }) = 32ul inline_for_extraction let valid1 = true let private_2: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x01uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_2_len: (x:UInt32.t { UInt32.v x = B.length private_2 }) = 32ul let public2: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x25uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public2_len: (x:UInt32.t { UInt32.v x = B.length public2 }) = 32ul let result2: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x3cuy; 0x77uy; 0x77uy; 0xcauy; 0xf9uy; 0x97uy; 0xb2uy; 0x64uy; 0x41uy; 0x60uy; 0x77uy; 0x66uy; 0x5buy; 0x4euy; 0x22uy; 0x9duy; 0x0buy; 0x95uy; 0x48uy; 0xdcuy; 0x0cuy; 0xd8uy; 0x19uy; 0x98uy; 0xdduy; 0xcduy; 0xc5uy; 0xc8uy; 0x53uy; 0x3cuy; 0x79uy; 0x7fuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result2_len: (x:UInt32.t { UInt32.v x = B.length result2 }) = 32ul inline_for_extraction let valid2 = true let private_3: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x01uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_3_len: (x:UInt32.t { UInt32.v x = B.length private_3 }) = 32ul let public3: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public3_len: (x:UInt32.t { UInt32.v x = B.length public3 }) = 32ul let result3: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xb3uy; 0x2duy; 0x13uy; 0x62uy; 0xc2uy; 0x48uy; 0xd6uy; 0x2fuy; 0xe6uy; 0x26uy; 0x19uy; 0xcfuy; 0xf0uy; 0x4duy; 0xd4uy; 0x3duy; 0xb7uy; 0x3fuy; 0xfcuy; 0x1buy; 0x63uy; 0x08uy; 0xeduy; 0xe3uy; 0x0buy; 0x78uy; 0xd8uy; 0x73uy; 0x80uy; 0xf1uy; 0xe8uy; 0x34uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result3_len: (x:UInt32.t { UInt32.v x = B.length result3 }) = 32ul
false
true
Test.Vectors.Curve25519.fst
{ "detail_errors": false, "detail_hint_replay": false, "initial_fuel": 2, "initial_ifuel": 1, "max_fuel": 0, "max_ifuel": 0, "no_plugins": false, "no_smt": false, "no_tactics": false, "quake_hi": 1, "quake_keep": false, "quake_lo": 1, "retry": false, "reuse_hint_for": null, "smtencoding_elim_box": false, "smtencoding_l_arith_repr": "boxwrap", "smtencoding_nl_arith_repr": "boxwrap", "smtencoding_valid_elim": false, "smtencoding_valid_intro": true, "tcnorm": true, "trivial_pre_for_unannotated_effectful_fns": false, "z3cliopt": [], "z3refresh": false, "z3rlimit": 5, "z3rlimit_factor": 1, "z3seed": 0, "z3smtopt": [], "z3version": "4.8.5" }
null
val valid3 : Prims.bool
[]
Test.Vectors.Curve25519.valid3
{ "file_name": "providers/test/vectors/Test.Vectors.Curve25519.fst", "git_rev": "12c5e9539c7e3c366c26409d3b86493548c4483e", "git_url": "https://github.com/hacl-star/hacl-star.git", "project_name": "hacl-star" }
Prims.bool
{ "end_col": 39, "end_line": 109, "start_col": 35, "start_line": 109 }
Prims.Tot
[ { "abbrev": true, "full_module": "LowStar.Buffer", "short_module": "B" }, { "abbrev": false, "full_module": "Test.Vectors", "short_module": null }, { "abbrev": false, "full_module": "Test.Vectors", "short_module": null }, { "abbrev": false, "full_module": "FStar.Pervasives", "short_module": null }, { "abbrev": false, "full_module": "Prims", "short_module": null }, { "abbrev": false, "full_module": "FStar", "short_module": null } ]
false
let valid4 = true
let valid4 =
false
null
false
true
{ "checked_file": "Test.Vectors.Curve25519.fst.checked", "dependencies": [ "prims.fst.checked", "LowStar.Buffer.fst.checked", "FStar.UInt8.fsti.checked", "FStar.UInt32.fsti.checked", "FStar.Pervasives.fsti.checked", "FStar.List.Tot.fst.checked", "FStar.HyperStack.fst.checked" ], "interface_file": false, "source_file": "Test.Vectors.Curve25519.fst" }
[ "total" ]
[]
[]
module Test.Vectors.Curve25519 module B = LowStar.Buffer #set-options "--max_fuel 0 --max_ifuel 0" let private_0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x77uy; 0x07uy; 0x6duy; 0x0auy; 0x73uy; 0x18uy; 0xa5uy; 0x7duy; 0x3cuy; 0x16uy; 0xc1uy; 0x72uy; 0x51uy; 0xb2uy; 0x66uy; 0x45uy; 0xdfuy; 0x4cuy; 0x2fuy; 0x87uy; 0xebuy; 0xc0uy; 0x99uy; 0x2auy; 0xb1uy; 0x77uy; 0xfbuy; 0xa5uy; 0x1duy; 0xb9uy; 0x2cuy; 0x2auy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_0_len: (x:UInt32.t { UInt32.v x = B.length private_0 }) = 32ul let public0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xdeuy; 0x9euy; 0xdbuy; 0x7duy; 0x7buy; 0x7duy; 0xc1uy; 0xb4uy; 0xd3uy; 0x5buy; 0x61uy; 0xc2uy; 0xecuy; 0xe4uy; 0x35uy; 0x37uy; 0x3fuy; 0x83uy; 0x43uy; 0xc8uy; 0x5buy; 0x78uy; 0x67uy; 0x4duy; 0xaduy; 0xfcuy; 0x7euy; 0x14uy; 0x6fuy; 0x88uy; 0x2buy; 0x4fuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public0_len: (x:UInt32.t { UInt32.v x = B.length public0 }) = 32ul let result0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x4auy; 0x5duy; 0x9duy; 0x5buy; 0xa4uy; 0xceuy; 0x2duy; 0xe1uy; 0x72uy; 0x8euy; 0x3buy; 0xf4uy; 0x80uy; 0x35uy; 0x0fuy; 0x25uy; 0xe0uy; 0x7euy; 0x21uy; 0xc9uy; 0x47uy; 0xd1uy; 0x9euy; 0x33uy; 0x76uy; 0xf0uy; 0x9buy; 0x3cuy; 0x1euy; 0x16uy; 0x17uy; 0x42uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result0_len: (x:UInt32.t { UInt32.v x = B.length result0 }) = 32ul inline_for_extraction let valid0 = true let private_1: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x5duy; 0xabuy; 0x08uy; 0x7euy; 0x62uy; 0x4auy; 0x8auy; 0x4buy; 0x79uy; 0xe1uy; 0x7fuy; 0x8buy; 0x83uy; 0x80uy; 0x0euy; 0xe6uy; 0x6fuy; 0x3buy; 0xb1uy; 0x29uy; 0x26uy; 0x18uy; 0xb6uy; 0xfduy; 0x1cuy; 0x2fuy; 0x8buy; 0x27uy; 0xffuy; 0x88uy; 0xe0uy; 0xebuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_1_len: (x:UInt32.t { UInt32.v x = B.length private_1 }) = 32ul let public1: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x85uy; 0x20uy; 0xf0uy; 0x09uy; 0x89uy; 0x30uy; 0xa7uy; 0x54uy; 0x74uy; 0x8buy; 0x7duy; 0xdcuy; 0xb4uy; 0x3euy; 0xf7uy; 0x5auy; 0x0duy; 0xbfuy; 0x3auy; 0x0duy; 0x26uy; 0x38uy; 0x1auy; 0xf4uy; 0xebuy; 0xa4uy; 0xa9uy; 0x8euy; 0xaauy; 0x9buy; 0x4euy; 0x6auy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public1_len: (x:UInt32.t { UInt32.v x = B.length public1 }) = 32ul let result1: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x4auy; 0x5duy; 0x9duy; 0x5buy; 0xa4uy; 0xceuy; 0x2duy; 0xe1uy; 0x72uy; 0x8euy; 0x3buy; 0xf4uy; 0x80uy; 0x35uy; 0x0fuy; 0x25uy; 0xe0uy; 0x7euy; 0x21uy; 0xc9uy; 0x47uy; 0xd1uy; 0x9euy; 0x33uy; 0x76uy; 0xf0uy; 0x9buy; 0x3cuy; 0x1euy; 0x16uy; 0x17uy; 0x42uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result1_len: (x:UInt32.t { UInt32.v x = B.length result1 }) = 32ul inline_for_extraction let valid1 = true let private_2: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x01uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_2_len: (x:UInt32.t { UInt32.v x = B.length private_2 }) = 32ul let public2: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x25uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public2_len: (x:UInt32.t { UInt32.v x = B.length public2 }) = 32ul let result2: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x3cuy; 0x77uy; 0x77uy; 0xcauy; 0xf9uy; 0x97uy; 0xb2uy; 0x64uy; 0x41uy; 0x60uy; 0x77uy; 0x66uy; 0x5buy; 0x4euy; 0x22uy; 0x9duy; 0x0buy; 0x95uy; 0x48uy; 0xdcuy; 0x0cuy; 0xd8uy; 0x19uy; 0x98uy; 0xdduy; 0xcduy; 0xc5uy; 0xc8uy; 0x53uy; 0x3cuy; 0x79uy; 0x7fuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result2_len: (x:UInt32.t { UInt32.v x = B.length result2 }) = 32ul inline_for_extraction let valid2 = true let private_3: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x01uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_3_len: (x:UInt32.t { UInt32.v x = B.length private_3 }) = 32ul let public3: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public3_len: (x:UInt32.t { UInt32.v x = B.length public3 }) = 32ul let result3: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xb3uy; 0x2duy; 0x13uy; 0x62uy; 0xc2uy; 0x48uy; 0xd6uy; 0x2fuy; 0xe6uy; 0x26uy; 0x19uy; 0xcfuy; 0xf0uy; 0x4duy; 0xd4uy; 0x3duy; 0xb7uy; 0x3fuy; 0xfcuy; 0x1buy; 0x63uy; 0x08uy; 0xeduy; 0xe3uy; 0x0buy; 0x78uy; 0xd8uy; 0x73uy; 0x80uy; 0xf1uy; 0xe8uy; 0x34uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result3_len: (x:UInt32.t { UInt32.v x = B.length result3 }) = 32ul inline_for_extraction let valid3 = true let private_4: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xa5uy; 0x46uy; 0xe3uy; 0x6buy; 0xf0uy; 0x52uy; 0x7cuy; 0x9duy; 0x3buy; 0x16uy; 0x15uy; 0x4buy; 0x82uy; 0x46uy; 0x5euy; 0xdduy; 0x62uy; 0x14uy; 0x4cuy; 0x0auy; 0xc1uy; 0xfcuy; 0x5auy; 0x18uy; 0x50uy; 0x6auy; 0x22uy; 0x44uy; 0xbauy; 0x44uy; 0x9auy; 0xc4uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_4_len: (x:UInt32.t { UInt32.v x = B.length private_4 }) = 32ul let public4: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xe6uy; 0xdbuy; 0x68uy; 0x67uy; 0x58uy; 0x30uy; 0x30uy; 0xdbuy; 0x35uy; 0x94uy; 0xc1uy; 0xa4uy; 0x24uy; 0xb1uy; 0x5fuy; 0x7cuy; 0x72uy; 0x66uy; 0x24uy; 0xecuy; 0x26uy; 0xb3uy; 0x35uy; 0x3buy; 0x10uy; 0xa9uy; 0x03uy; 0xa6uy; 0xd0uy; 0xabuy; 0x1cuy; 0x4cuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public4_len: (x:UInt32.t { UInt32.v x = B.length public4 }) = 32ul let result4: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xc3uy; 0xdauy; 0x55uy; 0x37uy; 0x9duy; 0xe9uy; 0xc6uy; 0x90uy; 0x8euy; 0x94uy; 0xeauy; 0x4duy; 0xf2uy; 0x8duy; 0x08uy; 0x4fuy; 0x32uy; 0xecuy; 0xcfuy; 0x03uy; 0x49uy; 0x1cuy; 0x71uy; 0xf7uy; 0x54uy; 0xb4uy; 0x07uy; 0x55uy; 0x77uy; 0xa2uy; 0x85uy; 0x52uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result4_len: (x:UInt32.t { UInt32.v x = B.length result4 }) = 32ul
false
true
Test.Vectors.Curve25519.fst
{ "detail_errors": false, "detail_hint_replay": false, "initial_fuel": 2, "initial_ifuel": 1, "max_fuel": 0, "max_ifuel": 0, "no_plugins": false, "no_smt": false, "no_tactics": false, "quake_hi": 1, "quake_keep": false, "quake_lo": 1, "retry": false, "reuse_hint_for": null, "smtencoding_elim_box": false, "smtencoding_l_arith_repr": "boxwrap", "smtencoding_nl_arith_repr": "boxwrap", "smtencoding_valid_elim": false, "smtencoding_valid_intro": true, "tcnorm": true, "trivial_pre_for_unannotated_effectful_fns": false, "z3cliopt": [], "z3refresh": false, "z3rlimit": 5, "z3rlimit_factor": 1, "z3seed": 0, "z3smtopt": [], "z3version": "4.8.5" }
null
val valid4 : Prims.bool
[]
Test.Vectors.Curve25519.valid4
{ "file_name": "providers/test/vectors/Test.Vectors.Curve25519.fst", "git_rev": "12c5e9539c7e3c366c26409d3b86493548c4483e", "git_url": "https://github.com/hacl-star/hacl-star.git", "project_name": "hacl-star" }
Prims.bool
{ "end_col": 39, "end_line": 135, "start_col": 35, "start_line": 135 }
Prims.Tot
[ { "abbrev": true, "full_module": "LowStar.Buffer", "short_module": "B" }, { "abbrev": false, "full_module": "Test.Vectors", "short_module": null }, { "abbrev": false, "full_module": "Test.Vectors", "short_module": null }, { "abbrev": false, "full_module": "FStar.Pervasives", "short_module": null }, { "abbrev": false, "full_module": "Prims", "short_module": null }, { "abbrev": false, "full_module": "FStar", "short_module": null } ]
false
let valid6 = false
let valid6 =
false
null
false
false
{ "checked_file": "Test.Vectors.Curve25519.fst.checked", "dependencies": [ "prims.fst.checked", "LowStar.Buffer.fst.checked", "FStar.UInt8.fsti.checked", "FStar.UInt32.fsti.checked", "FStar.Pervasives.fsti.checked", "FStar.List.Tot.fst.checked", "FStar.HyperStack.fst.checked" ], "interface_file": false, "source_file": "Test.Vectors.Curve25519.fst" }
[ "total" ]
[]
[]
module Test.Vectors.Curve25519 module B = LowStar.Buffer #set-options "--max_fuel 0 --max_ifuel 0" let private_0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x77uy; 0x07uy; 0x6duy; 0x0auy; 0x73uy; 0x18uy; 0xa5uy; 0x7duy; 0x3cuy; 0x16uy; 0xc1uy; 0x72uy; 0x51uy; 0xb2uy; 0x66uy; 0x45uy; 0xdfuy; 0x4cuy; 0x2fuy; 0x87uy; 0xebuy; 0xc0uy; 0x99uy; 0x2auy; 0xb1uy; 0x77uy; 0xfbuy; 0xa5uy; 0x1duy; 0xb9uy; 0x2cuy; 0x2auy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_0_len: (x:UInt32.t { UInt32.v x = B.length private_0 }) = 32ul let public0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xdeuy; 0x9euy; 0xdbuy; 0x7duy; 0x7buy; 0x7duy; 0xc1uy; 0xb4uy; 0xd3uy; 0x5buy; 0x61uy; 0xc2uy; 0xecuy; 0xe4uy; 0x35uy; 0x37uy; 0x3fuy; 0x83uy; 0x43uy; 0xc8uy; 0x5buy; 0x78uy; 0x67uy; 0x4duy; 0xaduy; 0xfcuy; 0x7euy; 0x14uy; 0x6fuy; 0x88uy; 0x2buy; 0x4fuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public0_len: (x:UInt32.t { UInt32.v x = B.length public0 }) = 32ul let result0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x4auy; 0x5duy; 0x9duy; 0x5buy; 0xa4uy; 0xceuy; 0x2duy; 0xe1uy; 0x72uy; 0x8euy; 0x3buy; 0xf4uy; 0x80uy; 0x35uy; 0x0fuy; 0x25uy; 0xe0uy; 0x7euy; 0x21uy; 0xc9uy; 0x47uy; 0xd1uy; 0x9euy; 0x33uy; 0x76uy; 0xf0uy; 0x9buy; 0x3cuy; 0x1euy; 0x16uy; 0x17uy; 0x42uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result0_len: (x:UInt32.t { UInt32.v x = B.length result0 }) = 32ul inline_for_extraction let valid0 = true let private_1: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x5duy; 0xabuy; 0x08uy; 0x7euy; 0x62uy; 0x4auy; 0x8auy; 0x4buy; 0x79uy; 0xe1uy; 0x7fuy; 0x8buy; 0x83uy; 0x80uy; 0x0euy; 0xe6uy; 0x6fuy; 0x3buy; 0xb1uy; 0x29uy; 0x26uy; 0x18uy; 0xb6uy; 0xfduy; 0x1cuy; 0x2fuy; 0x8buy; 0x27uy; 0xffuy; 0x88uy; 0xe0uy; 0xebuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_1_len: (x:UInt32.t { UInt32.v x = B.length private_1 }) = 32ul let public1: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x85uy; 0x20uy; 0xf0uy; 0x09uy; 0x89uy; 0x30uy; 0xa7uy; 0x54uy; 0x74uy; 0x8buy; 0x7duy; 0xdcuy; 0xb4uy; 0x3euy; 0xf7uy; 0x5auy; 0x0duy; 0xbfuy; 0x3auy; 0x0duy; 0x26uy; 0x38uy; 0x1auy; 0xf4uy; 0xebuy; 0xa4uy; 0xa9uy; 0x8euy; 0xaauy; 0x9buy; 0x4euy; 0x6auy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public1_len: (x:UInt32.t { UInt32.v x = B.length public1 }) = 32ul let result1: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x4auy; 0x5duy; 0x9duy; 0x5buy; 0xa4uy; 0xceuy; 0x2duy; 0xe1uy; 0x72uy; 0x8euy; 0x3buy; 0xf4uy; 0x80uy; 0x35uy; 0x0fuy; 0x25uy; 0xe0uy; 0x7euy; 0x21uy; 0xc9uy; 0x47uy; 0xd1uy; 0x9euy; 0x33uy; 0x76uy; 0xf0uy; 0x9buy; 0x3cuy; 0x1euy; 0x16uy; 0x17uy; 0x42uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result1_len: (x:UInt32.t { UInt32.v x = B.length result1 }) = 32ul inline_for_extraction let valid1 = true let private_2: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x01uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_2_len: (x:UInt32.t { UInt32.v x = B.length private_2 }) = 32ul let public2: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x25uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public2_len: (x:UInt32.t { UInt32.v x = B.length public2 }) = 32ul let result2: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x3cuy; 0x77uy; 0x77uy; 0xcauy; 0xf9uy; 0x97uy; 0xb2uy; 0x64uy; 0x41uy; 0x60uy; 0x77uy; 0x66uy; 0x5buy; 0x4euy; 0x22uy; 0x9duy; 0x0buy; 0x95uy; 0x48uy; 0xdcuy; 0x0cuy; 0xd8uy; 0x19uy; 0x98uy; 0xdduy; 0xcduy; 0xc5uy; 0xc8uy; 0x53uy; 0x3cuy; 0x79uy; 0x7fuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result2_len: (x:UInt32.t { UInt32.v x = B.length result2 }) = 32ul inline_for_extraction let valid2 = true let private_3: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x01uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_3_len: (x:UInt32.t { UInt32.v x = B.length private_3 }) = 32ul let public3: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public3_len: (x:UInt32.t { UInt32.v x = B.length public3 }) = 32ul let result3: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xb3uy; 0x2duy; 0x13uy; 0x62uy; 0xc2uy; 0x48uy; 0xd6uy; 0x2fuy; 0xe6uy; 0x26uy; 0x19uy; 0xcfuy; 0xf0uy; 0x4duy; 0xd4uy; 0x3duy; 0xb7uy; 0x3fuy; 0xfcuy; 0x1buy; 0x63uy; 0x08uy; 0xeduy; 0xe3uy; 0x0buy; 0x78uy; 0xd8uy; 0x73uy; 0x80uy; 0xf1uy; 0xe8uy; 0x34uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result3_len: (x:UInt32.t { UInt32.v x = B.length result3 }) = 32ul inline_for_extraction let valid3 = true let private_4: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xa5uy; 0x46uy; 0xe3uy; 0x6buy; 0xf0uy; 0x52uy; 0x7cuy; 0x9duy; 0x3buy; 0x16uy; 0x15uy; 0x4buy; 0x82uy; 0x46uy; 0x5euy; 0xdduy; 0x62uy; 0x14uy; 0x4cuy; 0x0auy; 0xc1uy; 0xfcuy; 0x5auy; 0x18uy; 0x50uy; 0x6auy; 0x22uy; 0x44uy; 0xbauy; 0x44uy; 0x9auy; 0xc4uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_4_len: (x:UInt32.t { UInt32.v x = B.length private_4 }) = 32ul let public4: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xe6uy; 0xdbuy; 0x68uy; 0x67uy; 0x58uy; 0x30uy; 0x30uy; 0xdbuy; 0x35uy; 0x94uy; 0xc1uy; 0xa4uy; 0x24uy; 0xb1uy; 0x5fuy; 0x7cuy; 0x72uy; 0x66uy; 0x24uy; 0xecuy; 0x26uy; 0xb3uy; 0x35uy; 0x3buy; 0x10uy; 0xa9uy; 0x03uy; 0xa6uy; 0xd0uy; 0xabuy; 0x1cuy; 0x4cuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public4_len: (x:UInt32.t { UInt32.v x = B.length public4 }) = 32ul let result4: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xc3uy; 0xdauy; 0x55uy; 0x37uy; 0x9duy; 0xe9uy; 0xc6uy; 0x90uy; 0x8euy; 0x94uy; 0xeauy; 0x4duy; 0xf2uy; 0x8duy; 0x08uy; 0x4fuy; 0x32uy; 0xecuy; 0xcfuy; 0x03uy; 0x49uy; 0x1cuy; 0x71uy; 0xf7uy; 0x54uy; 0xb4uy; 0x07uy; 0x55uy; 0x77uy; 0xa2uy; 0x85uy; 0x52uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result4_len: (x:UInt32.t { UInt32.v x = B.length result4 }) = 32ul inline_for_extraction let valid4 = true let private_5: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x01uy; 0x02uy; 0x03uy; 0x04uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_5_len: (x:UInt32.t { UInt32.v x = B.length private_5 }) = 32ul let public5: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public5_len: (x:UInt32.t { UInt32.v x = B.length public5 }) = 32ul let result5: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result5_len: (x:UInt32.t { UInt32.v x = B.length result5 }) = 32ul inline_for_extraction let valid5 = false let private_6: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x02uy; 0x04uy; 0x06uy; 0x08uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_6_len: (x:UInt32.t { UInt32.v x = B.length private_6 }) = 32ul let public6: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xe0uy; 0xebuy; 0x7auy; 0x7cuy; 0x3buy; 0x41uy; 0xb8uy; 0xaeuy; 0x16uy; 0x56uy; 0xe3uy; 0xfauy; 0xf1uy; 0x9fuy; 0xc4uy; 0x6auy; 0xdauy; 0x09uy; 0x8duy; 0xebuy; 0x9cuy; 0x32uy; 0xb1uy; 0xfduy; 0x86uy; 0x62uy; 0x05uy; 0x16uy; 0x5fuy; 0x49uy; 0xb8uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public6_len: (x:UInt32.t { UInt32.v x = B.length public6 }) = 32ul let result6: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result6_len: (x:UInt32.t { UInt32.v x = B.length result6 }) = 32ul
false
true
Test.Vectors.Curve25519.fst
{ "detail_errors": false, "detail_hint_replay": false, "initial_fuel": 2, "initial_ifuel": 1, "max_fuel": 0, "max_ifuel": 0, "no_plugins": false, "no_smt": false, "no_tactics": false, "quake_hi": 1, "quake_keep": false, "quake_lo": 1, "retry": false, "reuse_hint_for": null, "smtencoding_elim_box": false, "smtencoding_l_arith_repr": "boxwrap", "smtencoding_nl_arith_repr": "boxwrap", "smtencoding_valid_elim": false, "smtencoding_valid_intro": true, "tcnorm": true, "trivial_pre_for_unannotated_effectful_fns": false, "z3cliopt": [], "z3refresh": false, "z3rlimit": 5, "z3rlimit_factor": 1, "z3seed": 0, "z3smtopt": [], "z3version": "4.8.5" }
null
val valid6 : Prims.bool
[]
Test.Vectors.Curve25519.valid6
{ "file_name": "providers/test/vectors/Test.Vectors.Curve25519.fst", "git_rev": "12c5e9539c7e3c366c26409d3b86493548c4483e", "git_url": "https://github.com/hacl-star/hacl-star.git", "project_name": "hacl-star" }
Prims.bool
{ "end_col": 40, "end_line": 187, "start_col": 35, "start_line": 187 }
Prims.Tot
[ { "abbrev": true, "full_module": "LowStar.Buffer", "short_module": "B" }, { "abbrev": false, "full_module": "Test.Vectors", "short_module": null }, { "abbrev": false, "full_module": "Test.Vectors", "short_module": null }, { "abbrev": false, "full_module": "FStar.Pervasives", "short_module": null }, { "abbrev": false, "full_module": "Prims", "short_module": null }, { "abbrev": false, "full_module": "FStar", "short_module": null } ]
false
let valid5 = false
let valid5 =
false
null
false
false
{ "checked_file": "Test.Vectors.Curve25519.fst.checked", "dependencies": [ "prims.fst.checked", "LowStar.Buffer.fst.checked", "FStar.UInt8.fsti.checked", "FStar.UInt32.fsti.checked", "FStar.Pervasives.fsti.checked", "FStar.List.Tot.fst.checked", "FStar.HyperStack.fst.checked" ], "interface_file": false, "source_file": "Test.Vectors.Curve25519.fst" }
[ "total" ]
[]
[]
module Test.Vectors.Curve25519 module B = LowStar.Buffer #set-options "--max_fuel 0 --max_ifuel 0" let private_0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x77uy; 0x07uy; 0x6duy; 0x0auy; 0x73uy; 0x18uy; 0xa5uy; 0x7duy; 0x3cuy; 0x16uy; 0xc1uy; 0x72uy; 0x51uy; 0xb2uy; 0x66uy; 0x45uy; 0xdfuy; 0x4cuy; 0x2fuy; 0x87uy; 0xebuy; 0xc0uy; 0x99uy; 0x2auy; 0xb1uy; 0x77uy; 0xfbuy; 0xa5uy; 0x1duy; 0xb9uy; 0x2cuy; 0x2auy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_0_len: (x:UInt32.t { UInt32.v x = B.length private_0 }) = 32ul let public0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xdeuy; 0x9euy; 0xdbuy; 0x7duy; 0x7buy; 0x7duy; 0xc1uy; 0xb4uy; 0xd3uy; 0x5buy; 0x61uy; 0xc2uy; 0xecuy; 0xe4uy; 0x35uy; 0x37uy; 0x3fuy; 0x83uy; 0x43uy; 0xc8uy; 0x5buy; 0x78uy; 0x67uy; 0x4duy; 0xaduy; 0xfcuy; 0x7euy; 0x14uy; 0x6fuy; 0x88uy; 0x2buy; 0x4fuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public0_len: (x:UInt32.t { UInt32.v x = B.length public0 }) = 32ul let result0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x4auy; 0x5duy; 0x9duy; 0x5buy; 0xa4uy; 0xceuy; 0x2duy; 0xe1uy; 0x72uy; 0x8euy; 0x3buy; 0xf4uy; 0x80uy; 0x35uy; 0x0fuy; 0x25uy; 0xe0uy; 0x7euy; 0x21uy; 0xc9uy; 0x47uy; 0xd1uy; 0x9euy; 0x33uy; 0x76uy; 0xf0uy; 0x9buy; 0x3cuy; 0x1euy; 0x16uy; 0x17uy; 0x42uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result0_len: (x:UInt32.t { UInt32.v x = B.length result0 }) = 32ul inline_for_extraction let valid0 = true let private_1: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x5duy; 0xabuy; 0x08uy; 0x7euy; 0x62uy; 0x4auy; 0x8auy; 0x4buy; 0x79uy; 0xe1uy; 0x7fuy; 0x8buy; 0x83uy; 0x80uy; 0x0euy; 0xe6uy; 0x6fuy; 0x3buy; 0xb1uy; 0x29uy; 0x26uy; 0x18uy; 0xb6uy; 0xfduy; 0x1cuy; 0x2fuy; 0x8buy; 0x27uy; 0xffuy; 0x88uy; 0xe0uy; 0xebuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_1_len: (x:UInt32.t { UInt32.v x = B.length private_1 }) = 32ul let public1: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x85uy; 0x20uy; 0xf0uy; 0x09uy; 0x89uy; 0x30uy; 0xa7uy; 0x54uy; 0x74uy; 0x8buy; 0x7duy; 0xdcuy; 0xb4uy; 0x3euy; 0xf7uy; 0x5auy; 0x0duy; 0xbfuy; 0x3auy; 0x0duy; 0x26uy; 0x38uy; 0x1auy; 0xf4uy; 0xebuy; 0xa4uy; 0xa9uy; 0x8euy; 0xaauy; 0x9buy; 0x4euy; 0x6auy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public1_len: (x:UInt32.t { UInt32.v x = B.length public1 }) = 32ul let result1: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x4auy; 0x5duy; 0x9duy; 0x5buy; 0xa4uy; 0xceuy; 0x2duy; 0xe1uy; 0x72uy; 0x8euy; 0x3buy; 0xf4uy; 0x80uy; 0x35uy; 0x0fuy; 0x25uy; 0xe0uy; 0x7euy; 0x21uy; 0xc9uy; 0x47uy; 0xd1uy; 0x9euy; 0x33uy; 0x76uy; 0xf0uy; 0x9buy; 0x3cuy; 0x1euy; 0x16uy; 0x17uy; 0x42uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result1_len: (x:UInt32.t { UInt32.v x = B.length result1 }) = 32ul inline_for_extraction let valid1 = true let private_2: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x01uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_2_len: (x:UInt32.t { UInt32.v x = B.length private_2 }) = 32ul let public2: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x25uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public2_len: (x:UInt32.t { UInt32.v x = B.length public2 }) = 32ul let result2: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x3cuy; 0x77uy; 0x77uy; 0xcauy; 0xf9uy; 0x97uy; 0xb2uy; 0x64uy; 0x41uy; 0x60uy; 0x77uy; 0x66uy; 0x5buy; 0x4euy; 0x22uy; 0x9duy; 0x0buy; 0x95uy; 0x48uy; 0xdcuy; 0x0cuy; 0xd8uy; 0x19uy; 0x98uy; 0xdduy; 0xcduy; 0xc5uy; 0xc8uy; 0x53uy; 0x3cuy; 0x79uy; 0x7fuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result2_len: (x:UInt32.t { UInt32.v x = B.length result2 }) = 32ul inline_for_extraction let valid2 = true let private_3: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x01uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_3_len: (x:UInt32.t { UInt32.v x = B.length private_3 }) = 32ul let public3: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public3_len: (x:UInt32.t { UInt32.v x = B.length public3 }) = 32ul let result3: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xb3uy; 0x2duy; 0x13uy; 0x62uy; 0xc2uy; 0x48uy; 0xd6uy; 0x2fuy; 0xe6uy; 0x26uy; 0x19uy; 0xcfuy; 0xf0uy; 0x4duy; 0xd4uy; 0x3duy; 0xb7uy; 0x3fuy; 0xfcuy; 0x1buy; 0x63uy; 0x08uy; 0xeduy; 0xe3uy; 0x0buy; 0x78uy; 0xd8uy; 0x73uy; 0x80uy; 0xf1uy; 0xe8uy; 0x34uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result3_len: (x:UInt32.t { UInt32.v x = B.length result3 }) = 32ul inline_for_extraction let valid3 = true let private_4: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xa5uy; 0x46uy; 0xe3uy; 0x6buy; 0xf0uy; 0x52uy; 0x7cuy; 0x9duy; 0x3buy; 0x16uy; 0x15uy; 0x4buy; 0x82uy; 0x46uy; 0x5euy; 0xdduy; 0x62uy; 0x14uy; 0x4cuy; 0x0auy; 0xc1uy; 0xfcuy; 0x5auy; 0x18uy; 0x50uy; 0x6auy; 0x22uy; 0x44uy; 0xbauy; 0x44uy; 0x9auy; 0xc4uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_4_len: (x:UInt32.t { UInt32.v x = B.length private_4 }) = 32ul let public4: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xe6uy; 0xdbuy; 0x68uy; 0x67uy; 0x58uy; 0x30uy; 0x30uy; 0xdbuy; 0x35uy; 0x94uy; 0xc1uy; 0xa4uy; 0x24uy; 0xb1uy; 0x5fuy; 0x7cuy; 0x72uy; 0x66uy; 0x24uy; 0xecuy; 0x26uy; 0xb3uy; 0x35uy; 0x3buy; 0x10uy; 0xa9uy; 0x03uy; 0xa6uy; 0xd0uy; 0xabuy; 0x1cuy; 0x4cuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public4_len: (x:UInt32.t { UInt32.v x = B.length public4 }) = 32ul let result4: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xc3uy; 0xdauy; 0x55uy; 0x37uy; 0x9duy; 0xe9uy; 0xc6uy; 0x90uy; 0x8euy; 0x94uy; 0xeauy; 0x4duy; 0xf2uy; 0x8duy; 0x08uy; 0x4fuy; 0x32uy; 0xecuy; 0xcfuy; 0x03uy; 0x49uy; 0x1cuy; 0x71uy; 0xf7uy; 0x54uy; 0xb4uy; 0x07uy; 0x55uy; 0x77uy; 0xa2uy; 0x85uy; 0x52uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result4_len: (x:UInt32.t { UInt32.v x = B.length result4 }) = 32ul inline_for_extraction let valid4 = true let private_5: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x01uy; 0x02uy; 0x03uy; 0x04uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_5_len: (x:UInt32.t { UInt32.v x = B.length private_5 }) = 32ul let public5: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public5_len: (x:UInt32.t { UInt32.v x = B.length public5 }) = 32ul let result5: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result5_len: (x:UInt32.t { UInt32.v x = B.length result5 }) = 32ul
false
true
Test.Vectors.Curve25519.fst
{ "detail_errors": false, "detail_hint_replay": false, "initial_fuel": 2, "initial_ifuel": 1, "max_fuel": 0, "max_ifuel": 0, "no_plugins": false, "no_smt": false, "no_tactics": false, "quake_hi": 1, "quake_keep": false, "quake_lo": 1, "retry": false, "reuse_hint_for": null, "smtencoding_elim_box": false, "smtencoding_l_arith_repr": "boxwrap", "smtencoding_nl_arith_repr": "boxwrap", "smtencoding_valid_elim": false, "smtencoding_valid_intro": true, "tcnorm": true, "trivial_pre_for_unannotated_effectful_fns": false, "z3cliopt": [], "z3refresh": false, "z3rlimit": 5, "z3rlimit_factor": 1, "z3seed": 0, "z3smtopt": [], "z3version": "4.8.5" }
null
val valid5 : Prims.bool
[]
Test.Vectors.Curve25519.valid5
{ "file_name": "providers/test/vectors/Test.Vectors.Curve25519.fst", "git_rev": "12c5e9539c7e3c366c26409d3b86493548c4483e", "git_url": "https://github.com/hacl-star/hacl-star.git", "project_name": "hacl-star" }
Prims.bool
{ "end_col": 40, "end_line": 161, "start_col": 35, "start_line": 161 }
Prims.Tot
val private_2_len:(x: UInt32.t{UInt32.v x = B.length private_2})
[ { "abbrev": true, "full_module": "LowStar.Buffer", "short_module": "B" }, { "abbrev": false, "full_module": "Test.Vectors", "short_module": null }, { "abbrev": false, "full_module": "Test.Vectors", "short_module": null }, { "abbrev": false, "full_module": "FStar.Pervasives", "short_module": null }, { "abbrev": false, "full_module": "Prims", "short_module": null }, { "abbrev": false, "full_module": "FStar", "short_module": null } ]
false
let private_2_len: (x:UInt32.t { UInt32.v x = B.length private_2 }) = 32ul
val private_2_len:(x: UInt32.t{UInt32.v x = B.length private_2}) let private_2_len:(x: UInt32.t{UInt32.v x = B.length private_2}) =
false
null
false
32ul
{ "checked_file": "Test.Vectors.Curve25519.fst.checked", "dependencies": [ "prims.fst.checked", "LowStar.Buffer.fst.checked", "FStar.UInt8.fsti.checked", "FStar.UInt32.fsti.checked", "FStar.Pervasives.fsti.checked", "FStar.List.Tot.fst.checked", "FStar.HyperStack.fst.checked" ], "interface_file": false, "source_file": "Test.Vectors.Curve25519.fst" }
[ "total" ]
[ "FStar.UInt32.__uint_to_t" ]
[]
module Test.Vectors.Curve25519 module B = LowStar.Buffer #set-options "--max_fuel 0 --max_ifuel 0" let private_0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x77uy; 0x07uy; 0x6duy; 0x0auy; 0x73uy; 0x18uy; 0xa5uy; 0x7duy; 0x3cuy; 0x16uy; 0xc1uy; 0x72uy; 0x51uy; 0xb2uy; 0x66uy; 0x45uy; 0xdfuy; 0x4cuy; 0x2fuy; 0x87uy; 0xebuy; 0xc0uy; 0x99uy; 0x2auy; 0xb1uy; 0x77uy; 0xfbuy; 0xa5uy; 0x1duy; 0xb9uy; 0x2cuy; 0x2auy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_0_len: (x:UInt32.t { UInt32.v x = B.length private_0 }) = 32ul let public0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xdeuy; 0x9euy; 0xdbuy; 0x7duy; 0x7buy; 0x7duy; 0xc1uy; 0xb4uy; 0xd3uy; 0x5buy; 0x61uy; 0xc2uy; 0xecuy; 0xe4uy; 0x35uy; 0x37uy; 0x3fuy; 0x83uy; 0x43uy; 0xc8uy; 0x5buy; 0x78uy; 0x67uy; 0x4duy; 0xaduy; 0xfcuy; 0x7euy; 0x14uy; 0x6fuy; 0x88uy; 0x2buy; 0x4fuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public0_len: (x:UInt32.t { UInt32.v x = B.length public0 }) = 32ul let result0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x4auy; 0x5duy; 0x9duy; 0x5buy; 0xa4uy; 0xceuy; 0x2duy; 0xe1uy; 0x72uy; 0x8euy; 0x3buy; 0xf4uy; 0x80uy; 0x35uy; 0x0fuy; 0x25uy; 0xe0uy; 0x7euy; 0x21uy; 0xc9uy; 0x47uy; 0xd1uy; 0x9euy; 0x33uy; 0x76uy; 0xf0uy; 0x9buy; 0x3cuy; 0x1euy; 0x16uy; 0x17uy; 0x42uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result0_len: (x:UInt32.t { UInt32.v x = B.length result0 }) = 32ul inline_for_extraction let valid0 = true let private_1: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x5duy; 0xabuy; 0x08uy; 0x7euy; 0x62uy; 0x4auy; 0x8auy; 0x4buy; 0x79uy; 0xe1uy; 0x7fuy; 0x8buy; 0x83uy; 0x80uy; 0x0euy; 0xe6uy; 0x6fuy; 0x3buy; 0xb1uy; 0x29uy; 0x26uy; 0x18uy; 0xb6uy; 0xfduy; 0x1cuy; 0x2fuy; 0x8buy; 0x27uy; 0xffuy; 0x88uy; 0xe0uy; 0xebuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_1_len: (x:UInt32.t { UInt32.v x = B.length private_1 }) = 32ul let public1: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x85uy; 0x20uy; 0xf0uy; 0x09uy; 0x89uy; 0x30uy; 0xa7uy; 0x54uy; 0x74uy; 0x8buy; 0x7duy; 0xdcuy; 0xb4uy; 0x3euy; 0xf7uy; 0x5auy; 0x0duy; 0xbfuy; 0x3auy; 0x0duy; 0x26uy; 0x38uy; 0x1auy; 0xf4uy; 0xebuy; 0xa4uy; 0xa9uy; 0x8euy; 0xaauy; 0x9buy; 0x4euy; 0x6auy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public1_len: (x:UInt32.t { UInt32.v x = B.length public1 }) = 32ul let result1: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x4auy; 0x5duy; 0x9duy; 0x5buy; 0xa4uy; 0xceuy; 0x2duy; 0xe1uy; 0x72uy; 0x8euy; 0x3buy; 0xf4uy; 0x80uy; 0x35uy; 0x0fuy; 0x25uy; 0xe0uy; 0x7euy; 0x21uy; 0xc9uy; 0x47uy; 0xd1uy; 0x9euy; 0x33uy; 0x76uy; 0xf0uy; 0x9buy; 0x3cuy; 0x1euy; 0x16uy; 0x17uy; 0x42uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result1_len: (x:UInt32.t { UInt32.v x = B.length result1 }) = 32ul inline_for_extraction let valid1 = true let private_2: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x01uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l
false
false
Test.Vectors.Curve25519.fst
{ "detail_errors": false, "detail_hint_replay": false, "initial_fuel": 2, "initial_ifuel": 1, "max_fuel": 0, "max_ifuel": 0, "no_plugins": false, "no_smt": false, "no_tactics": false, "quake_hi": 1, "quake_keep": false, "quake_lo": 1, "retry": false, "reuse_hint_for": null, "smtencoding_elim_box": false, "smtencoding_l_arith_repr": "boxwrap", "smtencoding_nl_arith_repr": "boxwrap", "smtencoding_valid_elim": false, "smtencoding_valid_intro": true, "tcnorm": true, "trivial_pre_for_unannotated_effectful_fns": false, "z3cliopt": [], "z3refresh": false, "z3rlimit": 5, "z3rlimit_factor": 1, "z3seed": 0, "z3smtopt": [], "z3version": "4.8.5" }
null
val private_2_len:(x: UInt32.t{UInt32.v x = B.length private_2})
[]
Test.Vectors.Curve25519.private_2_len
{ "file_name": "providers/test/vectors/Test.Vectors.Curve25519.fst", "git_rev": "12c5e9539c7e3c366c26409d3b86493548c4483e", "git_url": "https://github.com/hacl-star/hacl-star.git", "project_name": "hacl-star" }
x: FStar.UInt32.t{FStar.UInt32.v x = LowStar.Monotonic.Buffer.length Test.Vectors.Curve25519.private_2}
{ "end_col": 6, "end_line": 65, "start_col": 2, "start_line": 65 }
Prims.Tot
val public1_len:(x: UInt32.t{UInt32.v x = B.length public1})
[ { "abbrev": true, "full_module": "LowStar.Buffer", "short_module": "B" }, { "abbrev": false, "full_module": "Test.Vectors", "short_module": null }, { "abbrev": false, "full_module": "Test.Vectors", "short_module": null }, { "abbrev": false, "full_module": "FStar.Pervasives", "short_module": null }, { "abbrev": false, "full_module": "Prims", "short_module": null }, { "abbrev": false, "full_module": "FStar", "short_module": null } ]
false
let public1_len: (x:UInt32.t { UInt32.v x = B.length public1 }) = 32ul
val public1_len:(x: UInt32.t{UInt32.v x = B.length public1}) let public1_len:(x: UInt32.t{UInt32.v x = B.length public1}) =
false
null
false
32ul
{ "checked_file": "Test.Vectors.Curve25519.fst.checked", "dependencies": [ "prims.fst.checked", "LowStar.Buffer.fst.checked", "FStar.UInt8.fsti.checked", "FStar.UInt32.fsti.checked", "FStar.Pervasives.fsti.checked", "FStar.List.Tot.fst.checked", "FStar.HyperStack.fst.checked" ], "interface_file": false, "source_file": "Test.Vectors.Curve25519.fst" }
[ "total" ]
[ "FStar.UInt32.__uint_to_t" ]
[]
module Test.Vectors.Curve25519 module B = LowStar.Buffer #set-options "--max_fuel 0 --max_ifuel 0" let private_0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x77uy; 0x07uy; 0x6duy; 0x0auy; 0x73uy; 0x18uy; 0xa5uy; 0x7duy; 0x3cuy; 0x16uy; 0xc1uy; 0x72uy; 0x51uy; 0xb2uy; 0x66uy; 0x45uy; 0xdfuy; 0x4cuy; 0x2fuy; 0x87uy; 0xebuy; 0xc0uy; 0x99uy; 0x2auy; 0xb1uy; 0x77uy; 0xfbuy; 0xa5uy; 0x1duy; 0xb9uy; 0x2cuy; 0x2auy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_0_len: (x:UInt32.t { UInt32.v x = B.length private_0 }) = 32ul let public0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xdeuy; 0x9euy; 0xdbuy; 0x7duy; 0x7buy; 0x7duy; 0xc1uy; 0xb4uy; 0xd3uy; 0x5buy; 0x61uy; 0xc2uy; 0xecuy; 0xe4uy; 0x35uy; 0x37uy; 0x3fuy; 0x83uy; 0x43uy; 0xc8uy; 0x5buy; 0x78uy; 0x67uy; 0x4duy; 0xaduy; 0xfcuy; 0x7euy; 0x14uy; 0x6fuy; 0x88uy; 0x2buy; 0x4fuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public0_len: (x:UInt32.t { UInt32.v x = B.length public0 }) = 32ul let result0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x4auy; 0x5duy; 0x9duy; 0x5buy; 0xa4uy; 0xceuy; 0x2duy; 0xe1uy; 0x72uy; 0x8euy; 0x3buy; 0xf4uy; 0x80uy; 0x35uy; 0x0fuy; 0x25uy; 0xe0uy; 0x7euy; 0x21uy; 0xc9uy; 0x47uy; 0xd1uy; 0x9euy; 0x33uy; 0x76uy; 0xf0uy; 0x9buy; 0x3cuy; 0x1euy; 0x16uy; 0x17uy; 0x42uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result0_len: (x:UInt32.t { UInt32.v x = B.length result0 }) = 32ul inline_for_extraction let valid0 = true let private_1: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x5duy; 0xabuy; 0x08uy; 0x7euy; 0x62uy; 0x4auy; 0x8auy; 0x4buy; 0x79uy; 0xe1uy; 0x7fuy; 0x8buy; 0x83uy; 0x80uy; 0x0euy; 0xe6uy; 0x6fuy; 0x3buy; 0xb1uy; 0x29uy; 0x26uy; 0x18uy; 0xb6uy; 0xfduy; 0x1cuy; 0x2fuy; 0x8buy; 0x27uy; 0xffuy; 0x88uy; 0xe0uy; 0xebuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_1_len: (x:UInt32.t { UInt32.v x = B.length private_1 }) = 32ul let public1: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x85uy; 0x20uy; 0xf0uy; 0x09uy; 0x89uy; 0x30uy; 0xa7uy; 0x54uy; 0x74uy; 0x8buy; 0x7duy; 0xdcuy; 0xb4uy; 0x3euy; 0xf7uy; 0x5auy; 0x0duy; 0xbfuy; 0x3auy; 0x0duy; 0x26uy; 0x38uy; 0x1auy; 0xf4uy; 0xebuy; 0xa4uy; 0xa9uy; 0x8euy; 0xaauy; 0x9buy; 0x4euy; 0x6auy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l
false
false
Test.Vectors.Curve25519.fst
{ "detail_errors": false, "detail_hint_replay": false, "initial_fuel": 2, "initial_ifuel": 1, "max_fuel": 0, "max_ifuel": 0, "no_plugins": false, "no_smt": false, "no_tactics": false, "quake_hi": 1, "quake_keep": false, "quake_lo": 1, "retry": false, "reuse_hint_for": null, "smtencoding_elim_box": false, "smtencoding_l_arith_repr": "boxwrap", "smtencoding_nl_arith_repr": "boxwrap", "smtencoding_valid_elim": false, "smtencoding_valid_intro": true, "tcnorm": true, "trivial_pre_for_unannotated_effectful_fns": false, "z3cliopt": [], "z3refresh": false, "z3rlimit": 5, "z3rlimit_factor": 1, "z3seed": 0, "z3smtopt": [], "z3version": "4.8.5" }
null
val public1_len:(x: UInt32.t{UInt32.v x = B.length public1})
[]
Test.Vectors.Curve25519.public1_len
{ "file_name": "providers/test/vectors/Test.Vectors.Curve25519.fst", "git_rev": "12c5e9539c7e3c366c26409d3b86493548c4483e", "git_url": "https://github.com/hacl-star/hacl-star.git", "project_name": "hacl-star" }
x: FStar.UInt32.t{FStar.UInt32.v x = LowStar.Monotonic.Buffer.length Test.Vectors.Curve25519.public1}
{ "end_col": 6, "end_line": 47, "start_col": 2, "start_line": 47 }
Prims.Tot
val result1_len:(x: UInt32.t{UInt32.v x = B.length result1})
[ { "abbrev": true, "full_module": "LowStar.Buffer", "short_module": "B" }, { "abbrev": false, "full_module": "Test.Vectors", "short_module": null }, { "abbrev": false, "full_module": "Test.Vectors", "short_module": null }, { "abbrev": false, "full_module": "FStar.Pervasives", "short_module": null }, { "abbrev": false, "full_module": "Prims", "short_module": null }, { "abbrev": false, "full_module": "FStar", "short_module": null } ]
false
let result1_len: (x:UInt32.t { UInt32.v x = B.length result1 }) = 32ul
val result1_len:(x: UInt32.t{UInt32.v x = B.length result1}) let result1_len:(x: UInt32.t{UInt32.v x = B.length result1}) =
false
null
false
32ul
{ "checked_file": "Test.Vectors.Curve25519.fst.checked", "dependencies": [ "prims.fst.checked", "LowStar.Buffer.fst.checked", "FStar.UInt8.fsti.checked", "FStar.UInt32.fsti.checked", "FStar.Pervasives.fsti.checked", "FStar.List.Tot.fst.checked", "FStar.HyperStack.fst.checked" ], "interface_file": false, "source_file": "Test.Vectors.Curve25519.fst" }
[ "total" ]
[ "FStar.UInt32.__uint_to_t" ]
[]
module Test.Vectors.Curve25519 module B = LowStar.Buffer #set-options "--max_fuel 0 --max_ifuel 0" let private_0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x77uy; 0x07uy; 0x6duy; 0x0auy; 0x73uy; 0x18uy; 0xa5uy; 0x7duy; 0x3cuy; 0x16uy; 0xc1uy; 0x72uy; 0x51uy; 0xb2uy; 0x66uy; 0x45uy; 0xdfuy; 0x4cuy; 0x2fuy; 0x87uy; 0xebuy; 0xc0uy; 0x99uy; 0x2auy; 0xb1uy; 0x77uy; 0xfbuy; 0xa5uy; 0x1duy; 0xb9uy; 0x2cuy; 0x2auy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_0_len: (x:UInt32.t { UInt32.v x = B.length private_0 }) = 32ul let public0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xdeuy; 0x9euy; 0xdbuy; 0x7duy; 0x7buy; 0x7duy; 0xc1uy; 0xb4uy; 0xd3uy; 0x5buy; 0x61uy; 0xc2uy; 0xecuy; 0xe4uy; 0x35uy; 0x37uy; 0x3fuy; 0x83uy; 0x43uy; 0xc8uy; 0x5buy; 0x78uy; 0x67uy; 0x4duy; 0xaduy; 0xfcuy; 0x7euy; 0x14uy; 0x6fuy; 0x88uy; 0x2buy; 0x4fuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public0_len: (x:UInt32.t { UInt32.v x = B.length public0 }) = 32ul let result0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x4auy; 0x5duy; 0x9duy; 0x5buy; 0xa4uy; 0xceuy; 0x2duy; 0xe1uy; 0x72uy; 0x8euy; 0x3buy; 0xf4uy; 0x80uy; 0x35uy; 0x0fuy; 0x25uy; 0xe0uy; 0x7euy; 0x21uy; 0xc9uy; 0x47uy; 0xd1uy; 0x9euy; 0x33uy; 0x76uy; 0xf0uy; 0x9buy; 0x3cuy; 0x1euy; 0x16uy; 0x17uy; 0x42uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result0_len: (x:UInt32.t { UInt32.v x = B.length result0 }) = 32ul inline_for_extraction let valid0 = true let private_1: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x5duy; 0xabuy; 0x08uy; 0x7euy; 0x62uy; 0x4auy; 0x8auy; 0x4buy; 0x79uy; 0xe1uy; 0x7fuy; 0x8buy; 0x83uy; 0x80uy; 0x0euy; 0xe6uy; 0x6fuy; 0x3buy; 0xb1uy; 0x29uy; 0x26uy; 0x18uy; 0xb6uy; 0xfduy; 0x1cuy; 0x2fuy; 0x8buy; 0x27uy; 0xffuy; 0x88uy; 0xe0uy; 0xebuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_1_len: (x:UInt32.t { UInt32.v x = B.length private_1 }) = 32ul let public1: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x85uy; 0x20uy; 0xf0uy; 0x09uy; 0x89uy; 0x30uy; 0xa7uy; 0x54uy; 0x74uy; 0x8buy; 0x7duy; 0xdcuy; 0xb4uy; 0x3euy; 0xf7uy; 0x5auy; 0x0duy; 0xbfuy; 0x3auy; 0x0duy; 0x26uy; 0x38uy; 0x1auy; 0xf4uy; 0xebuy; 0xa4uy; 0xa9uy; 0x8euy; 0xaauy; 0x9buy; 0x4euy; 0x6auy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public1_len: (x:UInt32.t { UInt32.v x = B.length public1 }) = 32ul let result1: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x4auy; 0x5duy; 0x9duy; 0x5buy; 0xa4uy; 0xceuy; 0x2duy; 0xe1uy; 0x72uy; 0x8euy; 0x3buy; 0xf4uy; 0x80uy; 0x35uy; 0x0fuy; 0x25uy; 0xe0uy; 0x7euy; 0x21uy; 0xc9uy; 0x47uy; 0xd1uy; 0x9euy; 0x33uy; 0x76uy; 0xf0uy; 0x9buy; 0x3cuy; 0x1euy; 0x16uy; 0x17uy; 0x42uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l
false
false
Test.Vectors.Curve25519.fst
{ "detail_errors": false, "detail_hint_replay": false, "initial_fuel": 2, "initial_ifuel": 1, "max_fuel": 0, "max_ifuel": 0, "no_plugins": false, "no_smt": false, "no_tactics": false, "quake_hi": 1, "quake_keep": false, "quake_lo": 1, "retry": false, "reuse_hint_for": null, "smtencoding_elim_box": false, "smtencoding_l_arith_repr": "boxwrap", "smtencoding_nl_arith_repr": "boxwrap", "smtencoding_valid_elim": false, "smtencoding_valid_intro": true, "tcnorm": true, "trivial_pre_for_unannotated_effectful_fns": false, "z3cliopt": [], "z3refresh": false, "z3rlimit": 5, "z3rlimit_factor": 1, "z3seed": 0, "z3smtopt": [], "z3version": "4.8.5" }
null
val result1_len:(x: UInt32.t{UInt32.v x = B.length result1})
[]
Test.Vectors.Curve25519.result1_len
{ "file_name": "providers/test/vectors/Test.Vectors.Curve25519.fst", "git_rev": "12c5e9539c7e3c366c26409d3b86493548c4483e", "git_url": "https://github.com/hacl-star/hacl-star.git", "project_name": "hacl-star" }
x: FStar.UInt32.t{FStar.UInt32.v x = LowStar.Monotonic.Buffer.length Test.Vectors.Curve25519.result1}
{ "end_col": 6, "end_line": 55, "start_col": 2, "start_line": 55 }
Prims.Tot
val private_3_len:(x: UInt32.t{UInt32.v x = B.length private_3})
[ { "abbrev": true, "full_module": "LowStar.Buffer", "short_module": "B" }, { "abbrev": false, "full_module": "Test.Vectors", "short_module": null }, { "abbrev": false, "full_module": "Test.Vectors", "short_module": null }, { "abbrev": false, "full_module": "FStar.Pervasives", "short_module": null }, { "abbrev": false, "full_module": "Prims", "short_module": null }, { "abbrev": false, "full_module": "FStar", "short_module": null } ]
false
let private_3_len: (x:UInt32.t { UInt32.v x = B.length private_3 }) = 32ul
val private_3_len:(x: UInt32.t{UInt32.v x = B.length private_3}) let private_3_len:(x: UInt32.t{UInt32.v x = B.length private_3}) =
false
null
false
32ul
{ "checked_file": "Test.Vectors.Curve25519.fst.checked", "dependencies": [ "prims.fst.checked", "LowStar.Buffer.fst.checked", "FStar.UInt8.fsti.checked", "FStar.UInt32.fsti.checked", "FStar.Pervasives.fsti.checked", "FStar.List.Tot.fst.checked", "FStar.HyperStack.fst.checked" ], "interface_file": false, "source_file": "Test.Vectors.Curve25519.fst" }
[ "total" ]
[ "FStar.UInt32.__uint_to_t" ]
[]
module Test.Vectors.Curve25519 module B = LowStar.Buffer #set-options "--max_fuel 0 --max_ifuel 0" let private_0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x77uy; 0x07uy; 0x6duy; 0x0auy; 0x73uy; 0x18uy; 0xa5uy; 0x7duy; 0x3cuy; 0x16uy; 0xc1uy; 0x72uy; 0x51uy; 0xb2uy; 0x66uy; 0x45uy; 0xdfuy; 0x4cuy; 0x2fuy; 0x87uy; 0xebuy; 0xc0uy; 0x99uy; 0x2auy; 0xb1uy; 0x77uy; 0xfbuy; 0xa5uy; 0x1duy; 0xb9uy; 0x2cuy; 0x2auy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_0_len: (x:UInt32.t { UInt32.v x = B.length private_0 }) = 32ul let public0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xdeuy; 0x9euy; 0xdbuy; 0x7duy; 0x7buy; 0x7duy; 0xc1uy; 0xb4uy; 0xd3uy; 0x5buy; 0x61uy; 0xc2uy; 0xecuy; 0xe4uy; 0x35uy; 0x37uy; 0x3fuy; 0x83uy; 0x43uy; 0xc8uy; 0x5buy; 0x78uy; 0x67uy; 0x4duy; 0xaduy; 0xfcuy; 0x7euy; 0x14uy; 0x6fuy; 0x88uy; 0x2buy; 0x4fuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public0_len: (x:UInt32.t { UInt32.v x = B.length public0 }) = 32ul let result0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x4auy; 0x5duy; 0x9duy; 0x5buy; 0xa4uy; 0xceuy; 0x2duy; 0xe1uy; 0x72uy; 0x8euy; 0x3buy; 0xf4uy; 0x80uy; 0x35uy; 0x0fuy; 0x25uy; 0xe0uy; 0x7euy; 0x21uy; 0xc9uy; 0x47uy; 0xd1uy; 0x9euy; 0x33uy; 0x76uy; 0xf0uy; 0x9buy; 0x3cuy; 0x1euy; 0x16uy; 0x17uy; 0x42uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result0_len: (x:UInt32.t { UInt32.v x = B.length result0 }) = 32ul inline_for_extraction let valid0 = true let private_1: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x5duy; 0xabuy; 0x08uy; 0x7euy; 0x62uy; 0x4auy; 0x8auy; 0x4buy; 0x79uy; 0xe1uy; 0x7fuy; 0x8buy; 0x83uy; 0x80uy; 0x0euy; 0xe6uy; 0x6fuy; 0x3buy; 0xb1uy; 0x29uy; 0x26uy; 0x18uy; 0xb6uy; 0xfduy; 0x1cuy; 0x2fuy; 0x8buy; 0x27uy; 0xffuy; 0x88uy; 0xe0uy; 0xebuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_1_len: (x:UInt32.t { UInt32.v x = B.length private_1 }) = 32ul let public1: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x85uy; 0x20uy; 0xf0uy; 0x09uy; 0x89uy; 0x30uy; 0xa7uy; 0x54uy; 0x74uy; 0x8buy; 0x7duy; 0xdcuy; 0xb4uy; 0x3euy; 0xf7uy; 0x5auy; 0x0duy; 0xbfuy; 0x3auy; 0x0duy; 0x26uy; 0x38uy; 0x1auy; 0xf4uy; 0xebuy; 0xa4uy; 0xa9uy; 0x8euy; 0xaauy; 0x9buy; 0x4euy; 0x6auy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public1_len: (x:UInt32.t { UInt32.v x = B.length public1 }) = 32ul let result1: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x4auy; 0x5duy; 0x9duy; 0x5buy; 0xa4uy; 0xceuy; 0x2duy; 0xe1uy; 0x72uy; 0x8euy; 0x3buy; 0xf4uy; 0x80uy; 0x35uy; 0x0fuy; 0x25uy; 0xe0uy; 0x7euy; 0x21uy; 0xc9uy; 0x47uy; 0xd1uy; 0x9euy; 0x33uy; 0x76uy; 0xf0uy; 0x9buy; 0x3cuy; 0x1euy; 0x16uy; 0x17uy; 0x42uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result1_len: (x:UInt32.t { UInt32.v x = B.length result1 }) = 32ul inline_for_extraction let valid1 = true let private_2: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x01uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_2_len: (x:UInt32.t { UInt32.v x = B.length private_2 }) = 32ul let public2: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x25uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public2_len: (x:UInt32.t { UInt32.v x = B.length public2 }) = 32ul let result2: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x3cuy; 0x77uy; 0x77uy; 0xcauy; 0xf9uy; 0x97uy; 0xb2uy; 0x64uy; 0x41uy; 0x60uy; 0x77uy; 0x66uy; 0x5buy; 0x4euy; 0x22uy; 0x9duy; 0x0buy; 0x95uy; 0x48uy; 0xdcuy; 0x0cuy; 0xd8uy; 0x19uy; 0x98uy; 0xdduy; 0xcduy; 0xc5uy; 0xc8uy; 0x53uy; 0x3cuy; 0x79uy; 0x7fuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result2_len: (x:UInt32.t { UInt32.v x = B.length result2 }) = 32ul inline_for_extraction let valid2 = true let private_3: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x01uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l
false
false
Test.Vectors.Curve25519.fst
{ "detail_errors": false, "detail_hint_replay": false, "initial_fuel": 2, "initial_ifuel": 1, "max_fuel": 0, "max_ifuel": 0, "no_plugins": false, "no_smt": false, "no_tactics": false, "quake_hi": 1, "quake_keep": false, "quake_lo": 1, "retry": false, "reuse_hint_for": null, "smtencoding_elim_box": false, "smtencoding_l_arith_repr": "boxwrap", "smtencoding_nl_arith_repr": "boxwrap", "smtencoding_valid_elim": false, "smtencoding_valid_intro": true, "tcnorm": true, "trivial_pre_for_unannotated_effectful_fns": false, "z3cliopt": [], "z3refresh": false, "z3rlimit": 5, "z3rlimit_factor": 1, "z3seed": 0, "z3smtopt": [], "z3version": "4.8.5" }
null
val private_3_len:(x: UInt32.t{UInt32.v x = B.length private_3})
[]
Test.Vectors.Curve25519.private_3_len
{ "file_name": "providers/test/vectors/Test.Vectors.Curve25519.fst", "git_rev": "12c5e9539c7e3c366c26409d3b86493548c4483e", "git_url": "https://github.com/hacl-star/hacl-star.git", "project_name": "hacl-star" }
x: FStar.UInt32.t{FStar.UInt32.v x = LowStar.Monotonic.Buffer.length Test.Vectors.Curve25519.private_3}
{ "end_col": 6, "end_line": 91, "start_col": 2, "start_line": 91 }
Prims.Tot
val public2:(b: B.buffer UInt8.t {B.length b = 32 /\ B.recallable b})
[ { "abbrev": true, "full_module": "LowStar.Buffer", "short_module": "B" }, { "abbrev": false, "full_module": "Test.Vectors", "short_module": null }, { "abbrev": false, "full_module": "Test.Vectors", "short_module": null }, { "abbrev": false, "full_module": "FStar.Pervasives", "short_module": null }, { "abbrev": false, "full_module": "Prims", "short_module": null }, { "abbrev": false, "full_module": "FStar", "short_module": null } ]
false
let public2: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x25uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l
val public2:(b: B.buffer UInt8.t {B.length b = 32 /\ B.recallable b}) let public2:(b: B.buffer UInt8.t {B.length b = 32 /\ B.recallable b}) =
false
null
false
[@@ inline_let ]let l = [ 0x25uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l
{ "checked_file": "Test.Vectors.Curve25519.fst.checked", "dependencies": [ "prims.fst.checked", "LowStar.Buffer.fst.checked", "FStar.UInt8.fsti.checked", "FStar.UInt32.fsti.checked", "FStar.Pervasives.fsti.checked", "FStar.List.Tot.fst.checked", "FStar.HyperStack.fst.checked" ], "interface_file": false, "source_file": "Test.Vectors.Curve25519.fst" }
[ "total" ]
[ "LowStar.Buffer.gcmalloc_of_list", "FStar.UInt8.t", "FStar.Monotonic.HyperHeap.root", "LowStar.Monotonic.Buffer.mbuffer", "LowStar.Buffer.trivial_preorder", "Prims.l_and", "Prims.eq2", "Prims.nat", "LowStar.Monotonic.Buffer.length", "FStar.Pervasives.normalize_term", "FStar.List.Tot.Base.length", "Prims.b2t", "Prims.op_Negation", "LowStar.Monotonic.Buffer.g_is_null", "FStar.Monotonic.HyperHeap.rid", "LowStar.Monotonic.Buffer.frameOf", "LowStar.Monotonic.Buffer.recallable", "Prims.unit", "FStar.Pervasives.assert_norm", "Prims.op_Equality", "Prims.int", "LowStar.Buffer.buffer", "Prims.list", "Prims.Cons", "FStar.UInt8.__uint_to_t", "Prims.Nil" ]
[]
module Test.Vectors.Curve25519 module B = LowStar.Buffer #set-options "--max_fuel 0 --max_ifuel 0" let private_0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x77uy; 0x07uy; 0x6duy; 0x0auy; 0x73uy; 0x18uy; 0xa5uy; 0x7duy; 0x3cuy; 0x16uy; 0xc1uy; 0x72uy; 0x51uy; 0xb2uy; 0x66uy; 0x45uy; 0xdfuy; 0x4cuy; 0x2fuy; 0x87uy; 0xebuy; 0xc0uy; 0x99uy; 0x2auy; 0xb1uy; 0x77uy; 0xfbuy; 0xa5uy; 0x1duy; 0xb9uy; 0x2cuy; 0x2auy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_0_len: (x:UInt32.t { UInt32.v x = B.length private_0 }) = 32ul let public0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xdeuy; 0x9euy; 0xdbuy; 0x7duy; 0x7buy; 0x7duy; 0xc1uy; 0xb4uy; 0xd3uy; 0x5buy; 0x61uy; 0xc2uy; 0xecuy; 0xe4uy; 0x35uy; 0x37uy; 0x3fuy; 0x83uy; 0x43uy; 0xc8uy; 0x5buy; 0x78uy; 0x67uy; 0x4duy; 0xaduy; 0xfcuy; 0x7euy; 0x14uy; 0x6fuy; 0x88uy; 0x2buy; 0x4fuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public0_len: (x:UInt32.t { UInt32.v x = B.length public0 }) = 32ul let result0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x4auy; 0x5duy; 0x9duy; 0x5buy; 0xa4uy; 0xceuy; 0x2duy; 0xe1uy; 0x72uy; 0x8euy; 0x3buy; 0xf4uy; 0x80uy; 0x35uy; 0x0fuy; 0x25uy; 0xe0uy; 0x7euy; 0x21uy; 0xc9uy; 0x47uy; 0xd1uy; 0x9euy; 0x33uy; 0x76uy; 0xf0uy; 0x9buy; 0x3cuy; 0x1euy; 0x16uy; 0x17uy; 0x42uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result0_len: (x:UInt32.t { UInt32.v x = B.length result0 }) = 32ul inline_for_extraction let valid0 = true let private_1: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x5duy; 0xabuy; 0x08uy; 0x7euy; 0x62uy; 0x4auy; 0x8auy; 0x4buy; 0x79uy; 0xe1uy; 0x7fuy; 0x8buy; 0x83uy; 0x80uy; 0x0euy; 0xe6uy; 0x6fuy; 0x3buy; 0xb1uy; 0x29uy; 0x26uy; 0x18uy; 0xb6uy; 0xfduy; 0x1cuy; 0x2fuy; 0x8buy; 0x27uy; 0xffuy; 0x88uy; 0xe0uy; 0xebuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_1_len: (x:UInt32.t { UInt32.v x = B.length private_1 }) = 32ul let public1: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x85uy; 0x20uy; 0xf0uy; 0x09uy; 0x89uy; 0x30uy; 0xa7uy; 0x54uy; 0x74uy; 0x8buy; 0x7duy; 0xdcuy; 0xb4uy; 0x3euy; 0xf7uy; 0x5auy; 0x0duy; 0xbfuy; 0x3auy; 0x0duy; 0x26uy; 0x38uy; 0x1auy; 0xf4uy; 0xebuy; 0xa4uy; 0xa9uy; 0x8euy; 0xaauy; 0x9buy; 0x4euy; 0x6auy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public1_len: (x:UInt32.t { UInt32.v x = B.length public1 }) = 32ul let result1: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x4auy; 0x5duy; 0x9duy; 0x5buy; 0xa4uy; 0xceuy; 0x2duy; 0xe1uy; 0x72uy; 0x8euy; 0x3buy; 0xf4uy; 0x80uy; 0x35uy; 0x0fuy; 0x25uy; 0xe0uy; 0x7euy; 0x21uy; 0xc9uy; 0x47uy; 0xd1uy; 0x9euy; 0x33uy; 0x76uy; 0xf0uy; 0x9buy; 0x3cuy; 0x1euy; 0x16uy; 0x17uy; 0x42uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result1_len: (x:UInt32.t { UInt32.v x = B.length result1 }) = 32ul inline_for_extraction let valid1 = true let private_2: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x01uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_2_len: (x:UInt32.t { UInt32.v x = B.length private_2 }) = 32ul
false
false
Test.Vectors.Curve25519.fst
{ "detail_errors": false, "detail_hint_replay": false, "initial_fuel": 2, "initial_ifuel": 1, "max_fuel": 0, "max_ifuel": 0, "no_plugins": false, "no_smt": false, "no_tactics": false, "quake_hi": 1, "quake_keep": false, "quake_lo": 1, "retry": false, "reuse_hint_for": null, "smtencoding_elim_box": false, "smtencoding_l_arith_repr": "boxwrap", "smtencoding_nl_arith_repr": "boxwrap", "smtencoding_valid_elim": false, "smtencoding_valid_intro": true, "tcnorm": true, "trivial_pre_for_unannotated_effectful_fns": false, "z3cliopt": [], "z3refresh": false, "z3rlimit": 5, "z3rlimit_factor": 1, "z3seed": 0, "z3smtopt": [], "z3version": "4.8.5" }
null
val public2:(b: B.buffer UInt8.t {B.length b = 32 /\ B.recallable b})
[]
Test.Vectors.Curve25519.public2
{ "file_name": "providers/test/vectors/Test.Vectors.Curve25519.fst", "git_rev": "12c5e9539c7e3c366c26409d3b86493548c4483e", "git_url": "https://github.com/hacl-star/hacl-star.git", "project_name": "hacl-star" }
b: LowStar.Buffer.buffer FStar.UInt8.t {LowStar.Monotonic.Buffer.length b = 32 /\ LowStar.Monotonic.Buffer.recallable b}
{ "end_col": 38, "end_line": 70, "start_col": 2, "start_line": 68 }
Prims.Tot
val public4_len:(x: UInt32.t{UInt32.v x = B.length public4})
[ { "abbrev": true, "full_module": "LowStar.Buffer", "short_module": "B" }, { "abbrev": false, "full_module": "Test.Vectors", "short_module": null }, { "abbrev": false, "full_module": "Test.Vectors", "short_module": null }, { "abbrev": false, "full_module": "FStar.Pervasives", "short_module": null }, { "abbrev": false, "full_module": "Prims", "short_module": null }, { "abbrev": false, "full_module": "FStar", "short_module": null } ]
false
let public4_len: (x:UInt32.t { UInt32.v x = B.length public4 }) = 32ul
val public4_len:(x: UInt32.t{UInt32.v x = B.length public4}) let public4_len:(x: UInt32.t{UInt32.v x = B.length public4}) =
false
null
false
32ul
{ "checked_file": "Test.Vectors.Curve25519.fst.checked", "dependencies": [ "prims.fst.checked", "LowStar.Buffer.fst.checked", "FStar.UInt8.fsti.checked", "FStar.UInt32.fsti.checked", "FStar.Pervasives.fsti.checked", "FStar.List.Tot.fst.checked", "FStar.HyperStack.fst.checked" ], "interface_file": false, "source_file": "Test.Vectors.Curve25519.fst" }
[ "total" ]
[ "FStar.UInt32.__uint_to_t" ]
[]
module Test.Vectors.Curve25519 module B = LowStar.Buffer #set-options "--max_fuel 0 --max_ifuel 0" let private_0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x77uy; 0x07uy; 0x6duy; 0x0auy; 0x73uy; 0x18uy; 0xa5uy; 0x7duy; 0x3cuy; 0x16uy; 0xc1uy; 0x72uy; 0x51uy; 0xb2uy; 0x66uy; 0x45uy; 0xdfuy; 0x4cuy; 0x2fuy; 0x87uy; 0xebuy; 0xc0uy; 0x99uy; 0x2auy; 0xb1uy; 0x77uy; 0xfbuy; 0xa5uy; 0x1duy; 0xb9uy; 0x2cuy; 0x2auy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_0_len: (x:UInt32.t { UInt32.v x = B.length private_0 }) = 32ul let public0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xdeuy; 0x9euy; 0xdbuy; 0x7duy; 0x7buy; 0x7duy; 0xc1uy; 0xb4uy; 0xd3uy; 0x5buy; 0x61uy; 0xc2uy; 0xecuy; 0xe4uy; 0x35uy; 0x37uy; 0x3fuy; 0x83uy; 0x43uy; 0xc8uy; 0x5buy; 0x78uy; 0x67uy; 0x4duy; 0xaduy; 0xfcuy; 0x7euy; 0x14uy; 0x6fuy; 0x88uy; 0x2buy; 0x4fuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public0_len: (x:UInt32.t { UInt32.v x = B.length public0 }) = 32ul let result0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x4auy; 0x5duy; 0x9duy; 0x5buy; 0xa4uy; 0xceuy; 0x2duy; 0xe1uy; 0x72uy; 0x8euy; 0x3buy; 0xf4uy; 0x80uy; 0x35uy; 0x0fuy; 0x25uy; 0xe0uy; 0x7euy; 0x21uy; 0xc9uy; 0x47uy; 0xd1uy; 0x9euy; 0x33uy; 0x76uy; 0xf0uy; 0x9buy; 0x3cuy; 0x1euy; 0x16uy; 0x17uy; 0x42uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result0_len: (x:UInt32.t { UInt32.v x = B.length result0 }) = 32ul inline_for_extraction let valid0 = true let private_1: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x5duy; 0xabuy; 0x08uy; 0x7euy; 0x62uy; 0x4auy; 0x8auy; 0x4buy; 0x79uy; 0xe1uy; 0x7fuy; 0x8buy; 0x83uy; 0x80uy; 0x0euy; 0xe6uy; 0x6fuy; 0x3buy; 0xb1uy; 0x29uy; 0x26uy; 0x18uy; 0xb6uy; 0xfduy; 0x1cuy; 0x2fuy; 0x8buy; 0x27uy; 0xffuy; 0x88uy; 0xe0uy; 0xebuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_1_len: (x:UInt32.t { UInt32.v x = B.length private_1 }) = 32ul let public1: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x85uy; 0x20uy; 0xf0uy; 0x09uy; 0x89uy; 0x30uy; 0xa7uy; 0x54uy; 0x74uy; 0x8buy; 0x7duy; 0xdcuy; 0xb4uy; 0x3euy; 0xf7uy; 0x5auy; 0x0duy; 0xbfuy; 0x3auy; 0x0duy; 0x26uy; 0x38uy; 0x1auy; 0xf4uy; 0xebuy; 0xa4uy; 0xa9uy; 0x8euy; 0xaauy; 0x9buy; 0x4euy; 0x6auy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public1_len: (x:UInt32.t { UInt32.v x = B.length public1 }) = 32ul let result1: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x4auy; 0x5duy; 0x9duy; 0x5buy; 0xa4uy; 0xceuy; 0x2duy; 0xe1uy; 0x72uy; 0x8euy; 0x3buy; 0xf4uy; 0x80uy; 0x35uy; 0x0fuy; 0x25uy; 0xe0uy; 0x7euy; 0x21uy; 0xc9uy; 0x47uy; 0xd1uy; 0x9euy; 0x33uy; 0x76uy; 0xf0uy; 0x9buy; 0x3cuy; 0x1euy; 0x16uy; 0x17uy; 0x42uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result1_len: (x:UInt32.t { UInt32.v x = B.length result1 }) = 32ul inline_for_extraction let valid1 = true let private_2: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x01uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_2_len: (x:UInt32.t { UInt32.v x = B.length private_2 }) = 32ul let public2: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x25uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public2_len: (x:UInt32.t { UInt32.v x = B.length public2 }) = 32ul let result2: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x3cuy; 0x77uy; 0x77uy; 0xcauy; 0xf9uy; 0x97uy; 0xb2uy; 0x64uy; 0x41uy; 0x60uy; 0x77uy; 0x66uy; 0x5buy; 0x4euy; 0x22uy; 0x9duy; 0x0buy; 0x95uy; 0x48uy; 0xdcuy; 0x0cuy; 0xd8uy; 0x19uy; 0x98uy; 0xdduy; 0xcduy; 0xc5uy; 0xc8uy; 0x53uy; 0x3cuy; 0x79uy; 0x7fuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result2_len: (x:UInt32.t { UInt32.v x = B.length result2 }) = 32ul inline_for_extraction let valid2 = true let private_3: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x01uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_3_len: (x:UInt32.t { UInt32.v x = B.length private_3 }) = 32ul let public3: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public3_len: (x:UInt32.t { UInt32.v x = B.length public3 }) = 32ul let result3: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xb3uy; 0x2duy; 0x13uy; 0x62uy; 0xc2uy; 0x48uy; 0xd6uy; 0x2fuy; 0xe6uy; 0x26uy; 0x19uy; 0xcfuy; 0xf0uy; 0x4duy; 0xd4uy; 0x3duy; 0xb7uy; 0x3fuy; 0xfcuy; 0x1buy; 0x63uy; 0x08uy; 0xeduy; 0xe3uy; 0x0buy; 0x78uy; 0xd8uy; 0x73uy; 0x80uy; 0xf1uy; 0xe8uy; 0x34uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result3_len: (x:UInt32.t { UInt32.v x = B.length result3 }) = 32ul inline_for_extraction let valid3 = true let private_4: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xa5uy; 0x46uy; 0xe3uy; 0x6buy; 0xf0uy; 0x52uy; 0x7cuy; 0x9duy; 0x3buy; 0x16uy; 0x15uy; 0x4buy; 0x82uy; 0x46uy; 0x5euy; 0xdduy; 0x62uy; 0x14uy; 0x4cuy; 0x0auy; 0xc1uy; 0xfcuy; 0x5auy; 0x18uy; 0x50uy; 0x6auy; 0x22uy; 0x44uy; 0xbauy; 0x44uy; 0x9auy; 0xc4uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_4_len: (x:UInt32.t { UInt32.v x = B.length private_4 }) = 32ul let public4: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xe6uy; 0xdbuy; 0x68uy; 0x67uy; 0x58uy; 0x30uy; 0x30uy; 0xdbuy; 0x35uy; 0x94uy; 0xc1uy; 0xa4uy; 0x24uy; 0xb1uy; 0x5fuy; 0x7cuy; 0x72uy; 0x66uy; 0x24uy; 0xecuy; 0x26uy; 0xb3uy; 0x35uy; 0x3buy; 0x10uy; 0xa9uy; 0x03uy; 0xa6uy; 0xd0uy; 0xabuy; 0x1cuy; 0x4cuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l
false
false
Test.Vectors.Curve25519.fst
{ "detail_errors": false, "detail_hint_replay": false, "initial_fuel": 2, "initial_ifuel": 1, "max_fuel": 0, "max_ifuel": 0, "no_plugins": false, "no_smt": false, "no_tactics": false, "quake_hi": 1, "quake_keep": false, "quake_lo": 1, "retry": false, "reuse_hint_for": null, "smtencoding_elim_box": false, "smtencoding_l_arith_repr": "boxwrap", "smtencoding_nl_arith_repr": "boxwrap", "smtencoding_valid_elim": false, "smtencoding_valid_intro": true, "tcnorm": true, "trivial_pre_for_unannotated_effectful_fns": false, "z3cliopt": [], "z3refresh": false, "z3rlimit": 5, "z3rlimit_factor": 1, "z3seed": 0, "z3smtopt": [], "z3version": "4.8.5" }
null
val public4_len:(x: UInt32.t{UInt32.v x = B.length public4})
[]
Test.Vectors.Curve25519.public4_len
{ "file_name": "providers/test/vectors/Test.Vectors.Curve25519.fst", "git_rev": "12c5e9539c7e3c366c26409d3b86493548c4483e", "git_url": "https://github.com/hacl-star/hacl-star.git", "project_name": "hacl-star" }
x: FStar.UInt32.t{FStar.UInt32.v x = LowStar.Monotonic.Buffer.length Test.Vectors.Curve25519.public4}
{ "end_col": 6, "end_line": 125, "start_col": 2, "start_line": 125 }
Prims.Tot
val private_6_len:(x: UInt32.t{UInt32.v x = B.length private_6})
[ { "abbrev": true, "full_module": "LowStar.Buffer", "short_module": "B" }, { "abbrev": false, "full_module": "Test.Vectors", "short_module": null }, { "abbrev": false, "full_module": "Test.Vectors", "short_module": null }, { "abbrev": false, "full_module": "FStar.Pervasives", "short_module": null }, { "abbrev": false, "full_module": "Prims", "short_module": null }, { "abbrev": false, "full_module": "FStar", "short_module": null } ]
false
let private_6_len: (x:UInt32.t { UInt32.v x = B.length private_6 }) = 32ul
val private_6_len:(x: UInt32.t{UInt32.v x = B.length private_6}) let private_6_len:(x: UInt32.t{UInt32.v x = B.length private_6}) =
false
null
false
32ul
{ "checked_file": "Test.Vectors.Curve25519.fst.checked", "dependencies": [ "prims.fst.checked", "LowStar.Buffer.fst.checked", "FStar.UInt8.fsti.checked", "FStar.UInt32.fsti.checked", "FStar.Pervasives.fsti.checked", "FStar.List.Tot.fst.checked", "FStar.HyperStack.fst.checked" ], "interface_file": false, "source_file": "Test.Vectors.Curve25519.fst" }
[ "total" ]
[ "FStar.UInt32.__uint_to_t" ]
[]
module Test.Vectors.Curve25519 module B = LowStar.Buffer #set-options "--max_fuel 0 --max_ifuel 0" let private_0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x77uy; 0x07uy; 0x6duy; 0x0auy; 0x73uy; 0x18uy; 0xa5uy; 0x7duy; 0x3cuy; 0x16uy; 0xc1uy; 0x72uy; 0x51uy; 0xb2uy; 0x66uy; 0x45uy; 0xdfuy; 0x4cuy; 0x2fuy; 0x87uy; 0xebuy; 0xc0uy; 0x99uy; 0x2auy; 0xb1uy; 0x77uy; 0xfbuy; 0xa5uy; 0x1duy; 0xb9uy; 0x2cuy; 0x2auy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_0_len: (x:UInt32.t { UInt32.v x = B.length private_0 }) = 32ul let public0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xdeuy; 0x9euy; 0xdbuy; 0x7duy; 0x7buy; 0x7duy; 0xc1uy; 0xb4uy; 0xd3uy; 0x5buy; 0x61uy; 0xc2uy; 0xecuy; 0xe4uy; 0x35uy; 0x37uy; 0x3fuy; 0x83uy; 0x43uy; 0xc8uy; 0x5buy; 0x78uy; 0x67uy; 0x4duy; 0xaduy; 0xfcuy; 0x7euy; 0x14uy; 0x6fuy; 0x88uy; 0x2buy; 0x4fuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public0_len: (x:UInt32.t { UInt32.v x = B.length public0 }) = 32ul let result0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x4auy; 0x5duy; 0x9duy; 0x5buy; 0xa4uy; 0xceuy; 0x2duy; 0xe1uy; 0x72uy; 0x8euy; 0x3buy; 0xf4uy; 0x80uy; 0x35uy; 0x0fuy; 0x25uy; 0xe0uy; 0x7euy; 0x21uy; 0xc9uy; 0x47uy; 0xd1uy; 0x9euy; 0x33uy; 0x76uy; 0xf0uy; 0x9buy; 0x3cuy; 0x1euy; 0x16uy; 0x17uy; 0x42uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result0_len: (x:UInt32.t { UInt32.v x = B.length result0 }) = 32ul inline_for_extraction let valid0 = true let private_1: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x5duy; 0xabuy; 0x08uy; 0x7euy; 0x62uy; 0x4auy; 0x8auy; 0x4buy; 0x79uy; 0xe1uy; 0x7fuy; 0x8buy; 0x83uy; 0x80uy; 0x0euy; 0xe6uy; 0x6fuy; 0x3buy; 0xb1uy; 0x29uy; 0x26uy; 0x18uy; 0xb6uy; 0xfduy; 0x1cuy; 0x2fuy; 0x8buy; 0x27uy; 0xffuy; 0x88uy; 0xe0uy; 0xebuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_1_len: (x:UInt32.t { UInt32.v x = B.length private_1 }) = 32ul let public1: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x85uy; 0x20uy; 0xf0uy; 0x09uy; 0x89uy; 0x30uy; 0xa7uy; 0x54uy; 0x74uy; 0x8buy; 0x7duy; 0xdcuy; 0xb4uy; 0x3euy; 0xf7uy; 0x5auy; 0x0duy; 0xbfuy; 0x3auy; 0x0duy; 0x26uy; 0x38uy; 0x1auy; 0xf4uy; 0xebuy; 0xa4uy; 0xa9uy; 0x8euy; 0xaauy; 0x9buy; 0x4euy; 0x6auy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public1_len: (x:UInt32.t { UInt32.v x = B.length public1 }) = 32ul let result1: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x4auy; 0x5duy; 0x9duy; 0x5buy; 0xa4uy; 0xceuy; 0x2duy; 0xe1uy; 0x72uy; 0x8euy; 0x3buy; 0xf4uy; 0x80uy; 0x35uy; 0x0fuy; 0x25uy; 0xe0uy; 0x7euy; 0x21uy; 0xc9uy; 0x47uy; 0xd1uy; 0x9euy; 0x33uy; 0x76uy; 0xf0uy; 0x9buy; 0x3cuy; 0x1euy; 0x16uy; 0x17uy; 0x42uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result1_len: (x:UInt32.t { UInt32.v x = B.length result1 }) = 32ul inline_for_extraction let valid1 = true let private_2: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x01uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_2_len: (x:UInt32.t { UInt32.v x = B.length private_2 }) = 32ul let public2: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x25uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public2_len: (x:UInt32.t { UInt32.v x = B.length public2 }) = 32ul let result2: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x3cuy; 0x77uy; 0x77uy; 0xcauy; 0xf9uy; 0x97uy; 0xb2uy; 0x64uy; 0x41uy; 0x60uy; 0x77uy; 0x66uy; 0x5buy; 0x4euy; 0x22uy; 0x9duy; 0x0buy; 0x95uy; 0x48uy; 0xdcuy; 0x0cuy; 0xd8uy; 0x19uy; 0x98uy; 0xdduy; 0xcduy; 0xc5uy; 0xc8uy; 0x53uy; 0x3cuy; 0x79uy; 0x7fuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result2_len: (x:UInt32.t { UInt32.v x = B.length result2 }) = 32ul inline_for_extraction let valid2 = true let private_3: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x01uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_3_len: (x:UInt32.t { UInt32.v x = B.length private_3 }) = 32ul let public3: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public3_len: (x:UInt32.t { UInt32.v x = B.length public3 }) = 32ul let result3: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xb3uy; 0x2duy; 0x13uy; 0x62uy; 0xc2uy; 0x48uy; 0xd6uy; 0x2fuy; 0xe6uy; 0x26uy; 0x19uy; 0xcfuy; 0xf0uy; 0x4duy; 0xd4uy; 0x3duy; 0xb7uy; 0x3fuy; 0xfcuy; 0x1buy; 0x63uy; 0x08uy; 0xeduy; 0xe3uy; 0x0buy; 0x78uy; 0xd8uy; 0x73uy; 0x80uy; 0xf1uy; 0xe8uy; 0x34uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result3_len: (x:UInt32.t { UInt32.v x = B.length result3 }) = 32ul inline_for_extraction let valid3 = true let private_4: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xa5uy; 0x46uy; 0xe3uy; 0x6buy; 0xf0uy; 0x52uy; 0x7cuy; 0x9duy; 0x3buy; 0x16uy; 0x15uy; 0x4buy; 0x82uy; 0x46uy; 0x5euy; 0xdduy; 0x62uy; 0x14uy; 0x4cuy; 0x0auy; 0xc1uy; 0xfcuy; 0x5auy; 0x18uy; 0x50uy; 0x6auy; 0x22uy; 0x44uy; 0xbauy; 0x44uy; 0x9auy; 0xc4uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_4_len: (x:UInt32.t { UInt32.v x = B.length private_4 }) = 32ul let public4: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xe6uy; 0xdbuy; 0x68uy; 0x67uy; 0x58uy; 0x30uy; 0x30uy; 0xdbuy; 0x35uy; 0x94uy; 0xc1uy; 0xa4uy; 0x24uy; 0xb1uy; 0x5fuy; 0x7cuy; 0x72uy; 0x66uy; 0x24uy; 0xecuy; 0x26uy; 0xb3uy; 0x35uy; 0x3buy; 0x10uy; 0xa9uy; 0x03uy; 0xa6uy; 0xd0uy; 0xabuy; 0x1cuy; 0x4cuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public4_len: (x:UInt32.t { UInt32.v x = B.length public4 }) = 32ul let result4: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xc3uy; 0xdauy; 0x55uy; 0x37uy; 0x9duy; 0xe9uy; 0xc6uy; 0x90uy; 0x8euy; 0x94uy; 0xeauy; 0x4duy; 0xf2uy; 0x8duy; 0x08uy; 0x4fuy; 0x32uy; 0xecuy; 0xcfuy; 0x03uy; 0x49uy; 0x1cuy; 0x71uy; 0xf7uy; 0x54uy; 0xb4uy; 0x07uy; 0x55uy; 0x77uy; 0xa2uy; 0x85uy; 0x52uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result4_len: (x:UInt32.t { UInt32.v x = B.length result4 }) = 32ul inline_for_extraction let valid4 = true let private_5: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x01uy; 0x02uy; 0x03uy; 0x04uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_5_len: (x:UInt32.t { UInt32.v x = B.length private_5 }) = 32ul let public5: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public5_len: (x:UInt32.t { UInt32.v x = B.length public5 }) = 32ul let result5: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result5_len: (x:UInt32.t { UInt32.v x = B.length result5 }) = 32ul inline_for_extraction let valid5 = false let private_6: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x02uy; 0x04uy; 0x06uy; 0x08uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l
false
false
Test.Vectors.Curve25519.fst
{ "detail_errors": false, "detail_hint_replay": false, "initial_fuel": 2, "initial_ifuel": 1, "max_fuel": 0, "max_ifuel": 0, "no_plugins": false, "no_smt": false, "no_tactics": false, "quake_hi": 1, "quake_keep": false, "quake_lo": 1, "retry": false, "reuse_hint_for": null, "smtencoding_elim_box": false, "smtencoding_l_arith_repr": "boxwrap", "smtencoding_nl_arith_repr": "boxwrap", "smtencoding_valid_elim": false, "smtencoding_valid_intro": true, "tcnorm": true, "trivial_pre_for_unannotated_effectful_fns": false, "z3cliopt": [], "z3refresh": false, "z3rlimit": 5, "z3rlimit_factor": 1, "z3seed": 0, "z3smtopt": [], "z3version": "4.8.5" }
null
val private_6_len:(x: UInt32.t{UInt32.v x = B.length private_6})
[]
Test.Vectors.Curve25519.private_6_len
{ "file_name": "providers/test/vectors/Test.Vectors.Curve25519.fst", "git_rev": "12c5e9539c7e3c366c26409d3b86493548c4483e", "git_url": "https://github.com/hacl-star/hacl-star.git", "project_name": "hacl-star" }
x: FStar.UInt32.t{FStar.UInt32.v x = LowStar.Monotonic.Buffer.length Test.Vectors.Curve25519.private_6}
{ "end_col": 6, "end_line": 169, "start_col": 2, "start_line": 169 }
Prims.Tot
val result2_len:(x: UInt32.t{UInt32.v x = B.length result2})
[ { "abbrev": true, "full_module": "LowStar.Buffer", "short_module": "B" }, { "abbrev": false, "full_module": "Test.Vectors", "short_module": null }, { "abbrev": false, "full_module": "Test.Vectors", "short_module": null }, { "abbrev": false, "full_module": "FStar.Pervasives", "short_module": null }, { "abbrev": false, "full_module": "Prims", "short_module": null }, { "abbrev": false, "full_module": "FStar", "short_module": null } ]
false
let result2_len: (x:UInt32.t { UInt32.v x = B.length result2 }) = 32ul
val result2_len:(x: UInt32.t{UInt32.v x = B.length result2}) let result2_len:(x: UInt32.t{UInt32.v x = B.length result2}) =
false
null
false
32ul
{ "checked_file": "Test.Vectors.Curve25519.fst.checked", "dependencies": [ "prims.fst.checked", "LowStar.Buffer.fst.checked", "FStar.UInt8.fsti.checked", "FStar.UInt32.fsti.checked", "FStar.Pervasives.fsti.checked", "FStar.List.Tot.fst.checked", "FStar.HyperStack.fst.checked" ], "interface_file": false, "source_file": "Test.Vectors.Curve25519.fst" }
[ "total" ]
[ "FStar.UInt32.__uint_to_t" ]
[]
module Test.Vectors.Curve25519 module B = LowStar.Buffer #set-options "--max_fuel 0 --max_ifuel 0" let private_0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x77uy; 0x07uy; 0x6duy; 0x0auy; 0x73uy; 0x18uy; 0xa5uy; 0x7duy; 0x3cuy; 0x16uy; 0xc1uy; 0x72uy; 0x51uy; 0xb2uy; 0x66uy; 0x45uy; 0xdfuy; 0x4cuy; 0x2fuy; 0x87uy; 0xebuy; 0xc0uy; 0x99uy; 0x2auy; 0xb1uy; 0x77uy; 0xfbuy; 0xa5uy; 0x1duy; 0xb9uy; 0x2cuy; 0x2auy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_0_len: (x:UInt32.t { UInt32.v x = B.length private_0 }) = 32ul let public0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xdeuy; 0x9euy; 0xdbuy; 0x7duy; 0x7buy; 0x7duy; 0xc1uy; 0xb4uy; 0xd3uy; 0x5buy; 0x61uy; 0xc2uy; 0xecuy; 0xe4uy; 0x35uy; 0x37uy; 0x3fuy; 0x83uy; 0x43uy; 0xc8uy; 0x5buy; 0x78uy; 0x67uy; 0x4duy; 0xaduy; 0xfcuy; 0x7euy; 0x14uy; 0x6fuy; 0x88uy; 0x2buy; 0x4fuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public0_len: (x:UInt32.t { UInt32.v x = B.length public0 }) = 32ul let result0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x4auy; 0x5duy; 0x9duy; 0x5buy; 0xa4uy; 0xceuy; 0x2duy; 0xe1uy; 0x72uy; 0x8euy; 0x3buy; 0xf4uy; 0x80uy; 0x35uy; 0x0fuy; 0x25uy; 0xe0uy; 0x7euy; 0x21uy; 0xc9uy; 0x47uy; 0xd1uy; 0x9euy; 0x33uy; 0x76uy; 0xf0uy; 0x9buy; 0x3cuy; 0x1euy; 0x16uy; 0x17uy; 0x42uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result0_len: (x:UInt32.t { UInt32.v x = B.length result0 }) = 32ul inline_for_extraction let valid0 = true let private_1: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x5duy; 0xabuy; 0x08uy; 0x7euy; 0x62uy; 0x4auy; 0x8auy; 0x4buy; 0x79uy; 0xe1uy; 0x7fuy; 0x8buy; 0x83uy; 0x80uy; 0x0euy; 0xe6uy; 0x6fuy; 0x3buy; 0xb1uy; 0x29uy; 0x26uy; 0x18uy; 0xb6uy; 0xfduy; 0x1cuy; 0x2fuy; 0x8buy; 0x27uy; 0xffuy; 0x88uy; 0xe0uy; 0xebuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_1_len: (x:UInt32.t { UInt32.v x = B.length private_1 }) = 32ul let public1: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x85uy; 0x20uy; 0xf0uy; 0x09uy; 0x89uy; 0x30uy; 0xa7uy; 0x54uy; 0x74uy; 0x8buy; 0x7duy; 0xdcuy; 0xb4uy; 0x3euy; 0xf7uy; 0x5auy; 0x0duy; 0xbfuy; 0x3auy; 0x0duy; 0x26uy; 0x38uy; 0x1auy; 0xf4uy; 0xebuy; 0xa4uy; 0xa9uy; 0x8euy; 0xaauy; 0x9buy; 0x4euy; 0x6auy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public1_len: (x:UInt32.t { UInt32.v x = B.length public1 }) = 32ul let result1: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x4auy; 0x5duy; 0x9duy; 0x5buy; 0xa4uy; 0xceuy; 0x2duy; 0xe1uy; 0x72uy; 0x8euy; 0x3buy; 0xf4uy; 0x80uy; 0x35uy; 0x0fuy; 0x25uy; 0xe0uy; 0x7euy; 0x21uy; 0xc9uy; 0x47uy; 0xd1uy; 0x9euy; 0x33uy; 0x76uy; 0xf0uy; 0x9buy; 0x3cuy; 0x1euy; 0x16uy; 0x17uy; 0x42uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result1_len: (x:UInt32.t { UInt32.v x = B.length result1 }) = 32ul inline_for_extraction let valid1 = true let private_2: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x01uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_2_len: (x:UInt32.t { UInt32.v x = B.length private_2 }) = 32ul let public2: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x25uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public2_len: (x:UInt32.t { UInt32.v x = B.length public2 }) = 32ul let result2: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x3cuy; 0x77uy; 0x77uy; 0xcauy; 0xf9uy; 0x97uy; 0xb2uy; 0x64uy; 0x41uy; 0x60uy; 0x77uy; 0x66uy; 0x5buy; 0x4euy; 0x22uy; 0x9duy; 0x0buy; 0x95uy; 0x48uy; 0xdcuy; 0x0cuy; 0xd8uy; 0x19uy; 0x98uy; 0xdduy; 0xcduy; 0xc5uy; 0xc8uy; 0x53uy; 0x3cuy; 0x79uy; 0x7fuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l
false
false
Test.Vectors.Curve25519.fst
{ "detail_errors": false, "detail_hint_replay": false, "initial_fuel": 2, "initial_ifuel": 1, "max_fuel": 0, "max_ifuel": 0, "no_plugins": false, "no_smt": false, "no_tactics": false, "quake_hi": 1, "quake_keep": false, "quake_lo": 1, "retry": false, "reuse_hint_for": null, "smtencoding_elim_box": false, "smtencoding_l_arith_repr": "boxwrap", "smtencoding_nl_arith_repr": "boxwrap", "smtencoding_valid_elim": false, "smtencoding_valid_intro": true, "tcnorm": true, "trivial_pre_for_unannotated_effectful_fns": false, "z3cliopt": [], "z3refresh": false, "z3rlimit": 5, "z3rlimit_factor": 1, "z3seed": 0, "z3smtopt": [], "z3version": "4.8.5" }
null
val result2_len:(x: UInt32.t{UInt32.v x = B.length result2})
[]
Test.Vectors.Curve25519.result2_len
{ "file_name": "providers/test/vectors/Test.Vectors.Curve25519.fst", "git_rev": "12c5e9539c7e3c366c26409d3b86493548c4483e", "git_url": "https://github.com/hacl-star/hacl-star.git", "project_name": "hacl-star" }
x: FStar.UInt32.t{FStar.UInt32.v x = LowStar.Monotonic.Buffer.length Test.Vectors.Curve25519.result2}
{ "end_col": 6, "end_line": 81, "start_col": 2, "start_line": 81 }
Prims.Tot
val public0:(b: B.buffer UInt8.t {B.length b = 32 /\ B.recallable b})
[ { "abbrev": true, "full_module": "LowStar.Buffer", "short_module": "B" }, { "abbrev": false, "full_module": "Test.Vectors", "short_module": null }, { "abbrev": false, "full_module": "Test.Vectors", "short_module": null }, { "abbrev": false, "full_module": "FStar.Pervasives", "short_module": null }, { "abbrev": false, "full_module": "Prims", "short_module": null }, { "abbrev": false, "full_module": "FStar", "short_module": null } ]
false
let public0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xdeuy; 0x9euy; 0xdbuy; 0x7duy; 0x7buy; 0x7duy; 0xc1uy; 0xb4uy; 0xd3uy; 0x5buy; 0x61uy; 0xc2uy; 0xecuy; 0xe4uy; 0x35uy; 0x37uy; 0x3fuy; 0x83uy; 0x43uy; 0xc8uy; 0x5buy; 0x78uy; 0x67uy; 0x4duy; 0xaduy; 0xfcuy; 0x7euy; 0x14uy; 0x6fuy; 0x88uy; 0x2buy; 0x4fuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l
val public0:(b: B.buffer UInt8.t {B.length b = 32 /\ B.recallable b}) let public0:(b: B.buffer UInt8.t {B.length b = 32 /\ B.recallable b}) =
false
null
false
[@@ inline_let ]let l = [ 0xdeuy; 0x9euy; 0xdbuy; 0x7duy; 0x7buy; 0x7duy; 0xc1uy; 0xb4uy; 0xd3uy; 0x5buy; 0x61uy; 0xc2uy; 0xecuy; 0xe4uy; 0x35uy; 0x37uy; 0x3fuy; 0x83uy; 0x43uy; 0xc8uy; 0x5buy; 0x78uy; 0x67uy; 0x4duy; 0xaduy; 0xfcuy; 0x7euy; 0x14uy; 0x6fuy; 0x88uy; 0x2buy; 0x4fuy ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l
{ "checked_file": "Test.Vectors.Curve25519.fst.checked", "dependencies": [ "prims.fst.checked", "LowStar.Buffer.fst.checked", "FStar.UInt8.fsti.checked", "FStar.UInt32.fsti.checked", "FStar.Pervasives.fsti.checked", "FStar.List.Tot.fst.checked", "FStar.HyperStack.fst.checked" ], "interface_file": false, "source_file": "Test.Vectors.Curve25519.fst" }
[ "total" ]
[ "LowStar.Buffer.gcmalloc_of_list", "FStar.UInt8.t", "FStar.Monotonic.HyperHeap.root", "LowStar.Monotonic.Buffer.mbuffer", "LowStar.Buffer.trivial_preorder", "Prims.l_and", "Prims.eq2", "Prims.nat", "LowStar.Monotonic.Buffer.length", "FStar.Pervasives.normalize_term", "FStar.List.Tot.Base.length", "Prims.b2t", "Prims.op_Negation", "LowStar.Monotonic.Buffer.g_is_null", "FStar.Monotonic.HyperHeap.rid", "LowStar.Monotonic.Buffer.frameOf", "LowStar.Monotonic.Buffer.recallable", "Prims.unit", "FStar.Pervasives.assert_norm", "Prims.op_Equality", "Prims.int", "LowStar.Buffer.buffer", "Prims.list", "Prims.Cons", "FStar.UInt8.__uint_to_t", "Prims.Nil" ]
[]
module Test.Vectors.Curve25519 module B = LowStar.Buffer #set-options "--max_fuel 0 --max_ifuel 0" let private_0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x77uy; 0x07uy; 0x6duy; 0x0auy; 0x73uy; 0x18uy; 0xa5uy; 0x7duy; 0x3cuy; 0x16uy; 0xc1uy; 0x72uy; 0x51uy; 0xb2uy; 0x66uy; 0x45uy; 0xdfuy; 0x4cuy; 0x2fuy; 0x87uy; 0xebuy; 0xc0uy; 0x99uy; 0x2auy; 0xb1uy; 0x77uy; 0xfbuy; 0xa5uy; 0x1duy; 0xb9uy; 0x2cuy; 0x2auy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_0_len: (x:UInt32.t { UInt32.v x = B.length private_0 }) = 32ul
false
false
Test.Vectors.Curve25519.fst
{ "detail_errors": false, "detail_hint_replay": false, "initial_fuel": 2, "initial_ifuel": 1, "max_fuel": 0, "max_ifuel": 0, "no_plugins": false, "no_smt": false, "no_tactics": false, "quake_hi": 1, "quake_keep": false, "quake_lo": 1, "retry": false, "reuse_hint_for": null, "smtencoding_elim_box": false, "smtencoding_l_arith_repr": "boxwrap", "smtencoding_nl_arith_repr": "boxwrap", "smtencoding_valid_elim": false, "smtencoding_valid_intro": true, "tcnorm": true, "trivial_pre_for_unannotated_effectful_fns": false, "z3cliopt": [], "z3refresh": false, "z3rlimit": 5, "z3rlimit_factor": 1, "z3seed": 0, "z3smtopt": [], "z3version": "4.8.5" }
null
val public0:(b: B.buffer UInt8.t {B.length b = 32 /\ B.recallable b})
[]
Test.Vectors.Curve25519.public0
{ "file_name": "providers/test/vectors/Test.Vectors.Curve25519.fst", "git_rev": "12c5e9539c7e3c366c26409d3b86493548c4483e", "git_url": "https://github.com/hacl-star/hacl-star.git", "project_name": "hacl-star" }
b: LowStar.Buffer.buffer FStar.UInt8.t {LowStar.Monotonic.Buffer.length b = 32 /\ LowStar.Monotonic.Buffer.recallable b}
{ "end_col": 38, "end_line": 18, "start_col": 2, "start_line": 16 }
Prims.Tot
val private_2:(b: B.buffer UInt8.t {B.length b = 32 /\ B.recallable b})
[ { "abbrev": true, "full_module": "LowStar.Buffer", "short_module": "B" }, { "abbrev": false, "full_module": "Test.Vectors", "short_module": null }, { "abbrev": false, "full_module": "Test.Vectors", "short_module": null }, { "abbrev": false, "full_module": "FStar.Pervasives", "short_module": null }, { "abbrev": false, "full_module": "Prims", "short_module": null }, { "abbrev": false, "full_module": "FStar", "short_module": null } ]
false
let private_2: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x01uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l
val private_2:(b: B.buffer UInt8.t {B.length b = 32 /\ B.recallable b}) let private_2:(b: B.buffer UInt8.t {B.length b = 32 /\ B.recallable b}) =
false
null
false
[@@ inline_let ]let l = [ 0x01uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l
{ "checked_file": "Test.Vectors.Curve25519.fst.checked", "dependencies": [ "prims.fst.checked", "LowStar.Buffer.fst.checked", "FStar.UInt8.fsti.checked", "FStar.UInt32.fsti.checked", "FStar.Pervasives.fsti.checked", "FStar.List.Tot.fst.checked", "FStar.HyperStack.fst.checked" ], "interface_file": false, "source_file": "Test.Vectors.Curve25519.fst" }
[ "total" ]
[ "LowStar.Buffer.gcmalloc_of_list", "FStar.UInt8.t", "FStar.Monotonic.HyperHeap.root", "LowStar.Monotonic.Buffer.mbuffer", "LowStar.Buffer.trivial_preorder", "Prims.l_and", "Prims.eq2", "Prims.nat", "LowStar.Monotonic.Buffer.length", "FStar.Pervasives.normalize_term", "FStar.List.Tot.Base.length", "Prims.b2t", "Prims.op_Negation", "LowStar.Monotonic.Buffer.g_is_null", "FStar.Monotonic.HyperHeap.rid", "LowStar.Monotonic.Buffer.frameOf", "LowStar.Monotonic.Buffer.recallable", "Prims.unit", "FStar.Pervasives.assert_norm", "Prims.op_Equality", "Prims.int", "LowStar.Buffer.buffer", "Prims.list", "Prims.Cons", "FStar.UInt8.__uint_to_t", "Prims.Nil" ]
[]
module Test.Vectors.Curve25519 module B = LowStar.Buffer #set-options "--max_fuel 0 --max_ifuel 0" let private_0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x77uy; 0x07uy; 0x6duy; 0x0auy; 0x73uy; 0x18uy; 0xa5uy; 0x7duy; 0x3cuy; 0x16uy; 0xc1uy; 0x72uy; 0x51uy; 0xb2uy; 0x66uy; 0x45uy; 0xdfuy; 0x4cuy; 0x2fuy; 0x87uy; 0xebuy; 0xc0uy; 0x99uy; 0x2auy; 0xb1uy; 0x77uy; 0xfbuy; 0xa5uy; 0x1duy; 0xb9uy; 0x2cuy; 0x2auy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_0_len: (x:UInt32.t { UInt32.v x = B.length private_0 }) = 32ul let public0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xdeuy; 0x9euy; 0xdbuy; 0x7duy; 0x7buy; 0x7duy; 0xc1uy; 0xb4uy; 0xd3uy; 0x5buy; 0x61uy; 0xc2uy; 0xecuy; 0xe4uy; 0x35uy; 0x37uy; 0x3fuy; 0x83uy; 0x43uy; 0xc8uy; 0x5buy; 0x78uy; 0x67uy; 0x4duy; 0xaduy; 0xfcuy; 0x7euy; 0x14uy; 0x6fuy; 0x88uy; 0x2buy; 0x4fuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public0_len: (x:UInt32.t { UInt32.v x = B.length public0 }) = 32ul let result0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x4auy; 0x5duy; 0x9duy; 0x5buy; 0xa4uy; 0xceuy; 0x2duy; 0xe1uy; 0x72uy; 0x8euy; 0x3buy; 0xf4uy; 0x80uy; 0x35uy; 0x0fuy; 0x25uy; 0xe0uy; 0x7euy; 0x21uy; 0xc9uy; 0x47uy; 0xd1uy; 0x9euy; 0x33uy; 0x76uy; 0xf0uy; 0x9buy; 0x3cuy; 0x1euy; 0x16uy; 0x17uy; 0x42uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result0_len: (x:UInt32.t { UInt32.v x = B.length result0 }) = 32ul inline_for_extraction let valid0 = true let private_1: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x5duy; 0xabuy; 0x08uy; 0x7euy; 0x62uy; 0x4auy; 0x8auy; 0x4buy; 0x79uy; 0xe1uy; 0x7fuy; 0x8buy; 0x83uy; 0x80uy; 0x0euy; 0xe6uy; 0x6fuy; 0x3buy; 0xb1uy; 0x29uy; 0x26uy; 0x18uy; 0xb6uy; 0xfduy; 0x1cuy; 0x2fuy; 0x8buy; 0x27uy; 0xffuy; 0x88uy; 0xe0uy; 0xebuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_1_len: (x:UInt32.t { UInt32.v x = B.length private_1 }) = 32ul let public1: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x85uy; 0x20uy; 0xf0uy; 0x09uy; 0x89uy; 0x30uy; 0xa7uy; 0x54uy; 0x74uy; 0x8buy; 0x7duy; 0xdcuy; 0xb4uy; 0x3euy; 0xf7uy; 0x5auy; 0x0duy; 0xbfuy; 0x3auy; 0x0duy; 0x26uy; 0x38uy; 0x1auy; 0xf4uy; 0xebuy; 0xa4uy; 0xa9uy; 0x8euy; 0xaauy; 0x9buy; 0x4euy; 0x6auy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public1_len: (x:UInt32.t { UInt32.v x = B.length public1 }) = 32ul let result1: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x4auy; 0x5duy; 0x9duy; 0x5buy; 0xa4uy; 0xceuy; 0x2duy; 0xe1uy; 0x72uy; 0x8euy; 0x3buy; 0xf4uy; 0x80uy; 0x35uy; 0x0fuy; 0x25uy; 0xe0uy; 0x7euy; 0x21uy; 0xc9uy; 0x47uy; 0xd1uy; 0x9euy; 0x33uy; 0x76uy; 0xf0uy; 0x9buy; 0x3cuy; 0x1euy; 0x16uy; 0x17uy; 0x42uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result1_len: (x:UInt32.t { UInt32.v x = B.length result1 }) = 32ul inline_for_extraction let valid1 = true
false
false
Test.Vectors.Curve25519.fst
{ "detail_errors": false, "detail_hint_replay": false, "initial_fuel": 2, "initial_ifuel": 1, "max_fuel": 0, "max_ifuel": 0, "no_plugins": false, "no_smt": false, "no_tactics": false, "quake_hi": 1, "quake_keep": false, "quake_lo": 1, "retry": false, "reuse_hint_for": null, "smtencoding_elim_box": false, "smtencoding_l_arith_repr": "boxwrap", "smtencoding_nl_arith_repr": "boxwrap", "smtencoding_valid_elim": false, "smtencoding_valid_intro": true, "tcnorm": true, "trivial_pre_for_unannotated_effectful_fns": false, "z3cliopt": [], "z3refresh": false, "z3rlimit": 5, "z3rlimit_factor": 1, "z3seed": 0, "z3smtopt": [], "z3version": "4.8.5" }
null
val private_2:(b: B.buffer UInt8.t {B.length b = 32 /\ B.recallable b})
[]
Test.Vectors.Curve25519.private_2
{ "file_name": "providers/test/vectors/Test.Vectors.Curve25519.fst", "git_rev": "12c5e9539c7e3c366c26409d3b86493548c4483e", "git_url": "https://github.com/hacl-star/hacl-star.git", "project_name": "hacl-star" }
b: LowStar.Buffer.buffer FStar.UInt8.t {LowStar.Monotonic.Buffer.length b = 32 /\ LowStar.Monotonic.Buffer.recallable b}
{ "end_col": 38, "end_line": 62, "start_col": 2, "start_line": 60 }
Prims.Tot
val result0_len:(x: UInt32.t{UInt32.v x = B.length result0})
[ { "abbrev": true, "full_module": "LowStar.Buffer", "short_module": "B" }, { "abbrev": false, "full_module": "Test.Vectors", "short_module": null }, { "abbrev": false, "full_module": "Test.Vectors", "short_module": null }, { "abbrev": false, "full_module": "FStar.Pervasives", "short_module": null }, { "abbrev": false, "full_module": "Prims", "short_module": null }, { "abbrev": false, "full_module": "FStar", "short_module": null } ]
false
let result0_len: (x:UInt32.t { UInt32.v x = B.length result0 }) = 32ul
val result0_len:(x: UInt32.t{UInt32.v x = B.length result0}) let result0_len:(x: UInt32.t{UInt32.v x = B.length result0}) =
false
null
false
32ul
{ "checked_file": "Test.Vectors.Curve25519.fst.checked", "dependencies": [ "prims.fst.checked", "LowStar.Buffer.fst.checked", "FStar.UInt8.fsti.checked", "FStar.UInt32.fsti.checked", "FStar.Pervasives.fsti.checked", "FStar.List.Tot.fst.checked", "FStar.HyperStack.fst.checked" ], "interface_file": false, "source_file": "Test.Vectors.Curve25519.fst" }
[ "total" ]
[ "FStar.UInt32.__uint_to_t" ]
[]
module Test.Vectors.Curve25519 module B = LowStar.Buffer #set-options "--max_fuel 0 --max_ifuel 0" let private_0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x77uy; 0x07uy; 0x6duy; 0x0auy; 0x73uy; 0x18uy; 0xa5uy; 0x7duy; 0x3cuy; 0x16uy; 0xc1uy; 0x72uy; 0x51uy; 0xb2uy; 0x66uy; 0x45uy; 0xdfuy; 0x4cuy; 0x2fuy; 0x87uy; 0xebuy; 0xc0uy; 0x99uy; 0x2auy; 0xb1uy; 0x77uy; 0xfbuy; 0xa5uy; 0x1duy; 0xb9uy; 0x2cuy; 0x2auy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_0_len: (x:UInt32.t { UInt32.v x = B.length private_0 }) = 32ul let public0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xdeuy; 0x9euy; 0xdbuy; 0x7duy; 0x7buy; 0x7duy; 0xc1uy; 0xb4uy; 0xd3uy; 0x5buy; 0x61uy; 0xc2uy; 0xecuy; 0xe4uy; 0x35uy; 0x37uy; 0x3fuy; 0x83uy; 0x43uy; 0xc8uy; 0x5buy; 0x78uy; 0x67uy; 0x4duy; 0xaduy; 0xfcuy; 0x7euy; 0x14uy; 0x6fuy; 0x88uy; 0x2buy; 0x4fuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public0_len: (x:UInt32.t { UInt32.v x = B.length public0 }) = 32ul let result0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x4auy; 0x5duy; 0x9duy; 0x5buy; 0xa4uy; 0xceuy; 0x2duy; 0xe1uy; 0x72uy; 0x8euy; 0x3buy; 0xf4uy; 0x80uy; 0x35uy; 0x0fuy; 0x25uy; 0xe0uy; 0x7euy; 0x21uy; 0xc9uy; 0x47uy; 0xd1uy; 0x9euy; 0x33uy; 0x76uy; 0xf0uy; 0x9buy; 0x3cuy; 0x1euy; 0x16uy; 0x17uy; 0x42uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l
false
false
Test.Vectors.Curve25519.fst
{ "detail_errors": false, "detail_hint_replay": false, "initial_fuel": 2, "initial_ifuel": 1, "max_fuel": 0, "max_ifuel": 0, "no_plugins": false, "no_smt": false, "no_tactics": false, "quake_hi": 1, "quake_keep": false, "quake_lo": 1, "retry": false, "reuse_hint_for": null, "smtencoding_elim_box": false, "smtencoding_l_arith_repr": "boxwrap", "smtencoding_nl_arith_repr": "boxwrap", "smtencoding_valid_elim": false, "smtencoding_valid_intro": true, "tcnorm": true, "trivial_pre_for_unannotated_effectful_fns": false, "z3cliopt": [], "z3refresh": false, "z3rlimit": 5, "z3rlimit_factor": 1, "z3seed": 0, "z3smtopt": [], "z3version": "4.8.5" }
null
val result0_len:(x: UInt32.t{UInt32.v x = B.length result0})
[]
Test.Vectors.Curve25519.result0_len
{ "file_name": "providers/test/vectors/Test.Vectors.Curve25519.fst", "git_rev": "12c5e9539c7e3c366c26409d3b86493548c4483e", "git_url": "https://github.com/hacl-star/hacl-star.git", "project_name": "hacl-star" }
x: FStar.UInt32.t{FStar.UInt32.v x = LowStar.Monotonic.Buffer.length Test.Vectors.Curve25519.result0}
{ "end_col": 6, "end_line": 29, "start_col": 2, "start_line": 29 }
Prims.Tot
val public3:(b: B.buffer UInt8.t {B.length b = 32 /\ B.recallable b})
[ { "abbrev": true, "full_module": "LowStar.Buffer", "short_module": "B" }, { "abbrev": false, "full_module": "Test.Vectors", "short_module": null }, { "abbrev": false, "full_module": "Test.Vectors", "short_module": null }, { "abbrev": false, "full_module": "FStar.Pervasives", "short_module": null }, { "abbrev": false, "full_module": "Prims", "short_module": null }, { "abbrev": false, "full_module": "FStar", "short_module": null } ]
false
let public3: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l
val public3:(b: B.buffer UInt8.t {B.length b = 32 /\ B.recallable b}) let public3:(b: B.buffer UInt8.t {B.length b = 32 /\ B.recallable b}) =
false
null
false
[@@ inline_let ]let l = [ 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l
{ "checked_file": "Test.Vectors.Curve25519.fst.checked", "dependencies": [ "prims.fst.checked", "LowStar.Buffer.fst.checked", "FStar.UInt8.fsti.checked", "FStar.UInt32.fsti.checked", "FStar.Pervasives.fsti.checked", "FStar.List.Tot.fst.checked", "FStar.HyperStack.fst.checked" ], "interface_file": false, "source_file": "Test.Vectors.Curve25519.fst" }
[ "total" ]
[ "LowStar.Buffer.gcmalloc_of_list", "FStar.UInt8.t", "FStar.Monotonic.HyperHeap.root", "LowStar.Monotonic.Buffer.mbuffer", "LowStar.Buffer.trivial_preorder", "Prims.l_and", "Prims.eq2", "Prims.nat", "LowStar.Monotonic.Buffer.length", "FStar.Pervasives.normalize_term", "FStar.List.Tot.Base.length", "Prims.b2t", "Prims.op_Negation", "LowStar.Monotonic.Buffer.g_is_null", "FStar.Monotonic.HyperHeap.rid", "LowStar.Monotonic.Buffer.frameOf", "LowStar.Monotonic.Buffer.recallable", "Prims.unit", "FStar.Pervasives.assert_norm", "Prims.op_Equality", "Prims.int", "LowStar.Buffer.buffer", "Prims.list", "Prims.Cons", "FStar.UInt8.__uint_to_t", "Prims.Nil" ]
[]
module Test.Vectors.Curve25519 module B = LowStar.Buffer #set-options "--max_fuel 0 --max_ifuel 0" let private_0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x77uy; 0x07uy; 0x6duy; 0x0auy; 0x73uy; 0x18uy; 0xa5uy; 0x7duy; 0x3cuy; 0x16uy; 0xc1uy; 0x72uy; 0x51uy; 0xb2uy; 0x66uy; 0x45uy; 0xdfuy; 0x4cuy; 0x2fuy; 0x87uy; 0xebuy; 0xc0uy; 0x99uy; 0x2auy; 0xb1uy; 0x77uy; 0xfbuy; 0xa5uy; 0x1duy; 0xb9uy; 0x2cuy; 0x2auy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_0_len: (x:UInt32.t { UInt32.v x = B.length private_0 }) = 32ul let public0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xdeuy; 0x9euy; 0xdbuy; 0x7duy; 0x7buy; 0x7duy; 0xc1uy; 0xb4uy; 0xd3uy; 0x5buy; 0x61uy; 0xc2uy; 0xecuy; 0xe4uy; 0x35uy; 0x37uy; 0x3fuy; 0x83uy; 0x43uy; 0xc8uy; 0x5buy; 0x78uy; 0x67uy; 0x4duy; 0xaduy; 0xfcuy; 0x7euy; 0x14uy; 0x6fuy; 0x88uy; 0x2buy; 0x4fuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public0_len: (x:UInt32.t { UInt32.v x = B.length public0 }) = 32ul let result0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x4auy; 0x5duy; 0x9duy; 0x5buy; 0xa4uy; 0xceuy; 0x2duy; 0xe1uy; 0x72uy; 0x8euy; 0x3buy; 0xf4uy; 0x80uy; 0x35uy; 0x0fuy; 0x25uy; 0xe0uy; 0x7euy; 0x21uy; 0xc9uy; 0x47uy; 0xd1uy; 0x9euy; 0x33uy; 0x76uy; 0xf0uy; 0x9buy; 0x3cuy; 0x1euy; 0x16uy; 0x17uy; 0x42uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result0_len: (x:UInt32.t { UInt32.v x = B.length result0 }) = 32ul inline_for_extraction let valid0 = true let private_1: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x5duy; 0xabuy; 0x08uy; 0x7euy; 0x62uy; 0x4auy; 0x8auy; 0x4buy; 0x79uy; 0xe1uy; 0x7fuy; 0x8buy; 0x83uy; 0x80uy; 0x0euy; 0xe6uy; 0x6fuy; 0x3buy; 0xb1uy; 0x29uy; 0x26uy; 0x18uy; 0xb6uy; 0xfduy; 0x1cuy; 0x2fuy; 0x8buy; 0x27uy; 0xffuy; 0x88uy; 0xe0uy; 0xebuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_1_len: (x:UInt32.t { UInt32.v x = B.length private_1 }) = 32ul let public1: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x85uy; 0x20uy; 0xf0uy; 0x09uy; 0x89uy; 0x30uy; 0xa7uy; 0x54uy; 0x74uy; 0x8buy; 0x7duy; 0xdcuy; 0xb4uy; 0x3euy; 0xf7uy; 0x5auy; 0x0duy; 0xbfuy; 0x3auy; 0x0duy; 0x26uy; 0x38uy; 0x1auy; 0xf4uy; 0xebuy; 0xa4uy; 0xa9uy; 0x8euy; 0xaauy; 0x9buy; 0x4euy; 0x6auy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public1_len: (x:UInt32.t { UInt32.v x = B.length public1 }) = 32ul let result1: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x4auy; 0x5duy; 0x9duy; 0x5buy; 0xa4uy; 0xceuy; 0x2duy; 0xe1uy; 0x72uy; 0x8euy; 0x3buy; 0xf4uy; 0x80uy; 0x35uy; 0x0fuy; 0x25uy; 0xe0uy; 0x7euy; 0x21uy; 0xc9uy; 0x47uy; 0xd1uy; 0x9euy; 0x33uy; 0x76uy; 0xf0uy; 0x9buy; 0x3cuy; 0x1euy; 0x16uy; 0x17uy; 0x42uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result1_len: (x:UInt32.t { UInt32.v x = B.length result1 }) = 32ul inline_for_extraction let valid1 = true let private_2: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x01uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_2_len: (x:UInt32.t { UInt32.v x = B.length private_2 }) = 32ul let public2: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x25uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public2_len: (x:UInt32.t { UInt32.v x = B.length public2 }) = 32ul let result2: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x3cuy; 0x77uy; 0x77uy; 0xcauy; 0xf9uy; 0x97uy; 0xb2uy; 0x64uy; 0x41uy; 0x60uy; 0x77uy; 0x66uy; 0x5buy; 0x4euy; 0x22uy; 0x9duy; 0x0buy; 0x95uy; 0x48uy; 0xdcuy; 0x0cuy; 0xd8uy; 0x19uy; 0x98uy; 0xdduy; 0xcduy; 0xc5uy; 0xc8uy; 0x53uy; 0x3cuy; 0x79uy; 0x7fuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result2_len: (x:UInt32.t { UInt32.v x = B.length result2 }) = 32ul inline_for_extraction let valid2 = true let private_3: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x01uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_3_len: (x:UInt32.t { UInt32.v x = B.length private_3 }) = 32ul
false
false
Test.Vectors.Curve25519.fst
{ "detail_errors": false, "detail_hint_replay": false, "initial_fuel": 2, "initial_ifuel": 1, "max_fuel": 0, "max_ifuel": 0, "no_plugins": false, "no_smt": false, "no_tactics": false, "quake_hi": 1, "quake_keep": false, "quake_lo": 1, "retry": false, "reuse_hint_for": null, "smtencoding_elim_box": false, "smtencoding_l_arith_repr": "boxwrap", "smtencoding_nl_arith_repr": "boxwrap", "smtencoding_valid_elim": false, "smtencoding_valid_intro": true, "tcnorm": true, "trivial_pre_for_unannotated_effectful_fns": false, "z3cliopt": [], "z3refresh": false, "z3rlimit": 5, "z3rlimit_factor": 1, "z3seed": 0, "z3smtopt": [], "z3version": "4.8.5" }
null
val public3:(b: B.buffer UInt8.t {B.length b = 32 /\ B.recallable b})
[]
Test.Vectors.Curve25519.public3
{ "file_name": "providers/test/vectors/Test.Vectors.Curve25519.fst", "git_rev": "12c5e9539c7e3c366c26409d3b86493548c4483e", "git_url": "https://github.com/hacl-star/hacl-star.git", "project_name": "hacl-star" }
b: LowStar.Buffer.buffer FStar.UInt8.t {LowStar.Monotonic.Buffer.length b = 32 /\ LowStar.Monotonic.Buffer.recallable b}
{ "end_col": 38, "end_line": 96, "start_col": 2, "start_line": 94 }
Prims.Tot
val private_0_len:(x: UInt32.t{UInt32.v x = B.length private_0})
[ { "abbrev": true, "full_module": "LowStar.Buffer", "short_module": "B" }, { "abbrev": false, "full_module": "Test.Vectors", "short_module": null }, { "abbrev": false, "full_module": "Test.Vectors", "short_module": null }, { "abbrev": false, "full_module": "FStar.Pervasives", "short_module": null }, { "abbrev": false, "full_module": "Prims", "short_module": null }, { "abbrev": false, "full_module": "FStar", "short_module": null } ]
false
let private_0_len: (x:UInt32.t { UInt32.v x = B.length private_0 }) = 32ul
val private_0_len:(x: UInt32.t{UInt32.v x = B.length private_0}) let private_0_len:(x: UInt32.t{UInt32.v x = B.length private_0}) =
false
null
false
32ul
{ "checked_file": "Test.Vectors.Curve25519.fst.checked", "dependencies": [ "prims.fst.checked", "LowStar.Buffer.fst.checked", "FStar.UInt8.fsti.checked", "FStar.UInt32.fsti.checked", "FStar.Pervasives.fsti.checked", "FStar.List.Tot.fst.checked", "FStar.HyperStack.fst.checked" ], "interface_file": false, "source_file": "Test.Vectors.Curve25519.fst" }
[ "total" ]
[ "FStar.UInt32.__uint_to_t" ]
[]
module Test.Vectors.Curve25519 module B = LowStar.Buffer #set-options "--max_fuel 0 --max_ifuel 0" let private_0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x77uy; 0x07uy; 0x6duy; 0x0auy; 0x73uy; 0x18uy; 0xa5uy; 0x7duy; 0x3cuy; 0x16uy; 0xc1uy; 0x72uy; 0x51uy; 0xb2uy; 0x66uy; 0x45uy; 0xdfuy; 0x4cuy; 0x2fuy; 0x87uy; 0xebuy; 0xc0uy; 0x99uy; 0x2auy; 0xb1uy; 0x77uy; 0xfbuy; 0xa5uy; 0x1duy; 0xb9uy; 0x2cuy; 0x2auy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l
false
false
Test.Vectors.Curve25519.fst
{ "detail_errors": false, "detail_hint_replay": false, "initial_fuel": 2, "initial_ifuel": 1, "max_fuel": 0, "max_ifuel": 0, "no_plugins": false, "no_smt": false, "no_tactics": false, "quake_hi": 1, "quake_keep": false, "quake_lo": 1, "retry": false, "reuse_hint_for": null, "smtencoding_elim_box": false, "smtencoding_l_arith_repr": "boxwrap", "smtencoding_nl_arith_repr": "boxwrap", "smtencoding_valid_elim": false, "smtencoding_valid_intro": true, "tcnorm": true, "trivial_pre_for_unannotated_effectful_fns": false, "z3cliopt": [], "z3refresh": false, "z3rlimit": 5, "z3rlimit_factor": 1, "z3seed": 0, "z3smtopt": [], "z3version": "4.8.5" }
null
val private_0_len:(x: UInt32.t{UInt32.v x = B.length private_0})
[]
Test.Vectors.Curve25519.private_0_len
{ "file_name": "providers/test/vectors/Test.Vectors.Curve25519.fst", "git_rev": "12c5e9539c7e3c366c26409d3b86493548c4483e", "git_url": "https://github.com/hacl-star/hacl-star.git", "project_name": "hacl-star" }
x: FStar.UInt32.t{FStar.UInt32.v x = LowStar.Monotonic.Buffer.length Test.Vectors.Curve25519.private_0}
{ "end_col": 6, "end_line": 13, "start_col": 2, "start_line": 13 }
Prims.Tot
val private_1_len:(x: UInt32.t{UInt32.v x = B.length private_1})
[ { "abbrev": true, "full_module": "LowStar.Buffer", "short_module": "B" }, { "abbrev": false, "full_module": "Test.Vectors", "short_module": null }, { "abbrev": false, "full_module": "Test.Vectors", "short_module": null }, { "abbrev": false, "full_module": "FStar.Pervasives", "short_module": null }, { "abbrev": false, "full_module": "Prims", "short_module": null }, { "abbrev": false, "full_module": "FStar", "short_module": null } ]
false
let private_1_len: (x:UInt32.t { UInt32.v x = B.length private_1 }) = 32ul
val private_1_len:(x: UInt32.t{UInt32.v x = B.length private_1}) let private_1_len:(x: UInt32.t{UInt32.v x = B.length private_1}) =
false
null
false
32ul
{ "checked_file": "Test.Vectors.Curve25519.fst.checked", "dependencies": [ "prims.fst.checked", "LowStar.Buffer.fst.checked", "FStar.UInt8.fsti.checked", "FStar.UInt32.fsti.checked", "FStar.Pervasives.fsti.checked", "FStar.List.Tot.fst.checked", "FStar.HyperStack.fst.checked" ], "interface_file": false, "source_file": "Test.Vectors.Curve25519.fst" }
[ "total" ]
[ "FStar.UInt32.__uint_to_t" ]
[]
module Test.Vectors.Curve25519 module B = LowStar.Buffer #set-options "--max_fuel 0 --max_ifuel 0" let private_0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x77uy; 0x07uy; 0x6duy; 0x0auy; 0x73uy; 0x18uy; 0xa5uy; 0x7duy; 0x3cuy; 0x16uy; 0xc1uy; 0x72uy; 0x51uy; 0xb2uy; 0x66uy; 0x45uy; 0xdfuy; 0x4cuy; 0x2fuy; 0x87uy; 0xebuy; 0xc0uy; 0x99uy; 0x2auy; 0xb1uy; 0x77uy; 0xfbuy; 0xa5uy; 0x1duy; 0xb9uy; 0x2cuy; 0x2auy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_0_len: (x:UInt32.t { UInt32.v x = B.length private_0 }) = 32ul let public0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xdeuy; 0x9euy; 0xdbuy; 0x7duy; 0x7buy; 0x7duy; 0xc1uy; 0xb4uy; 0xd3uy; 0x5buy; 0x61uy; 0xc2uy; 0xecuy; 0xe4uy; 0x35uy; 0x37uy; 0x3fuy; 0x83uy; 0x43uy; 0xc8uy; 0x5buy; 0x78uy; 0x67uy; 0x4duy; 0xaduy; 0xfcuy; 0x7euy; 0x14uy; 0x6fuy; 0x88uy; 0x2buy; 0x4fuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public0_len: (x:UInt32.t { UInt32.v x = B.length public0 }) = 32ul let result0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x4auy; 0x5duy; 0x9duy; 0x5buy; 0xa4uy; 0xceuy; 0x2duy; 0xe1uy; 0x72uy; 0x8euy; 0x3buy; 0xf4uy; 0x80uy; 0x35uy; 0x0fuy; 0x25uy; 0xe0uy; 0x7euy; 0x21uy; 0xc9uy; 0x47uy; 0xd1uy; 0x9euy; 0x33uy; 0x76uy; 0xf0uy; 0x9buy; 0x3cuy; 0x1euy; 0x16uy; 0x17uy; 0x42uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result0_len: (x:UInt32.t { UInt32.v x = B.length result0 }) = 32ul inline_for_extraction let valid0 = true let private_1: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x5duy; 0xabuy; 0x08uy; 0x7euy; 0x62uy; 0x4auy; 0x8auy; 0x4buy; 0x79uy; 0xe1uy; 0x7fuy; 0x8buy; 0x83uy; 0x80uy; 0x0euy; 0xe6uy; 0x6fuy; 0x3buy; 0xb1uy; 0x29uy; 0x26uy; 0x18uy; 0xb6uy; 0xfduy; 0x1cuy; 0x2fuy; 0x8buy; 0x27uy; 0xffuy; 0x88uy; 0xe0uy; 0xebuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l
false
false
Test.Vectors.Curve25519.fst
{ "detail_errors": false, "detail_hint_replay": false, "initial_fuel": 2, "initial_ifuel": 1, "max_fuel": 0, "max_ifuel": 0, "no_plugins": false, "no_smt": false, "no_tactics": false, "quake_hi": 1, "quake_keep": false, "quake_lo": 1, "retry": false, "reuse_hint_for": null, "smtencoding_elim_box": false, "smtencoding_l_arith_repr": "boxwrap", "smtencoding_nl_arith_repr": "boxwrap", "smtencoding_valid_elim": false, "smtencoding_valid_intro": true, "tcnorm": true, "trivial_pre_for_unannotated_effectful_fns": false, "z3cliopt": [], "z3refresh": false, "z3rlimit": 5, "z3rlimit_factor": 1, "z3seed": 0, "z3smtopt": [], "z3version": "4.8.5" }
null
val private_1_len:(x: UInt32.t{UInt32.v x = B.length private_1})
[]
Test.Vectors.Curve25519.private_1_len
{ "file_name": "providers/test/vectors/Test.Vectors.Curve25519.fst", "git_rev": "12c5e9539c7e3c366c26409d3b86493548c4483e", "git_url": "https://github.com/hacl-star/hacl-star.git", "project_name": "hacl-star" }
x: FStar.UInt32.t{FStar.UInt32.v x = LowStar.Monotonic.Buffer.length Test.Vectors.Curve25519.private_1}
{ "end_col": 6, "end_line": 39, "start_col": 2, "start_line": 39 }
Prims.Tot
val private_1:(b: B.buffer UInt8.t {B.length b = 32 /\ B.recallable b})
[ { "abbrev": true, "full_module": "LowStar.Buffer", "short_module": "B" }, { "abbrev": false, "full_module": "Test.Vectors", "short_module": null }, { "abbrev": false, "full_module": "Test.Vectors", "short_module": null }, { "abbrev": false, "full_module": "FStar.Pervasives", "short_module": null }, { "abbrev": false, "full_module": "Prims", "short_module": null }, { "abbrev": false, "full_module": "FStar", "short_module": null } ]
false
let private_1: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x5duy; 0xabuy; 0x08uy; 0x7euy; 0x62uy; 0x4auy; 0x8auy; 0x4buy; 0x79uy; 0xe1uy; 0x7fuy; 0x8buy; 0x83uy; 0x80uy; 0x0euy; 0xe6uy; 0x6fuy; 0x3buy; 0xb1uy; 0x29uy; 0x26uy; 0x18uy; 0xb6uy; 0xfduy; 0x1cuy; 0x2fuy; 0x8buy; 0x27uy; 0xffuy; 0x88uy; 0xe0uy; 0xebuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l
val private_1:(b: B.buffer UInt8.t {B.length b = 32 /\ B.recallable b}) let private_1:(b: B.buffer UInt8.t {B.length b = 32 /\ B.recallable b}) =
false
null
false
[@@ inline_let ]let l = [ 0x5duy; 0xabuy; 0x08uy; 0x7euy; 0x62uy; 0x4auy; 0x8auy; 0x4buy; 0x79uy; 0xe1uy; 0x7fuy; 0x8buy; 0x83uy; 0x80uy; 0x0euy; 0xe6uy; 0x6fuy; 0x3buy; 0xb1uy; 0x29uy; 0x26uy; 0x18uy; 0xb6uy; 0xfduy; 0x1cuy; 0x2fuy; 0x8buy; 0x27uy; 0xffuy; 0x88uy; 0xe0uy; 0xebuy ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l
{ "checked_file": "Test.Vectors.Curve25519.fst.checked", "dependencies": [ "prims.fst.checked", "LowStar.Buffer.fst.checked", "FStar.UInt8.fsti.checked", "FStar.UInt32.fsti.checked", "FStar.Pervasives.fsti.checked", "FStar.List.Tot.fst.checked", "FStar.HyperStack.fst.checked" ], "interface_file": false, "source_file": "Test.Vectors.Curve25519.fst" }
[ "total" ]
[ "LowStar.Buffer.gcmalloc_of_list", "FStar.UInt8.t", "FStar.Monotonic.HyperHeap.root", "LowStar.Monotonic.Buffer.mbuffer", "LowStar.Buffer.trivial_preorder", "Prims.l_and", "Prims.eq2", "Prims.nat", "LowStar.Monotonic.Buffer.length", "FStar.Pervasives.normalize_term", "FStar.List.Tot.Base.length", "Prims.b2t", "Prims.op_Negation", "LowStar.Monotonic.Buffer.g_is_null", "FStar.Monotonic.HyperHeap.rid", "LowStar.Monotonic.Buffer.frameOf", "LowStar.Monotonic.Buffer.recallable", "Prims.unit", "FStar.Pervasives.assert_norm", "Prims.op_Equality", "Prims.int", "LowStar.Buffer.buffer", "Prims.list", "Prims.Cons", "FStar.UInt8.__uint_to_t", "Prims.Nil" ]
[]
module Test.Vectors.Curve25519 module B = LowStar.Buffer #set-options "--max_fuel 0 --max_ifuel 0" let private_0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x77uy; 0x07uy; 0x6duy; 0x0auy; 0x73uy; 0x18uy; 0xa5uy; 0x7duy; 0x3cuy; 0x16uy; 0xc1uy; 0x72uy; 0x51uy; 0xb2uy; 0x66uy; 0x45uy; 0xdfuy; 0x4cuy; 0x2fuy; 0x87uy; 0xebuy; 0xc0uy; 0x99uy; 0x2auy; 0xb1uy; 0x77uy; 0xfbuy; 0xa5uy; 0x1duy; 0xb9uy; 0x2cuy; 0x2auy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_0_len: (x:UInt32.t { UInt32.v x = B.length private_0 }) = 32ul let public0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xdeuy; 0x9euy; 0xdbuy; 0x7duy; 0x7buy; 0x7duy; 0xc1uy; 0xb4uy; 0xd3uy; 0x5buy; 0x61uy; 0xc2uy; 0xecuy; 0xe4uy; 0x35uy; 0x37uy; 0x3fuy; 0x83uy; 0x43uy; 0xc8uy; 0x5buy; 0x78uy; 0x67uy; 0x4duy; 0xaduy; 0xfcuy; 0x7euy; 0x14uy; 0x6fuy; 0x88uy; 0x2buy; 0x4fuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public0_len: (x:UInt32.t { UInt32.v x = B.length public0 }) = 32ul let result0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x4auy; 0x5duy; 0x9duy; 0x5buy; 0xa4uy; 0xceuy; 0x2duy; 0xe1uy; 0x72uy; 0x8euy; 0x3buy; 0xf4uy; 0x80uy; 0x35uy; 0x0fuy; 0x25uy; 0xe0uy; 0x7euy; 0x21uy; 0xc9uy; 0x47uy; 0xd1uy; 0x9euy; 0x33uy; 0x76uy; 0xf0uy; 0x9buy; 0x3cuy; 0x1euy; 0x16uy; 0x17uy; 0x42uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result0_len: (x:UInt32.t { UInt32.v x = B.length result0 }) = 32ul inline_for_extraction let valid0 = true
false
false
Test.Vectors.Curve25519.fst
{ "detail_errors": false, "detail_hint_replay": false, "initial_fuel": 2, "initial_ifuel": 1, "max_fuel": 0, "max_ifuel": 0, "no_plugins": false, "no_smt": false, "no_tactics": false, "quake_hi": 1, "quake_keep": false, "quake_lo": 1, "retry": false, "reuse_hint_for": null, "smtencoding_elim_box": false, "smtencoding_l_arith_repr": "boxwrap", "smtencoding_nl_arith_repr": "boxwrap", "smtencoding_valid_elim": false, "smtencoding_valid_intro": true, "tcnorm": true, "trivial_pre_for_unannotated_effectful_fns": false, "z3cliopt": [], "z3refresh": false, "z3rlimit": 5, "z3rlimit_factor": 1, "z3seed": 0, "z3smtopt": [], "z3version": "4.8.5" }
null
val private_1:(b: B.buffer UInt8.t {B.length b = 32 /\ B.recallable b})
[]
Test.Vectors.Curve25519.private_1
{ "file_name": "providers/test/vectors/Test.Vectors.Curve25519.fst", "git_rev": "12c5e9539c7e3c366c26409d3b86493548c4483e", "git_url": "https://github.com/hacl-star/hacl-star.git", "project_name": "hacl-star" }
b: LowStar.Buffer.buffer FStar.UInt8.t {LowStar.Monotonic.Buffer.length b = 32 /\ LowStar.Monotonic.Buffer.recallable b}
{ "end_col": 38, "end_line": 36, "start_col": 2, "start_line": 34 }
Prims.Tot
val public0_len:(x: UInt32.t{UInt32.v x = B.length public0})
[ { "abbrev": true, "full_module": "LowStar.Buffer", "short_module": "B" }, { "abbrev": false, "full_module": "Test.Vectors", "short_module": null }, { "abbrev": false, "full_module": "Test.Vectors", "short_module": null }, { "abbrev": false, "full_module": "FStar.Pervasives", "short_module": null }, { "abbrev": false, "full_module": "Prims", "short_module": null }, { "abbrev": false, "full_module": "FStar", "short_module": null } ]
false
let public0_len: (x:UInt32.t { UInt32.v x = B.length public0 }) = 32ul
val public0_len:(x: UInt32.t{UInt32.v x = B.length public0}) let public0_len:(x: UInt32.t{UInt32.v x = B.length public0}) =
false
null
false
32ul
{ "checked_file": "Test.Vectors.Curve25519.fst.checked", "dependencies": [ "prims.fst.checked", "LowStar.Buffer.fst.checked", "FStar.UInt8.fsti.checked", "FStar.UInt32.fsti.checked", "FStar.Pervasives.fsti.checked", "FStar.List.Tot.fst.checked", "FStar.HyperStack.fst.checked" ], "interface_file": false, "source_file": "Test.Vectors.Curve25519.fst" }
[ "total" ]
[ "FStar.UInt32.__uint_to_t" ]
[]
module Test.Vectors.Curve25519 module B = LowStar.Buffer #set-options "--max_fuel 0 --max_ifuel 0" let private_0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x77uy; 0x07uy; 0x6duy; 0x0auy; 0x73uy; 0x18uy; 0xa5uy; 0x7duy; 0x3cuy; 0x16uy; 0xc1uy; 0x72uy; 0x51uy; 0xb2uy; 0x66uy; 0x45uy; 0xdfuy; 0x4cuy; 0x2fuy; 0x87uy; 0xebuy; 0xc0uy; 0x99uy; 0x2auy; 0xb1uy; 0x77uy; 0xfbuy; 0xa5uy; 0x1duy; 0xb9uy; 0x2cuy; 0x2auy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_0_len: (x:UInt32.t { UInt32.v x = B.length private_0 }) = 32ul let public0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xdeuy; 0x9euy; 0xdbuy; 0x7duy; 0x7buy; 0x7duy; 0xc1uy; 0xb4uy; 0xd3uy; 0x5buy; 0x61uy; 0xc2uy; 0xecuy; 0xe4uy; 0x35uy; 0x37uy; 0x3fuy; 0x83uy; 0x43uy; 0xc8uy; 0x5buy; 0x78uy; 0x67uy; 0x4duy; 0xaduy; 0xfcuy; 0x7euy; 0x14uy; 0x6fuy; 0x88uy; 0x2buy; 0x4fuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l
false
false
Test.Vectors.Curve25519.fst
{ "detail_errors": false, "detail_hint_replay": false, "initial_fuel": 2, "initial_ifuel": 1, "max_fuel": 0, "max_ifuel": 0, "no_plugins": false, "no_smt": false, "no_tactics": false, "quake_hi": 1, "quake_keep": false, "quake_lo": 1, "retry": false, "reuse_hint_for": null, "smtencoding_elim_box": false, "smtencoding_l_arith_repr": "boxwrap", "smtencoding_nl_arith_repr": "boxwrap", "smtencoding_valid_elim": false, "smtencoding_valid_intro": true, "tcnorm": true, "trivial_pre_for_unannotated_effectful_fns": false, "z3cliopt": [], "z3refresh": false, "z3rlimit": 5, "z3rlimit_factor": 1, "z3seed": 0, "z3smtopt": [], "z3version": "4.8.5" }
null
val public0_len:(x: UInt32.t{UInt32.v x = B.length public0})
[]
Test.Vectors.Curve25519.public0_len
{ "file_name": "providers/test/vectors/Test.Vectors.Curve25519.fst", "git_rev": "12c5e9539c7e3c366c26409d3b86493548c4483e", "git_url": "https://github.com/hacl-star/hacl-star.git", "project_name": "hacl-star" }
x: FStar.UInt32.t{FStar.UInt32.v x = LowStar.Monotonic.Buffer.length Test.Vectors.Curve25519.public0}
{ "end_col": 6, "end_line": 21, "start_col": 2, "start_line": 21 }
Prims.Tot
val result4_len:(x: UInt32.t{UInt32.v x = B.length result4})
[ { "abbrev": true, "full_module": "LowStar.Buffer", "short_module": "B" }, { "abbrev": false, "full_module": "Test.Vectors", "short_module": null }, { "abbrev": false, "full_module": "Test.Vectors", "short_module": null }, { "abbrev": false, "full_module": "FStar.Pervasives", "short_module": null }, { "abbrev": false, "full_module": "Prims", "short_module": null }, { "abbrev": false, "full_module": "FStar", "short_module": null } ]
false
let result4_len: (x:UInt32.t { UInt32.v x = B.length result4 }) = 32ul
val result4_len:(x: UInt32.t{UInt32.v x = B.length result4}) let result4_len:(x: UInt32.t{UInt32.v x = B.length result4}) =
false
null
false
32ul
{ "checked_file": "Test.Vectors.Curve25519.fst.checked", "dependencies": [ "prims.fst.checked", "LowStar.Buffer.fst.checked", "FStar.UInt8.fsti.checked", "FStar.UInt32.fsti.checked", "FStar.Pervasives.fsti.checked", "FStar.List.Tot.fst.checked", "FStar.HyperStack.fst.checked" ], "interface_file": false, "source_file": "Test.Vectors.Curve25519.fst" }
[ "total" ]
[ "FStar.UInt32.__uint_to_t" ]
[]
module Test.Vectors.Curve25519 module B = LowStar.Buffer #set-options "--max_fuel 0 --max_ifuel 0" let private_0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x77uy; 0x07uy; 0x6duy; 0x0auy; 0x73uy; 0x18uy; 0xa5uy; 0x7duy; 0x3cuy; 0x16uy; 0xc1uy; 0x72uy; 0x51uy; 0xb2uy; 0x66uy; 0x45uy; 0xdfuy; 0x4cuy; 0x2fuy; 0x87uy; 0xebuy; 0xc0uy; 0x99uy; 0x2auy; 0xb1uy; 0x77uy; 0xfbuy; 0xa5uy; 0x1duy; 0xb9uy; 0x2cuy; 0x2auy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_0_len: (x:UInt32.t { UInt32.v x = B.length private_0 }) = 32ul let public0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xdeuy; 0x9euy; 0xdbuy; 0x7duy; 0x7buy; 0x7duy; 0xc1uy; 0xb4uy; 0xd3uy; 0x5buy; 0x61uy; 0xc2uy; 0xecuy; 0xe4uy; 0x35uy; 0x37uy; 0x3fuy; 0x83uy; 0x43uy; 0xc8uy; 0x5buy; 0x78uy; 0x67uy; 0x4duy; 0xaduy; 0xfcuy; 0x7euy; 0x14uy; 0x6fuy; 0x88uy; 0x2buy; 0x4fuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public0_len: (x:UInt32.t { UInt32.v x = B.length public0 }) = 32ul let result0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x4auy; 0x5duy; 0x9duy; 0x5buy; 0xa4uy; 0xceuy; 0x2duy; 0xe1uy; 0x72uy; 0x8euy; 0x3buy; 0xf4uy; 0x80uy; 0x35uy; 0x0fuy; 0x25uy; 0xe0uy; 0x7euy; 0x21uy; 0xc9uy; 0x47uy; 0xd1uy; 0x9euy; 0x33uy; 0x76uy; 0xf0uy; 0x9buy; 0x3cuy; 0x1euy; 0x16uy; 0x17uy; 0x42uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result0_len: (x:UInt32.t { UInt32.v x = B.length result0 }) = 32ul inline_for_extraction let valid0 = true let private_1: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x5duy; 0xabuy; 0x08uy; 0x7euy; 0x62uy; 0x4auy; 0x8auy; 0x4buy; 0x79uy; 0xe1uy; 0x7fuy; 0x8buy; 0x83uy; 0x80uy; 0x0euy; 0xe6uy; 0x6fuy; 0x3buy; 0xb1uy; 0x29uy; 0x26uy; 0x18uy; 0xb6uy; 0xfduy; 0x1cuy; 0x2fuy; 0x8buy; 0x27uy; 0xffuy; 0x88uy; 0xe0uy; 0xebuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_1_len: (x:UInt32.t { UInt32.v x = B.length private_1 }) = 32ul let public1: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x85uy; 0x20uy; 0xf0uy; 0x09uy; 0x89uy; 0x30uy; 0xa7uy; 0x54uy; 0x74uy; 0x8buy; 0x7duy; 0xdcuy; 0xb4uy; 0x3euy; 0xf7uy; 0x5auy; 0x0duy; 0xbfuy; 0x3auy; 0x0duy; 0x26uy; 0x38uy; 0x1auy; 0xf4uy; 0xebuy; 0xa4uy; 0xa9uy; 0x8euy; 0xaauy; 0x9buy; 0x4euy; 0x6auy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public1_len: (x:UInt32.t { UInt32.v x = B.length public1 }) = 32ul let result1: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x4auy; 0x5duy; 0x9duy; 0x5buy; 0xa4uy; 0xceuy; 0x2duy; 0xe1uy; 0x72uy; 0x8euy; 0x3buy; 0xf4uy; 0x80uy; 0x35uy; 0x0fuy; 0x25uy; 0xe0uy; 0x7euy; 0x21uy; 0xc9uy; 0x47uy; 0xd1uy; 0x9euy; 0x33uy; 0x76uy; 0xf0uy; 0x9buy; 0x3cuy; 0x1euy; 0x16uy; 0x17uy; 0x42uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result1_len: (x:UInt32.t { UInt32.v x = B.length result1 }) = 32ul inline_for_extraction let valid1 = true let private_2: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x01uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_2_len: (x:UInt32.t { UInt32.v x = B.length private_2 }) = 32ul let public2: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x25uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public2_len: (x:UInt32.t { UInt32.v x = B.length public2 }) = 32ul let result2: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x3cuy; 0x77uy; 0x77uy; 0xcauy; 0xf9uy; 0x97uy; 0xb2uy; 0x64uy; 0x41uy; 0x60uy; 0x77uy; 0x66uy; 0x5buy; 0x4euy; 0x22uy; 0x9duy; 0x0buy; 0x95uy; 0x48uy; 0xdcuy; 0x0cuy; 0xd8uy; 0x19uy; 0x98uy; 0xdduy; 0xcduy; 0xc5uy; 0xc8uy; 0x53uy; 0x3cuy; 0x79uy; 0x7fuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result2_len: (x:UInt32.t { UInt32.v x = B.length result2 }) = 32ul inline_for_extraction let valid2 = true let private_3: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x01uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_3_len: (x:UInt32.t { UInt32.v x = B.length private_3 }) = 32ul let public3: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public3_len: (x:UInt32.t { UInt32.v x = B.length public3 }) = 32ul let result3: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xb3uy; 0x2duy; 0x13uy; 0x62uy; 0xc2uy; 0x48uy; 0xd6uy; 0x2fuy; 0xe6uy; 0x26uy; 0x19uy; 0xcfuy; 0xf0uy; 0x4duy; 0xd4uy; 0x3duy; 0xb7uy; 0x3fuy; 0xfcuy; 0x1buy; 0x63uy; 0x08uy; 0xeduy; 0xe3uy; 0x0buy; 0x78uy; 0xd8uy; 0x73uy; 0x80uy; 0xf1uy; 0xe8uy; 0x34uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result3_len: (x:UInt32.t { UInt32.v x = B.length result3 }) = 32ul inline_for_extraction let valid3 = true let private_4: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xa5uy; 0x46uy; 0xe3uy; 0x6buy; 0xf0uy; 0x52uy; 0x7cuy; 0x9duy; 0x3buy; 0x16uy; 0x15uy; 0x4buy; 0x82uy; 0x46uy; 0x5euy; 0xdduy; 0x62uy; 0x14uy; 0x4cuy; 0x0auy; 0xc1uy; 0xfcuy; 0x5auy; 0x18uy; 0x50uy; 0x6auy; 0x22uy; 0x44uy; 0xbauy; 0x44uy; 0x9auy; 0xc4uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_4_len: (x:UInt32.t { UInt32.v x = B.length private_4 }) = 32ul let public4: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xe6uy; 0xdbuy; 0x68uy; 0x67uy; 0x58uy; 0x30uy; 0x30uy; 0xdbuy; 0x35uy; 0x94uy; 0xc1uy; 0xa4uy; 0x24uy; 0xb1uy; 0x5fuy; 0x7cuy; 0x72uy; 0x66uy; 0x24uy; 0xecuy; 0x26uy; 0xb3uy; 0x35uy; 0x3buy; 0x10uy; 0xa9uy; 0x03uy; 0xa6uy; 0xd0uy; 0xabuy; 0x1cuy; 0x4cuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public4_len: (x:UInt32.t { UInt32.v x = B.length public4 }) = 32ul let result4: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xc3uy; 0xdauy; 0x55uy; 0x37uy; 0x9duy; 0xe9uy; 0xc6uy; 0x90uy; 0x8euy; 0x94uy; 0xeauy; 0x4duy; 0xf2uy; 0x8duy; 0x08uy; 0x4fuy; 0x32uy; 0xecuy; 0xcfuy; 0x03uy; 0x49uy; 0x1cuy; 0x71uy; 0xf7uy; 0x54uy; 0xb4uy; 0x07uy; 0x55uy; 0x77uy; 0xa2uy; 0x85uy; 0x52uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l
false
false
Test.Vectors.Curve25519.fst
{ "detail_errors": false, "detail_hint_replay": false, "initial_fuel": 2, "initial_ifuel": 1, "max_fuel": 0, "max_ifuel": 0, "no_plugins": false, "no_smt": false, "no_tactics": false, "quake_hi": 1, "quake_keep": false, "quake_lo": 1, "retry": false, "reuse_hint_for": null, "smtencoding_elim_box": false, "smtencoding_l_arith_repr": "boxwrap", "smtencoding_nl_arith_repr": "boxwrap", "smtencoding_valid_elim": false, "smtencoding_valid_intro": true, "tcnorm": true, "trivial_pre_for_unannotated_effectful_fns": false, "z3cliopt": [], "z3refresh": false, "z3rlimit": 5, "z3rlimit_factor": 1, "z3seed": 0, "z3smtopt": [], "z3version": "4.8.5" }
null
val result4_len:(x: UInt32.t{UInt32.v x = B.length result4})
[]
Test.Vectors.Curve25519.result4_len
{ "file_name": "providers/test/vectors/Test.Vectors.Curve25519.fst", "git_rev": "12c5e9539c7e3c366c26409d3b86493548c4483e", "git_url": "https://github.com/hacl-star/hacl-star.git", "project_name": "hacl-star" }
x: FStar.UInt32.t{FStar.UInt32.v x = LowStar.Monotonic.Buffer.length Test.Vectors.Curve25519.result4}
{ "end_col": 6, "end_line": 133, "start_col": 2, "start_line": 133 }
Prims.Tot
val public3_len:(x: UInt32.t{UInt32.v x = B.length public3})
[ { "abbrev": true, "full_module": "LowStar.Buffer", "short_module": "B" }, { "abbrev": false, "full_module": "Test.Vectors", "short_module": null }, { "abbrev": false, "full_module": "Test.Vectors", "short_module": null }, { "abbrev": false, "full_module": "FStar.Pervasives", "short_module": null }, { "abbrev": false, "full_module": "Prims", "short_module": null }, { "abbrev": false, "full_module": "FStar", "short_module": null } ]
false
let public3_len: (x:UInt32.t { UInt32.v x = B.length public3 }) = 32ul
val public3_len:(x: UInt32.t{UInt32.v x = B.length public3}) let public3_len:(x: UInt32.t{UInt32.v x = B.length public3}) =
false
null
false
32ul
{ "checked_file": "Test.Vectors.Curve25519.fst.checked", "dependencies": [ "prims.fst.checked", "LowStar.Buffer.fst.checked", "FStar.UInt8.fsti.checked", "FStar.UInt32.fsti.checked", "FStar.Pervasives.fsti.checked", "FStar.List.Tot.fst.checked", "FStar.HyperStack.fst.checked" ], "interface_file": false, "source_file": "Test.Vectors.Curve25519.fst" }
[ "total" ]
[ "FStar.UInt32.__uint_to_t" ]
[]
module Test.Vectors.Curve25519 module B = LowStar.Buffer #set-options "--max_fuel 0 --max_ifuel 0" let private_0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x77uy; 0x07uy; 0x6duy; 0x0auy; 0x73uy; 0x18uy; 0xa5uy; 0x7duy; 0x3cuy; 0x16uy; 0xc1uy; 0x72uy; 0x51uy; 0xb2uy; 0x66uy; 0x45uy; 0xdfuy; 0x4cuy; 0x2fuy; 0x87uy; 0xebuy; 0xc0uy; 0x99uy; 0x2auy; 0xb1uy; 0x77uy; 0xfbuy; 0xa5uy; 0x1duy; 0xb9uy; 0x2cuy; 0x2auy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_0_len: (x:UInt32.t { UInt32.v x = B.length private_0 }) = 32ul let public0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xdeuy; 0x9euy; 0xdbuy; 0x7duy; 0x7buy; 0x7duy; 0xc1uy; 0xb4uy; 0xd3uy; 0x5buy; 0x61uy; 0xc2uy; 0xecuy; 0xe4uy; 0x35uy; 0x37uy; 0x3fuy; 0x83uy; 0x43uy; 0xc8uy; 0x5buy; 0x78uy; 0x67uy; 0x4duy; 0xaduy; 0xfcuy; 0x7euy; 0x14uy; 0x6fuy; 0x88uy; 0x2buy; 0x4fuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public0_len: (x:UInt32.t { UInt32.v x = B.length public0 }) = 32ul let result0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x4auy; 0x5duy; 0x9duy; 0x5buy; 0xa4uy; 0xceuy; 0x2duy; 0xe1uy; 0x72uy; 0x8euy; 0x3buy; 0xf4uy; 0x80uy; 0x35uy; 0x0fuy; 0x25uy; 0xe0uy; 0x7euy; 0x21uy; 0xc9uy; 0x47uy; 0xd1uy; 0x9euy; 0x33uy; 0x76uy; 0xf0uy; 0x9buy; 0x3cuy; 0x1euy; 0x16uy; 0x17uy; 0x42uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result0_len: (x:UInt32.t { UInt32.v x = B.length result0 }) = 32ul inline_for_extraction let valid0 = true let private_1: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x5duy; 0xabuy; 0x08uy; 0x7euy; 0x62uy; 0x4auy; 0x8auy; 0x4buy; 0x79uy; 0xe1uy; 0x7fuy; 0x8buy; 0x83uy; 0x80uy; 0x0euy; 0xe6uy; 0x6fuy; 0x3buy; 0xb1uy; 0x29uy; 0x26uy; 0x18uy; 0xb6uy; 0xfduy; 0x1cuy; 0x2fuy; 0x8buy; 0x27uy; 0xffuy; 0x88uy; 0xe0uy; 0xebuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_1_len: (x:UInt32.t { UInt32.v x = B.length private_1 }) = 32ul let public1: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x85uy; 0x20uy; 0xf0uy; 0x09uy; 0x89uy; 0x30uy; 0xa7uy; 0x54uy; 0x74uy; 0x8buy; 0x7duy; 0xdcuy; 0xb4uy; 0x3euy; 0xf7uy; 0x5auy; 0x0duy; 0xbfuy; 0x3auy; 0x0duy; 0x26uy; 0x38uy; 0x1auy; 0xf4uy; 0xebuy; 0xa4uy; 0xa9uy; 0x8euy; 0xaauy; 0x9buy; 0x4euy; 0x6auy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public1_len: (x:UInt32.t { UInt32.v x = B.length public1 }) = 32ul let result1: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x4auy; 0x5duy; 0x9duy; 0x5buy; 0xa4uy; 0xceuy; 0x2duy; 0xe1uy; 0x72uy; 0x8euy; 0x3buy; 0xf4uy; 0x80uy; 0x35uy; 0x0fuy; 0x25uy; 0xe0uy; 0x7euy; 0x21uy; 0xc9uy; 0x47uy; 0xd1uy; 0x9euy; 0x33uy; 0x76uy; 0xf0uy; 0x9buy; 0x3cuy; 0x1euy; 0x16uy; 0x17uy; 0x42uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result1_len: (x:UInt32.t { UInt32.v x = B.length result1 }) = 32ul inline_for_extraction let valid1 = true let private_2: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x01uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_2_len: (x:UInt32.t { UInt32.v x = B.length private_2 }) = 32ul let public2: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x25uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public2_len: (x:UInt32.t { UInt32.v x = B.length public2 }) = 32ul let result2: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x3cuy; 0x77uy; 0x77uy; 0xcauy; 0xf9uy; 0x97uy; 0xb2uy; 0x64uy; 0x41uy; 0x60uy; 0x77uy; 0x66uy; 0x5buy; 0x4euy; 0x22uy; 0x9duy; 0x0buy; 0x95uy; 0x48uy; 0xdcuy; 0x0cuy; 0xd8uy; 0x19uy; 0x98uy; 0xdduy; 0xcduy; 0xc5uy; 0xc8uy; 0x53uy; 0x3cuy; 0x79uy; 0x7fuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result2_len: (x:UInt32.t { UInt32.v x = B.length result2 }) = 32ul inline_for_extraction let valid2 = true let private_3: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x01uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_3_len: (x:UInt32.t { UInt32.v x = B.length private_3 }) = 32ul let public3: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l
false
false
Test.Vectors.Curve25519.fst
{ "detail_errors": false, "detail_hint_replay": false, "initial_fuel": 2, "initial_ifuel": 1, "max_fuel": 0, "max_ifuel": 0, "no_plugins": false, "no_smt": false, "no_tactics": false, "quake_hi": 1, "quake_keep": false, "quake_lo": 1, "retry": false, "reuse_hint_for": null, "smtencoding_elim_box": false, "smtencoding_l_arith_repr": "boxwrap", "smtencoding_nl_arith_repr": "boxwrap", "smtencoding_valid_elim": false, "smtencoding_valid_intro": true, "tcnorm": true, "trivial_pre_for_unannotated_effectful_fns": false, "z3cliopt": [], "z3refresh": false, "z3rlimit": 5, "z3rlimit_factor": 1, "z3seed": 0, "z3smtopt": [], "z3version": "4.8.5" }
null
val public3_len:(x: UInt32.t{UInt32.v x = B.length public3})
[]
Test.Vectors.Curve25519.public3_len
{ "file_name": "providers/test/vectors/Test.Vectors.Curve25519.fst", "git_rev": "12c5e9539c7e3c366c26409d3b86493548c4483e", "git_url": "https://github.com/hacl-star/hacl-star.git", "project_name": "hacl-star" }
x: FStar.UInt32.t{FStar.UInt32.v x = LowStar.Monotonic.Buffer.length Test.Vectors.Curve25519.public3}
{ "end_col": 6, "end_line": 99, "start_col": 2, "start_line": 99 }
Prims.Tot
val private_3:(b: B.buffer UInt8.t {B.length b = 32 /\ B.recallable b})
[ { "abbrev": true, "full_module": "LowStar.Buffer", "short_module": "B" }, { "abbrev": false, "full_module": "Test.Vectors", "short_module": null }, { "abbrev": false, "full_module": "Test.Vectors", "short_module": null }, { "abbrev": false, "full_module": "FStar.Pervasives", "short_module": null }, { "abbrev": false, "full_module": "Prims", "short_module": null }, { "abbrev": false, "full_module": "FStar", "short_module": null } ]
false
let private_3: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x01uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l
val private_3:(b: B.buffer UInt8.t {B.length b = 32 /\ B.recallable b}) let private_3:(b: B.buffer UInt8.t {B.length b = 32 /\ B.recallable b}) =
false
null
false
[@@ inline_let ]let l = [ 0x01uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l
{ "checked_file": "Test.Vectors.Curve25519.fst.checked", "dependencies": [ "prims.fst.checked", "LowStar.Buffer.fst.checked", "FStar.UInt8.fsti.checked", "FStar.UInt32.fsti.checked", "FStar.Pervasives.fsti.checked", "FStar.List.Tot.fst.checked", "FStar.HyperStack.fst.checked" ], "interface_file": false, "source_file": "Test.Vectors.Curve25519.fst" }
[ "total" ]
[ "LowStar.Buffer.gcmalloc_of_list", "FStar.UInt8.t", "FStar.Monotonic.HyperHeap.root", "LowStar.Monotonic.Buffer.mbuffer", "LowStar.Buffer.trivial_preorder", "Prims.l_and", "Prims.eq2", "Prims.nat", "LowStar.Monotonic.Buffer.length", "FStar.Pervasives.normalize_term", "FStar.List.Tot.Base.length", "Prims.b2t", "Prims.op_Negation", "LowStar.Monotonic.Buffer.g_is_null", "FStar.Monotonic.HyperHeap.rid", "LowStar.Monotonic.Buffer.frameOf", "LowStar.Monotonic.Buffer.recallable", "Prims.unit", "FStar.Pervasives.assert_norm", "Prims.op_Equality", "Prims.int", "LowStar.Buffer.buffer", "Prims.list", "Prims.Cons", "FStar.UInt8.__uint_to_t", "Prims.Nil" ]
[]
module Test.Vectors.Curve25519 module B = LowStar.Buffer #set-options "--max_fuel 0 --max_ifuel 0" let private_0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x77uy; 0x07uy; 0x6duy; 0x0auy; 0x73uy; 0x18uy; 0xa5uy; 0x7duy; 0x3cuy; 0x16uy; 0xc1uy; 0x72uy; 0x51uy; 0xb2uy; 0x66uy; 0x45uy; 0xdfuy; 0x4cuy; 0x2fuy; 0x87uy; 0xebuy; 0xc0uy; 0x99uy; 0x2auy; 0xb1uy; 0x77uy; 0xfbuy; 0xa5uy; 0x1duy; 0xb9uy; 0x2cuy; 0x2auy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_0_len: (x:UInt32.t { UInt32.v x = B.length private_0 }) = 32ul let public0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xdeuy; 0x9euy; 0xdbuy; 0x7duy; 0x7buy; 0x7duy; 0xc1uy; 0xb4uy; 0xd3uy; 0x5buy; 0x61uy; 0xc2uy; 0xecuy; 0xe4uy; 0x35uy; 0x37uy; 0x3fuy; 0x83uy; 0x43uy; 0xc8uy; 0x5buy; 0x78uy; 0x67uy; 0x4duy; 0xaduy; 0xfcuy; 0x7euy; 0x14uy; 0x6fuy; 0x88uy; 0x2buy; 0x4fuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public0_len: (x:UInt32.t { UInt32.v x = B.length public0 }) = 32ul let result0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x4auy; 0x5duy; 0x9duy; 0x5buy; 0xa4uy; 0xceuy; 0x2duy; 0xe1uy; 0x72uy; 0x8euy; 0x3buy; 0xf4uy; 0x80uy; 0x35uy; 0x0fuy; 0x25uy; 0xe0uy; 0x7euy; 0x21uy; 0xc9uy; 0x47uy; 0xd1uy; 0x9euy; 0x33uy; 0x76uy; 0xf0uy; 0x9buy; 0x3cuy; 0x1euy; 0x16uy; 0x17uy; 0x42uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result0_len: (x:UInt32.t { UInt32.v x = B.length result0 }) = 32ul inline_for_extraction let valid0 = true let private_1: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x5duy; 0xabuy; 0x08uy; 0x7euy; 0x62uy; 0x4auy; 0x8auy; 0x4buy; 0x79uy; 0xe1uy; 0x7fuy; 0x8buy; 0x83uy; 0x80uy; 0x0euy; 0xe6uy; 0x6fuy; 0x3buy; 0xb1uy; 0x29uy; 0x26uy; 0x18uy; 0xb6uy; 0xfduy; 0x1cuy; 0x2fuy; 0x8buy; 0x27uy; 0xffuy; 0x88uy; 0xe0uy; 0xebuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_1_len: (x:UInt32.t { UInt32.v x = B.length private_1 }) = 32ul let public1: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x85uy; 0x20uy; 0xf0uy; 0x09uy; 0x89uy; 0x30uy; 0xa7uy; 0x54uy; 0x74uy; 0x8buy; 0x7duy; 0xdcuy; 0xb4uy; 0x3euy; 0xf7uy; 0x5auy; 0x0duy; 0xbfuy; 0x3auy; 0x0duy; 0x26uy; 0x38uy; 0x1auy; 0xf4uy; 0xebuy; 0xa4uy; 0xa9uy; 0x8euy; 0xaauy; 0x9buy; 0x4euy; 0x6auy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public1_len: (x:UInt32.t { UInt32.v x = B.length public1 }) = 32ul let result1: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x4auy; 0x5duy; 0x9duy; 0x5buy; 0xa4uy; 0xceuy; 0x2duy; 0xe1uy; 0x72uy; 0x8euy; 0x3buy; 0xf4uy; 0x80uy; 0x35uy; 0x0fuy; 0x25uy; 0xe0uy; 0x7euy; 0x21uy; 0xc9uy; 0x47uy; 0xd1uy; 0x9euy; 0x33uy; 0x76uy; 0xf0uy; 0x9buy; 0x3cuy; 0x1euy; 0x16uy; 0x17uy; 0x42uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result1_len: (x:UInt32.t { UInt32.v x = B.length result1 }) = 32ul inline_for_extraction let valid1 = true let private_2: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x01uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_2_len: (x:UInt32.t { UInt32.v x = B.length private_2 }) = 32ul let public2: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x25uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public2_len: (x:UInt32.t { UInt32.v x = B.length public2 }) = 32ul let result2: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x3cuy; 0x77uy; 0x77uy; 0xcauy; 0xf9uy; 0x97uy; 0xb2uy; 0x64uy; 0x41uy; 0x60uy; 0x77uy; 0x66uy; 0x5buy; 0x4euy; 0x22uy; 0x9duy; 0x0buy; 0x95uy; 0x48uy; 0xdcuy; 0x0cuy; 0xd8uy; 0x19uy; 0x98uy; 0xdduy; 0xcduy; 0xc5uy; 0xc8uy; 0x53uy; 0x3cuy; 0x79uy; 0x7fuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result2_len: (x:UInt32.t { UInt32.v x = B.length result2 }) = 32ul inline_for_extraction let valid2 = true
false
false
Test.Vectors.Curve25519.fst
{ "detail_errors": false, "detail_hint_replay": false, "initial_fuel": 2, "initial_ifuel": 1, "max_fuel": 0, "max_ifuel": 0, "no_plugins": false, "no_smt": false, "no_tactics": false, "quake_hi": 1, "quake_keep": false, "quake_lo": 1, "retry": false, "reuse_hint_for": null, "smtencoding_elim_box": false, "smtencoding_l_arith_repr": "boxwrap", "smtencoding_nl_arith_repr": "boxwrap", "smtencoding_valid_elim": false, "smtencoding_valid_intro": true, "tcnorm": true, "trivial_pre_for_unannotated_effectful_fns": false, "z3cliopt": [], "z3refresh": false, "z3rlimit": 5, "z3rlimit_factor": 1, "z3seed": 0, "z3smtopt": [], "z3version": "4.8.5" }
null
val private_3:(b: B.buffer UInt8.t {B.length b = 32 /\ B.recallable b})
[]
Test.Vectors.Curve25519.private_3
{ "file_name": "providers/test/vectors/Test.Vectors.Curve25519.fst", "git_rev": "12c5e9539c7e3c366c26409d3b86493548c4483e", "git_url": "https://github.com/hacl-star/hacl-star.git", "project_name": "hacl-star" }
b: LowStar.Buffer.buffer FStar.UInt8.t {LowStar.Monotonic.Buffer.length b = 32 /\ LowStar.Monotonic.Buffer.recallable b}
{ "end_col": 38, "end_line": 88, "start_col": 2, "start_line": 86 }
Prims.Tot
val result6:(b: B.buffer UInt8.t {B.length b = 32 /\ B.recallable b})
[ { "abbrev": true, "full_module": "LowStar.Buffer", "short_module": "B" }, { "abbrev": false, "full_module": "Test.Vectors", "short_module": null }, { "abbrev": false, "full_module": "Test.Vectors", "short_module": null }, { "abbrev": false, "full_module": "FStar.Pervasives", "short_module": null }, { "abbrev": false, "full_module": "Prims", "short_module": null }, { "abbrev": false, "full_module": "FStar", "short_module": null } ]
false
let result6: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l
val result6:(b: B.buffer UInt8.t {B.length b = 32 /\ B.recallable b}) let result6:(b: B.buffer UInt8.t {B.length b = 32 /\ B.recallable b}) =
false
null
false
[@@ inline_let ]let l = [ 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l
{ "checked_file": "Test.Vectors.Curve25519.fst.checked", "dependencies": [ "prims.fst.checked", "LowStar.Buffer.fst.checked", "FStar.UInt8.fsti.checked", "FStar.UInt32.fsti.checked", "FStar.Pervasives.fsti.checked", "FStar.List.Tot.fst.checked", "FStar.HyperStack.fst.checked" ], "interface_file": false, "source_file": "Test.Vectors.Curve25519.fst" }
[ "total" ]
[ "LowStar.Buffer.gcmalloc_of_list", "FStar.UInt8.t", "FStar.Monotonic.HyperHeap.root", "LowStar.Monotonic.Buffer.mbuffer", "LowStar.Buffer.trivial_preorder", "Prims.l_and", "Prims.eq2", "Prims.nat", "LowStar.Monotonic.Buffer.length", "FStar.Pervasives.normalize_term", "FStar.List.Tot.Base.length", "Prims.b2t", "Prims.op_Negation", "LowStar.Monotonic.Buffer.g_is_null", "FStar.Monotonic.HyperHeap.rid", "LowStar.Monotonic.Buffer.frameOf", "LowStar.Monotonic.Buffer.recallable", "Prims.unit", "FStar.Pervasives.assert_norm", "Prims.op_Equality", "Prims.int", "LowStar.Buffer.buffer", "Prims.list", "Prims.Cons", "FStar.UInt8.__uint_to_t", "Prims.Nil" ]
[]
module Test.Vectors.Curve25519 module B = LowStar.Buffer #set-options "--max_fuel 0 --max_ifuel 0" let private_0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x77uy; 0x07uy; 0x6duy; 0x0auy; 0x73uy; 0x18uy; 0xa5uy; 0x7duy; 0x3cuy; 0x16uy; 0xc1uy; 0x72uy; 0x51uy; 0xb2uy; 0x66uy; 0x45uy; 0xdfuy; 0x4cuy; 0x2fuy; 0x87uy; 0xebuy; 0xc0uy; 0x99uy; 0x2auy; 0xb1uy; 0x77uy; 0xfbuy; 0xa5uy; 0x1duy; 0xb9uy; 0x2cuy; 0x2auy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_0_len: (x:UInt32.t { UInt32.v x = B.length private_0 }) = 32ul let public0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xdeuy; 0x9euy; 0xdbuy; 0x7duy; 0x7buy; 0x7duy; 0xc1uy; 0xb4uy; 0xd3uy; 0x5buy; 0x61uy; 0xc2uy; 0xecuy; 0xe4uy; 0x35uy; 0x37uy; 0x3fuy; 0x83uy; 0x43uy; 0xc8uy; 0x5buy; 0x78uy; 0x67uy; 0x4duy; 0xaduy; 0xfcuy; 0x7euy; 0x14uy; 0x6fuy; 0x88uy; 0x2buy; 0x4fuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public0_len: (x:UInt32.t { UInt32.v x = B.length public0 }) = 32ul let result0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x4auy; 0x5duy; 0x9duy; 0x5buy; 0xa4uy; 0xceuy; 0x2duy; 0xe1uy; 0x72uy; 0x8euy; 0x3buy; 0xf4uy; 0x80uy; 0x35uy; 0x0fuy; 0x25uy; 0xe0uy; 0x7euy; 0x21uy; 0xc9uy; 0x47uy; 0xd1uy; 0x9euy; 0x33uy; 0x76uy; 0xf0uy; 0x9buy; 0x3cuy; 0x1euy; 0x16uy; 0x17uy; 0x42uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result0_len: (x:UInt32.t { UInt32.v x = B.length result0 }) = 32ul inline_for_extraction let valid0 = true let private_1: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x5duy; 0xabuy; 0x08uy; 0x7euy; 0x62uy; 0x4auy; 0x8auy; 0x4buy; 0x79uy; 0xe1uy; 0x7fuy; 0x8buy; 0x83uy; 0x80uy; 0x0euy; 0xe6uy; 0x6fuy; 0x3buy; 0xb1uy; 0x29uy; 0x26uy; 0x18uy; 0xb6uy; 0xfduy; 0x1cuy; 0x2fuy; 0x8buy; 0x27uy; 0xffuy; 0x88uy; 0xe0uy; 0xebuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_1_len: (x:UInt32.t { UInt32.v x = B.length private_1 }) = 32ul let public1: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x85uy; 0x20uy; 0xf0uy; 0x09uy; 0x89uy; 0x30uy; 0xa7uy; 0x54uy; 0x74uy; 0x8buy; 0x7duy; 0xdcuy; 0xb4uy; 0x3euy; 0xf7uy; 0x5auy; 0x0duy; 0xbfuy; 0x3auy; 0x0duy; 0x26uy; 0x38uy; 0x1auy; 0xf4uy; 0xebuy; 0xa4uy; 0xa9uy; 0x8euy; 0xaauy; 0x9buy; 0x4euy; 0x6auy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public1_len: (x:UInt32.t { UInt32.v x = B.length public1 }) = 32ul let result1: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x4auy; 0x5duy; 0x9duy; 0x5buy; 0xa4uy; 0xceuy; 0x2duy; 0xe1uy; 0x72uy; 0x8euy; 0x3buy; 0xf4uy; 0x80uy; 0x35uy; 0x0fuy; 0x25uy; 0xe0uy; 0x7euy; 0x21uy; 0xc9uy; 0x47uy; 0xd1uy; 0x9euy; 0x33uy; 0x76uy; 0xf0uy; 0x9buy; 0x3cuy; 0x1euy; 0x16uy; 0x17uy; 0x42uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result1_len: (x:UInt32.t { UInt32.v x = B.length result1 }) = 32ul inline_for_extraction let valid1 = true let private_2: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x01uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_2_len: (x:UInt32.t { UInt32.v x = B.length private_2 }) = 32ul let public2: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x25uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public2_len: (x:UInt32.t { UInt32.v x = B.length public2 }) = 32ul let result2: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x3cuy; 0x77uy; 0x77uy; 0xcauy; 0xf9uy; 0x97uy; 0xb2uy; 0x64uy; 0x41uy; 0x60uy; 0x77uy; 0x66uy; 0x5buy; 0x4euy; 0x22uy; 0x9duy; 0x0buy; 0x95uy; 0x48uy; 0xdcuy; 0x0cuy; 0xd8uy; 0x19uy; 0x98uy; 0xdduy; 0xcduy; 0xc5uy; 0xc8uy; 0x53uy; 0x3cuy; 0x79uy; 0x7fuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result2_len: (x:UInt32.t { UInt32.v x = B.length result2 }) = 32ul inline_for_extraction let valid2 = true let private_3: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x01uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_3_len: (x:UInt32.t { UInt32.v x = B.length private_3 }) = 32ul let public3: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public3_len: (x:UInt32.t { UInt32.v x = B.length public3 }) = 32ul let result3: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xb3uy; 0x2duy; 0x13uy; 0x62uy; 0xc2uy; 0x48uy; 0xd6uy; 0x2fuy; 0xe6uy; 0x26uy; 0x19uy; 0xcfuy; 0xf0uy; 0x4duy; 0xd4uy; 0x3duy; 0xb7uy; 0x3fuy; 0xfcuy; 0x1buy; 0x63uy; 0x08uy; 0xeduy; 0xe3uy; 0x0buy; 0x78uy; 0xd8uy; 0x73uy; 0x80uy; 0xf1uy; 0xe8uy; 0x34uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result3_len: (x:UInt32.t { UInt32.v x = B.length result3 }) = 32ul inline_for_extraction let valid3 = true let private_4: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xa5uy; 0x46uy; 0xe3uy; 0x6buy; 0xf0uy; 0x52uy; 0x7cuy; 0x9duy; 0x3buy; 0x16uy; 0x15uy; 0x4buy; 0x82uy; 0x46uy; 0x5euy; 0xdduy; 0x62uy; 0x14uy; 0x4cuy; 0x0auy; 0xc1uy; 0xfcuy; 0x5auy; 0x18uy; 0x50uy; 0x6auy; 0x22uy; 0x44uy; 0xbauy; 0x44uy; 0x9auy; 0xc4uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_4_len: (x:UInt32.t { UInt32.v x = B.length private_4 }) = 32ul let public4: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xe6uy; 0xdbuy; 0x68uy; 0x67uy; 0x58uy; 0x30uy; 0x30uy; 0xdbuy; 0x35uy; 0x94uy; 0xc1uy; 0xa4uy; 0x24uy; 0xb1uy; 0x5fuy; 0x7cuy; 0x72uy; 0x66uy; 0x24uy; 0xecuy; 0x26uy; 0xb3uy; 0x35uy; 0x3buy; 0x10uy; 0xa9uy; 0x03uy; 0xa6uy; 0xd0uy; 0xabuy; 0x1cuy; 0x4cuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public4_len: (x:UInt32.t { UInt32.v x = B.length public4 }) = 32ul let result4: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xc3uy; 0xdauy; 0x55uy; 0x37uy; 0x9duy; 0xe9uy; 0xc6uy; 0x90uy; 0x8euy; 0x94uy; 0xeauy; 0x4duy; 0xf2uy; 0x8duy; 0x08uy; 0x4fuy; 0x32uy; 0xecuy; 0xcfuy; 0x03uy; 0x49uy; 0x1cuy; 0x71uy; 0xf7uy; 0x54uy; 0xb4uy; 0x07uy; 0x55uy; 0x77uy; 0xa2uy; 0x85uy; 0x52uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result4_len: (x:UInt32.t { UInt32.v x = B.length result4 }) = 32ul inline_for_extraction let valid4 = true let private_5: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x01uy; 0x02uy; 0x03uy; 0x04uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_5_len: (x:UInt32.t { UInt32.v x = B.length private_5 }) = 32ul let public5: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public5_len: (x:UInt32.t { UInt32.v x = B.length public5 }) = 32ul let result5: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result5_len: (x:UInt32.t { UInt32.v x = B.length result5 }) = 32ul inline_for_extraction let valid5 = false let private_6: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x02uy; 0x04uy; 0x06uy; 0x08uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_6_len: (x:UInt32.t { UInt32.v x = B.length private_6 }) = 32ul let public6: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xe0uy; 0xebuy; 0x7auy; 0x7cuy; 0x3buy; 0x41uy; 0xb8uy; 0xaeuy; 0x16uy; 0x56uy; 0xe3uy; 0xfauy; 0xf1uy; 0x9fuy; 0xc4uy; 0x6auy; 0xdauy; 0x09uy; 0x8duy; 0xebuy; 0x9cuy; 0x32uy; 0xb1uy; 0xfduy; 0x86uy; 0x62uy; 0x05uy; 0x16uy; 0x5fuy; 0x49uy; 0xb8uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public6_len: (x:UInt32.t { UInt32.v x = B.length public6 }) = 32ul
false
false
Test.Vectors.Curve25519.fst
{ "detail_errors": false, "detail_hint_replay": false, "initial_fuel": 2, "initial_ifuel": 1, "max_fuel": 0, "max_ifuel": 0, "no_plugins": false, "no_smt": false, "no_tactics": false, "quake_hi": 1, "quake_keep": false, "quake_lo": 1, "retry": false, "reuse_hint_for": null, "smtencoding_elim_box": false, "smtencoding_l_arith_repr": "boxwrap", "smtencoding_nl_arith_repr": "boxwrap", "smtencoding_valid_elim": false, "smtencoding_valid_intro": true, "tcnorm": true, "trivial_pre_for_unannotated_effectful_fns": false, "z3cliopt": [], "z3refresh": false, "z3rlimit": 5, "z3rlimit_factor": 1, "z3seed": 0, "z3smtopt": [], "z3version": "4.8.5" }
null
val result6:(b: B.buffer UInt8.t {B.length b = 32 /\ B.recallable b})
[]
Test.Vectors.Curve25519.result6
{ "file_name": "providers/test/vectors/Test.Vectors.Curve25519.fst", "git_rev": "12c5e9539c7e3c366c26409d3b86493548c4483e", "git_url": "https://github.com/hacl-star/hacl-star.git", "project_name": "hacl-star" }
b: LowStar.Buffer.buffer FStar.UInt8.t {LowStar.Monotonic.Buffer.length b = 32 /\ LowStar.Monotonic.Buffer.recallable b}
{ "end_col": 38, "end_line": 182, "start_col": 2, "start_line": 180 }
Prims.Tot
val result3_len:(x: UInt32.t{UInt32.v x = B.length result3})
[ { "abbrev": true, "full_module": "LowStar.Buffer", "short_module": "B" }, { "abbrev": false, "full_module": "Test.Vectors", "short_module": null }, { "abbrev": false, "full_module": "Test.Vectors", "short_module": null }, { "abbrev": false, "full_module": "FStar.Pervasives", "short_module": null }, { "abbrev": false, "full_module": "Prims", "short_module": null }, { "abbrev": false, "full_module": "FStar", "short_module": null } ]
false
let result3_len: (x:UInt32.t { UInt32.v x = B.length result3 }) = 32ul
val result3_len:(x: UInt32.t{UInt32.v x = B.length result3}) let result3_len:(x: UInt32.t{UInt32.v x = B.length result3}) =
false
null
false
32ul
{ "checked_file": "Test.Vectors.Curve25519.fst.checked", "dependencies": [ "prims.fst.checked", "LowStar.Buffer.fst.checked", "FStar.UInt8.fsti.checked", "FStar.UInt32.fsti.checked", "FStar.Pervasives.fsti.checked", "FStar.List.Tot.fst.checked", "FStar.HyperStack.fst.checked" ], "interface_file": false, "source_file": "Test.Vectors.Curve25519.fst" }
[ "total" ]
[ "FStar.UInt32.__uint_to_t" ]
[]
module Test.Vectors.Curve25519 module B = LowStar.Buffer #set-options "--max_fuel 0 --max_ifuel 0" let private_0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x77uy; 0x07uy; 0x6duy; 0x0auy; 0x73uy; 0x18uy; 0xa5uy; 0x7duy; 0x3cuy; 0x16uy; 0xc1uy; 0x72uy; 0x51uy; 0xb2uy; 0x66uy; 0x45uy; 0xdfuy; 0x4cuy; 0x2fuy; 0x87uy; 0xebuy; 0xc0uy; 0x99uy; 0x2auy; 0xb1uy; 0x77uy; 0xfbuy; 0xa5uy; 0x1duy; 0xb9uy; 0x2cuy; 0x2auy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_0_len: (x:UInt32.t { UInt32.v x = B.length private_0 }) = 32ul let public0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xdeuy; 0x9euy; 0xdbuy; 0x7duy; 0x7buy; 0x7duy; 0xc1uy; 0xb4uy; 0xd3uy; 0x5buy; 0x61uy; 0xc2uy; 0xecuy; 0xe4uy; 0x35uy; 0x37uy; 0x3fuy; 0x83uy; 0x43uy; 0xc8uy; 0x5buy; 0x78uy; 0x67uy; 0x4duy; 0xaduy; 0xfcuy; 0x7euy; 0x14uy; 0x6fuy; 0x88uy; 0x2buy; 0x4fuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public0_len: (x:UInt32.t { UInt32.v x = B.length public0 }) = 32ul let result0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x4auy; 0x5duy; 0x9duy; 0x5buy; 0xa4uy; 0xceuy; 0x2duy; 0xe1uy; 0x72uy; 0x8euy; 0x3buy; 0xf4uy; 0x80uy; 0x35uy; 0x0fuy; 0x25uy; 0xe0uy; 0x7euy; 0x21uy; 0xc9uy; 0x47uy; 0xd1uy; 0x9euy; 0x33uy; 0x76uy; 0xf0uy; 0x9buy; 0x3cuy; 0x1euy; 0x16uy; 0x17uy; 0x42uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result0_len: (x:UInt32.t { UInt32.v x = B.length result0 }) = 32ul inline_for_extraction let valid0 = true let private_1: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x5duy; 0xabuy; 0x08uy; 0x7euy; 0x62uy; 0x4auy; 0x8auy; 0x4buy; 0x79uy; 0xe1uy; 0x7fuy; 0x8buy; 0x83uy; 0x80uy; 0x0euy; 0xe6uy; 0x6fuy; 0x3buy; 0xb1uy; 0x29uy; 0x26uy; 0x18uy; 0xb6uy; 0xfduy; 0x1cuy; 0x2fuy; 0x8buy; 0x27uy; 0xffuy; 0x88uy; 0xe0uy; 0xebuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_1_len: (x:UInt32.t { UInt32.v x = B.length private_1 }) = 32ul let public1: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x85uy; 0x20uy; 0xf0uy; 0x09uy; 0x89uy; 0x30uy; 0xa7uy; 0x54uy; 0x74uy; 0x8buy; 0x7duy; 0xdcuy; 0xb4uy; 0x3euy; 0xf7uy; 0x5auy; 0x0duy; 0xbfuy; 0x3auy; 0x0duy; 0x26uy; 0x38uy; 0x1auy; 0xf4uy; 0xebuy; 0xa4uy; 0xa9uy; 0x8euy; 0xaauy; 0x9buy; 0x4euy; 0x6auy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public1_len: (x:UInt32.t { UInt32.v x = B.length public1 }) = 32ul let result1: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x4auy; 0x5duy; 0x9duy; 0x5buy; 0xa4uy; 0xceuy; 0x2duy; 0xe1uy; 0x72uy; 0x8euy; 0x3buy; 0xf4uy; 0x80uy; 0x35uy; 0x0fuy; 0x25uy; 0xe0uy; 0x7euy; 0x21uy; 0xc9uy; 0x47uy; 0xd1uy; 0x9euy; 0x33uy; 0x76uy; 0xf0uy; 0x9buy; 0x3cuy; 0x1euy; 0x16uy; 0x17uy; 0x42uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result1_len: (x:UInt32.t { UInt32.v x = B.length result1 }) = 32ul inline_for_extraction let valid1 = true let private_2: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x01uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_2_len: (x:UInt32.t { UInt32.v x = B.length private_2 }) = 32ul let public2: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x25uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public2_len: (x:UInt32.t { UInt32.v x = B.length public2 }) = 32ul let result2: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x3cuy; 0x77uy; 0x77uy; 0xcauy; 0xf9uy; 0x97uy; 0xb2uy; 0x64uy; 0x41uy; 0x60uy; 0x77uy; 0x66uy; 0x5buy; 0x4euy; 0x22uy; 0x9duy; 0x0buy; 0x95uy; 0x48uy; 0xdcuy; 0x0cuy; 0xd8uy; 0x19uy; 0x98uy; 0xdduy; 0xcduy; 0xc5uy; 0xc8uy; 0x53uy; 0x3cuy; 0x79uy; 0x7fuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result2_len: (x:UInt32.t { UInt32.v x = B.length result2 }) = 32ul inline_for_extraction let valid2 = true let private_3: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x01uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_3_len: (x:UInt32.t { UInt32.v x = B.length private_3 }) = 32ul let public3: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public3_len: (x:UInt32.t { UInt32.v x = B.length public3 }) = 32ul let result3: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xb3uy; 0x2duy; 0x13uy; 0x62uy; 0xc2uy; 0x48uy; 0xd6uy; 0x2fuy; 0xe6uy; 0x26uy; 0x19uy; 0xcfuy; 0xf0uy; 0x4duy; 0xd4uy; 0x3duy; 0xb7uy; 0x3fuy; 0xfcuy; 0x1buy; 0x63uy; 0x08uy; 0xeduy; 0xe3uy; 0x0buy; 0x78uy; 0xd8uy; 0x73uy; 0x80uy; 0xf1uy; 0xe8uy; 0x34uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l
false
false
Test.Vectors.Curve25519.fst
{ "detail_errors": false, "detail_hint_replay": false, "initial_fuel": 2, "initial_ifuel": 1, "max_fuel": 0, "max_ifuel": 0, "no_plugins": false, "no_smt": false, "no_tactics": false, "quake_hi": 1, "quake_keep": false, "quake_lo": 1, "retry": false, "reuse_hint_for": null, "smtencoding_elim_box": false, "smtencoding_l_arith_repr": "boxwrap", "smtencoding_nl_arith_repr": "boxwrap", "smtencoding_valid_elim": false, "smtencoding_valid_intro": true, "tcnorm": true, "trivial_pre_for_unannotated_effectful_fns": false, "z3cliopt": [], "z3refresh": false, "z3rlimit": 5, "z3rlimit_factor": 1, "z3seed": 0, "z3smtopt": [], "z3version": "4.8.5" }
null
val result3_len:(x: UInt32.t{UInt32.v x = B.length result3})
[]
Test.Vectors.Curve25519.result3_len
{ "file_name": "providers/test/vectors/Test.Vectors.Curve25519.fst", "git_rev": "12c5e9539c7e3c366c26409d3b86493548c4483e", "git_url": "https://github.com/hacl-star/hacl-star.git", "project_name": "hacl-star" }
x: FStar.UInt32.t{FStar.UInt32.v x = LowStar.Monotonic.Buffer.length Test.Vectors.Curve25519.result3}
{ "end_col": 6, "end_line": 107, "start_col": 2, "start_line": 107 }
Prims.Tot
val public6_len:(x: UInt32.t{UInt32.v x = B.length public6})
[ { "abbrev": true, "full_module": "LowStar.Buffer", "short_module": "B" }, { "abbrev": false, "full_module": "Test.Vectors", "short_module": null }, { "abbrev": false, "full_module": "Test.Vectors", "short_module": null }, { "abbrev": false, "full_module": "FStar.Pervasives", "short_module": null }, { "abbrev": false, "full_module": "Prims", "short_module": null }, { "abbrev": false, "full_module": "FStar", "short_module": null } ]
false
let public6_len: (x:UInt32.t { UInt32.v x = B.length public6 }) = 32ul
val public6_len:(x: UInt32.t{UInt32.v x = B.length public6}) let public6_len:(x: UInt32.t{UInt32.v x = B.length public6}) =
false
null
false
32ul
{ "checked_file": "Test.Vectors.Curve25519.fst.checked", "dependencies": [ "prims.fst.checked", "LowStar.Buffer.fst.checked", "FStar.UInt8.fsti.checked", "FStar.UInt32.fsti.checked", "FStar.Pervasives.fsti.checked", "FStar.List.Tot.fst.checked", "FStar.HyperStack.fst.checked" ], "interface_file": false, "source_file": "Test.Vectors.Curve25519.fst" }
[ "total" ]
[ "FStar.UInt32.__uint_to_t" ]
[]
module Test.Vectors.Curve25519 module B = LowStar.Buffer #set-options "--max_fuel 0 --max_ifuel 0" let private_0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x77uy; 0x07uy; 0x6duy; 0x0auy; 0x73uy; 0x18uy; 0xa5uy; 0x7duy; 0x3cuy; 0x16uy; 0xc1uy; 0x72uy; 0x51uy; 0xb2uy; 0x66uy; 0x45uy; 0xdfuy; 0x4cuy; 0x2fuy; 0x87uy; 0xebuy; 0xc0uy; 0x99uy; 0x2auy; 0xb1uy; 0x77uy; 0xfbuy; 0xa5uy; 0x1duy; 0xb9uy; 0x2cuy; 0x2auy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_0_len: (x:UInt32.t { UInt32.v x = B.length private_0 }) = 32ul let public0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xdeuy; 0x9euy; 0xdbuy; 0x7duy; 0x7buy; 0x7duy; 0xc1uy; 0xb4uy; 0xd3uy; 0x5buy; 0x61uy; 0xc2uy; 0xecuy; 0xe4uy; 0x35uy; 0x37uy; 0x3fuy; 0x83uy; 0x43uy; 0xc8uy; 0x5buy; 0x78uy; 0x67uy; 0x4duy; 0xaduy; 0xfcuy; 0x7euy; 0x14uy; 0x6fuy; 0x88uy; 0x2buy; 0x4fuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public0_len: (x:UInt32.t { UInt32.v x = B.length public0 }) = 32ul let result0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x4auy; 0x5duy; 0x9duy; 0x5buy; 0xa4uy; 0xceuy; 0x2duy; 0xe1uy; 0x72uy; 0x8euy; 0x3buy; 0xf4uy; 0x80uy; 0x35uy; 0x0fuy; 0x25uy; 0xe0uy; 0x7euy; 0x21uy; 0xc9uy; 0x47uy; 0xd1uy; 0x9euy; 0x33uy; 0x76uy; 0xf0uy; 0x9buy; 0x3cuy; 0x1euy; 0x16uy; 0x17uy; 0x42uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result0_len: (x:UInt32.t { UInt32.v x = B.length result0 }) = 32ul inline_for_extraction let valid0 = true let private_1: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x5duy; 0xabuy; 0x08uy; 0x7euy; 0x62uy; 0x4auy; 0x8auy; 0x4buy; 0x79uy; 0xe1uy; 0x7fuy; 0x8buy; 0x83uy; 0x80uy; 0x0euy; 0xe6uy; 0x6fuy; 0x3buy; 0xb1uy; 0x29uy; 0x26uy; 0x18uy; 0xb6uy; 0xfduy; 0x1cuy; 0x2fuy; 0x8buy; 0x27uy; 0xffuy; 0x88uy; 0xe0uy; 0xebuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_1_len: (x:UInt32.t { UInt32.v x = B.length private_1 }) = 32ul let public1: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x85uy; 0x20uy; 0xf0uy; 0x09uy; 0x89uy; 0x30uy; 0xa7uy; 0x54uy; 0x74uy; 0x8buy; 0x7duy; 0xdcuy; 0xb4uy; 0x3euy; 0xf7uy; 0x5auy; 0x0duy; 0xbfuy; 0x3auy; 0x0duy; 0x26uy; 0x38uy; 0x1auy; 0xf4uy; 0xebuy; 0xa4uy; 0xa9uy; 0x8euy; 0xaauy; 0x9buy; 0x4euy; 0x6auy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public1_len: (x:UInt32.t { UInt32.v x = B.length public1 }) = 32ul let result1: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x4auy; 0x5duy; 0x9duy; 0x5buy; 0xa4uy; 0xceuy; 0x2duy; 0xe1uy; 0x72uy; 0x8euy; 0x3buy; 0xf4uy; 0x80uy; 0x35uy; 0x0fuy; 0x25uy; 0xe0uy; 0x7euy; 0x21uy; 0xc9uy; 0x47uy; 0xd1uy; 0x9euy; 0x33uy; 0x76uy; 0xf0uy; 0x9buy; 0x3cuy; 0x1euy; 0x16uy; 0x17uy; 0x42uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result1_len: (x:UInt32.t { UInt32.v x = B.length result1 }) = 32ul inline_for_extraction let valid1 = true let private_2: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x01uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_2_len: (x:UInt32.t { UInt32.v x = B.length private_2 }) = 32ul let public2: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x25uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public2_len: (x:UInt32.t { UInt32.v x = B.length public2 }) = 32ul let result2: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x3cuy; 0x77uy; 0x77uy; 0xcauy; 0xf9uy; 0x97uy; 0xb2uy; 0x64uy; 0x41uy; 0x60uy; 0x77uy; 0x66uy; 0x5buy; 0x4euy; 0x22uy; 0x9duy; 0x0buy; 0x95uy; 0x48uy; 0xdcuy; 0x0cuy; 0xd8uy; 0x19uy; 0x98uy; 0xdduy; 0xcduy; 0xc5uy; 0xc8uy; 0x53uy; 0x3cuy; 0x79uy; 0x7fuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result2_len: (x:UInt32.t { UInt32.v x = B.length result2 }) = 32ul inline_for_extraction let valid2 = true let private_3: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x01uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_3_len: (x:UInt32.t { UInt32.v x = B.length private_3 }) = 32ul let public3: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public3_len: (x:UInt32.t { UInt32.v x = B.length public3 }) = 32ul let result3: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xb3uy; 0x2duy; 0x13uy; 0x62uy; 0xc2uy; 0x48uy; 0xd6uy; 0x2fuy; 0xe6uy; 0x26uy; 0x19uy; 0xcfuy; 0xf0uy; 0x4duy; 0xd4uy; 0x3duy; 0xb7uy; 0x3fuy; 0xfcuy; 0x1buy; 0x63uy; 0x08uy; 0xeduy; 0xe3uy; 0x0buy; 0x78uy; 0xd8uy; 0x73uy; 0x80uy; 0xf1uy; 0xe8uy; 0x34uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result3_len: (x:UInt32.t { UInt32.v x = B.length result3 }) = 32ul inline_for_extraction let valid3 = true let private_4: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xa5uy; 0x46uy; 0xe3uy; 0x6buy; 0xf0uy; 0x52uy; 0x7cuy; 0x9duy; 0x3buy; 0x16uy; 0x15uy; 0x4buy; 0x82uy; 0x46uy; 0x5euy; 0xdduy; 0x62uy; 0x14uy; 0x4cuy; 0x0auy; 0xc1uy; 0xfcuy; 0x5auy; 0x18uy; 0x50uy; 0x6auy; 0x22uy; 0x44uy; 0xbauy; 0x44uy; 0x9auy; 0xc4uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_4_len: (x:UInt32.t { UInt32.v x = B.length private_4 }) = 32ul let public4: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xe6uy; 0xdbuy; 0x68uy; 0x67uy; 0x58uy; 0x30uy; 0x30uy; 0xdbuy; 0x35uy; 0x94uy; 0xc1uy; 0xa4uy; 0x24uy; 0xb1uy; 0x5fuy; 0x7cuy; 0x72uy; 0x66uy; 0x24uy; 0xecuy; 0x26uy; 0xb3uy; 0x35uy; 0x3buy; 0x10uy; 0xa9uy; 0x03uy; 0xa6uy; 0xd0uy; 0xabuy; 0x1cuy; 0x4cuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public4_len: (x:UInt32.t { UInt32.v x = B.length public4 }) = 32ul let result4: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xc3uy; 0xdauy; 0x55uy; 0x37uy; 0x9duy; 0xe9uy; 0xc6uy; 0x90uy; 0x8euy; 0x94uy; 0xeauy; 0x4duy; 0xf2uy; 0x8duy; 0x08uy; 0x4fuy; 0x32uy; 0xecuy; 0xcfuy; 0x03uy; 0x49uy; 0x1cuy; 0x71uy; 0xf7uy; 0x54uy; 0xb4uy; 0x07uy; 0x55uy; 0x77uy; 0xa2uy; 0x85uy; 0x52uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result4_len: (x:UInt32.t { UInt32.v x = B.length result4 }) = 32ul inline_for_extraction let valid4 = true let private_5: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x01uy; 0x02uy; 0x03uy; 0x04uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_5_len: (x:UInt32.t { UInt32.v x = B.length private_5 }) = 32ul let public5: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public5_len: (x:UInt32.t { UInt32.v x = B.length public5 }) = 32ul let result5: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result5_len: (x:UInt32.t { UInt32.v x = B.length result5 }) = 32ul inline_for_extraction let valid5 = false let private_6: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x02uy; 0x04uy; 0x06uy; 0x08uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_6_len: (x:UInt32.t { UInt32.v x = B.length private_6 }) = 32ul let public6: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xe0uy; 0xebuy; 0x7auy; 0x7cuy; 0x3buy; 0x41uy; 0xb8uy; 0xaeuy; 0x16uy; 0x56uy; 0xe3uy; 0xfauy; 0xf1uy; 0x9fuy; 0xc4uy; 0x6auy; 0xdauy; 0x09uy; 0x8duy; 0xebuy; 0x9cuy; 0x32uy; 0xb1uy; 0xfduy; 0x86uy; 0x62uy; 0x05uy; 0x16uy; 0x5fuy; 0x49uy; 0xb8uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l
false
false
Test.Vectors.Curve25519.fst
{ "detail_errors": false, "detail_hint_replay": false, "initial_fuel": 2, "initial_ifuel": 1, "max_fuel": 0, "max_ifuel": 0, "no_plugins": false, "no_smt": false, "no_tactics": false, "quake_hi": 1, "quake_keep": false, "quake_lo": 1, "retry": false, "reuse_hint_for": null, "smtencoding_elim_box": false, "smtencoding_l_arith_repr": "boxwrap", "smtencoding_nl_arith_repr": "boxwrap", "smtencoding_valid_elim": false, "smtencoding_valid_intro": true, "tcnorm": true, "trivial_pre_for_unannotated_effectful_fns": false, "z3cliopt": [], "z3refresh": false, "z3rlimit": 5, "z3rlimit_factor": 1, "z3seed": 0, "z3smtopt": [], "z3version": "4.8.5" }
null
val public6_len:(x: UInt32.t{UInt32.v x = B.length public6})
[]
Test.Vectors.Curve25519.public6_len
{ "file_name": "providers/test/vectors/Test.Vectors.Curve25519.fst", "git_rev": "12c5e9539c7e3c366c26409d3b86493548c4483e", "git_url": "https://github.com/hacl-star/hacl-star.git", "project_name": "hacl-star" }
x: FStar.UInt32.t{FStar.UInt32.v x = LowStar.Monotonic.Buffer.length Test.Vectors.Curve25519.public6}
{ "end_col": 6, "end_line": 177, "start_col": 2, "start_line": 177 }
Prims.Tot
val result1:(b: B.buffer UInt8.t {B.length b = 32 /\ B.recallable b})
[ { "abbrev": true, "full_module": "LowStar.Buffer", "short_module": "B" }, { "abbrev": false, "full_module": "Test.Vectors", "short_module": null }, { "abbrev": false, "full_module": "Test.Vectors", "short_module": null }, { "abbrev": false, "full_module": "FStar.Pervasives", "short_module": null }, { "abbrev": false, "full_module": "Prims", "short_module": null }, { "abbrev": false, "full_module": "FStar", "short_module": null } ]
false
let result1: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x4auy; 0x5duy; 0x9duy; 0x5buy; 0xa4uy; 0xceuy; 0x2duy; 0xe1uy; 0x72uy; 0x8euy; 0x3buy; 0xf4uy; 0x80uy; 0x35uy; 0x0fuy; 0x25uy; 0xe0uy; 0x7euy; 0x21uy; 0xc9uy; 0x47uy; 0xd1uy; 0x9euy; 0x33uy; 0x76uy; 0xf0uy; 0x9buy; 0x3cuy; 0x1euy; 0x16uy; 0x17uy; 0x42uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l
val result1:(b: B.buffer UInt8.t {B.length b = 32 /\ B.recallable b}) let result1:(b: B.buffer UInt8.t {B.length b = 32 /\ B.recallable b}) =
false
null
false
[@@ inline_let ]let l = [ 0x4auy; 0x5duy; 0x9duy; 0x5buy; 0xa4uy; 0xceuy; 0x2duy; 0xe1uy; 0x72uy; 0x8euy; 0x3buy; 0xf4uy; 0x80uy; 0x35uy; 0x0fuy; 0x25uy; 0xe0uy; 0x7euy; 0x21uy; 0xc9uy; 0x47uy; 0xd1uy; 0x9euy; 0x33uy; 0x76uy; 0xf0uy; 0x9buy; 0x3cuy; 0x1euy; 0x16uy; 0x17uy; 0x42uy ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l
{ "checked_file": "Test.Vectors.Curve25519.fst.checked", "dependencies": [ "prims.fst.checked", "LowStar.Buffer.fst.checked", "FStar.UInt8.fsti.checked", "FStar.UInt32.fsti.checked", "FStar.Pervasives.fsti.checked", "FStar.List.Tot.fst.checked", "FStar.HyperStack.fst.checked" ], "interface_file": false, "source_file": "Test.Vectors.Curve25519.fst" }
[ "total" ]
[ "LowStar.Buffer.gcmalloc_of_list", "FStar.UInt8.t", "FStar.Monotonic.HyperHeap.root", "LowStar.Monotonic.Buffer.mbuffer", "LowStar.Buffer.trivial_preorder", "Prims.l_and", "Prims.eq2", "Prims.nat", "LowStar.Monotonic.Buffer.length", "FStar.Pervasives.normalize_term", "FStar.List.Tot.Base.length", "Prims.b2t", "Prims.op_Negation", "LowStar.Monotonic.Buffer.g_is_null", "FStar.Monotonic.HyperHeap.rid", "LowStar.Monotonic.Buffer.frameOf", "LowStar.Monotonic.Buffer.recallable", "Prims.unit", "FStar.Pervasives.assert_norm", "Prims.op_Equality", "Prims.int", "LowStar.Buffer.buffer", "Prims.list", "Prims.Cons", "FStar.UInt8.__uint_to_t", "Prims.Nil" ]
[]
module Test.Vectors.Curve25519 module B = LowStar.Buffer #set-options "--max_fuel 0 --max_ifuel 0" let private_0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x77uy; 0x07uy; 0x6duy; 0x0auy; 0x73uy; 0x18uy; 0xa5uy; 0x7duy; 0x3cuy; 0x16uy; 0xc1uy; 0x72uy; 0x51uy; 0xb2uy; 0x66uy; 0x45uy; 0xdfuy; 0x4cuy; 0x2fuy; 0x87uy; 0xebuy; 0xc0uy; 0x99uy; 0x2auy; 0xb1uy; 0x77uy; 0xfbuy; 0xa5uy; 0x1duy; 0xb9uy; 0x2cuy; 0x2auy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_0_len: (x:UInt32.t { UInt32.v x = B.length private_0 }) = 32ul let public0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xdeuy; 0x9euy; 0xdbuy; 0x7duy; 0x7buy; 0x7duy; 0xc1uy; 0xb4uy; 0xd3uy; 0x5buy; 0x61uy; 0xc2uy; 0xecuy; 0xe4uy; 0x35uy; 0x37uy; 0x3fuy; 0x83uy; 0x43uy; 0xc8uy; 0x5buy; 0x78uy; 0x67uy; 0x4duy; 0xaduy; 0xfcuy; 0x7euy; 0x14uy; 0x6fuy; 0x88uy; 0x2buy; 0x4fuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public0_len: (x:UInt32.t { UInt32.v x = B.length public0 }) = 32ul let result0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x4auy; 0x5duy; 0x9duy; 0x5buy; 0xa4uy; 0xceuy; 0x2duy; 0xe1uy; 0x72uy; 0x8euy; 0x3buy; 0xf4uy; 0x80uy; 0x35uy; 0x0fuy; 0x25uy; 0xe0uy; 0x7euy; 0x21uy; 0xc9uy; 0x47uy; 0xd1uy; 0x9euy; 0x33uy; 0x76uy; 0xf0uy; 0x9buy; 0x3cuy; 0x1euy; 0x16uy; 0x17uy; 0x42uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result0_len: (x:UInt32.t { UInt32.v x = B.length result0 }) = 32ul inline_for_extraction let valid0 = true let private_1: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x5duy; 0xabuy; 0x08uy; 0x7euy; 0x62uy; 0x4auy; 0x8auy; 0x4buy; 0x79uy; 0xe1uy; 0x7fuy; 0x8buy; 0x83uy; 0x80uy; 0x0euy; 0xe6uy; 0x6fuy; 0x3buy; 0xb1uy; 0x29uy; 0x26uy; 0x18uy; 0xb6uy; 0xfduy; 0x1cuy; 0x2fuy; 0x8buy; 0x27uy; 0xffuy; 0x88uy; 0xe0uy; 0xebuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_1_len: (x:UInt32.t { UInt32.v x = B.length private_1 }) = 32ul let public1: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x85uy; 0x20uy; 0xf0uy; 0x09uy; 0x89uy; 0x30uy; 0xa7uy; 0x54uy; 0x74uy; 0x8buy; 0x7duy; 0xdcuy; 0xb4uy; 0x3euy; 0xf7uy; 0x5auy; 0x0duy; 0xbfuy; 0x3auy; 0x0duy; 0x26uy; 0x38uy; 0x1auy; 0xf4uy; 0xebuy; 0xa4uy; 0xa9uy; 0x8euy; 0xaauy; 0x9buy; 0x4euy; 0x6auy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public1_len: (x:UInt32.t { UInt32.v x = B.length public1 }) = 32ul
false
false
Test.Vectors.Curve25519.fst
{ "detail_errors": false, "detail_hint_replay": false, "initial_fuel": 2, "initial_ifuel": 1, "max_fuel": 0, "max_ifuel": 0, "no_plugins": false, "no_smt": false, "no_tactics": false, "quake_hi": 1, "quake_keep": false, "quake_lo": 1, "retry": false, "reuse_hint_for": null, "smtencoding_elim_box": false, "smtencoding_l_arith_repr": "boxwrap", "smtencoding_nl_arith_repr": "boxwrap", "smtencoding_valid_elim": false, "smtencoding_valid_intro": true, "tcnorm": true, "trivial_pre_for_unannotated_effectful_fns": false, "z3cliopt": [], "z3refresh": false, "z3rlimit": 5, "z3rlimit_factor": 1, "z3seed": 0, "z3smtopt": [], "z3version": "4.8.5" }
null
val result1:(b: B.buffer UInt8.t {B.length b = 32 /\ B.recallable b})
[]
Test.Vectors.Curve25519.result1
{ "file_name": "providers/test/vectors/Test.Vectors.Curve25519.fst", "git_rev": "12c5e9539c7e3c366c26409d3b86493548c4483e", "git_url": "https://github.com/hacl-star/hacl-star.git", "project_name": "hacl-star" }
b: LowStar.Buffer.buffer FStar.UInt8.t {LowStar.Monotonic.Buffer.length b = 32 /\ LowStar.Monotonic.Buffer.recallable b}
{ "end_col": 38, "end_line": 52, "start_col": 2, "start_line": 50 }
Prims.Tot
val private_6:(b: B.buffer UInt8.t {B.length b = 32 /\ B.recallable b})
[ { "abbrev": true, "full_module": "LowStar.Buffer", "short_module": "B" }, { "abbrev": false, "full_module": "Test.Vectors", "short_module": null }, { "abbrev": false, "full_module": "Test.Vectors", "short_module": null }, { "abbrev": false, "full_module": "FStar.Pervasives", "short_module": null }, { "abbrev": false, "full_module": "Prims", "short_module": null }, { "abbrev": false, "full_module": "FStar", "short_module": null } ]
false
let private_6: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x02uy; 0x04uy; 0x06uy; 0x08uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l
val private_6:(b: B.buffer UInt8.t {B.length b = 32 /\ B.recallable b}) let private_6:(b: B.buffer UInt8.t {B.length b = 32 /\ B.recallable b}) =
false
null
false
[@@ inline_let ]let l = [ 0x02uy; 0x04uy; 0x06uy; 0x08uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l
{ "checked_file": "Test.Vectors.Curve25519.fst.checked", "dependencies": [ "prims.fst.checked", "LowStar.Buffer.fst.checked", "FStar.UInt8.fsti.checked", "FStar.UInt32.fsti.checked", "FStar.Pervasives.fsti.checked", "FStar.List.Tot.fst.checked", "FStar.HyperStack.fst.checked" ], "interface_file": false, "source_file": "Test.Vectors.Curve25519.fst" }
[ "total" ]
[ "LowStar.Buffer.gcmalloc_of_list", "FStar.UInt8.t", "FStar.Monotonic.HyperHeap.root", "LowStar.Monotonic.Buffer.mbuffer", "LowStar.Buffer.trivial_preorder", "Prims.l_and", "Prims.eq2", "Prims.nat", "LowStar.Monotonic.Buffer.length", "FStar.Pervasives.normalize_term", "FStar.List.Tot.Base.length", "Prims.b2t", "Prims.op_Negation", "LowStar.Monotonic.Buffer.g_is_null", "FStar.Monotonic.HyperHeap.rid", "LowStar.Monotonic.Buffer.frameOf", "LowStar.Monotonic.Buffer.recallable", "Prims.unit", "FStar.Pervasives.assert_norm", "Prims.op_Equality", "Prims.int", "LowStar.Buffer.buffer", "Prims.list", "Prims.Cons", "FStar.UInt8.__uint_to_t", "Prims.Nil" ]
[]
module Test.Vectors.Curve25519 module B = LowStar.Buffer #set-options "--max_fuel 0 --max_ifuel 0" let private_0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x77uy; 0x07uy; 0x6duy; 0x0auy; 0x73uy; 0x18uy; 0xa5uy; 0x7duy; 0x3cuy; 0x16uy; 0xc1uy; 0x72uy; 0x51uy; 0xb2uy; 0x66uy; 0x45uy; 0xdfuy; 0x4cuy; 0x2fuy; 0x87uy; 0xebuy; 0xc0uy; 0x99uy; 0x2auy; 0xb1uy; 0x77uy; 0xfbuy; 0xa5uy; 0x1duy; 0xb9uy; 0x2cuy; 0x2auy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_0_len: (x:UInt32.t { UInt32.v x = B.length private_0 }) = 32ul let public0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xdeuy; 0x9euy; 0xdbuy; 0x7duy; 0x7buy; 0x7duy; 0xc1uy; 0xb4uy; 0xd3uy; 0x5buy; 0x61uy; 0xc2uy; 0xecuy; 0xe4uy; 0x35uy; 0x37uy; 0x3fuy; 0x83uy; 0x43uy; 0xc8uy; 0x5buy; 0x78uy; 0x67uy; 0x4duy; 0xaduy; 0xfcuy; 0x7euy; 0x14uy; 0x6fuy; 0x88uy; 0x2buy; 0x4fuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public0_len: (x:UInt32.t { UInt32.v x = B.length public0 }) = 32ul let result0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x4auy; 0x5duy; 0x9duy; 0x5buy; 0xa4uy; 0xceuy; 0x2duy; 0xe1uy; 0x72uy; 0x8euy; 0x3buy; 0xf4uy; 0x80uy; 0x35uy; 0x0fuy; 0x25uy; 0xe0uy; 0x7euy; 0x21uy; 0xc9uy; 0x47uy; 0xd1uy; 0x9euy; 0x33uy; 0x76uy; 0xf0uy; 0x9buy; 0x3cuy; 0x1euy; 0x16uy; 0x17uy; 0x42uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result0_len: (x:UInt32.t { UInt32.v x = B.length result0 }) = 32ul inline_for_extraction let valid0 = true let private_1: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x5duy; 0xabuy; 0x08uy; 0x7euy; 0x62uy; 0x4auy; 0x8auy; 0x4buy; 0x79uy; 0xe1uy; 0x7fuy; 0x8buy; 0x83uy; 0x80uy; 0x0euy; 0xe6uy; 0x6fuy; 0x3buy; 0xb1uy; 0x29uy; 0x26uy; 0x18uy; 0xb6uy; 0xfduy; 0x1cuy; 0x2fuy; 0x8buy; 0x27uy; 0xffuy; 0x88uy; 0xe0uy; 0xebuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_1_len: (x:UInt32.t { UInt32.v x = B.length private_1 }) = 32ul let public1: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x85uy; 0x20uy; 0xf0uy; 0x09uy; 0x89uy; 0x30uy; 0xa7uy; 0x54uy; 0x74uy; 0x8buy; 0x7duy; 0xdcuy; 0xb4uy; 0x3euy; 0xf7uy; 0x5auy; 0x0duy; 0xbfuy; 0x3auy; 0x0duy; 0x26uy; 0x38uy; 0x1auy; 0xf4uy; 0xebuy; 0xa4uy; 0xa9uy; 0x8euy; 0xaauy; 0x9buy; 0x4euy; 0x6auy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public1_len: (x:UInt32.t { UInt32.v x = B.length public1 }) = 32ul let result1: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x4auy; 0x5duy; 0x9duy; 0x5buy; 0xa4uy; 0xceuy; 0x2duy; 0xe1uy; 0x72uy; 0x8euy; 0x3buy; 0xf4uy; 0x80uy; 0x35uy; 0x0fuy; 0x25uy; 0xe0uy; 0x7euy; 0x21uy; 0xc9uy; 0x47uy; 0xd1uy; 0x9euy; 0x33uy; 0x76uy; 0xf0uy; 0x9buy; 0x3cuy; 0x1euy; 0x16uy; 0x17uy; 0x42uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result1_len: (x:UInt32.t { UInt32.v x = B.length result1 }) = 32ul inline_for_extraction let valid1 = true let private_2: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x01uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_2_len: (x:UInt32.t { UInt32.v x = B.length private_2 }) = 32ul let public2: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x25uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public2_len: (x:UInt32.t { UInt32.v x = B.length public2 }) = 32ul let result2: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x3cuy; 0x77uy; 0x77uy; 0xcauy; 0xf9uy; 0x97uy; 0xb2uy; 0x64uy; 0x41uy; 0x60uy; 0x77uy; 0x66uy; 0x5buy; 0x4euy; 0x22uy; 0x9duy; 0x0buy; 0x95uy; 0x48uy; 0xdcuy; 0x0cuy; 0xd8uy; 0x19uy; 0x98uy; 0xdduy; 0xcduy; 0xc5uy; 0xc8uy; 0x53uy; 0x3cuy; 0x79uy; 0x7fuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result2_len: (x:UInt32.t { UInt32.v x = B.length result2 }) = 32ul inline_for_extraction let valid2 = true let private_3: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x01uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_3_len: (x:UInt32.t { UInt32.v x = B.length private_3 }) = 32ul let public3: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public3_len: (x:UInt32.t { UInt32.v x = B.length public3 }) = 32ul let result3: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xb3uy; 0x2duy; 0x13uy; 0x62uy; 0xc2uy; 0x48uy; 0xd6uy; 0x2fuy; 0xe6uy; 0x26uy; 0x19uy; 0xcfuy; 0xf0uy; 0x4duy; 0xd4uy; 0x3duy; 0xb7uy; 0x3fuy; 0xfcuy; 0x1buy; 0x63uy; 0x08uy; 0xeduy; 0xe3uy; 0x0buy; 0x78uy; 0xd8uy; 0x73uy; 0x80uy; 0xf1uy; 0xe8uy; 0x34uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result3_len: (x:UInt32.t { UInt32.v x = B.length result3 }) = 32ul inline_for_extraction let valid3 = true let private_4: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xa5uy; 0x46uy; 0xe3uy; 0x6buy; 0xf0uy; 0x52uy; 0x7cuy; 0x9duy; 0x3buy; 0x16uy; 0x15uy; 0x4buy; 0x82uy; 0x46uy; 0x5euy; 0xdduy; 0x62uy; 0x14uy; 0x4cuy; 0x0auy; 0xc1uy; 0xfcuy; 0x5auy; 0x18uy; 0x50uy; 0x6auy; 0x22uy; 0x44uy; 0xbauy; 0x44uy; 0x9auy; 0xc4uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_4_len: (x:UInt32.t { UInt32.v x = B.length private_4 }) = 32ul let public4: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xe6uy; 0xdbuy; 0x68uy; 0x67uy; 0x58uy; 0x30uy; 0x30uy; 0xdbuy; 0x35uy; 0x94uy; 0xc1uy; 0xa4uy; 0x24uy; 0xb1uy; 0x5fuy; 0x7cuy; 0x72uy; 0x66uy; 0x24uy; 0xecuy; 0x26uy; 0xb3uy; 0x35uy; 0x3buy; 0x10uy; 0xa9uy; 0x03uy; 0xa6uy; 0xd0uy; 0xabuy; 0x1cuy; 0x4cuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public4_len: (x:UInt32.t { UInt32.v x = B.length public4 }) = 32ul let result4: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xc3uy; 0xdauy; 0x55uy; 0x37uy; 0x9duy; 0xe9uy; 0xc6uy; 0x90uy; 0x8euy; 0x94uy; 0xeauy; 0x4duy; 0xf2uy; 0x8duy; 0x08uy; 0x4fuy; 0x32uy; 0xecuy; 0xcfuy; 0x03uy; 0x49uy; 0x1cuy; 0x71uy; 0xf7uy; 0x54uy; 0xb4uy; 0x07uy; 0x55uy; 0x77uy; 0xa2uy; 0x85uy; 0x52uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result4_len: (x:UInt32.t { UInt32.v x = B.length result4 }) = 32ul inline_for_extraction let valid4 = true let private_5: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x01uy; 0x02uy; 0x03uy; 0x04uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_5_len: (x:UInt32.t { UInt32.v x = B.length private_5 }) = 32ul let public5: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public5_len: (x:UInt32.t { UInt32.v x = B.length public5 }) = 32ul let result5: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result5_len: (x:UInt32.t { UInt32.v x = B.length result5 }) = 32ul inline_for_extraction let valid5 = false
false
false
Test.Vectors.Curve25519.fst
{ "detail_errors": false, "detail_hint_replay": false, "initial_fuel": 2, "initial_ifuel": 1, "max_fuel": 0, "max_ifuel": 0, "no_plugins": false, "no_smt": false, "no_tactics": false, "quake_hi": 1, "quake_keep": false, "quake_lo": 1, "retry": false, "reuse_hint_for": null, "smtencoding_elim_box": false, "smtencoding_l_arith_repr": "boxwrap", "smtencoding_nl_arith_repr": "boxwrap", "smtencoding_valid_elim": false, "smtencoding_valid_intro": true, "tcnorm": true, "trivial_pre_for_unannotated_effectful_fns": false, "z3cliopt": [], "z3refresh": false, "z3rlimit": 5, "z3rlimit_factor": 1, "z3seed": 0, "z3smtopt": [], "z3version": "4.8.5" }
null
val private_6:(b: B.buffer UInt8.t {B.length b = 32 /\ B.recallable b})
[]
Test.Vectors.Curve25519.private_6
{ "file_name": "providers/test/vectors/Test.Vectors.Curve25519.fst", "git_rev": "12c5e9539c7e3c366c26409d3b86493548c4483e", "git_url": "https://github.com/hacl-star/hacl-star.git", "project_name": "hacl-star" }
b: LowStar.Buffer.buffer FStar.UInt8.t {LowStar.Monotonic.Buffer.length b = 32 /\ LowStar.Monotonic.Buffer.recallable b}
{ "end_col": 38, "end_line": 166, "start_col": 2, "start_line": 164 }
Prims.Tot
val public4:(b: B.buffer UInt8.t {B.length b = 32 /\ B.recallable b})
[ { "abbrev": true, "full_module": "LowStar.Buffer", "short_module": "B" }, { "abbrev": false, "full_module": "Test.Vectors", "short_module": null }, { "abbrev": false, "full_module": "Test.Vectors", "short_module": null }, { "abbrev": false, "full_module": "FStar.Pervasives", "short_module": null }, { "abbrev": false, "full_module": "Prims", "short_module": null }, { "abbrev": false, "full_module": "FStar", "short_module": null } ]
false
let public4: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xe6uy; 0xdbuy; 0x68uy; 0x67uy; 0x58uy; 0x30uy; 0x30uy; 0xdbuy; 0x35uy; 0x94uy; 0xc1uy; 0xa4uy; 0x24uy; 0xb1uy; 0x5fuy; 0x7cuy; 0x72uy; 0x66uy; 0x24uy; 0xecuy; 0x26uy; 0xb3uy; 0x35uy; 0x3buy; 0x10uy; 0xa9uy; 0x03uy; 0xa6uy; 0xd0uy; 0xabuy; 0x1cuy; 0x4cuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l
val public4:(b: B.buffer UInt8.t {B.length b = 32 /\ B.recallable b}) let public4:(b: B.buffer UInt8.t {B.length b = 32 /\ B.recallable b}) =
false
null
false
[@@ inline_let ]let l = [ 0xe6uy; 0xdbuy; 0x68uy; 0x67uy; 0x58uy; 0x30uy; 0x30uy; 0xdbuy; 0x35uy; 0x94uy; 0xc1uy; 0xa4uy; 0x24uy; 0xb1uy; 0x5fuy; 0x7cuy; 0x72uy; 0x66uy; 0x24uy; 0xecuy; 0x26uy; 0xb3uy; 0x35uy; 0x3buy; 0x10uy; 0xa9uy; 0x03uy; 0xa6uy; 0xd0uy; 0xabuy; 0x1cuy; 0x4cuy ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l
{ "checked_file": "Test.Vectors.Curve25519.fst.checked", "dependencies": [ "prims.fst.checked", "LowStar.Buffer.fst.checked", "FStar.UInt8.fsti.checked", "FStar.UInt32.fsti.checked", "FStar.Pervasives.fsti.checked", "FStar.List.Tot.fst.checked", "FStar.HyperStack.fst.checked" ], "interface_file": false, "source_file": "Test.Vectors.Curve25519.fst" }
[ "total" ]
[ "LowStar.Buffer.gcmalloc_of_list", "FStar.UInt8.t", "FStar.Monotonic.HyperHeap.root", "LowStar.Monotonic.Buffer.mbuffer", "LowStar.Buffer.trivial_preorder", "Prims.l_and", "Prims.eq2", "Prims.nat", "LowStar.Monotonic.Buffer.length", "FStar.Pervasives.normalize_term", "FStar.List.Tot.Base.length", "Prims.b2t", "Prims.op_Negation", "LowStar.Monotonic.Buffer.g_is_null", "FStar.Monotonic.HyperHeap.rid", "LowStar.Monotonic.Buffer.frameOf", "LowStar.Monotonic.Buffer.recallable", "Prims.unit", "FStar.Pervasives.assert_norm", "Prims.op_Equality", "Prims.int", "LowStar.Buffer.buffer", "Prims.list", "Prims.Cons", "FStar.UInt8.__uint_to_t", "Prims.Nil" ]
[]
module Test.Vectors.Curve25519 module B = LowStar.Buffer #set-options "--max_fuel 0 --max_ifuel 0" let private_0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x77uy; 0x07uy; 0x6duy; 0x0auy; 0x73uy; 0x18uy; 0xa5uy; 0x7duy; 0x3cuy; 0x16uy; 0xc1uy; 0x72uy; 0x51uy; 0xb2uy; 0x66uy; 0x45uy; 0xdfuy; 0x4cuy; 0x2fuy; 0x87uy; 0xebuy; 0xc0uy; 0x99uy; 0x2auy; 0xb1uy; 0x77uy; 0xfbuy; 0xa5uy; 0x1duy; 0xb9uy; 0x2cuy; 0x2auy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_0_len: (x:UInt32.t { UInt32.v x = B.length private_0 }) = 32ul let public0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xdeuy; 0x9euy; 0xdbuy; 0x7duy; 0x7buy; 0x7duy; 0xc1uy; 0xb4uy; 0xd3uy; 0x5buy; 0x61uy; 0xc2uy; 0xecuy; 0xe4uy; 0x35uy; 0x37uy; 0x3fuy; 0x83uy; 0x43uy; 0xc8uy; 0x5buy; 0x78uy; 0x67uy; 0x4duy; 0xaduy; 0xfcuy; 0x7euy; 0x14uy; 0x6fuy; 0x88uy; 0x2buy; 0x4fuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public0_len: (x:UInt32.t { UInt32.v x = B.length public0 }) = 32ul let result0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x4auy; 0x5duy; 0x9duy; 0x5buy; 0xa4uy; 0xceuy; 0x2duy; 0xe1uy; 0x72uy; 0x8euy; 0x3buy; 0xf4uy; 0x80uy; 0x35uy; 0x0fuy; 0x25uy; 0xe0uy; 0x7euy; 0x21uy; 0xc9uy; 0x47uy; 0xd1uy; 0x9euy; 0x33uy; 0x76uy; 0xf0uy; 0x9buy; 0x3cuy; 0x1euy; 0x16uy; 0x17uy; 0x42uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result0_len: (x:UInt32.t { UInt32.v x = B.length result0 }) = 32ul inline_for_extraction let valid0 = true let private_1: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x5duy; 0xabuy; 0x08uy; 0x7euy; 0x62uy; 0x4auy; 0x8auy; 0x4buy; 0x79uy; 0xe1uy; 0x7fuy; 0x8buy; 0x83uy; 0x80uy; 0x0euy; 0xe6uy; 0x6fuy; 0x3buy; 0xb1uy; 0x29uy; 0x26uy; 0x18uy; 0xb6uy; 0xfduy; 0x1cuy; 0x2fuy; 0x8buy; 0x27uy; 0xffuy; 0x88uy; 0xe0uy; 0xebuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_1_len: (x:UInt32.t { UInt32.v x = B.length private_1 }) = 32ul let public1: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x85uy; 0x20uy; 0xf0uy; 0x09uy; 0x89uy; 0x30uy; 0xa7uy; 0x54uy; 0x74uy; 0x8buy; 0x7duy; 0xdcuy; 0xb4uy; 0x3euy; 0xf7uy; 0x5auy; 0x0duy; 0xbfuy; 0x3auy; 0x0duy; 0x26uy; 0x38uy; 0x1auy; 0xf4uy; 0xebuy; 0xa4uy; 0xa9uy; 0x8euy; 0xaauy; 0x9buy; 0x4euy; 0x6auy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public1_len: (x:UInt32.t { UInt32.v x = B.length public1 }) = 32ul let result1: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x4auy; 0x5duy; 0x9duy; 0x5buy; 0xa4uy; 0xceuy; 0x2duy; 0xe1uy; 0x72uy; 0x8euy; 0x3buy; 0xf4uy; 0x80uy; 0x35uy; 0x0fuy; 0x25uy; 0xe0uy; 0x7euy; 0x21uy; 0xc9uy; 0x47uy; 0xd1uy; 0x9euy; 0x33uy; 0x76uy; 0xf0uy; 0x9buy; 0x3cuy; 0x1euy; 0x16uy; 0x17uy; 0x42uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result1_len: (x:UInt32.t { UInt32.v x = B.length result1 }) = 32ul inline_for_extraction let valid1 = true let private_2: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x01uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_2_len: (x:UInt32.t { UInt32.v x = B.length private_2 }) = 32ul let public2: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x25uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public2_len: (x:UInt32.t { UInt32.v x = B.length public2 }) = 32ul let result2: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x3cuy; 0x77uy; 0x77uy; 0xcauy; 0xf9uy; 0x97uy; 0xb2uy; 0x64uy; 0x41uy; 0x60uy; 0x77uy; 0x66uy; 0x5buy; 0x4euy; 0x22uy; 0x9duy; 0x0buy; 0x95uy; 0x48uy; 0xdcuy; 0x0cuy; 0xd8uy; 0x19uy; 0x98uy; 0xdduy; 0xcduy; 0xc5uy; 0xc8uy; 0x53uy; 0x3cuy; 0x79uy; 0x7fuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result2_len: (x:UInt32.t { UInt32.v x = B.length result2 }) = 32ul inline_for_extraction let valid2 = true let private_3: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x01uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_3_len: (x:UInt32.t { UInt32.v x = B.length private_3 }) = 32ul let public3: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public3_len: (x:UInt32.t { UInt32.v x = B.length public3 }) = 32ul let result3: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xb3uy; 0x2duy; 0x13uy; 0x62uy; 0xc2uy; 0x48uy; 0xd6uy; 0x2fuy; 0xe6uy; 0x26uy; 0x19uy; 0xcfuy; 0xf0uy; 0x4duy; 0xd4uy; 0x3duy; 0xb7uy; 0x3fuy; 0xfcuy; 0x1buy; 0x63uy; 0x08uy; 0xeduy; 0xe3uy; 0x0buy; 0x78uy; 0xd8uy; 0x73uy; 0x80uy; 0xf1uy; 0xe8uy; 0x34uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result3_len: (x:UInt32.t { UInt32.v x = B.length result3 }) = 32ul inline_for_extraction let valid3 = true let private_4: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xa5uy; 0x46uy; 0xe3uy; 0x6buy; 0xf0uy; 0x52uy; 0x7cuy; 0x9duy; 0x3buy; 0x16uy; 0x15uy; 0x4buy; 0x82uy; 0x46uy; 0x5euy; 0xdduy; 0x62uy; 0x14uy; 0x4cuy; 0x0auy; 0xc1uy; 0xfcuy; 0x5auy; 0x18uy; 0x50uy; 0x6auy; 0x22uy; 0x44uy; 0xbauy; 0x44uy; 0x9auy; 0xc4uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_4_len: (x:UInt32.t { UInt32.v x = B.length private_4 }) = 32ul
false
false
Test.Vectors.Curve25519.fst
{ "detail_errors": false, "detail_hint_replay": false, "initial_fuel": 2, "initial_ifuel": 1, "max_fuel": 0, "max_ifuel": 0, "no_plugins": false, "no_smt": false, "no_tactics": false, "quake_hi": 1, "quake_keep": false, "quake_lo": 1, "retry": false, "reuse_hint_for": null, "smtencoding_elim_box": false, "smtencoding_l_arith_repr": "boxwrap", "smtencoding_nl_arith_repr": "boxwrap", "smtencoding_valid_elim": false, "smtencoding_valid_intro": true, "tcnorm": true, "trivial_pre_for_unannotated_effectful_fns": false, "z3cliopt": [], "z3refresh": false, "z3rlimit": 5, "z3rlimit_factor": 1, "z3seed": 0, "z3smtopt": [], "z3version": "4.8.5" }
null
val public4:(b: B.buffer UInt8.t {B.length b = 32 /\ B.recallable b})
[]
Test.Vectors.Curve25519.public4
{ "file_name": "providers/test/vectors/Test.Vectors.Curve25519.fst", "git_rev": "12c5e9539c7e3c366c26409d3b86493548c4483e", "git_url": "https://github.com/hacl-star/hacl-star.git", "project_name": "hacl-star" }
b: LowStar.Buffer.buffer FStar.UInt8.t {LowStar.Monotonic.Buffer.length b = 32 /\ LowStar.Monotonic.Buffer.recallable b}
{ "end_col": 38, "end_line": 122, "start_col": 2, "start_line": 120 }
Prims.Tot
val result0:(b: B.buffer UInt8.t {B.length b = 32 /\ B.recallable b})
[ { "abbrev": true, "full_module": "LowStar.Buffer", "short_module": "B" }, { "abbrev": false, "full_module": "Test.Vectors", "short_module": null }, { "abbrev": false, "full_module": "Test.Vectors", "short_module": null }, { "abbrev": false, "full_module": "FStar.Pervasives", "short_module": null }, { "abbrev": false, "full_module": "Prims", "short_module": null }, { "abbrev": false, "full_module": "FStar", "short_module": null } ]
false
let result0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x4auy; 0x5duy; 0x9duy; 0x5buy; 0xa4uy; 0xceuy; 0x2duy; 0xe1uy; 0x72uy; 0x8euy; 0x3buy; 0xf4uy; 0x80uy; 0x35uy; 0x0fuy; 0x25uy; 0xe0uy; 0x7euy; 0x21uy; 0xc9uy; 0x47uy; 0xd1uy; 0x9euy; 0x33uy; 0x76uy; 0xf0uy; 0x9buy; 0x3cuy; 0x1euy; 0x16uy; 0x17uy; 0x42uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l
val result0:(b: B.buffer UInt8.t {B.length b = 32 /\ B.recallable b}) let result0:(b: B.buffer UInt8.t {B.length b = 32 /\ B.recallable b}) =
false
null
false
[@@ inline_let ]let l = [ 0x4auy; 0x5duy; 0x9duy; 0x5buy; 0xa4uy; 0xceuy; 0x2duy; 0xe1uy; 0x72uy; 0x8euy; 0x3buy; 0xf4uy; 0x80uy; 0x35uy; 0x0fuy; 0x25uy; 0xe0uy; 0x7euy; 0x21uy; 0xc9uy; 0x47uy; 0xd1uy; 0x9euy; 0x33uy; 0x76uy; 0xf0uy; 0x9buy; 0x3cuy; 0x1euy; 0x16uy; 0x17uy; 0x42uy ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l
{ "checked_file": "Test.Vectors.Curve25519.fst.checked", "dependencies": [ "prims.fst.checked", "LowStar.Buffer.fst.checked", "FStar.UInt8.fsti.checked", "FStar.UInt32.fsti.checked", "FStar.Pervasives.fsti.checked", "FStar.List.Tot.fst.checked", "FStar.HyperStack.fst.checked" ], "interface_file": false, "source_file": "Test.Vectors.Curve25519.fst" }
[ "total" ]
[ "LowStar.Buffer.gcmalloc_of_list", "FStar.UInt8.t", "FStar.Monotonic.HyperHeap.root", "LowStar.Monotonic.Buffer.mbuffer", "LowStar.Buffer.trivial_preorder", "Prims.l_and", "Prims.eq2", "Prims.nat", "LowStar.Monotonic.Buffer.length", "FStar.Pervasives.normalize_term", "FStar.List.Tot.Base.length", "Prims.b2t", "Prims.op_Negation", "LowStar.Monotonic.Buffer.g_is_null", "FStar.Monotonic.HyperHeap.rid", "LowStar.Monotonic.Buffer.frameOf", "LowStar.Monotonic.Buffer.recallable", "Prims.unit", "FStar.Pervasives.assert_norm", "Prims.op_Equality", "Prims.int", "LowStar.Buffer.buffer", "Prims.list", "Prims.Cons", "FStar.UInt8.__uint_to_t", "Prims.Nil" ]
[]
module Test.Vectors.Curve25519 module B = LowStar.Buffer #set-options "--max_fuel 0 --max_ifuel 0" let private_0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x77uy; 0x07uy; 0x6duy; 0x0auy; 0x73uy; 0x18uy; 0xa5uy; 0x7duy; 0x3cuy; 0x16uy; 0xc1uy; 0x72uy; 0x51uy; 0xb2uy; 0x66uy; 0x45uy; 0xdfuy; 0x4cuy; 0x2fuy; 0x87uy; 0xebuy; 0xc0uy; 0x99uy; 0x2auy; 0xb1uy; 0x77uy; 0xfbuy; 0xa5uy; 0x1duy; 0xb9uy; 0x2cuy; 0x2auy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_0_len: (x:UInt32.t { UInt32.v x = B.length private_0 }) = 32ul let public0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xdeuy; 0x9euy; 0xdbuy; 0x7duy; 0x7buy; 0x7duy; 0xc1uy; 0xb4uy; 0xd3uy; 0x5buy; 0x61uy; 0xc2uy; 0xecuy; 0xe4uy; 0x35uy; 0x37uy; 0x3fuy; 0x83uy; 0x43uy; 0xc8uy; 0x5buy; 0x78uy; 0x67uy; 0x4duy; 0xaduy; 0xfcuy; 0x7euy; 0x14uy; 0x6fuy; 0x88uy; 0x2buy; 0x4fuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public0_len: (x:UInt32.t { UInt32.v x = B.length public0 }) = 32ul
false
false
Test.Vectors.Curve25519.fst
{ "detail_errors": false, "detail_hint_replay": false, "initial_fuel": 2, "initial_ifuel": 1, "max_fuel": 0, "max_ifuel": 0, "no_plugins": false, "no_smt": false, "no_tactics": false, "quake_hi": 1, "quake_keep": false, "quake_lo": 1, "retry": false, "reuse_hint_for": null, "smtencoding_elim_box": false, "smtencoding_l_arith_repr": "boxwrap", "smtencoding_nl_arith_repr": "boxwrap", "smtencoding_valid_elim": false, "smtencoding_valid_intro": true, "tcnorm": true, "trivial_pre_for_unannotated_effectful_fns": false, "z3cliopt": [], "z3refresh": false, "z3rlimit": 5, "z3rlimit_factor": 1, "z3seed": 0, "z3smtopt": [], "z3version": "4.8.5" }
null
val result0:(b: B.buffer UInt8.t {B.length b = 32 /\ B.recallable b})
[]
Test.Vectors.Curve25519.result0
{ "file_name": "providers/test/vectors/Test.Vectors.Curve25519.fst", "git_rev": "12c5e9539c7e3c366c26409d3b86493548c4483e", "git_url": "https://github.com/hacl-star/hacl-star.git", "project_name": "hacl-star" }
b: LowStar.Buffer.buffer FStar.UInt8.t {LowStar.Monotonic.Buffer.length b = 32 /\ LowStar.Monotonic.Buffer.recallable b}
{ "end_col": 38, "end_line": 26, "start_col": 2, "start_line": 24 }
Prims.Tot
val public2_len:(x: UInt32.t{UInt32.v x = B.length public2})
[ { "abbrev": true, "full_module": "LowStar.Buffer", "short_module": "B" }, { "abbrev": false, "full_module": "Test.Vectors", "short_module": null }, { "abbrev": false, "full_module": "Test.Vectors", "short_module": null }, { "abbrev": false, "full_module": "FStar.Pervasives", "short_module": null }, { "abbrev": false, "full_module": "Prims", "short_module": null }, { "abbrev": false, "full_module": "FStar", "short_module": null } ]
false
let public2_len: (x:UInt32.t { UInt32.v x = B.length public2 }) = 32ul
val public2_len:(x: UInt32.t{UInt32.v x = B.length public2}) let public2_len:(x: UInt32.t{UInt32.v x = B.length public2}) =
false
null
false
32ul
{ "checked_file": "Test.Vectors.Curve25519.fst.checked", "dependencies": [ "prims.fst.checked", "LowStar.Buffer.fst.checked", "FStar.UInt8.fsti.checked", "FStar.UInt32.fsti.checked", "FStar.Pervasives.fsti.checked", "FStar.List.Tot.fst.checked", "FStar.HyperStack.fst.checked" ], "interface_file": false, "source_file": "Test.Vectors.Curve25519.fst" }
[ "total" ]
[ "FStar.UInt32.__uint_to_t" ]
[]
module Test.Vectors.Curve25519 module B = LowStar.Buffer #set-options "--max_fuel 0 --max_ifuel 0" let private_0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x77uy; 0x07uy; 0x6duy; 0x0auy; 0x73uy; 0x18uy; 0xa5uy; 0x7duy; 0x3cuy; 0x16uy; 0xc1uy; 0x72uy; 0x51uy; 0xb2uy; 0x66uy; 0x45uy; 0xdfuy; 0x4cuy; 0x2fuy; 0x87uy; 0xebuy; 0xc0uy; 0x99uy; 0x2auy; 0xb1uy; 0x77uy; 0xfbuy; 0xa5uy; 0x1duy; 0xb9uy; 0x2cuy; 0x2auy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_0_len: (x:UInt32.t { UInt32.v x = B.length private_0 }) = 32ul let public0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xdeuy; 0x9euy; 0xdbuy; 0x7duy; 0x7buy; 0x7duy; 0xc1uy; 0xb4uy; 0xd3uy; 0x5buy; 0x61uy; 0xc2uy; 0xecuy; 0xe4uy; 0x35uy; 0x37uy; 0x3fuy; 0x83uy; 0x43uy; 0xc8uy; 0x5buy; 0x78uy; 0x67uy; 0x4duy; 0xaduy; 0xfcuy; 0x7euy; 0x14uy; 0x6fuy; 0x88uy; 0x2buy; 0x4fuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public0_len: (x:UInt32.t { UInt32.v x = B.length public0 }) = 32ul let result0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x4auy; 0x5duy; 0x9duy; 0x5buy; 0xa4uy; 0xceuy; 0x2duy; 0xe1uy; 0x72uy; 0x8euy; 0x3buy; 0xf4uy; 0x80uy; 0x35uy; 0x0fuy; 0x25uy; 0xe0uy; 0x7euy; 0x21uy; 0xc9uy; 0x47uy; 0xd1uy; 0x9euy; 0x33uy; 0x76uy; 0xf0uy; 0x9buy; 0x3cuy; 0x1euy; 0x16uy; 0x17uy; 0x42uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result0_len: (x:UInt32.t { UInt32.v x = B.length result0 }) = 32ul inline_for_extraction let valid0 = true let private_1: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x5duy; 0xabuy; 0x08uy; 0x7euy; 0x62uy; 0x4auy; 0x8auy; 0x4buy; 0x79uy; 0xe1uy; 0x7fuy; 0x8buy; 0x83uy; 0x80uy; 0x0euy; 0xe6uy; 0x6fuy; 0x3buy; 0xb1uy; 0x29uy; 0x26uy; 0x18uy; 0xb6uy; 0xfduy; 0x1cuy; 0x2fuy; 0x8buy; 0x27uy; 0xffuy; 0x88uy; 0xe0uy; 0xebuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_1_len: (x:UInt32.t { UInt32.v x = B.length private_1 }) = 32ul let public1: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x85uy; 0x20uy; 0xf0uy; 0x09uy; 0x89uy; 0x30uy; 0xa7uy; 0x54uy; 0x74uy; 0x8buy; 0x7duy; 0xdcuy; 0xb4uy; 0x3euy; 0xf7uy; 0x5auy; 0x0duy; 0xbfuy; 0x3auy; 0x0duy; 0x26uy; 0x38uy; 0x1auy; 0xf4uy; 0xebuy; 0xa4uy; 0xa9uy; 0x8euy; 0xaauy; 0x9buy; 0x4euy; 0x6auy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public1_len: (x:UInt32.t { UInt32.v x = B.length public1 }) = 32ul let result1: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x4auy; 0x5duy; 0x9duy; 0x5buy; 0xa4uy; 0xceuy; 0x2duy; 0xe1uy; 0x72uy; 0x8euy; 0x3buy; 0xf4uy; 0x80uy; 0x35uy; 0x0fuy; 0x25uy; 0xe0uy; 0x7euy; 0x21uy; 0xc9uy; 0x47uy; 0xd1uy; 0x9euy; 0x33uy; 0x76uy; 0xf0uy; 0x9buy; 0x3cuy; 0x1euy; 0x16uy; 0x17uy; 0x42uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result1_len: (x:UInt32.t { UInt32.v x = B.length result1 }) = 32ul inline_for_extraction let valid1 = true let private_2: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x01uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_2_len: (x:UInt32.t { UInt32.v x = B.length private_2 }) = 32ul let public2: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x25uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l
false
false
Test.Vectors.Curve25519.fst
{ "detail_errors": false, "detail_hint_replay": false, "initial_fuel": 2, "initial_ifuel": 1, "max_fuel": 0, "max_ifuel": 0, "no_plugins": false, "no_smt": false, "no_tactics": false, "quake_hi": 1, "quake_keep": false, "quake_lo": 1, "retry": false, "reuse_hint_for": null, "smtencoding_elim_box": false, "smtencoding_l_arith_repr": "boxwrap", "smtencoding_nl_arith_repr": "boxwrap", "smtencoding_valid_elim": false, "smtencoding_valid_intro": true, "tcnorm": true, "trivial_pre_for_unannotated_effectful_fns": false, "z3cliopt": [], "z3refresh": false, "z3rlimit": 5, "z3rlimit_factor": 1, "z3seed": 0, "z3smtopt": [], "z3version": "4.8.5" }
null
val public2_len:(x: UInt32.t{UInt32.v x = B.length public2})
[]
Test.Vectors.Curve25519.public2_len
{ "file_name": "providers/test/vectors/Test.Vectors.Curve25519.fst", "git_rev": "12c5e9539c7e3c366c26409d3b86493548c4483e", "git_url": "https://github.com/hacl-star/hacl-star.git", "project_name": "hacl-star" }
x: FStar.UInt32.t{FStar.UInt32.v x = LowStar.Monotonic.Buffer.length Test.Vectors.Curve25519.public2}
{ "end_col": 6, "end_line": 73, "start_col": 2, "start_line": 73 }
Prims.Tot
val public1:(b: B.buffer UInt8.t {B.length b = 32 /\ B.recallable b})
[ { "abbrev": true, "full_module": "LowStar.Buffer", "short_module": "B" }, { "abbrev": false, "full_module": "Test.Vectors", "short_module": null }, { "abbrev": false, "full_module": "Test.Vectors", "short_module": null }, { "abbrev": false, "full_module": "FStar.Pervasives", "short_module": null }, { "abbrev": false, "full_module": "Prims", "short_module": null }, { "abbrev": false, "full_module": "FStar", "short_module": null } ]
false
let public1: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x85uy; 0x20uy; 0xf0uy; 0x09uy; 0x89uy; 0x30uy; 0xa7uy; 0x54uy; 0x74uy; 0x8buy; 0x7duy; 0xdcuy; 0xb4uy; 0x3euy; 0xf7uy; 0x5auy; 0x0duy; 0xbfuy; 0x3auy; 0x0duy; 0x26uy; 0x38uy; 0x1auy; 0xf4uy; 0xebuy; 0xa4uy; 0xa9uy; 0x8euy; 0xaauy; 0x9buy; 0x4euy; 0x6auy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l
val public1:(b: B.buffer UInt8.t {B.length b = 32 /\ B.recallable b}) let public1:(b: B.buffer UInt8.t {B.length b = 32 /\ B.recallable b}) =
false
null
false
[@@ inline_let ]let l = [ 0x85uy; 0x20uy; 0xf0uy; 0x09uy; 0x89uy; 0x30uy; 0xa7uy; 0x54uy; 0x74uy; 0x8buy; 0x7duy; 0xdcuy; 0xb4uy; 0x3euy; 0xf7uy; 0x5auy; 0x0duy; 0xbfuy; 0x3auy; 0x0duy; 0x26uy; 0x38uy; 0x1auy; 0xf4uy; 0xebuy; 0xa4uy; 0xa9uy; 0x8euy; 0xaauy; 0x9buy; 0x4euy; 0x6auy ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l
{ "checked_file": "Test.Vectors.Curve25519.fst.checked", "dependencies": [ "prims.fst.checked", "LowStar.Buffer.fst.checked", "FStar.UInt8.fsti.checked", "FStar.UInt32.fsti.checked", "FStar.Pervasives.fsti.checked", "FStar.List.Tot.fst.checked", "FStar.HyperStack.fst.checked" ], "interface_file": false, "source_file": "Test.Vectors.Curve25519.fst" }
[ "total" ]
[ "LowStar.Buffer.gcmalloc_of_list", "FStar.UInt8.t", "FStar.Monotonic.HyperHeap.root", "LowStar.Monotonic.Buffer.mbuffer", "LowStar.Buffer.trivial_preorder", "Prims.l_and", "Prims.eq2", "Prims.nat", "LowStar.Monotonic.Buffer.length", "FStar.Pervasives.normalize_term", "FStar.List.Tot.Base.length", "Prims.b2t", "Prims.op_Negation", "LowStar.Monotonic.Buffer.g_is_null", "FStar.Monotonic.HyperHeap.rid", "LowStar.Monotonic.Buffer.frameOf", "LowStar.Monotonic.Buffer.recallable", "Prims.unit", "FStar.Pervasives.assert_norm", "Prims.op_Equality", "Prims.int", "LowStar.Buffer.buffer", "Prims.list", "Prims.Cons", "FStar.UInt8.__uint_to_t", "Prims.Nil" ]
[]
module Test.Vectors.Curve25519 module B = LowStar.Buffer #set-options "--max_fuel 0 --max_ifuel 0" let private_0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x77uy; 0x07uy; 0x6duy; 0x0auy; 0x73uy; 0x18uy; 0xa5uy; 0x7duy; 0x3cuy; 0x16uy; 0xc1uy; 0x72uy; 0x51uy; 0xb2uy; 0x66uy; 0x45uy; 0xdfuy; 0x4cuy; 0x2fuy; 0x87uy; 0xebuy; 0xc0uy; 0x99uy; 0x2auy; 0xb1uy; 0x77uy; 0xfbuy; 0xa5uy; 0x1duy; 0xb9uy; 0x2cuy; 0x2auy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_0_len: (x:UInt32.t { UInt32.v x = B.length private_0 }) = 32ul let public0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xdeuy; 0x9euy; 0xdbuy; 0x7duy; 0x7buy; 0x7duy; 0xc1uy; 0xb4uy; 0xd3uy; 0x5buy; 0x61uy; 0xc2uy; 0xecuy; 0xe4uy; 0x35uy; 0x37uy; 0x3fuy; 0x83uy; 0x43uy; 0xc8uy; 0x5buy; 0x78uy; 0x67uy; 0x4duy; 0xaduy; 0xfcuy; 0x7euy; 0x14uy; 0x6fuy; 0x88uy; 0x2buy; 0x4fuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public0_len: (x:UInt32.t { UInt32.v x = B.length public0 }) = 32ul let result0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x4auy; 0x5duy; 0x9duy; 0x5buy; 0xa4uy; 0xceuy; 0x2duy; 0xe1uy; 0x72uy; 0x8euy; 0x3buy; 0xf4uy; 0x80uy; 0x35uy; 0x0fuy; 0x25uy; 0xe0uy; 0x7euy; 0x21uy; 0xc9uy; 0x47uy; 0xd1uy; 0x9euy; 0x33uy; 0x76uy; 0xf0uy; 0x9buy; 0x3cuy; 0x1euy; 0x16uy; 0x17uy; 0x42uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result0_len: (x:UInt32.t { UInt32.v x = B.length result0 }) = 32ul inline_for_extraction let valid0 = true let private_1: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x5duy; 0xabuy; 0x08uy; 0x7euy; 0x62uy; 0x4auy; 0x8auy; 0x4buy; 0x79uy; 0xe1uy; 0x7fuy; 0x8buy; 0x83uy; 0x80uy; 0x0euy; 0xe6uy; 0x6fuy; 0x3buy; 0xb1uy; 0x29uy; 0x26uy; 0x18uy; 0xb6uy; 0xfduy; 0x1cuy; 0x2fuy; 0x8buy; 0x27uy; 0xffuy; 0x88uy; 0xe0uy; 0xebuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_1_len: (x:UInt32.t { UInt32.v x = B.length private_1 }) = 32ul
false
false
Test.Vectors.Curve25519.fst
{ "detail_errors": false, "detail_hint_replay": false, "initial_fuel": 2, "initial_ifuel": 1, "max_fuel": 0, "max_ifuel": 0, "no_plugins": false, "no_smt": false, "no_tactics": false, "quake_hi": 1, "quake_keep": false, "quake_lo": 1, "retry": false, "reuse_hint_for": null, "smtencoding_elim_box": false, "smtencoding_l_arith_repr": "boxwrap", "smtencoding_nl_arith_repr": "boxwrap", "smtencoding_valid_elim": false, "smtencoding_valid_intro": true, "tcnorm": true, "trivial_pre_for_unannotated_effectful_fns": false, "z3cliopt": [], "z3refresh": false, "z3rlimit": 5, "z3rlimit_factor": 1, "z3seed": 0, "z3smtopt": [], "z3version": "4.8.5" }
null
val public1:(b: B.buffer UInt8.t {B.length b = 32 /\ B.recallable b})
[]
Test.Vectors.Curve25519.public1
{ "file_name": "providers/test/vectors/Test.Vectors.Curve25519.fst", "git_rev": "12c5e9539c7e3c366c26409d3b86493548c4483e", "git_url": "https://github.com/hacl-star/hacl-star.git", "project_name": "hacl-star" }
b: LowStar.Buffer.buffer FStar.UInt8.t {LowStar.Monotonic.Buffer.length b = 32 /\ LowStar.Monotonic.Buffer.recallable b}
{ "end_col": 38, "end_line": 44, "start_col": 2, "start_line": 42 }
Prims.Tot
val private_4_len:(x: UInt32.t{UInt32.v x = B.length private_4})
[ { "abbrev": true, "full_module": "LowStar.Buffer", "short_module": "B" }, { "abbrev": false, "full_module": "Test.Vectors", "short_module": null }, { "abbrev": false, "full_module": "Test.Vectors", "short_module": null }, { "abbrev": false, "full_module": "FStar.Pervasives", "short_module": null }, { "abbrev": false, "full_module": "Prims", "short_module": null }, { "abbrev": false, "full_module": "FStar", "short_module": null } ]
false
let private_4_len: (x:UInt32.t { UInt32.v x = B.length private_4 }) = 32ul
val private_4_len:(x: UInt32.t{UInt32.v x = B.length private_4}) let private_4_len:(x: UInt32.t{UInt32.v x = B.length private_4}) =
false
null
false
32ul
{ "checked_file": "Test.Vectors.Curve25519.fst.checked", "dependencies": [ "prims.fst.checked", "LowStar.Buffer.fst.checked", "FStar.UInt8.fsti.checked", "FStar.UInt32.fsti.checked", "FStar.Pervasives.fsti.checked", "FStar.List.Tot.fst.checked", "FStar.HyperStack.fst.checked" ], "interface_file": false, "source_file": "Test.Vectors.Curve25519.fst" }
[ "total" ]
[ "FStar.UInt32.__uint_to_t" ]
[]
module Test.Vectors.Curve25519 module B = LowStar.Buffer #set-options "--max_fuel 0 --max_ifuel 0" let private_0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x77uy; 0x07uy; 0x6duy; 0x0auy; 0x73uy; 0x18uy; 0xa5uy; 0x7duy; 0x3cuy; 0x16uy; 0xc1uy; 0x72uy; 0x51uy; 0xb2uy; 0x66uy; 0x45uy; 0xdfuy; 0x4cuy; 0x2fuy; 0x87uy; 0xebuy; 0xc0uy; 0x99uy; 0x2auy; 0xb1uy; 0x77uy; 0xfbuy; 0xa5uy; 0x1duy; 0xb9uy; 0x2cuy; 0x2auy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_0_len: (x:UInt32.t { UInt32.v x = B.length private_0 }) = 32ul let public0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xdeuy; 0x9euy; 0xdbuy; 0x7duy; 0x7buy; 0x7duy; 0xc1uy; 0xb4uy; 0xd3uy; 0x5buy; 0x61uy; 0xc2uy; 0xecuy; 0xe4uy; 0x35uy; 0x37uy; 0x3fuy; 0x83uy; 0x43uy; 0xc8uy; 0x5buy; 0x78uy; 0x67uy; 0x4duy; 0xaduy; 0xfcuy; 0x7euy; 0x14uy; 0x6fuy; 0x88uy; 0x2buy; 0x4fuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public0_len: (x:UInt32.t { UInt32.v x = B.length public0 }) = 32ul let result0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x4auy; 0x5duy; 0x9duy; 0x5buy; 0xa4uy; 0xceuy; 0x2duy; 0xe1uy; 0x72uy; 0x8euy; 0x3buy; 0xf4uy; 0x80uy; 0x35uy; 0x0fuy; 0x25uy; 0xe0uy; 0x7euy; 0x21uy; 0xc9uy; 0x47uy; 0xd1uy; 0x9euy; 0x33uy; 0x76uy; 0xf0uy; 0x9buy; 0x3cuy; 0x1euy; 0x16uy; 0x17uy; 0x42uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result0_len: (x:UInt32.t { UInt32.v x = B.length result0 }) = 32ul inline_for_extraction let valid0 = true let private_1: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x5duy; 0xabuy; 0x08uy; 0x7euy; 0x62uy; 0x4auy; 0x8auy; 0x4buy; 0x79uy; 0xe1uy; 0x7fuy; 0x8buy; 0x83uy; 0x80uy; 0x0euy; 0xe6uy; 0x6fuy; 0x3buy; 0xb1uy; 0x29uy; 0x26uy; 0x18uy; 0xb6uy; 0xfduy; 0x1cuy; 0x2fuy; 0x8buy; 0x27uy; 0xffuy; 0x88uy; 0xe0uy; 0xebuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_1_len: (x:UInt32.t { UInt32.v x = B.length private_1 }) = 32ul let public1: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x85uy; 0x20uy; 0xf0uy; 0x09uy; 0x89uy; 0x30uy; 0xa7uy; 0x54uy; 0x74uy; 0x8buy; 0x7duy; 0xdcuy; 0xb4uy; 0x3euy; 0xf7uy; 0x5auy; 0x0duy; 0xbfuy; 0x3auy; 0x0duy; 0x26uy; 0x38uy; 0x1auy; 0xf4uy; 0xebuy; 0xa4uy; 0xa9uy; 0x8euy; 0xaauy; 0x9buy; 0x4euy; 0x6auy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public1_len: (x:UInt32.t { UInt32.v x = B.length public1 }) = 32ul let result1: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x4auy; 0x5duy; 0x9duy; 0x5buy; 0xa4uy; 0xceuy; 0x2duy; 0xe1uy; 0x72uy; 0x8euy; 0x3buy; 0xf4uy; 0x80uy; 0x35uy; 0x0fuy; 0x25uy; 0xe0uy; 0x7euy; 0x21uy; 0xc9uy; 0x47uy; 0xd1uy; 0x9euy; 0x33uy; 0x76uy; 0xf0uy; 0x9buy; 0x3cuy; 0x1euy; 0x16uy; 0x17uy; 0x42uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result1_len: (x:UInt32.t { UInt32.v x = B.length result1 }) = 32ul inline_for_extraction let valid1 = true let private_2: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x01uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_2_len: (x:UInt32.t { UInt32.v x = B.length private_2 }) = 32ul let public2: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x25uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public2_len: (x:UInt32.t { UInt32.v x = B.length public2 }) = 32ul let result2: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x3cuy; 0x77uy; 0x77uy; 0xcauy; 0xf9uy; 0x97uy; 0xb2uy; 0x64uy; 0x41uy; 0x60uy; 0x77uy; 0x66uy; 0x5buy; 0x4euy; 0x22uy; 0x9duy; 0x0buy; 0x95uy; 0x48uy; 0xdcuy; 0x0cuy; 0xd8uy; 0x19uy; 0x98uy; 0xdduy; 0xcduy; 0xc5uy; 0xc8uy; 0x53uy; 0x3cuy; 0x79uy; 0x7fuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result2_len: (x:UInt32.t { UInt32.v x = B.length result2 }) = 32ul inline_for_extraction let valid2 = true let private_3: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x01uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_3_len: (x:UInt32.t { UInt32.v x = B.length private_3 }) = 32ul let public3: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public3_len: (x:UInt32.t { UInt32.v x = B.length public3 }) = 32ul let result3: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xb3uy; 0x2duy; 0x13uy; 0x62uy; 0xc2uy; 0x48uy; 0xd6uy; 0x2fuy; 0xe6uy; 0x26uy; 0x19uy; 0xcfuy; 0xf0uy; 0x4duy; 0xd4uy; 0x3duy; 0xb7uy; 0x3fuy; 0xfcuy; 0x1buy; 0x63uy; 0x08uy; 0xeduy; 0xe3uy; 0x0buy; 0x78uy; 0xd8uy; 0x73uy; 0x80uy; 0xf1uy; 0xe8uy; 0x34uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result3_len: (x:UInt32.t { UInt32.v x = B.length result3 }) = 32ul inline_for_extraction let valid3 = true let private_4: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xa5uy; 0x46uy; 0xe3uy; 0x6buy; 0xf0uy; 0x52uy; 0x7cuy; 0x9duy; 0x3buy; 0x16uy; 0x15uy; 0x4buy; 0x82uy; 0x46uy; 0x5euy; 0xdduy; 0x62uy; 0x14uy; 0x4cuy; 0x0auy; 0xc1uy; 0xfcuy; 0x5auy; 0x18uy; 0x50uy; 0x6auy; 0x22uy; 0x44uy; 0xbauy; 0x44uy; 0x9auy; 0xc4uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l
false
false
Test.Vectors.Curve25519.fst
{ "detail_errors": false, "detail_hint_replay": false, "initial_fuel": 2, "initial_ifuel": 1, "max_fuel": 0, "max_ifuel": 0, "no_plugins": false, "no_smt": false, "no_tactics": false, "quake_hi": 1, "quake_keep": false, "quake_lo": 1, "retry": false, "reuse_hint_for": null, "smtencoding_elim_box": false, "smtencoding_l_arith_repr": "boxwrap", "smtencoding_nl_arith_repr": "boxwrap", "smtencoding_valid_elim": false, "smtencoding_valid_intro": true, "tcnorm": true, "trivial_pre_for_unannotated_effectful_fns": false, "z3cliopt": [], "z3refresh": false, "z3rlimit": 5, "z3rlimit_factor": 1, "z3seed": 0, "z3smtopt": [], "z3version": "4.8.5" }
null
val private_4_len:(x: UInt32.t{UInt32.v x = B.length private_4})
[]
Test.Vectors.Curve25519.private_4_len
{ "file_name": "providers/test/vectors/Test.Vectors.Curve25519.fst", "git_rev": "12c5e9539c7e3c366c26409d3b86493548c4483e", "git_url": "https://github.com/hacl-star/hacl-star.git", "project_name": "hacl-star" }
x: FStar.UInt32.t{FStar.UInt32.v x = LowStar.Monotonic.Buffer.length Test.Vectors.Curve25519.private_4}
{ "end_col": 6, "end_line": 117, "start_col": 2, "start_line": 117 }
Prims.Tot
val vectors_len:(x: UInt32.t{UInt32.v x = B.length vectors})
[ { "abbrev": true, "full_module": "LowStar.Buffer", "short_module": "B" }, { "abbrev": false, "full_module": "Test.Vectors", "short_module": null }, { "abbrev": false, "full_module": "Test.Vectors", "short_module": null }, { "abbrev": false, "full_module": "FStar.Pervasives", "short_module": null }, { "abbrev": false, "full_module": "Prims", "short_module": null }, { "abbrev": false, "full_module": "FStar", "short_module": null } ]
false
let vectors_len: (x:UInt32.t { UInt32.v x = B.length vectors }) = 7ul
val vectors_len:(x: UInt32.t{UInt32.v x = B.length vectors}) let vectors_len:(x: UInt32.t{UInt32.v x = B.length vectors}) =
false
null
false
7ul
{ "checked_file": "Test.Vectors.Curve25519.fst.checked", "dependencies": [ "prims.fst.checked", "LowStar.Buffer.fst.checked", "FStar.UInt8.fsti.checked", "FStar.UInt32.fsti.checked", "FStar.Pervasives.fsti.checked", "FStar.List.Tot.fst.checked", "FStar.HyperStack.fst.checked" ], "interface_file": false, "source_file": "Test.Vectors.Curve25519.fst" }
[ "total" ]
[ "FStar.UInt32.__uint_to_t" ]
[]
module Test.Vectors.Curve25519 module B = LowStar.Buffer #set-options "--max_fuel 0 --max_ifuel 0" let private_0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x77uy; 0x07uy; 0x6duy; 0x0auy; 0x73uy; 0x18uy; 0xa5uy; 0x7duy; 0x3cuy; 0x16uy; 0xc1uy; 0x72uy; 0x51uy; 0xb2uy; 0x66uy; 0x45uy; 0xdfuy; 0x4cuy; 0x2fuy; 0x87uy; 0xebuy; 0xc0uy; 0x99uy; 0x2auy; 0xb1uy; 0x77uy; 0xfbuy; 0xa5uy; 0x1duy; 0xb9uy; 0x2cuy; 0x2auy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_0_len: (x:UInt32.t { UInt32.v x = B.length private_0 }) = 32ul let public0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xdeuy; 0x9euy; 0xdbuy; 0x7duy; 0x7buy; 0x7duy; 0xc1uy; 0xb4uy; 0xd3uy; 0x5buy; 0x61uy; 0xc2uy; 0xecuy; 0xe4uy; 0x35uy; 0x37uy; 0x3fuy; 0x83uy; 0x43uy; 0xc8uy; 0x5buy; 0x78uy; 0x67uy; 0x4duy; 0xaduy; 0xfcuy; 0x7euy; 0x14uy; 0x6fuy; 0x88uy; 0x2buy; 0x4fuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public0_len: (x:UInt32.t { UInt32.v x = B.length public0 }) = 32ul let result0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x4auy; 0x5duy; 0x9duy; 0x5buy; 0xa4uy; 0xceuy; 0x2duy; 0xe1uy; 0x72uy; 0x8euy; 0x3buy; 0xf4uy; 0x80uy; 0x35uy; 0x0fuy; 0x25uy; 0xe0uy; 0x7euy; 0x21uy; 0xc9uy; 0x47uy; 0xd1uy; 0x9euy; 0x33uy; 0x76uy; 0xf0uy; 0x9buy; 0x3cuy; 0x1euy; 0x16uy; 0x17uy; 0x42uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result0_len: (x:UInt32.t { UInt32.v x = B.length result0 }) = 32ul inline_for_extraction let valid0 = true let private_1: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x5duy; 0xabuy; 0x08uy; 0x7euy; 0x62uy; 0x4auy; 0x8auy; 0x4buy; 0x79uy; 0xe1uy; 0x7fuy; 0x8buy; 0x83uy; 0x80uy; 0x0euy; 0xe6uy; 0x6fuy; 0x3buy; 0xb1uy; 0x29uy; 0x26uy; 0x18uy; 0xb6uy; 0xfduy; 0x1cuy; 0x2fuy; 0x8buy; 0x27uy; 0xffuy; 0x88uy; 0xe0uy; 0xebuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_1_len: (x:UInt32.t { UInt32.v x = B.length private_1 }) = 32ul let public1: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x85uy; 0x20uy; 0xf0uy; 0x09uy; 0x89uy; 0x30uy; 0xa7uy; 0x54uy; 0x74uy; 0x8buy; 0x7duy; 0xdcuy; 0xb4uy; 0x3euy; 0xf7uy; 0x5auy; 0x0duy; 0xbfuy; 0x3auy; 0x0duy; 0x26uy; 0x38uy; 0x1auy; 0xf4uy; 0xebuy; 0xa4uy; 0xa9uy; 0x8euy; 0xaauy; 0x9buy; 0x4euy; 0x6auy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public1_len: (x:UInt32.t { UInt32.v x = B.length public1 }) = 32ul let result1: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x4auy; 0x5duy; 0x9duy; 0x5buy; 0xa4uy; 0xceuy; 0x2duy; 0xe1uy; 0x72uy; 0x8euy; 0x3buy; 0xf4uy; 0x80uy; 0x35uy; 0x0fuy; 0x25uy; 0xe0uy; 0x7euy; 0x21uy; 0xc9uy; 0x47uy; 0xd1uy; 0x9euy; 0x33uy; 0x76uy; 0xf0uy; 0x9buy; 0x3cuy; 0x1euy; 0x16uy; 0x17uy; 0x42uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result1_len: (x:UInt32.t { UInt32.v x = B.length result1 }) = 32ul inline_for_extraction let valid1 = true let private_2: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x01uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_2_len: (x:UInt32.t { UInt32.v x = B.length private_2 }) = 32ul let public2: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x25uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public2_len: (x:UInt32.t { UInt32.v x = B.length public2 }) = 32ul let result2: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x3cuy; 0x77uy; 0x77uy; 0xcauy; 0xf9uy; 0x97uy; 0xb2uy; 0x64uy; 0x41uy; 0x60uy; 0x77uy; 0x66uy; 0x5buy; 0x4euy; 0x22uy; 0x9duy; 0x0buy; 0x95uy; 0x48uy; 0xdcuy; 0x0cuy; 0xd8uy; 0x19uy; 0x98uy; 0xdduy; 0xcduy; 0xc5uy; 0xc8uy; 0x53uy; 0x3cuy; 0x79uy; 0x7fuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result2_len: (x:UInt32.t { UInt32.v x = B.length result2 }) = 32ul inline_for_extraction let valid2 = true let private_3: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x01uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_3_len: (x:UInt32.t { UInt32.v x = B.length private_3 }) = 32ul let public3: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public3_len: (x:UInt32.t { UInt32.v x = B.length public3 }) = 32ul let result3: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xb3uy; 0x2duy; 0x13uy; 0x62uy; 0xc2uy; 0x48uy; 0xd6uy; 0x2fuy; 0xe6uy; 0x26uy; 0x19uy; 0xcfuy; 0xf0uy; 0x4duy; 0xd4uy; 0x3duy; 0xb7uy; 0x3fuy; 0xfcuy; 0x1buy; 0x63uy; 0x08uy; 0xeduy; 0xe3uy; 0x0buy; 0x78uy; 0xd8uy; 0x73uy; 0x80uy; 0xf1uy; 0xe8uy; 0x34uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result3_len: (x:UInt32.t { UInt32.v x = B.length result3 }) = 32ul inline_for_extraction let valid3 = true let private_4: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xa5uy; 0x46uy; 0xe3uy; 0x6buy; 0xf0uy; 0x52uy; 0x7cuy; 0x9duy; 0x3buy; 0x16uy; 0x15uy; 0x4buy; 0x82uy; 0x46uy; 0x5euy; 0xdduy; 0x62uy; 0x14uy; 0x4cuy; 0x0auy; 0xc1uy; 0xfcuy; 0x5auy; 0x18uy; 0x50uy; 0x6auy; 0x22uy; 0x44uy; 0xbauy; 0x44uy; 0x9auy; 0xc4uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_4_len: (x:UInt32.t { UInt32.v x = B.length private_4 }) = 32ul let public4: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xe6uy; 0xdbuy; 0x68uy; 0x67uy; 0x58uy; 0x30uy; 0x30uy; 0xdbuy; 0x35uy; 0x94uy; 0xc1uy; 0xa4uy; 0x24uy; 0xb1uy; 0x5fuy; 0x7cuy; 0x72uy; 0x66uy; 0x24uy; 0xecuy; 0x26uy; 0xb3uy; 0x35uy; 0x3buy; 0x10uy; 0xa9uy; 0x03uy; 0xa6uy; 0xd0uy; 0xabuy; 0x1cuy; 0x4cuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public4_len: (x:UInt32.t { UInt32.v x = B.length public4 }) = 32ul let result4: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xc3uy; 0xdauy; 0x55uy; 0x37uy; 0x9duy; 0xe9uy; 0xc6uy; 0x90uy; 0x8euy; 0x94uy; 0xeauy; 0x4duy; 0xf2uy; 0x8duy; 0x08uy; 0x4fuy; 0x32uy; 0xecuy; 0xcfuy; 0x03uy; 0x49uy; 0x1cuy; 0x71uy; 0xf7uy; 0x54uy; 0xb4uy; 0x07uy; 0x55uy; 0x77uy; 0xa2uy; 0x85uy; 0x52uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result4_len: (x:UInt32.t { UInt32.v x = B.length result4 }) = 32ul inline_for_extraction let valid4 = true let private_5: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x01uy; 0x02uy; 0x03uy; 0x04uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_5_len: (x:UInt32.t { UInt32.v x = B.length private_5 }) = 32ul let public5: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public5_len: (x:UInt32.t { UInt32.v x = B.length public5 }) = 32ul let result5: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result5_len: (x:UInt32.t { UInt32.v x = B.length result5 }) = 32ul inline_for_extraction let valid5 = false let private_6: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x02uy; 0x04uy; 0x06uy; 0x08uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_6_len: (x:UInt32.t { UInt32.v x = B.length private_6 }) = 32ul let public6: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xe0uy; 0xebuy; 0x7auy; 0x7cuy; 0x3buy; 0x41uy; 0xb8uy; 0xaeuy; 0x16uy; 0x56uy; 0xe3uy; 0xfauy; 0xf1uy; 0x9fuy; 0xc4uy; 0x6auy; 0xdauy; 0x09uy; 0x8duy; 0xebuy; 0x9cuy; 0x32uy; 0xb1uy; 0xfduy; 0x86uy; 0x62uy; 0x05uy; 0x16uy; 0x5fuy; 0x49uy; 0xb8uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public6_len: (x:UInt32.t { UInt32.v x = B.length public6 }) = 32ul let result6: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result6_len: (x:UInt32.t { UInt32.v x = B.length result6 }) = 32ul inline_for_extraction let valid6 = false noeq type vector = | Vector: result: B.buffer UInt8.t { B.recallable result } -> result_len: UInt32.t { B.length result = UInt32.v result_len } -> public: B.buffer UInt8.t { B.recallable public } -> public_len: UInt32.t { B.length public = UInt32.v public_len } -> private_: B.buffer UInt8.t { B.recallable private_ } -> private__len: UInt32.t { B.length private_ = UInt32.v private__len } -> valid: bool -> vector let vectors: (b: B.buffer vector { B.length b = 7 /\ B.recallable b }) = [@inline_let] let l = [ Vector result0 result0_len public0 public0_len private_0 private_0_len valid0; Vector result1 result1_len public1 public1_len private_1 private_1_len valid1; Vector result2 result2_len public2 public2_len private_2 private_2_len valid2; Vector result3 result3_len public3 public3_len private_3 private_3_len valid3; Vector result4 result4_len public4 public4_len private_4 private_4_len valid4; Vector result5 result5_len public5 public5_len private_5 private_5_len valid5; Vector result6 result6_len public6 public6_len private_6 private_6_len valid6; ] in assert_norm (List.Tot.length l = 7); B.gcmalloc_of_list HyperStack.root l
false
false
Test.Vectors.Curve25519.fst
{ "detail_errors": false, "detail_hint_replay": false, "initial_fuel": 2, "initial_ifuel": 1, "max_fuel": 0, "max_ifuel": 0, "no_plugins": false, "no_smt": false, "no_tactics": false, "quake_hi": 1, "quake_keep": false, "quake_lo": 1, "retry": false, "reuse_hint_for": null, "smtencoding_elim_box": false, "smtencoding_l_arith_repr": "boxwrap", "smtencoding_nl_arith_repr": "boxwrap", "smtencoding_valid_elim": false, "smtencoding_valid_intro": true, "tcnorm": true, "trivial_pre_for_unannotated_effectful_fns": false, "z3cliopt": [], "z3refresh": false, "z3rlimit": 5, "z3rlimit_factor": 1, "z3seed": 0, "z3smtopt": [], "z3version": "4.8.5" }
null
val vectors_len:(x: UInt32.t{UInt32.v x = B.length vectors})
[]
Test.Vectors.Curve25519.vectors_len
{ "file_name": "providers/test/vectors/Test.Vectors.Curve25519.fst", "git_rev": "12c5e9539c7e3c366c26409d3b86493548c4483e", "git_url": "https://github.com/hacl-star/hacl-star.git", "project_name": "hacl-star" }
x: FStar.UInt32.t{FStar.UInt32.v x = LowStar.Monotonic.Buffer.length Test.Vectors.Curve25519.vectors}
{ "end_col": 5, "end_line": 214, "start_col": 2, "start_line": 214 }
Prims.Tot
val private_5_len:(x: UInt32.t{UInt32.v x = B.length private_5})
[ { "abbrev": true, "full_module": "LowStar.Buffer", "short_module": "B" }, { "abbrev": false, "full_module": "Test.Vectors", "short_module": null }, { "abbrev": false, "full_module": "Test.Vectors", "short_module": null }, { "abbrev": false, "full_module": "FStar.Pervasives", "short_module": null }, { "abbrev": false, "full_module": "Prims", "short_module": null }, { "abbrev": false, "full_module": "FStar", "short_module": null } ]
false
let private_5_len: (x:UInt32.t { UInt32.v x = B.length private_5 }) = 32ul
val private_5_len:(x: UInt32.t{UInt32.v x = B.length private_5}) let private_5_len:(x: UInt32.t{UInt32.v x = B.length private_5}) =
false
null
false
32ul
{ "checked_file": "Test.Vectors.Curve25519.fst.checked", "dependencies": [ "prims.fst.checked", "LowStar.Buffer.fst.checked", "FStar.UInt8.fsti.checked", "FStar.UInt32.fsti.checked", "FStar.Pervasives.fsti.checked", "FStar.List.Tot.fst.checked", "FStar.HyperStack.fst.checked" ], "interface_file": false, "source_file": "Test.Vectors.Curve25519.fst" }
[ "total" ]
[ "FStar.UInt32.__uint_to_t" ]
[]
module Test.Vectors.Curve25519 module B = LowStar.Buffer #set-options "--max_fuel 0 --max_ifuel 0" let private_0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x77uy; 0x07uy; 0x6duy; 0x0auy; 0x73uy; 0x18uy; 0xa5uy; 0x7duy; 0x3cuy; 0x16uy; 0xc1uy; 0x72uy; 0x51uy; 0xb2uy; 0x66uy; 0x45uy; 0xdfuy; 0x4cuy; 0x2fuy; 0x87uy; 0xebuy; 0xc0uy; 0x99uy; 0x2auy; 0xb1uy; 0x77uy; 0xfbuy; 0xa5uy; 0x1duy; 0xb9uy; 0x2cuy; 0x2auy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_0_len: (x:UInt32.t { UInt32.v x = B.length private_0 }) = 32ul let public0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xdeuy; 0x9euy; 0xdbuy; 0x7duy; 0x7buy; 0x7duy; 0xc1uy; 0xb4uy; 0xd3uy; 0x5buy; 0x61uy; 0xc2uy; 0xecuy; 0xe4uy; 0x35uy; 0x37uy; 0x3fuy; 0x83uy; 0x43uy; 0xc8uy; 0x5buy; 0x78uy; 0x67uy; 0x4duy; 0xaduy; 0xfcuy; 0x7euy; 0x14uy; 0x6fuy; 0x88uy; 0x2buy; 0x4fuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public0_len: (x:UInt32.t { UInt32.v x = B.length public0 }) = 32ul let result0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x4auy; 0x5duy; 0x9duy; 0x5buy; 0xa4uy; 0xceuy; 0x2duy; 0xe1uy; 0x72uy; 0x8euy; 0x3buy; 0xf4uy; 0x80uy; 0x35uy; 0x0fuy; 0x25uy; 0xe0uy; 0x7euy; 0x21uy; 0xc9uy; 0x47uy; 0xd1uy; 0x9euy; 0x33uy; 0x76uy; 0xf0uy; 0x9buy; 0x3cuy; 0x1euy; 0x16uy; 0x17uy; 0x42uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result0_len: (x:UInt32.t { UInt32.v x = B.length result0 }) = 32ul inline_for_extraction let valid0 = true let private_1: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x5duy; 0xabuy; 0x08uy; 0x7euy; 0x62uy; 0x4auy; 0x8auy; 0x4buy; 0x79uy; 0xe1uy; 0x7fuy; 0x8buy; 0x83uy; 0x80uy; 0x0euy; 0xe6uy; 0x6fuy; 0x3buy; 0xb1uy; 0x29uy; 0x26uy; 0x18uy; 0xb6uy; 0xfduy; 0x1cuy; 0x2fuy; 0x8buy; 0x27uy; 0xffuy; 0x88uy; 0xe0uy; 0xebuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_1_len: (x:UInt32.t { UInt32.v x = B.length private_1 }) = 32ul let public1: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x85uy; 0x20uy; 0xf0uy; 0x09uy; 0x89uy; 0x30uy; 0xa7uy; 0x54uy; 0x74uy; 0x8buy; 0x7duy; 0xdcuy; 0xb4uy; 0x3euy; 0xf7uy; 0x5auy; 0x0duy; 0xbfuy; 0x3auy; 0x0duy; 0x26uy; 0x38uy; 0x1auy; 0xf4uy; 0xebuy; 0xa4uy; 0xa9uy; 0x8euy; 0xaauy; 0x9buy; 0x4euy; 0x6auy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public1_len: (x:UInt32.t { UInt32.v x = B.length public1 }) = 32ul let result1: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x4auy; 0x5duy; 0x9duy; 0x5buy; 0xa4uy; 0xceuy; 0x2duy; 0xe1uy; 0x72uy; 0x8euy; 0x3buy; 0xf4uy; 0x80uy; 0x35uy; 0x0fuy; 0x25uy; 0xe0uy; 0x7euy; 0x21uy; 0xc9uy; 0x47uy; 0xd1uy; 0x9euy; 0x33uy; 0x76uy; 0xf0uy; 0x9buy; 0x3cuy; 0x1euy; 0x16uy; 0x17uy; 0x42uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result1_len: (x:UInt32.t { UInt32.v x = B.length result1 }) = 32ul inline_for_extraction let valid1 = true let private_2: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x01uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_2_len: (x:UInt32.t { UInt32.v x = B.length private_2 }) = 32ul let public2: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x25uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public2_len: (x:UInt32.t { UInt32.v x = B.length public2 }) = 32ul let result2: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x3cuy; 0x77uy; 0x77uy; 0xcauy; 0xf9uy; 0x97uy; 0xb2uy; 0x64uy; 0x41uy; 0x60uy; 0x77uy; 0x66uy; 0x5buy; 0x4euy; 0x22uy; 0x9duy; 0x0buy; 0x95uy; 0x48uy; 0xdcuy; 0x0cuy; 0xd8uy; 0x19uy; 0x98uy; 0xdduy; 0xcduy; 0xc5uy; 0xc8uy; 0x53uy; 0x3cuy; 0x79uy; 0x7fuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result2_len: (x:UInt32.t { UInt32.v x = B.length result2 }) = 32ul inline_for_extraction let valid2 = true let private_3: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x01uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_3_len: (x:UInt32.t { UInt32.v x = B.length private_3 }) = 32ul let public3: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public3_len: (x:UInt32.t { UInt32.v x = B.length public3 }) = 32ul let result3: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xb3uy; 0x2duy; 0x13uy; 0x62uy; 0xc2uy; 0x48uy; 0xd6uy; 0x2fuy; 0xe6uy; 0x26uy; 0x19uy; 0xcfuy; 0xf0uy; 0x4duy; 0xd4uy; 0x3duy; 0xb7uy; 0x3fuy; 0xfcuy; 0x1buy; 0x63uy; 0x08uy; 0xeduy; 0xe3uy; 0x0buy; 0x78uy; 0xd8uy; 0x73uy; 0x80uy; 0xf1uy; 0xe8uy; 0x34uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result3_len: (x:UInt32.t { UInt32.v x = B.length result3 }) = 32ul inline_for_extraction let valid3 = true let private_4: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xa5uy; 0x46uy; 0xe3uy; 0x6buy; 0xf0uy; 0x52uy; 0x7cuy; 0x9duy; 0x3buy; 0x16uy; 0x15uy; 0x4buy; 0x82uy; 0x46uy; 0x5euy; 0xdduy; 0x62uy; 0x14uy; 0x4cuy; 0x0auy; 0xc1uy; 0xfcuy; 0x5auy; 0x18uy; 0x50uy; 0x6auy; 0x22uy; 0x44uy; 0xbauy; 0x44uy; 0x9auy; 0xc4uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_4_len: (x:UInt32.t { UInt32.v x = B.length private_4 }) = 32ul let public4: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xe6uy; 0xdbuy; 0x68uy; 0x67uy; 0x58uy; 0x30uy; 0x30uy; 0xdbuy; 0x35uy; 0x94uy; 0xc1uy; 0xa4uy; 0x24uy; 0xb1uy; 0x5fuy; 0x7cuy; 0x72uy; 0x66uy; 0x24uy; 0xecuy; 0x26uy; 0xb3uy; 0x35uy; 0x3buy; 0x10uy; 0xa9uy; 0x03uy; 0xa6uy; 0xd0uy; 0xabuy; 0x1cuy; 0x4cuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public4_len: (x:UInt32.t { UInt32.v x = B.length public4 }) = 32ul let result4: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xc3uy; 0xdauy; 0x55uy; 0x37uy; 0x9duy; 0xe9uy; 0xc6uy; 0x90uy; 0x8euy; 0x94uy; 0xeauy; 0x4duy; 0xf2uy; 0x8duy; 0x08uy; 0x4fuy; 0x32uy; 0xecuy; 0xcfuy; 0x03uy; 0x49uy; 0x1cuy; 0x71uy; 0xf7uy; 0x54uy; 0xb4uy; 0x07uy; 0x55uy; 0x77uy; 0xa2uy; 0x85uy; 0x52uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result4_len: (x:UInt32.t { UInt32.v x = B.length result4 }) = 32ul inline_for_extraction let valid4 = true let private_5: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x01uy; 0x02uy; 0x03uy; 0x04uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l
false
false
Test.Vectors.Curve25519.fst
{ "detail_errors": false, "detail_hint_replay": false, "initial_fuel": 2, "initial_ifuel": 1, "max_fuel": 0, "max_ifuel": 0, "no_plugins": false, "no_smt": false, "no_tactics": false, "quake_hi": 1, "quake_keep": false, "quake_lo": 1, "retry": false, "reuse_hint_for": null, "smtencoding_elim_box": false, "smtencoding_l_arith_repr": "boxwrap", "smtencoding_nl_arith_repr": "boxwrap", "smtencoding_valid_elim": false, "smtencoding_valid_intro": true, "tcnorm": true, "trivial_pre_for_unannotated_effectful_fns": false, "z3cliopt": [], "z3refresh": false, "z3rlimit": 5, "z3rlimit_factor": 1, "z3seed": 0, "z3smtopt": [], "z3version": "4.8.5" }
null
val private_5_len:(x: UInt32.t{UInt32.v x = B.length private_5})
[]
Test.Vectors.Curve25519.private_5_len
{ "file_name": "providers/test/vectors/Test.Vectors.Curve25519.fst", "git_rev": "12c5e9539c7e3c366c26409d3b86493548c4483e", "git_url": "https://github.com/hacl-star/hacl-star.git", "project_name": "hacl-star" }
x: FStar.UInt32.t{FStar.UInt32.v x = LowStar.Monotonic.Buffer.length Test.Vectors.Curve25519.private_5}
{ "end_col": 6, "end_line": 143, "start_col": 2, "start_line": 143 }
Prims.Tot
val private_4:(b: B.buffer UInt8.t {B.length b = 32 /\ B.recallable b})
[ { "abbrev": true, "full_module": "LowStar.Buffer", "short_module": "B" }, { "abbrev": false, "full_module": "Test.Vectors", "short_module": null }, { "abbrev": false, "full_module": "Test.Vectors", "short_module": null }, { "abbrev": false, "full_module": "FStar.Pervasives", "short_module": null }, { "abbrev": false, "full_module": "Prims", "short_module": null }, { "abbrev": false, "full_module": "FStar", "short_module": null } ]
false
let private_4: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xa5uy; 0x46uy; 0xe3uy; 0x6buy; 0xf0uy; 0x52uy; 0x7cuy; 0x9duy; 0x3buy; 0x16uy; 0x15uy; 0x4buy; 0x82uy; 0x46uy; 0x5euy; 0xdduy; 0x62uy; 0x14uy; 0x4cuy; 0x0auy; 0xc1uy; 0xfcuy; 0x5auy; 0x18uy; 0x50uy; 0x6auy; 0x22uy; 0x44uy; 0xbauy; 0x44uy; 0x9auy; 0xc4uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l
val private_4:(b: B.buffer UInt8.t {B.length b = 32 /\ B.recallable b}) let private_4:(b: B.buffer UInt8.t {B.length b = 32 /\ B.recallable b}) =
false
null
false
[@@ inline_let ]let l = [ 0xa5uy; 0x46uy; 0xe3uy; 0x6buy; 0xf0uy; 0x52uy; 0x7cuy; 0x9duy; 0x3buy; 0x16uy; 0x15uy; 0x4buy; 0x82uy; 0x46uy; 0x5euy; 0xdduy; 0x62uy; 0x14uy; 0x4cuy; 0x0auy; 0xc1uy; 0xfcuy; 0x5auy; 0x18uy; 0x50uy; 0x6auy; 0x22uy; 0x44uy; 0xbauy; 0x44uy; 0x9auy; 0xc4uy ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l
{ "checked_file": "Test.Vectors.Curve25519.fst.checked", "dependencies": [ "prims.fst.checked", "LowStar.Buffer.fst.checked", "FStar.UInt8.fsti.checked", "FStar.UInt32.fsti.checked", "FStar.Pervasives.fsti.checked", "FStar.List.Tot.fst.checked", "FStar.HyperStack.fst.checked" ], "interface_file": false, "source_file": "Test.Vectors.Curve25519.fst" }
[ "total" ]
[ "LowStar.Buffer.gcmalloc_of_list", "FStar.UInt8.t", "FStar.Monotonic.HyperHeap.root", "LowStar.Monotonic.Buffer.mbuffer", "LowStar.Buffer.trivial_preorder", "Prims.l_and", "Prims.eq2", "Prims.nat", "LowStar.Monotonic.Buffer.length", "FStar.Pervasives.normalize_term", "FStar.List.Tot.Base.length", "Prims.b2t", "Prims.op_Negation", "LowStar.Monotonic.Buffer.g_is_null", "FStar.Monotonic.HyperHeap.rid", "LowStar.Monotonic.Buffer.frameOf", "LowStar.Monotonic.Buffer.recallable", "Prims.unit", "FStar.Pervasives.assert_norm", "Prims.op_Equality", "Prims.int", "LowStar.Buffer.buffer", "Prims.list", "Prims.Cons", "FStar.UInt8.__uint_to_t", "Prims.Nil" ]
[]
module Test.Vectors.Curve25519 module B = LowStar.Buffer #set-options "--max_fuel 0 --max_ifuel 0" let private_0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x77uy; 0x07uy; 0x6duy; 0x0auy; 0x73uy; 0x18uy; 0xa5uy; 0x7duy; 0x3cuy; 0x16uy; 0xc1uy; 0x72uy; 0x51uy; 0xb2uy; 0x66uy; 0x45uy; 0xdfuy; 0x4cuy; 0x2fuy; 0x87uy; 0xebuy; 0xc0uy; 0x99uy; 0x2auy; 0xb1uy; 0x77uy; 0xfbuy; 0xa5uy; 0x1duy; 0xb9uy; 0x2cuy; 0x2auy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_0_len: (x:UInt32.t { UInt32.v x = B.length private_0 }) = 32ul let public0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xdeuy; 0x9euy; 0xdbuy; 0x7duy; 0x7buy; 0x7duy; 0xc1uy; 0xb4uy; 0xd3uy; 0x5buy; 0x61uy; 0xc2uy; 0xecuy; 0xe4uy; 0x35uy; 0x37uy; 0x3fuy; 0x83uy; 0x43uy; 0xc8uy; 0x5buy; 0x78uy; 0x67uy; 0x4duy; 0xaduy; 0xfcuy; 0x7euy; 0x14uy; 0x6fuy; 0x88uy; 0x2buy; 0x4fuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public0_len: (x:UInt32.t { UInt32.v x = B.length public0 }) = 32ul let result0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x4auy; 0x5duy; 0x9duy; 0x5buy; 0xa4uy; 0xceuy; 0x2duy; 0xe1uy; 0x72uy; 0x8euy; 0x3buy; 0xf4uy; 0x80uy; 0x35uy; 0x0fuy; 0x25uy; 0xe0uy; 0x7euy; 0x21uy; 0xc9uy; 0x47uy; 0xd1uy; 0x9euy; 0x33uy; 0x76uy; 0xf0uy; 0x9buy; 0x3cuy; 0x1euy; 0x16uy; 0x17uy; 0x42uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result0_len: (x:UInt32.t { UInt32.v x = B.length result0 }) = 32ul inline_for_extraction let valid0 = true let private_1: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x5duy; 0xabuy; 0x08uy; 0x7euy; 0x62uy; 0x4auy; 0x8auy; 0x4buy; 0x79uy; 0xe1uy; 0x7fuy; 0x8buy; 0x83uy; 0x80uy; 0x0euy; 0xe6uy; 0x6fuy; 0x3buy; 0xb1uy; 0x29uy; 0x26uy; 0x18uy; 0xb6uy; 0xfduy; 0x1cuy; 0x2fuy; 0x8buy; 0x27uy; 0xffuy; 0x88uy; 0xe0uy; 0xebuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_1_len: (x:UInt32.t { UInt32.v x = B.length private_1 }) = 32ul let public1: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x85uy; 0x20uy; 0xf0uy; 0x09uy; 0x89uy; 0x30uy; 0xa7uy; 0x54uy; 0x74uy; 0x8buy; 0x7duy; 0xdcuy; 0xb4uy; 0x3euy; 0xf7uy; 0x5auy; 0x0duy; 0xbfuy; 0x3auy; 0x0duy; 0x26uy; 0x38uy; 0x1auy; 0xf4uy; 0xebuy; 0xa4uy; 0xa9uy; 0x8euy; 0xaauy; 0x9buy; 0x4euy; 0x6auy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public1_len: (x:UInt32.t { UInt32.v x = B.length public1 }) = 32ul let result1: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x4auy; 0x5duy; 0x9duy; 0x5buy; 0xa4uy; 0xceuy; 0x2duy; 0xe1uy; 0x72uy; 0x8euy; 0x3buy; 0xf4uy; 0x80uy; 0x35uy; 0x0fuy; 0x25uy; 0xe0uy; 0x7euy; 0x21uy; 0xc9uy; 0x47uy; 0xd1uy; 0x9euy; 0x33uy; 0x76uy; 0xf0uy; 0x9buy; 0x3cuy; 0x1euy; 0x16uy; 0x17uy; 0x42uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result1_len: (x:UInt32.t { UInt32.v x = B.length result1 }) = 32ul inline_for_extraction let valid1 = true let private_2: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x01uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_2_len: (x:UInt32.t { UInt32.v x = B.length private_2 }) = 32ul let public2: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x25uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public2_len: (x:UInt32.t { UInt32.v x = B.length public2 }) = 32ul let result2: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x3cuy; 0x77uy; 0x77uy; 0xcauy; 0xf9uy; 0x97uy; 0xb2uy; 0x64uy; 0x41uy; 0x60uy; 0x77uy; 0x66uy; 0x5buy; 0x4euy; 0x22uy; 0x9duy; 0x0buy; 0x95uy; 0x48uy; 0xdcuy; 0x0cuy; 0xd8uy; 0x19uy; 0x98uy; 0xdduy; 0xcduy; 0xc5uy; 0xc8uy; 0x53uy; 0x3cuy; 0x79uy; 0x7fuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result2_len: (x:UInt32.t { UInt32.v x = B.length result2 }) = 32ul inline_for_extraction let valid2 = true let private_3: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x01uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_3_len: (x:UInt32.t { UInt32.v x = B.length private_3 }) = 32ul let public3: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public3_len: (x:UInt32.t { UInt32.v x = B.length public3 }) = 32ul let result3: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xb3uy; 0x2duy; 0x13uy; 0x62uy; 0xc2uy; 0x48uy; 0xd6uy; 0x2fuy; 0xe6uy; 0x26uy; 0x19uy; 0xcfuy; 0xf0uy; 0x4duy; 0xd4uy; 0x3duy; 0xb7uy; 0x3fuy; 0xfcuy; 0x1buy; 0x63uy; 0x08uy; 0xeduy; 0xe3uy; 0x0buy; 0x78uy; 0xd8uy; 0x73uy; 0x80uy; 0xf1uy; 0xe8uy; 0x34uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result3_len: (x:UInt32.t { UInt32.v x = B.length result3 }) = 32ul inline_for_extraction let valid3 = true
false
false
Test.Vectors.Curve25519.fst
{ "detail_errors": false, "detail_hint_replay": false, "initial_fuel": 2, "initial_ifuel": 1, "max_fuel": 0, "max_ifuel": 0, "no_plugins": false, "no_smt": false, "no_tactics": false, "quake_hi": 1, "quake_keep": false, "quake_lo": 1, "retry": false, "reuse_hint_for": null, "smtencoding_elim_box": false, "smtencoding_l_arith_repr": "boxwrap", "smtencoding_nl_arith_repr": "boxwrap", "smtencoding_valid_elim": false, "smtencoding_valid_intro": true, "tcnorm": true, "trivial_pre_for_unannotated_effectful_fns": false, "z3cliopt": [], "z3refresh": false, "z3rlimit": 5, "z3rlimit_factor": 1, "z3seed": 0, "z3smtopt": [], "z3version": "4.8.5" }
null
val private_4:(b: B.buffer UInt8.t {B.length b = 32 /\ B.recallable b})
[]
Test.Vectors.Curve25519.private_4
{ "file_name": "providers/test/vectors/Test.Vectors.Curve25519.fst", "git_rev": "12c5e9539c7e3c366c26409d3b86493548c4483e", "git_url": "https://github.com/hacl-star/hacl-star.git", "project_name": "hacl-star" }
b: LowStar.Buffer.buffer FStar.UInt8.t {LowStar.Monotonic.Buffer.length b = 32 /\ LowStar.Monotonic.Buffer.recallable b}
{ "end_col": 38, "end_line": 114, "start_col": 2, "start_line": 112 }
Prims.Tot
val result5_len:(x: UInt32.t{UInt32.v x = B.length result5})
[ { "abbrev": true, "full_module": "LowStar.Buffer", "short_module": "B" }, { "abbrev": false, "full_module": "Test.Vectors", "short_module": null }, { "abbrev": false, "full_module": "Test.Vectors", "short_module": null }, { "abbrev": false, "full_module": "FStar.Pervasives", "short_module": null }, { "abbrev": false, "full_module": "Prims", "short_module": null }, { "abbrev": false, "full_module": "FStar", "short_module": null } ]
false
let result5_len: (x:UInt32.t { UInt32.v x = B.length result5 }) = 32ul
val result5_len:(x: UInt32.t{UInt32.v x = B.length result5}) let result5_len:(x: UInt32.t{UInt32.v x = B.length result5}) =
false
null
false
32ul
{ "checked_file": "Test.Vectors.Curve25519.fst.checked", "dependencies": [ "prims.fst.checked", "LowStar.Buffer.fst.checked", "FStar.UInt8.fsti.checked", "FStar.UInt32.fsti.checked", "FStar.Pervasives.fsti.checked", "FStar.List.Tot.fst.checked", "FStar.HyperStack.fst.checked" ], "interface_file": false, "source_file": "Test.Vectors.Curve25519.fst" }
[ "total" ]
[ "FStar.UInt32.__uint_to_t" ]
[]
module Test.Vectors.Curve25519 module B = LowStar.Buffer #set-options "--max_fuel 0 --max_ifuel 0" let private_0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x77uy; 0x07uy; 0x6duy; 0x0auy; 0x73uy; 0x18uy; 0xa5uy; 0x7duy; 0x3cuy; 0x16uy; 0xc1uy; 0x72uy; 0x51uy; 0xb2uy; 0x66uy; 0x45uy; 0xdfuy; 0x4cuy; 0x2fuy; 0x87uy; 0xebuy; 0xc0uy; 0x99uy; 0x2auy; 0xb1uy; 0x77uy; 0xfbuy; 0xa5uy; 0x1duy; 0xb9uy; 0x2cuy; 0x2auy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_0_len: (x:UInt32.t { UInt32.v x = B.length private_0 }) = 32ul let public0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xdeuy; 0x9euy; 0xdbuy; 0x7duy; 0x7buy; 0x7duy; 0xc1uy; 0xb4uy; 0xd3uy; 0x5buy; 0x61uy; 0xc2uy; 0xecuy; 0xe4uy; 0x35uy; 0x37uy; 0x3fuy; 0x83uy; 0x43uy; 0xc8uy; 0x5buy; 0x78uy; 0x67uy; 0x4duy; 0xaduy; 0xfcuy; 0x7euy; 0x14uy; 0x6fuy; 0x88uy; 0x2buy; 0x4fuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public0_len: (x:UInt32.t { UInt32.v x = B.length public0 }) = 32ul let result0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x4auy; 0x5duy; 0x9duy; 0x5buy; 0xa4uy; 0xceuy; 0x2duy; 0xe1uy; 0x72uy; 0x8euy; 0x3buy; 0xf4uy; 0x80uy; 0x35uy; 0x0fuy; 0x25uy; 0xe0uy; 0x7euy; 0x21uy; 0xc9uy; 0x47uy; 0xd1uy; 0x9euy; 0x33uy; 0x76uy; 0xf0uy; 0x9buy; 0x3cuy; 0x1euy; 0x16uy; 0x17uy; 0x42uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result0_len: (x:UInt32.t { UInt32.v x = B.length result0 }) = 32ul inline_for_extraction let valid0 = true let private_1: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x5duy; 0xabuy; 0x08uy; 0x7euy; 0x62uy; 0x4auy; 0x8auy; 0x4buy; 0x79uy; 0xe1uy; 0x7fuy; 0x8buy; 0x83uy; 0x80uy; 0x0euy; 0xe6uy; 0x6fuy; 0x3buy; 0xb1uy; 0x29uy; 0x26uy; 0x18uy; 0xb6uy; 0xfduy; 0x1cuy; 0x2fuy; 0x8buy; 0x27uy; 0xffuy; 0x88uy; 0xe0uy; 0xebuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_1_len: (x:UInt32.t { UInt32.v x = B.length private_1 }) = 32ul let public1: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x85uy; 0x20uy; 0xf0uy; 0x09uy; 0x89uy; 0x30uy; 0xa7uy; 0x54uy; 0x74uy; 0x8buy; 0x7duy; 0xdcuy; 0xb4uy; 0x3euy; 0xf7uy; 0x5auy; 0x0duy; 0xbfuy; 0x3auy; 0x0duy; 0x26uy; 0x38uy; 0x1auy; 0xf4uy; 0xebuy; 0xa4uy; 0xa9uy; 0x8euy; 0xaauy; 0x9buy; 0x4euy; 0x6auy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public1_len: (x:UInt32.t { UInt32.v x = B.length public1 }) = 32ul let result1: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x4auy; 0x5duy; 0x9duy; 0x5buy; 0xa4uy; 0xceuy; 0x2duy; 0xe1uy; 0x72uy; 0x8euy; 0x3buy; 0xf4uy; 0x80uy; 0x35uy; 0x0fuy; 0x25uy; 0xe0uy; 0x7euy; 0x21uy; 0xc9uy; 0x47uy; 0xd1uy; 0x9euy; 0x33uy; 0x76uy; 0xf0uy; 0x9buy; 0x3cuy; 0x1euy; 0x16uy; 0x17uy; 0x42uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result1_len: (x:UInt32.t { UInt32.v x = B.length result1 }) = 32ul inline_for_extraction let valid1 = true let private_2: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x01uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_2_len: (x:UInt32.t { UInt32.v x = B.length private_2 }) = 32ul let public2: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x25uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public2_len: (x:UInt32.t { UInt32.v x = B.length public2 }) = 32ul let result2: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x3cuy; 0x77uy; 0x77uy; 0xcauy; 0xf9uy; 0x97uy; 0xb2uy; 0x64uy; 0x41uy; 0x60uy; 0x77uy; 0x66uy; 0x5buy; 0x4euy; 0x22uy; 0x9duy; 0x0buy; 0x95uy; 0x48uy; 0xdcuy; 0x0cuy; 0xd8uy; 0x19uy; 0x98uy; 0xdduy; 0xcduy; 0xc5uy; 0xc8uy; 0x53uy; 0x3cuy; 0x79uy; 0x7fuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result2_len: (x:UInt32.t { UInt32.v x = B.length result2 }) = 32ul inline_for_extraction let valid2 = true let private_3: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x01uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_3_len: (x:UInt32.t { UInt32.v x = B.length private_3 }) = 32ul let public3: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public3_len: (x:UInt32.t { UInt32.v x = B.length public3 }) = 32ul let result3: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xb3uy; 0x2duy; 0x13uy; 0x62uy; 0xc2uy; 0x48uy; 0xd6uy; 0x2fuy; 0xe6uy; 0x26uy; 0x19uy; 0xcfuy; 0xf0uy; 0x4duy; 0xd4uy; 0x3duy; 0xb7uy; 0x3fuy; 0xfcuy; 0x1buy; 0x63uy; 0x08uy; 0xeduy; 0xe3uy; 0x0buy; 0x78uy; 0xd8uy; 0x73uy; 0x80uy; 0xf1uy; 0xe8uy; 0x34uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result3_len: (x:UInt32.t { UInt32.v x = B.length result3 }) = 32ul inline_for_extraction let valid3 = true let private_4: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xa5uy; 0x46uy; 0xe3uy; 0x6buy; 0xf0uy; 0x52uy; 0x7cuy; 0x9duy; 0x3buy; 0x16uy; 0x15uy; 0x4buy; 0x82uy; 0x46uy; 0x5euy; 0xdduy; 0x62uy; 0x14uy; 0x4cuy; 0x0auy; 0xc1uy; 0xfcuy; 0x5auy; 0x18uy; 0x50uy; 0x6auy; 0x22uy; 0x44uy; 0xbauy; 0x44uy; 0x9auy; 0xc4uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_4_len: (x:UInt32.t { UInt32.v x = B.length private_4 }) = 32ul let public4: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xe6uy; 0xdbuy; 0x68uy; 0x67uy; 0x58uy; 0x30uy; 0x30uy; 0xdbuy; 0x35uy; 0x94uy; 0xc1uy; 0xa4uy; 0x24uy; 0xb1uy; 0x5fuy; 0x7cuy; 0x72uy; 0x66uy; 0x24uy; 0xecuy; 0x26uy; 0xb3uy; 0x35uy; 0x3buy; 0x10uy; 0xa9uy; 0x03uy; 0xa6uy; 0xd0uy; 0xabuy; 0x1cuy; 0x4cuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public4_len: (x:UInt32.t { UInt32.v x = B.length public4 }) = 32ul let result4: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xc3uy; 0xdauy; 0x55uy; 0x37uy; 0x9duy; 0xe9uy; 0xc6uy; 0x90uy; 0x8euy; 0x94uy; 0xeauy; 0x4duy; 0xf2uy; 0x8duy; 0x08uy; 0x4fuy; 0x32uy; 0xecuy; 0xcfuy; 0x03uy; 0x49uy; 0x1cuy; 0x71uy; 0xf7uy; 0x54uy; 0xb4uy; 0x07uy; 0x55uy; 0x77uy; 0xa2uy; 0x85uy; 0x52uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result4_len: (x:UInt32.t { UInt32.v x = B.length result4 }) = 32ul inline_for_extraction let valid4 = true let private_5: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x01uy; 0x02uy; 0x03uy; 0x04uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_5_len: (x:UInt32.t { UInt32.v x = B.length private_5 }) = 32ul let public5: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public5_len: (x:UInt32.t { UInt32.v x = B.length public5 }) = 32ul let result5: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l
false
false
Test.Vectors.Curve25519.fst
{ "detail_errors": false, "detail_hint_replay": false, "initial_fuel": 2, "initial_ifuel": 1, "max_fuel": 0, "max_ifuel": 0, "no_plugins": false, "no_smt": false, "no_tactics": false, "quake_hi": 1, "quake_keep": false, "quake_lo": 1, "retry": false, "reuse_hint_for": null, "smtencoding_elim_box": false, "smtencoding_l_arith_repr": "boxwrap", "smtencoding_nl_arith_repr": "boxwrap", "smtencoding_valid_elim": false, "smtencoding_valid_intro": true, "tcnorm": true, "trivial_pre_for_unannotated_effectful_fns": false, "z3cliopt": [], "z3refresh": false, "z3rlimit": 5, "z3rlimit_factor": 1, "z3seed": 0, "z3smtopt": [], "z3version": "4.8.5" }
null
val result5_len:(x: UInt32.t{UInt32.v x = B.length result5})
[]
Test.Vectors.Curve25519.result5_len
{ "file_name": "providers/test/vectors/Test.Vectors.Curve25519.fst", "git_rev": "12c5e9539c7e3c366c26409d3b86493548c4483e", "git_url": "https://github.com/hacl-star/hacl-star.git", "project_name": "hacl-star" }
x: FStar.UInt32.t{FStar.UInt32.v x = LowStar.Monotonic.Buffer.length Test.Vectors.Curve25519.result5}
{ "end_col": 6, "end_line": 159, "start_col": 2, "start_line": 159 }
Prims.Tot
val result3:(b: B.buffer UInt8.t {B.length b = 32 /\ B.recallable b})
[ { "abbrev": true, "full_module": "LowStar.Buffer", "short_module": "B" }, { "abbrev": false, "full_module": "Test.Vectors", "short_module": null }, { "abbrev": false, "full_module": "Test.Vectors", "short_module": null }, { "abbrev": false, "full_module": "FStar.Pervasives", "short_module": null }, { "abbrev": false, "full_module": "Prims", "short_module": null }, { "abbrev": false, "full_module": "FStar", "short_module": null } ]
false
let result3: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xb3uy; 0x2duy; 0x13uy; 0x62uy; 0xc2uy; 0x48uy; 0xd6uy; 0x2fuy; 0xe6uy; 0x26uy; 0x19uy; 0xcfuy; 0xf0uy; 0x4duy; 0xd4uy; 0x3duy; 0xb7uy; 0x3fuy; 0xfcuy; 0x1buy; 0x63uy; 0x08uy; 0xeduy; 0xe3uy; 0x0buy; 0x78uy; 0xd8uy; 0x73uy; 0x80uy; 0xf1uy; 0xe8uy; 0x34uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l
val result3:(b: B.buffer UInt8.t {B.length b = 32 /\ B.recallable b}) let result3:(b: B.buffer UInt8.t {B.length b = 32 /\ B.recallable b}) =
false
null
false
[@@ inline_let ]let l = [ 0xb3uy; 0x2duy; 0x13uy; 0x62uy; 0xc2uy; 0x48uy; 0xd6uy; 0x2fuy; 0xe6uy; 0x26uy; 0x19uy; 0xcfuy; 0xf0uy; 0x4duy; 0xd4uy; 0x3duy; 0xb7uy; 0x3fuy; 0xfcuy; 0x1buy; 0x63uy; 0x08uy; 0xeduy; 0xe3uy; 0x0buy; 0x78uy; 0xd8uy; 0x73uy; 0x80uy; 0xf1uy; 0xe8uy; 0x34uy ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l
{ "checked_file": "Test.Vectors.Curve25519.fst.checked", "dependencies": [ "prims.fst.checked", "LowStar.Buffer.fst.checked", "FStar.UInt8.fsti.checked", "FStar.UInt32.fsti.checked", "FStar.Pervasives.fsti.checked", "FStar.List.Tot.fst.checked", "FStar.HyperStack.fst.checked" ], "interface_file": false, "source_file": "Test.Vectors.Curve25519.fst" }
[ "total" ]
[ "LowStar.Buffer.gcmalloc_of_list", "FStar.UInt8.t", "FStar.Monotonic.HyperHeap.root", "LowStar.Monotonic.Buffer.mbuffer", "LowStar.Buffer.trivial_preorder", "Prims.l_and", "Prims.eq2", "Prims.nat", "LowStar.Monotonic.Buffer.length", "FStar.Pervasives.normalize_term", "FStar.List.Tot.Base.length", "Prims.b2t", "Prims.op_Negation", "LowStar.Monotonic.Buffer.g_is_null", "FStar.Monotonic.HyperHeap.rid", "LowStar.Monotonic.Buffer.frameOf", "LowStar.Monotonic.Buffer.recallable", "Prims.unit", "FStar.Pervasives.assert_norm", "Prims.op_Equality", "Prims.int", "LowStar.Buffer.buffer", "Prims.list", "Prims.Cons", "FStar.UInt8.__uint_to_t", "Prims.Nil" ]
[]
module Test.Vectors.Curve25519 module B = LowStar.Buffer #set-options "--max_fuel 0 --max_ifuel 0" let private_0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x77uy; 0x07uy; 0x6duy; 0x0auy; 0x73uy; 0x18uy; 0xa5uy; 0x7duy; 0x3cuy; 0x16uy; 0xc1uy; 0x72uy; 0x51uy; 0xb2uy; 0x66uy; 0x45uy; 0xdfuy; 0x4cuy; 0x2fuy; 0x87uy; 0xebuy; 0xc0uy; 0x99uy; 0x2auy; 0xb1uy; 0x77uy; 0xfbuy; 0xa5uy; 0x1duy; 0xb9uy; 0x2cuy; 0x2auy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_0_len: (x:UInt32.t { UInt32.v x = B.length private_0 }) = 32ul let public0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xdeuy; 0x9euy; 0xdbuy; 0x7duy; 0x7buy; 0x7duy; 0xc1uy; 0xb4uy; 0xd3uy; 0x5buy; 0x61uy; 0xc2uy; 0xecuy; 0xe4uy; 0x35uy; 0x37uy; 0x3fuy; 0x83uy; 0x43uy; 0xc8uy; 0x5buy; 0x78uy; 0x67uy; 0x4duy; 0xaduy; 0xfcuy; 0x7euy; 0x14uy; 0x6fuy; 0x88uy; 0x2buy; 0x4fuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public0_len: (x:UInt32.t { UInt32.v x = B.length public0 }) = 32ul let result0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x4auy; 0x5duy; 0x9duy; 0x5buy; 0xa4uy; 0xceuy; 0x2duy; 0xe1uy; 0x72uy; 0x8euy; 0x3buy; 0xf4uy; 0x80uy; 0x35uy; 0x0fuy; 0x25uy; 0xe0uy; 0x7euy; 0x21uy; 0xc9uy; 0x47uy; 0xd1uy; 0x9euy; 0x33uy; 0x76uy; 0xf0uy; 0x9buy; 0x3cuy; 0x1euy; 0x16uy; 0x17uy; 0x42uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result0_len: (x:UInt32.t { UInt32.v x = B.length result0 }) = 32ul inline_for_extraction let valid0 = true let private_1: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x5duy; 0xabuy; 0x08uy; 0x7euy; 0x62uy; 0x4auy; 0x8auy; 0x4buy; 0x79uy; 0xe1uy; 0x7fuy; 0x8buy; 0x83uy; 0x80uy; 0x0euy; 0xe6uy; 0x6fuy; 0x3buy; 0xb1uy; 0x29uy; 0x26uy; 0x18uy; 0xb6uy; 0xfduy; 0x1cuy; 0x2fuy; 0x8buy; 0x27uy; 0xffuy; 0x88uy; 0xe0uy; 0xebuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_1_len: (x:UInt32.t { UInt32.v x = B.length private_1 }) = 32ul let public1: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x85uy; 0x20uy; 0xf0uy; 0x09uy; 0x89uy; 0x30uy; 0xa7uy; 0x54uy; 0x74uy; 0x8buy; 0x7duy; 0xdcuy; 0xb4uy; 0x3euy; 0xf7uy; 0x5auy; 0x0duy; 0xbfuy; 0x3auy; 0x0duy; 0x26uy; 0x38uy; 0x1auy; 0xf4uy; 0xebuy; 0xa4uy; 0xa9uy; 0x8euy; 0xaauy; 0x9buy; 0x4euy; 0x6auy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public1_len: (x:UInt32.t { UInt32.v x = B.length public1 }) = 32ul let result1: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x4auy; 0x5duy; 0x9duy; 0x5buy; 0xa4uy; 0xceuy; 0x2duy; 0xe1uy; 0x72uy; 0x8euy; 0x3buy; 0xf4uy; 0x80uy; 0x35uy; 0x0fuy; 0x25uy; 0xe0uy; 0x7euy; 0x21uy; 0xc9uy; 0x47uy; 0xd1uy; 0x9euy; 0x33uy; 0x76uy; 0xf0uy; 0x9buy; 0x3cuy; 0x1euy; 0x16uy; 0x17uy; 0x42uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result1_len: (x:UInt32.t { UInt32.v x = B.length result1 }) = 32ul inline_for_extraction let valid1 = true let private_2: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x01uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_2_len: (x:UInt32.t { UInt32.v x = B.length private_2 }) = 32ul let public2: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x25uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public2_len: (x:UInt32.t { UInt32.v x = B.length public2 }) = 32ul let result2: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x3cuy; 0x77uy; 0x77uy; 0xcauy; 0xf9uy; 0x97uy; 0xb2uy; 0x64uy; 0x41uy; 0x60uy; 0x77uy; 0x66uy; 0x5buy; 0x4euy; 0x22uy; 0x9duy; 0x0buy; 0x95uy; 0x48uy; 0xdcuy; 0x0cuy; 0xd8uy; 0x19uy; 0x98uy; 0xdduy; 0xcduy; 0xc5uy; 0xc8uy; 0x53uy; 0x3cuy; 0x79uy; 0x7fuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result2_len: (x:UInt32.t { UInt32.v x = B.length result2 }) = 32ul inline_for_extraction let valid2 = true let private_3: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x01uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_3_len: (x:UInt32.t { UInt32.v x = B.length private_3 }) = 32ul let public3: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public3_len: (x:UInt32.t { UInt32.v x = B.length public3 }) = 32ul
false
false
Test.Vectors.Curve25519.fst
{ "detail_errors": false, "detail_hint_replay": false, "initial_fuel": 2, "initial_ifuel": 1, "max_fuel": 0, "max_ifuel": 0, "no_plugins": false, "no_smt": false, "no_tactics": false, "quake_hi": 1, "quake_keep": false, "quake_lo": 1, "retry": false, "reuse_hint_for": null, "smtencoding_elim_box": false, "smtencoding_l_arith_repr": "boxwrap", "smtencoding_nl_arith_repr": "boxwrap", "smtencoding_valid_elim": false, "smtencoding_valid_intro": true, "tcnorm": true, "trivial_pre_for_unannotated_effectful_fns": false, "z3cliopt": [], "z3refresh": false, "z3rlimit": 5, "z3rlimit_factor": 1, "z3seed": 0, "z3smtopt": [], "z3version": "4.8.5" }
null
val result3:(b: B.buffer UInt8.t {B.length b = 32 /\ B.recallable b})
[]
Test.Vectors.Curve25519.result3
{ "file_name": "providers/test/vectors/Test.Vectors.Curve25519.fst", "git_rev": "12c5e9539c7e3c366c26409d3b86493548c4483e", "git_url": "https://github.com/hacl-star/hacl-star.git", "project_name": "hacl-star" }
b: LowStar.Buffer.buffer FStar.UInt8.t {LowStar.Monotonic.Buffer.length b = 32 /\ LowStar.Monotonic.Buffer.recallable b}
{ "end_col": 38, "end_line": 104, "start_col": 2, "start_line": 102 }
Prims.Tot
val result6_len:(x: UInt32.t{UInt32.v x = B.length result6})
[ { "abbrev": true, "full_module": "LowStar.Buffer", "short_module": "B" }, { "abbrev": false, "full_module": "Test.Vectors", "short_module": null }, { "abbrev": false, "full_module": "Test.Vectors", "short_module": null }, { "abbrev": false, "full_module": "FStar.Pervasives", "short_module": null }, { "abbrev": false, "full_module": "Prims", "short_module": null }, { "abbrev": false, "full_module": "FStar", "short_module": null } ]
false
let result6_len: (x:UInt32.t { UInt32.v x = B.length result6 }) = 32ul
val result6_len:(x: UInt32.t{UInt32.v x = B.length result6}) let result6_len:(x: UInt32.t{UInt32.v x = B.length result6}) =
false
null
false
32ul
{ "checked_file": "Test.Vectors.Curve25519.fst.checked", "dependencies": [ "prims.fst.checked", "LowStar.Buffer.fst.checked", "FStar.UInt8.fsti.checked", "FStar.UInt32.fsti.checked", "FStar.Pervasives.fsti.checked", "FStar.List.Tot.fst.checked", "FStar.HyperStack.fst.checked" ], "interface_file": false, "source_file": "Test.Vectors.Curve25519.fst" }
[ "total" ]
[ "FStar.UInt32.__uint_to_t" ]
[]
module Test.Vectors.Curve25519 module B = LowStar.Buffer #set-options "--max_fuel 0 --max_ifuel 0" let private_0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x77uy; 0x07uy; 0x6duy; 0x0auy; 0x73uy; 0x18uy; 0xa5uy; 0x7duy; 0x3cuy; 0x16uy; 0xc1uy; 0x72uy; 0x51uy; 0xb2uy; 0x66uy; 0x45uy; 0xdfuy; 0x4cuy; 0x2fuy; 0x87uy; 0xebuy; 0xc0uy; 0x99uy; 0x2auy; 0xb1uy; 0x77uy; 0xfbuy; 0xa5uy; 0x1duy; 0xb9uy; 0x2cuy; 0x2auy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_0_len: (x:UInt32.t { UInt32.v x = B.length private_0 }) = 32ul let public0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xdeuy; 0x9euy; 0xdbuy; 0x7duy; 0x7buy; 0x7duy; 0xc1uy; 0xb4uy; 0xd3uy; 0x5buy; 0x61uy; 0xc2uy; 0xecuy; 0xe4uy; 0x35uy; 0x37uy; 0x3fuy; 0x83uy; 0x43uy; 0xc8uy; 0x5buy; 0x78uy; 0x67uy; 0x4duy; 0xaduy; 0xfcuy; 0x7euy; 0x14uy; 0x6fuy; 0x88uy; 0x2buy; 0x4fuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public0_len: (x:UInt32.t { UInt32.v x = B.length public0 }) = 32ul let result0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x4auy; 0x5duy; 0x9duy; 0x5buy; 0xa4uy; 0xceuy; 0x2duy; 0xe1uy; 0x72uy; 0x8euy; 0x3buy; 0xf4uy; 0x80uy; 0x35uy; 0x0fuy; 0x25uy; 0xe0uy; 0x7euy; 0x21uy; 0xc9uy; 0x47uy; 0xd1uy; 0x9euy; 0x33uy; 0x76uy; 0xf0uy; 0x9buy; 0x3cuy; 0x1euy; 0x16uy; 0x17uy; 0x42uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result0_len: (x:UInt32.t { UInt32.v x = B.length result0 }) = 32ul inline_for_extraction let valid0 = true let private_1: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x5duy; 0xabuy; 0x08uy; 0x7euy; 0x62uy; 0x4auy; 0x8auy; 0x4buy; 0x79uy; 0xe1uy; 0x7fuy; 0x8buy; 0x83uy; 0x80uy; 0x0euy; 0xe6uy; 0x6fuy; 0x3buy; 0xb1uy; 0x29uy; 0x26uy; 0x18uy; 0xb6uy; 0xfduy; 0x1cuy; 0x2fuy; 0x8buy; 0x27uy; 0xffuy; 0x88uy; 0xe0uy; 0xebuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_1_len: (x:UInt32.t { UInt32.v x = B.length private_1 }) = 32ul let public1: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x85uy; 0x20uy; 0xf0uy; 0x09uy; 0x89uy; 0x30uy; 0xa7uy; 0x54uy; 0x74uy; 0x8buy; 0x7duy; 0xdcuy; 0xb4uy; 0x3euy; 0xf7uy; 0x5auy; 0x0duy; 0xbfuy; 0x3auy; 0x0duy; 0x26uy; 0x38uy; 0x1auy; 0xf4uy; 0xebuy; 0xa4uy; 0xa9uy; 0x8euy; 0xaauy; 0x9buy; 0x4euy; 0x6auy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public1_len: (x:UInt32.t { UInt32.v x = B.length public1 }) = 32ul let result1: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x4auy; 0x5duy; 0x9duy; 0x5buy; 0xa4uy; 0xceuy; 0x2duy; 0xe1uy; 0x72uy; 0x8euy; 0x3buy; 0xf4uy; 0x80uy; 0x35uy; 0x0fuy; 0x25uy; 0xe0uy; 0x7euy; 0x21uy; 0xc9uy; 0x47uy; 0xd1uy; 0x9euy; 0x33uy; 0x76uy; 0xf0uy; 0x9buy; 0x3cuy; 0x1euy; 0x16uy; 0x17uy; 0x42uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result1_len: (x:UInt32.t { UInt32.v x = B.length result1 }) = 32ul inline_for_extraction let valid1 = true let private_2: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x01uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_2_len: (x:UInt32.t { UInt32.v x = B.length private_2 }) = 32ul let public2: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x25uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public2_len: (x:UInt32.t { UInt32.v x = B.length public2 }) = 32ul let result2: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x3cuy; 0x77uy; 0x77uy; 0xcauy; 0xf9uy; 0x97uy; 0xb2uy; 0x64uy; 0x41uy; 0x60uy; 0x77uy; 0x66uy; 0x5buy; 0x4euy; 0x22uy; 0x9duy; 0x0buy; 0x95uy; 0x48uy; 0xdcuy; 0x0cuy; 0xd8uy; 0x19uy; 0x98uy; 0xdduy; 0xcduy; 0xc5uy; 0xc8uy; 0x53uy; 0x3cuy; 0x79uy; 0x7fuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result2_len: (x:UInt32.t { UInt32.v x = B.length result2 }) = 32ul inline_for_extraction let valid2 = true let private_3: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x01uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_3_len: (x:UInt32.t { UInt32.v x = B.length private_3 }) = 32ul let public3: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public3_len: (x:UInt32.t { UInt32.v x = B.length public3 }) = 32ul let result3: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xb3uy; 0x2duy; 0x13uy; 0x62uy; 0xc2uy; 0x48uy; 0xd6uy; 0x2fuy; 0xe6uy; 0x26uy; 0x19uy; 0xcfuy; 0xf0uy; 0x4duy; 0xd4uy; 0x3duy; 0xb7uy; 0x3fuy; 0xfcuy; 0x1buy; 0x63uy; 0x08uy; 0xeduy; 0xe3uy; 0x0buy; 0x78uy; 0xd8uy; 0x73uy; 0x80uy; 0xf1uy; 0xe8uy; 0x34uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result3_len: (x:UInt32.t { UInt32.v x = B.length result3 }) = 32ul inline_for_extraction let valid3 = true let private_4: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xa5uy; 0x46uy; 0xe3uy; 0x6buy; 0xf0uy; 0x52uy; 0x7cuy; 0x9duy; 0x3buy; 0x16uy; 0x15uy; 0x4buy; 0x82uy; 0x46uy; 0x5euy; 0xdduy; 0x62uy; 0x14uy; 0x4cuy; 0x0auy; 0xc1uy; 0xfcuy; 0x5auy; 0x18uy; 0x50uy; 0x6auy; 0x22uy; 0x44uy; 0xbauy; 0x44uy; 0x9auy; 0xc4uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_4_len: (x:UInt32.t { UInt32.v x = B.length private_4 }) = 32ul let public4: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xe6uy; 0xdbuy; 0x68uy; 0x67uy; 0x58uy; 0x30uy; 0x30uy; 0xdbuy; 0x35uy; 0x94uy; 0xc1uy; 0xa4uy; 0x24uy; 0xb1uy; 0x5fuy; 0x7cuy; 0x72uy; 0x66uy; 0x24uy; 0xecuy; 0x26uy; 0xb3uy; 0x35uy; 0x3buy; 0x10uy; 0xa9uy; 0x03uy; 0xa6uy; 0xd0uy; 0xabuy; 0x1cuy; 0x4cuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public4_len: (x:UInt32.t { UInt32.v x = B.length public4 }) = 32ul let result4: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xc3uy; 0xdauy; 0x55uy; 0x37uy; 0x9duy; 0xe9uy; 0xc6uy; 0x90uy; 0x8euy; 0x94uy; 0xeauy; 0x4duy; 0xf2uy; 0x8duy; 0x08uy; 0x4fuy; 0x32uy; 0xecuy; 0xcfuy; 0x03uy; 0x49uy; 0x1cuy; 0x71uy; 0xf7uy; 0x54uy; 0xb4uy; 0x07uy; 0x55uy; 0x77uy; 0xa2uy; 0x85uy; 0x52uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result4_len: (x:UInt32.t { UInt32.v x = B.length result4 }) = 32ul inline_for_extraction let valid4 = true let private_5: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x01uy; 0x02uy; 0x03uy; 0x04uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_5_len: (x:UInt32.t { UInt32.v x = B.length private_5 }) = 32ul let public5: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public5_len: (x:UInt32.t { UInt32.v x = B.length public5 }) = 32ul let result5: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result5_len: (x:UInt32.t { UInt32.v x = B.length result5 }) = 32ul inline_for_extraction let valid5 = false let private_6: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x02uy; 0x04uy; 0x06uy; 0x08uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_6_len: (x:UInt32.t { UInt32.v x = B.length private_6 }) = 32ul let public6: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xe0uy; 0xebuy; 0x7auy; 0x7cuy; 0x3buy; 0x41uy; 0xb8uy; 0xaeuy; 0x16uy; 0x56uy; 0xe3uy; 0xfauy; 0xf1uy; 0x9fuy; 0xc4uy; 0x6auy; 0xdauy; 0x09uy; 0x8duy; 0xebuy; 0x9cuy; 0x32uy; 0xb1uy; 0xfduy; 0x86uy; 0x62uy; 0x05uy; 0x16uy; 0x5fuy; 0x49uy; 0xb8uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public6_len: (x:UInt32.t { UInt32.v x = B.length public6 }) = 32ul let result6: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l
false
false
Test.Vectors.Curve25519.fst
{ "detail_errors": false, "detail_hint_replay": false, "initial_fuel": 2, "initial_ifuel": 1, "max_fuel": 0, "max_ifuel": 0, "no_plugins": false, "no_smt": false, "no_tactics": false, "quake_hi": 1, "quake_keep": false, "quake_lo": 1, "retry": false, "reuse_hint_for": null, "smtencoding_elim_box": false, "smtencoding_l_arith_repr": "boxwrap", "smtencoding_nl_arith_repr": "boxwrap", "smtencoding_valid_elim": false, "smtencoding_valid_intro": true, "tcnorm": true, "trivial_pre_for_unannotated_effectful_fns": false, "z3cliopt": [], "z3refresh": false, "z3rlimit": 5, "z3rlimit_factor": 1, "z3seed": 0, "z3smtopt": [], "z3version": "4.8.5" }
null
val result6_len:(x: UInt32.t{UInt32.v x = B.length result6})
[]
Test.Vectors.Curve25519.result6_len
{ "file_name": "providers/test/vectors/Test.Vectors.Curve25519.fst", "git_rev": "12c5e9539c7e3c366c26409d3b86493548c4483e", "git_url": "https://github.com/hacl-star/hacl-star.git", "project_name": "hacl-star" }
x: FStar.UInt32.t{FStar.UInt32.v x = LowStar.Monotonic.Buffer.length Test.Vectors.Curve25519.result6}
{ "end_col": 6, "end_line": 185, "start_col": 2, "start_line": 185 }
Prims.Tot
val result2:(b: B.buffer UInt8.t {B.length b = 32 /\ B.recallable b})
[ { "abbrev": true, "full_module": "LowStar.Buffer", "short_module": "B" }, { "abbrev": false, "full_module": "Test.Vectors", "short_module": null }, { "abbrev": false, "full_module": "Test.Vectors", "short_module": null }, { "abbrev": false, "full_module": "FStar.Pervasives", "short_module": null }, { "abbrev": false, "full_module": "Prims", "short_module": null }, { "abbrev": false, "full_module": "FStar", "short_module": null } ]
false
let result2: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x3cuy; 0x77uy; 0x77uy; 0xcauy; 0xf9uy; 0x97uy; 0xb2uy; 0x64uy; 0x41uy; 0x60uy; 0x77uy; 0x66uy; 0x5buy; 0x4euy; 0x22uy; 0x9duy; 0x0buy; 0x95uy; 0x48uy; 0xdcuy; 0x0cuy; 0xd8uy; 0x19uy; 0x98uy; 0xdduy; 0xcduy; 0xc5uy; 0xc8uy; 0x53uy; 0x3cuy; 0x79uy; 0x7fuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l
val result2:(b: B.buffer UInt8.t {B.length b = 32 /\ B.recallable b}) let result2:(b: B.buffer UInt8.t {B.length b = 32 /\ B.recallable b}) =
false
null
false
[@@ inline_let ]let l = [ 0x3cuy; 0x77uy; 0x77uy; 0xcauy; 0xf9uy; 0x97uy; 0xb2uy; 0x64uy; 0x41uy; 0x60uy; 0x77uy; 0x66uy; 0x5buy; 0x4euy; 0x22uy; 0x9duy; 0x0buy; 0x95uy; 0x48uy; 0xdcuy; 0x0cuy; 0xd8uy; 0x19uy; 0x98uy; 0xdduy; 0xcduy; 0xc5uy; 0xc8uy; 0x53uy; 0x3cuy; 0x79uy; 0x7fuy ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l
{ "checked_file": "Test.Vectors.Curve25519.fst.checked", "dependencies": [ "prims.fst.checked", "LowStar.Buffer.fst.checked", "FStar.UInt8.fsti.checked", "FStar.UInt32.fsti.checked", "FStar.Pervasives.fsti.checked", "FStar.List.Tot.fst.checked", "FStar.HyperStack.fst.checked" ], "interface_file": false, "source_file": "Test.Vectors.Curve25519.fst" }
[ "total" ]
[ "LowStar.Buffer.gcmalloc_of_list", "FStar.UInt8.t", "FStar.Monotonic.HyperHeap.root", "LowStar.Monotonic.Buffer.mbuffer", "LowStar.Buffer.trivial_preorder", "Prims.l_and", "Prims.eq2", "Prims.nat", "LowStar.Monotonic.Buffer.length", "FStar.Pervasives.normalize_term", "FStar.List.Tot.Base.length", "Prims.b2t", "Prims.op_Negation", "LowStar.Monotonic.Buffer.g_is_null", "FStar.Monotonic.HyperHeap.rid", "LowStar.Monotonic.Buffer.frameOf", "LowStar.Monotonic.Buffer.recallable", "Prims.unit", "FStar.Pervasives.assert_norm", "Prims.op_Equality", "Prims.int", "LowStar.Buffer.buffer", "Prims.list", "Prims.Cons", "FStar.UInt8.__uint_to_t", "Prims.Nil" ]
[]
module Test.Vectors.Curve25519 module B = LowStar.Buffer #set-options "--max_fuel 0 --max_ifuel 0" let private_0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x77uy; 0x07uy; 0x6duy; 0x0auy; 0x73uy; 0x18uy; 0xa5uy; 0x7duy; 0x3cuy; 0x16uy; 0xc1uy; 0x72uy; 0x51uy; 0xb2uy; 0x66uy; 0x45uy; 0xdfuy; 0x4cuy; 0x2fuy; 0x87uy; 0xebuy; 0xc0uy; 0x99uy; 0x2auy; 0xb1uy; 0x77uy; 0xfbuy; 0xa5uy; 0x1duy; 0xb9uy; 0x2cuy; 0x2auy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_0_len: (x:UInt32.t { UInt32.v x = B.length private_0 }) = 32ul let public0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xdeuy; 0x9euy; 0xdbuy; 0x7duy; 0x7buy; 0x7duy; 0xc1uy; 0xb4uy; 0xd3uy; 0x5buy; 0x61uy; 0xc2uy; 0xecuy; 0xe4uy; 0x35uy; 0x37uy; 0x3fuy; 0x83uy; 0x43uy; 0xc8uy; 0x5buy; 0x78uy; 0x67uy; 0x4duy; 0xaduy; 0xfcuy; 0x7euy; 0x14uy; 0x6fuy; 0x88uy; 0x2buy; 0x4fuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public0_len: (x:UInt32.t { UInt32.v x = B.length public0 }) = 32ul let result0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x4auy; 0x5duy; 0x9duy; 0x5buy; 0xa4uy; 0xceuy; 0x2duy; 0xe1uy; 0x72uy; 0x8euy; 0x3buy; 0xf4uy; 0x80uy; 0x35uy; 0x0fuy; 0x25uy; 0xe0uy; 0x7euy; 0x21uy; 0xc9uy; 0x47uy; 0xd1uy; 0x9euy; 0x33uy; 0x76uy; 0xf0uy; 0x9buy; 0x3cuy; 0x1euy; 0x16uy; 0x17uy; 0x42uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result0_len: (x:UInt32.t { UInt32.v x = B.length result0 }) = 32ul inline_for_extraction let valid0 = true let private_1: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x5duy; 0xabuy; 0x08uy; 0x7euy; 0x62uy; 0x4auy; 0x8auy; 0x4buy; 0x79uy; 0xe1uy; 0x7fuy; 0x8buy; 0x83uy; 0x80uy; 0x0euy; 0xe6uy; 0x6fuy; 0x3buy; 0xb1uy; 0x29uy; 0x26uy; 0x18uy; 0xb6uy; 0xfduy; 0x1cuy; 0x2fuy; 0x8buy; 0x27uy; 0xffuy; 0x88uy; 0xe0uy; 0xebuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_1_len: (x:UInt32.t { UInt32.v x = B.length private_1 }) = 32ul let public1: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x85uy; 0x20uy; 0xf0uy; 0x09uy; 0x89uy; 0x30uy; 0xa7uy; 0x54uy; 0x74uy; 0x8buy; 0x7duy; 0xdcuy; 0xb4uy; 0x3euy; 0xf7uy; 0x5auy; 0x0duy; 0xbfuy; 0x3auy; 0x0duy; 0x26uy; 0x38uy; 0x1auy; 0xf4uy; 0xebuy; 0xa4uy; 0xa9uy; 0x8euy; 0xaauy; 0x9buy; 0x4euy; 0x6auy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public1_len: (x:UInt32.t { UInt32.v x = B.length public1 }) = 32ul let result1: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x4auy; 0x5duy; 0x9duy; 0x5buy; 0xa4uy; 0xceuy; 0x2duy; 0xe1uy; 0x72uy; 0x8euy; 0x3buy; 0xf4uy; 0x80uy; 0x35uy; 0x0fuy; 0x25uy; 0xe0uy; 0x7euy; 0x21uy; 0xc9uy; 0x47uy; 0xd1uy; 0x9euy; 0x33uy; 0x76uy; 0xf0uy; 0x9buy; 0x3cuy; 0x1euy; 0x16uy; 0x17uy; 0x42uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result1_len: (x:UInt32.t { UInt32.v x = B.length result1 }) = 32ul inline_for_extraction let valid1 = true let private_2: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x01uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_2_len: (x:UInt32.t { UInt32.v x = B.length private_2 }) = 32ul let public2: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x25uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public2_len: (x:UInt32.t { UInt32.v x = B.length public2 }) = 32ul
false
false
Test.Vectors.Curve25519.fst
{ "detail_errors": false, "detail_hint_replay": false, "initial_fuel": 2, "initial_ifuel": 1, "max_fuel": 0, "max_ifuel": 0, "no_plugins": false, "no_smt": false, "no_tactics": false, "quake_hi": 1, "quake_keep": false, "quake_lo": 1, "retry": false, "reuse_hint_for": null, "smtencoding_elim_box": false, "smtencoding_l_arith_repr": "boxwrap", "smtencoding_nl_arith_repr": "boxwrap", "smtencoding_valid_elim": false, "smtencoding_valid_intro": true, "tcnorm": true, "trivial_pre_for_unannotated_effectful_fns": false, "z3cliopt": [], "z3refresh": false, "z3rlimit": 5, "z3rlimit_factor": 1, "z3seed": 0, "z3smtopt": [], "z3version": "4.8.5" }
null
val result2:(b: B.buffer UInt8.t {B.length b = 32 /\ B.recallable b})
[]
Test.Vectors.Curve25519.result2
{ "file_name": "providers/test/vectors/Test.Vectors.Curve25519.fst", "git_rev": "12c5e9539c7e3c366c26409d3b86493548c4483e", "git_url": "https://github.com/hacl-star/hacl-star.git", "project_name": "hacl-star" }
b: LowStar.Buffer.buffer FStar.UInt8.t {LowStar.Monotonic.Buffer.length b = 32 /\ LowStar.Monotonic.Buffer.recallable b}
{ "end_col": 38, "end_line": 78, "start_col": 2, "start_line": 76 }
Prims.Tot
val public5:(b: B.buffer UInt8.t {B.length b = 32 /\ B.recallable b})
[ { "abbrev": true, "full_module": "LowStar.Buffer", "short_module": "B" }, { "abbrev": false, "full_module": "Test.Vectors", "short_module": null }, { "abbrev": false, "full_module": "Test.Vectors", "short_module": null }, { "abbrev": false, "full_module": "FStar.Pervasives", "short_module": null }, { "abbrev": false, "full_module": "Prims", "short_module": null }, { "abbrev": false, "full_module": "FStar", "short_module": null } ]
false
let public5: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l
val public5:(b: B.buffer UInt8.t {B.length b = 32 /\ B.recallable b}) let public5:(b: B.buffer UInt8.t {B.length b = 32 /\ B.recallable b}) =
false
null
false
[@@ inline_let ]let l = [ 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l
{ "checked_file": "Test.Vectors.Curve25519.fst.checked", "dependencies": [ "prims.fst.checked", "LowStar.Buffer.fst.checked", "FStar.UInt8.fsti.checked", "FStar.UInt32.fsti.checked", "FStar.Pervasives.fsti.checked", "FStar.List.Tot.fst.checked", "FStar.HyperStack.fst.checked" ], "interface_file": false, "source_file": "Test.Vectors.Curve25519.fst" }
[ "total" ]
[ "LowStar.Buffer.gcmalloc_of_list", "FStar.UInt8.t", "FStar.Monotonic.HyperHeap.root", "LowStar.Monotonic.Buffer.mbuffer", "LowStar.Buffer.trivial_preorder", "Prims.l_and", "Prims.eq2", "Prims.nat", "LowStar.Monotonic.Buffer.length", "FStar.Pervasives.normalize_term", "FStar.List.Tot.Base.length", "Prims.b2t", "Prims.op_Negation", "LowStar.Monotonic.Buffer.g_is_null", "FStar.Monotonic.HyperHeap.rid", "LowStar.Monotonic.Buffer.frameOf", "LowStar.Monotonic.Buffer.recallable", "Prims.unit", "FStar.Pervasives.assert_norm", "Prims.op_Equality", "Prims.int", "LowStar.Buffer.buffer", "Prims.list", "Prims.Cons", "FStar.UInt8.__uint_to_t", "Prims.Nil" ]
[]
module Test.Vectors.Curve25519 module B = LowStar.Buffer #set-options "--max_fuel 0 --max_ifuel 0" let private_0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x77uy; 0x07uy; 0x6duy; 0x0auy; 0x73uy; 0x18uy; 0xa5uy; 0x7duy; 0x3cuy; 0x16uy; 0xc1uy; 0x72uy; 0x51uy; 0xb2uy; 0x66uy; 0x45uy; 0xdfuy; 0x4cuy; 0x2fuy; 0x87uy; 0xebuy; 0xc0uy; 0x99uy; 0x2auy; 0xb1uy; 0x77uy; 0xfbuy; 0xa5uy; 0x1duy; 0xb9uy; 0x2cuy; 0x2auy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_0_len: (x:UInt32.t { UInt32.v x = B.length private_0 }) = 32ul let public0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xdeuy; 0x9euy; 0xdbuy; 0x7duy; 0x7buy; 0x7duy; 0xc1uy; 0xb4uy; 0xd3uy; 0x5buy; 0x61uy; 0xc2uy; 0xecuy; 0xe4uy; 0x35uy; 0x37uy; 0x3fuy; 0x83uy; 0x43uy; 0xc8uy; 0x5buy; 0x78uy; 0x67uy; 0x4duy; 0xaduy; 0xfcuy; 0x7euy; 0x14uy; 0x6fuy; 0x88uy; 0x2buy; 0x4fuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public0_len: (x:UInt32.t { UInt32.v x = B.length public0 }) = 32ul let result0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x4auy; 0x5duy; 0x9duy; 0x5buy; 0xa4uy; 0xceuy; 0x2duy; 0xe1uy; 0x72uy; 0x8euy; 0x3buy; 0xf4uy; 0x80uy; 0x35uy; 0x0fuy; 0x25uy; 0xe0uy; 0x7euy; 0x21uy; 0xc9uy; 0x47uy; 0xd1uy; 0x9euy; 0x33uy; 0x76uy; 0xf0uy; 0x9buy; 0x3cuy; 0x1euy; 0x16uy; 0x17uy; 0x42uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result0_len: (x:UInt32.t { UInt32.v x = B.length result0 }) = 32ul inline_for_extraction let valid0 = true let private_1: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x5duy; 0xabuy; 0x08uy; 0x7euy; 0x62uy; 0x4auy; 0x8auy; 0x4buy; 0x79uy; 0xe1uy; 0x7fuy; 0x8buy; 0x83uy; 0x80uy; 0x0euy; 0xe6uy; 0x6fuy; 0x3buy; 0xb1uy; 0x29uy; 0x26uy; 0x18uy; 0xb6uy; 0xfduy; 0x1cuy; 0x2fuy; 0x8buy; 0x27uy; 0xffuy; 0x88uy; 0xe0uy; 0xebuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_1_len: (x:UInt32.t { UInt32.v x = B.length private_1 }) = 32ul let public1: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x85uy; 0x20uy; 0xf0uy; 0x09uy; 0x89uy; 0x30uy; 0xa7uy; 0x54uy; 0x74uy; 0x8buy; 0x7duy; 0xdcuy; 0xb4uy; 0x3euy; 0xf7uy; 0x5auy; 0x0duy; 0xbfuy; 0x3auy; 0x0duy; 0x26uy; 0x38uy; 0x1auy; 0xf4uy; 0xebuy; 0xa4uy; 0xa9uy; 0x8euy; 0xaauy; 0x9buy; 0x4euy; 0x6auy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public1_len: (x:UInt32.t { UInt32.v x = B.length public1 }) = 32ul let result1: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x4auy; 0x5duy; 0x9duy; 0x5buy; 0xa4uy; 0xceuy; 0x2duy; 0xe1uy; 0x72uy; 0x8euy; 0x3buy; 0xf4uy; 0x80uy; 0x35uy; 0x0fuy; 0x25uy; 0xe0uy; 0x7euy; 0x21uy; 0xc9uy; 0x47uy; 0xd1uy; 0x9euy; 0x33uy; 0x76uy; 0xf0uy; 0x9buy; 0x3cuy; 0x1euy; 0x16uy; 0x17uy; 0x42uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result1_len: (x:UInt32.t { UInt32.v x = B.length result1 }) = 32ul inline_for_extraction let valid1 = true let private_2: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x01uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_2_len: (x:UInt32.t { UInt32.v x = B.length private_2 }) = 32ul let public2: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x25uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public2_len: (x:UInt32.t { UInt32.v x = B.length public2 }) = 32ul let result2: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x3cuy; 0x77uy; 0x77uy; 0xcauy; 0xf9uy; 0x97uy; 0xb2uy; 0x64uy; 0x41uy; 0x60uy; 0x77uy; 0x66uy; 0x5buy; 0x4euy; 0x22uy; 0x9duy; 0x0buy; 0x95uy; 0x48uy; 0xdcuy; 0x0cuy; 0xd8uy; 0x19uy; 0x98uy; 0xdduy; 0xcduy; 0xc5uy; 0xc8uy; 0x53uy; 0x3cuy; 0x79uy; 0x7fuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result2_len: (x:UInt32.t { UInt32.v x = B.length result2 }) = 32ul inline_for_extraction let valid2 = true let private_3: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x01uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_3_len: (x:UInt32.t { UInt32.v x = B.length private_3 }) = 32ul let public3: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public3_len: (x:UInt32.t { UInt32.v x = B.length public3 }) = 32ul let result3: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xb3uy; 0x2duy; 0x13uy; 0x62uy; 0xc2uy; 0x48uy; 0xd6uy; 0x2fuy; 0xe6uy; 0x26uy; 0x19uy; 0xcfuy; 0xf0uy; 0x4duy; 0xd4uy; 0x3duy; 0xb7uy; 0x3fuy; 0xfcuy; 0x1buy; 0x63uy; 0x08uy; 0xeduy; 0xe3uy; 0x0buy; 0x78uy; 0xd8uy; 0x73uy; 0x80uy; 0xf1uy; 0xe8uy; 0x34uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result3_len: (x:UInt32.t { UInt32.v x = B.length result3 }) = 32ul inline_for_extraction let valid3 = true let private_4: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xa5uy; 0x46uy; 0xe3uy; 0x6buy; 0xf0uy; 0x52uy; 0x7cuy; 0x9duy; 0x3buy; 0x16uy; 0x15uy; 0x4buy; 0x82uy; 0x46uy; 0x5euy; 0xdduy; 0x62uy; 0x14uy; 0x4cuy; 0x0auy; 0xc1uy; 0xfcuy; 0x5auy; 0x18uy; 0x50uy; 0x6auy; 0x22uy; 0x44uy; 0xbauy; 0x44uy; 0x9auy; 0xc4uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_4_len: (x:UInt32.t { UInt32.v x = B.length private_4 }) = 32ul let public4: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xe6uy; 0xdbuy; 0x68uy; 0x67uy; 0x58uy; 0x30uy; 0x30uy; 0xdbuy; 0x35uy; 0x94uy; 0xc1uy; 0xa4uy; 0x24uy; 0xb1uy; 0x5fuy; 0x7cuy; 0x72uy; 0x66uy; 0x24uy; 0xecuy; 0x26uy; 0xb3uy; 0x35uy; 0x3buy; 0x10uy; 0xa9uy; 0x03uy; 0xa6uy; 0xd0uy; 0xabuy; 0x1cuy; 0x4cuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public4_len: (x:UInt32.t { UInt32.v x = B.length public4 }) = 32ul let result4: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xc3uy; 0xdauy; 0x55uy; 0x37uy; 0x9duy; 0xe9uy; 0xc6uy; 0x90uy; 0x8euy; 0x94uy; 0xeauy; 0x4duy; 0xf2uy; 0x8duy; 0x08uy; 0x4fuy; 0x32uy; 0xecuy; 0xcfuy; 0x03uy; 0x49uy; 0x1cuy; 0x71uy; 0xf7uy; 0x54uy; 0xb4uy; 0x07uy; 0x55uy; 0x77uy; 0xa2uy; 0x85uy; 0x52uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result4_len: (x:UInt32.t { UInt32.v x = B.length result4 }) = 32ul inline_for_extraction let valid4 = true let private_5: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x01uy; 0x02uy; 0x03uy; 0x04uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_5_len: (x:UInt32.t { UInt32.v x = B.length private_5 }) = 32ul
false
false
Test.Vectors.Curve25519.fst
{ "detail_errors": false, "detail_hint_replay": false, "initial_fuel": 2, "initial_ifuel": 1, "max_fuel": 0, "max_ifuel": 0, "no_plugins": false, "no_smt": false, "no_tactics": false, "quake_hi": 1, "quake_keep": false, "quake_lo": 1, "retry": false, "reuse_hint_for": null, "smtencoding_elim_box": false, "smtencoding_l_arith_repr": "boxwrap", "smtencoding_nl_arith_repr": "boxwrap", "smtencoding_valid_elim": false, "smtencoding_valid_intro": true, "tcnorm": true, "trivial_pre_for_unannotated_effectful_fns": false, "z3cliopt": [], "z3refresh": false, "z3rlimit": 5, "z3rlimit_factor": 1, "z3seed": 0, "z3smtopt": [], "z3version": "4.8.5" }
null
val public5:(b: B.buffer UInt8.t {B.length b = 32 /\ B.recallable b})
[]
Test.Vectors.Curve25519.public5
{ "file_name": "providers/test/vectors/Test.Vectors.Curve25519.fst", "git_rev": "12c5e9539c7e3c366c26409d3b86493548c4483e", "git_url": "https://github.com/hacl-star/hacl-star.git", "project_name": "hacl-star" }
b: LowStar.Buffer.buffer FStar.UInt8.t {LowStar.Monotonic.Buffer.length b = 32 /\ LowStar.Monotonic.Buffer.recallable b}
{ "end_col": 38, "end_line": 148, "start_col": 2, "start_line": 146 }
Prims.Tot
val public5_len:(x: UInt32.t{UInt32.v x = B.length public5})
[ { "abbrev": true, "full_module": "LowStar.Buffer", "short_module": "B" }, { "abbrev": false, "full_module": "Test.Vectors", "short_module": null }, { "abbrev": false, "full_module": "Test.Vectors", "short_module": null }, { "abbrev": false, "full_module": "FStar.Pervasives", "short_module": null }, { "abbrev": false, "full_module": "Prims", "short_module": null }, { "abbrev": false, "full_module": "FStar", "short_module": null } ]
false
let public5_len: (x:UInt32.t { UInt32.v x = B.length public5 }) = 32ul
val public5_len:(x: UInt32.t{UInt32.v x = B.length public5}) let public5_len:(x: UInt32.t{UInt32.v x = B.length public5}) =
false
null
false
32ul
{ "checked_file": "Test.Vectors.Curve25519.fst.checked", "dependencies": [ "prims.fst.checked", "LowStar.Buffer.fst.checked", "FStar.UInt8.fsti.checked", "FStar.UInt32.fsti.checked", "FStar.Pervasives.fsti.checked", "FStar.List.Tot.fst.checked", "FStar.HyperStack.fst.checked" ], "interface_file": false, "source_file": "Test.Vectors.Curve25519.fst" }
[ "total" ]
[ "FStar.UInt32.__uint_to_t" ]
[]
module Test.Vectors.Curve25519 module B = LowStar.Buffer #set-options "--max_fuel 0 --max_ifuel 0" let private_0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x77uy; 0x07uy; 0x6duy; 0x0auy; 0x73uy; 0x18uy; 0xa5uy; 0x7duy; 0x3cuy; 0x16uy; 0xc1uy; 0x72uy; 0x51uy; 0xb2uy; 0x66uy; 0x45uy; 0xdfuy; 0x4cuy; 0x2fuy; 0x87uy; 0xebuy; 0xc0uy; 0x99uy; 0x2auy; 0xb1uy; 0x77uy; 0xfbuy; 0xa5uy; 0x1duy; 0xb9uy; 0x2cuy; 0x2auy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_0_len: (x:UInt32.t { UInt32.v x = B.length private_0 }) = 32ul let public0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xdeuy; 0x9euy; 0xdbuy; 0x7duy; 0x7buy; 0x7duy; 0xc1uy; 0xb4uy; 0xd3uy; 0x5buy; 0x61uy; 0xc2uy; 0xecuy; 0xe4uy; 0x35uy; 0x37uy; 0x3fuy; 0x83uy; 0x43uy; 0xc8uy; 0x5buy; 0x78uy; 0x67uy; 0x4duy; 0xaduy; 0xfcuy; 0x7euy; 0x14uy; 0x6fuy; 0x88uy; 0x2buy; 0x4fuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public0_len: (x:UInt32.t { UInt32.v x = B.length public0 }) = 32ul let result0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x4auy; 0x5duy; 0x9duy; 0x5buy; 0xa4uy; 0xceuy; 0x2duy; 0xe1uy; 0x72uy; 0x8euy; 0x3buy; 0xf4uy; 0x80uy; 0x35uy; 0x0fuy; 0x25uy; 0xe0uy; 0x7euy; 0x21uy; 0xc9uy; 0x47uy; 0xd1uy; 0x9euy; 0x33uy; 0x76uy; 0xf0uy; 0x9buy; 0x3cuy; 0x1euy; 0x16uy; 0x17uy; 0x42uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result0_len: (x:UInt32.t { UInt32.v x = B.length result0 }) = 32ul inline_for_extraction let valid0 = true let private_1: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x5duy; 0xabuy; 0x08uy; 0x7euy; 0x62uy; 0x4auy; 0x8auy; 0x4buy; 0x79uy; 0xe1uy; 0x7fuy; 0x8buy; 0x83uy; 0x80uy; 0x0euy; 0xe6uy; 0x6fuy; 0x3buy; 0xb1uy; 0x29uy; 0x26uy; 0x18uy; 0xb6uy; 0xfduy; 0x1cuy; 0x2fuy; 0x8buy; 0x27uy; 0xffuy; 0x88uy; 0xe0uy; 0xebuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_1_len: (x:UInt32.t { UInt32.v x = B.length private_1 }) = 32ul let public1: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x85uy; 0x20uy; 0xf0uy; 0x09uy; 0x89uy; 0x30uy; 0xa7uy; 0x54uy; 0x74uy; 0x8buy; 0x7duy; 0xdcuy; 0xb4uy; 0x3euy; 0xf7uy; 0x5auy; 0x0duy; 0xbfuy; 0x3auy; 0x0duy; 0x26uy; 0x38uy; 0x1auy; 0xf4uy; 0xebuy; 0xa4uy; 0xa9uy; 0x8euy; 0xaauy; 0x9buy; 0x4euy; 0x6auy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public1_len: (x:UInt32.t { UInt32.v x = B.length public1 }) = 32ul let result1: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x4auy; 0x5duy; 0x9duy; 0x5buy; 0xa4uy; 0xceuy; 0x2duy; 0xe1uy; 0x72uy; 0x8euy; 0x3buy; 0xf4uy; 0x80uy; 0x35uy; 0x0fuy; 0x25uy; 0xe0uy; 0x7euy; 0x21uy; 0xc9uy; 0x47uy; 0xd1uy; 0x9euy; 0x33uy; 0x76uy; 0xf0uy; 0x9buy; 0x3cuy; 0x1euy; 0x16uy; 0x17uy; 0x42uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result1_len: (x:UInt32.t { UInt32.v x = B.length result1 }) = 32ul inline_for_extraction let valid1 = true let private_2: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x01uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_2_len: (x:UInt32.t { UInt32.v x = B.length private_2 }) = 32ul let public2: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x25uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public2_len: (x:UInt32.t { UInt32.v x = B.length public2 }) = 32ul let result2: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x3cuy; 0x77uy; 0x77uy; 0xcauy; 0xf9uy; 0x97uy; 0xb2uy; 0x64uy; 0x41uy; 0x60uy; 0x77uy; 0x66uy; 0x5buy; 0x4euy; 0x22uy; 0x9duy; 0x0buy; 0x95uy; 0x48uy; 0xdcuy; 0x0cuy; 0xd8uy; 0x19uy; 0x98uy; 0xdduy; 0xcduy; 0xc5uy; 0xc8uy; 0x53uy; 0x3cuy; 0x79uy; 0x7fuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result2_len: (x:UInt32.t { UInt32.v x = B.length result2 }) = 32ul inline_for_extraction let valid2 = true let private_3: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x01uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_3_len: (x:UInt32.t { UInt32.v x = B.length private_3 }) = 32ul let public3: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public3_len: (x:UInt32.t { UInt32.v x = B.length public3 }) = 32ul let result3: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xb3uy; 0x2duy; 0x13uy; 0x62uy; 0xc2uy; 0x48uy; 0xd6uy; 0x2fuy; 0xe6uy; 0x26uy; 0x19uy; 0xcfuy; 0xf0uy; 0x4duy; 0xd4uy; 0x3duy; 0xb7uy; 0x3fuy; 0xfcuy; 0x1buy; 0x63uy; 0x08uy; 0xeduy; 0xe3uy; 0x0buy; 0x78uy; 0xd8uy; 0x73uy; 0x80uy; 0xf1uy; 0xe8uy; 0x34uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result3_len: (x:UInt32.t { UInt32.v x = B.length result3 }) = 32ul inline_for_extraction let valid3 = true let private_4: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xa5uy; 0x46uy; 0xe3uy; 0x6buy; 0xf0uy; 0x52uy; 0x7cuy; 0x9duy; 0x3buy; 0x16uy; 0x15uy; 0x4buy; 0x82uy; 0x46uy; 0x5euy; 0xdduy; 0x62uy; 0x14uy; 0x4cuy; 0x0auy; 0xc1uy; 0xfcuy; 0x5auy; 0x18uy; 0x50uy; 0x6auy; 0x22uy; 0x44uy; 0xbauy; 0x44uy; 0x9auy; 0xc4uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_4_len: (x:UInt32.t { UInt32.v x = B.length private_4 }) = 32ul let public4: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xe6uy; 0xdbuy; 0x68uy; 0x67uy; 0x58uy; 0x30uy; 0x30uy; 0xdbuy; 0x35uy; 0x94uy; 0xc1uy; 0xa4uy; 0x24uy; 0xb1uy; 0x5fuy; 0x7cuy; 0x72uy; 0x66uy; 0x24uy; 0xecuy; 0x26uy; 0xb3uy; 0x35uy; 0x3buy; 0x10uy; 0xa9uy; 0x03uy; 0xa6uy; 0xd0uy; 0xabuy; 0x1cuy; 0x4cuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public4_len: (x:UInt32.t { UInt32.v x = B.length public4 }) = 32ul let result4: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xc3uy; 0xdauy; 0x55uy; 0x37uy; 0x9duy; 0xe9uy; 0xc6uy; 0x90uy; 0x8euy; 0x94uy; 0xeauy; 0x4duy; 0xf2uy; 0x8duy; 0x08uy; 0x4fuy; 0x32uy; 0xecuy; 0xcfuy; 0x03uy; 0x49uy; 0x1cuy; 0x71uy; 0xf7uy; 0x54uy; 0xb4uy; 0x07uy; 0x55uy; 0x77uy; 0xa2uy; 0x85uy; 0x52uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result4_len: (x:UInt32.t { UInt32.v x = B.length result4 }) = 32ul inline_for_extraction let valid4 = true let private_5: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x01uy; 0x02uy; 0x03uy; 0x04uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_5_len: (x:UInt32.t { UInt32.v x = B.length private_5 }) = 32ul let public5: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l
false
false
Test.Vectors.Curve25519.fst
{ "detail_errors": false, "detail_hint_replay": false, "initial_fuel": 2, "initial_ifuel": 1, "max_fuel": 0, "max_ifuel": 0, "no_plugins": false, "no_smt": false, "no_tactics": false, "quake_hi": 1, "quake_keep": false, "quake_lo": 1, "retry": false, "reuse_hint_for": null, "smtencoding_elim_box": false, "smtencoding_l_arith_repr": "boxwrap", "smtencoding_nl_arith_repr": "boxwrap", "smtencoding_valid_elim": false, "smtencoding_valid_intro": true, "tcnorm": true, "trivial_pre_for_unannotated_effectful_fns": false, "z3cliopt": [], "z3refresh": false, "z3rlimit": 5, "z3rlimit_factor": 1, "z3seed": 0, "z3smtopt": [], "z3version": "4.8.5" }
null
val public5_len:(x: UInt32.t{UInt32.v x = B.length public5})
[]
Test.Vectors.Curve25519.public5_len
{ "file_name": "providers/test/vectors/Test.Vectors.Curve25519.fst", "git_rev": "12c5e9539c7e3c366c26409d3b86493548c4483e", "git_url": "https://github.com/hacl-star/hacl-star.git", "project_name": "hacl-star" }
x: FStar.UInt32.t{FStar.UInt32.v x = LowStar.Monotonic.Buffer.length Test.Vectors.Curve25519.public5}
{ "end_col": 6, "end_line": 151, "start_col": 2, "start_line": 151 }
Prims.Tot
val private_0:(b: B.buffer UInt8.t {B.length b = 32 /\ B.recallable b})
[ { "abbrev": true, "full_module": "LowStar.Buffer", "short_module": "B" }, { "abbrev": false, "full_module": "Test.Vectors", "short_module": null }, { "abbrev": false, "full_module": "Test.Vectors", "short_module": null }, { "abbrev": false, "full_module": "FStar.Pervasives", "short_module": null }, { "abbrev": false, "full_module": "Prims", "short_module": null }, { "abbrev": false, "full_module": "FStar", "short_module": null } ]
false
let private_0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x77uy; 0x07uy; 0x6duy; 0x0auy; 0x73uy; 0x18uy; 0xa5uy; 0x7duy; 0x3cuy; 0x16uy; 0xc1uy; 0x72uy; 0x51uy; 0xb2uy; 0x66uy; 0x45uy; 0xdfuy; 0x4cuy; 0x2fuy; 0x87uy; 0xebuy; 0xc0uy; 0x99uy; 0x2auy; 0xb1uy; 0x77uy; 0xfbuy; 0xa5uy; 0x1duy; 0xb9uy; 0x2cuy; 0x2auy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l
val private_0:(b: B.buffer UInt8.t {B.length b = 32 /\ B.recallable b}) let private_0:(b: B.buffer UInt8.t {B.length b = 32 /\ B.recallable b}) =
false
null
false
[@@ inline_let ]let l = [ 0x77uy; 0x07uy; 0x6duy; 0x0auy; 0x73uy; 0x18uy; 0xa5uy; 0x7duy; 0x3cuy; 0x16uy; 0xc1uy; 0x72uy; 0x51uy; 0xb2uy; 0x66uy; 0x45uy; 0xdfuy; 0x4cuy; 0x2fuy; 0x87uy; 0xebuy; 0xc0uy; 0x99uy; 0x2auy; 0xb1uy; 0x77uy; 0xfbuy; 0xa5uy; 0x1duy; 0xb9uy; 0x2cuy; 0x2auy ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l
{ "checked_file": "Test.Vectors.Curve25519.fst.checked", "dependencies": [ "prims.fst.checked", "LowStar.Buffer.fst.checked", "FStar.UInt8.fsti.checked", "FStar.UInt32.fsti.checked", "FStar.Pervasives.fsti.checked", "FStar.List.Tot.fst.checked", "FStar.HyperStack.fst.checked" ], "interface_file": false, "source_file": "Test.Vectors.Curve25519.fst" }
[ "total" ]
[ "LowStar.Buffer.gcmalloc_of_list", "FStar.UInt8.t", "FStar.Monotonic.HyperHeap.root", "LowStar.Monotonic.Buffer.mbuffer", "LowStar.Buffer.trivial_preorder", "Prims.l_and", "Prims.eq2", "Prims.nat", "LowStar.Monotonic.Buffer.length", "FStar.Pervasives.normalize_term", "FStar.List.Tot.Base.length", "Prims.b2t", "Prims.op_Negation", "LowStar.Monotonic.Buffer.g_is_null", "FStar.Monotonic.HyperHeap.rid", "LowStar.Monotonic.Buffer.frameOf", "LowStar.Monotonic.Buffer.recallable", "Prims.unit", "FStar.Pervasives.assert_norm", "Prims.op_Equality", "Prims.int", "LowStar.Buffer.buffer", "Prims.list", "Prims.Cons", "FStar.UInt8.__uint_to_t", "Prims.Nil" ]
[]
module Test.Vectors.Curve25519 module B = LowStar.Buffer #set-options "--max_fuel 0 --max_ifuel 0"
false
false
Test.Vectors.Curve25519.fst
{ "detail_errors": false, "detail_hint_replay": false, "initial_fuel": 2, "initial_ifuel": 1, "max_fuel": 0, "max_ifuel": 0, "no_plugins": false, "no_smt": false, "no_tactics": false, "quake_hi": 1, "quake_keep": false, "quake_lo": 1, "retry": false, "reuse_hint_for": null, "smtencoding_elim_box": false, "smtencoding_l_arith_repr": "boxwrap", "smtencoding_nl_arith_repr": "boxwrap", "smtencoding_valid_elim": false, "smtencoding_valid_intro": true, "tcnorm": true, "trivial_pre_for_unannotated_effectful_fns": false, "z3cliopt": [], "z3refresh": false, "z3rlimit": 5, "z3rlimit_factor": 1, "z3seed": 0, "z3smtopt": [], "z3version": "4.8.5" }
null
val private_0:(b: B.buffer UInt8.t {B.length b = 32 /\ B.recallable b})
[]
Test.Vectors.Curve25519.private_0
{ "file_name": "providers/test/vectors/Test.Vectors.Curve25519.fst", "git_rev": "12c5e9539c7e3c366c26409d3b86493548c4483e", "git_url": "https://github.com/hacl-star/hacl-star.git", "project_name": "hacl-star" }
b: LowStar.Buffer.buffer FStar.UInt8.t {LowStar.Monotonic.Buffer.length b = 32 /\ LowStar.Monotonic.Buffer.recallable b}
{ "end_col": 38, "end_line": 10, "start_col": 2, "start_line": 8 }
Prims.Tot
val private_5:(b: B.buffer UInt8.t {B.length b = 32 /\ B.recallable b})
[ { "abbrev": true, "full_module": "LowStar.Buffer", "short_module": "B" }, { "abbrev": false, "full_module": "Test.Vectors", "short_module": null }, { "abbrev": false, "full_module": "Test.Vectors", "short_module": null }, { "abbrev": false, "full_module": "FStar.Pervasives", "short_module": null }, { "abbrev": false, "full_module": "Prims", "short_module": null }, { "abbrev": false, "full_module": "FStar", "short_module": null } ]
false
let private_5: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x01uy; 0x02uy; 0x03uy; 0x04uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l
val private_5:(b: B.buffer UInt8.t {B.length b = 32 /\ B.recallable b}) let private_5:(b: B.buffer UInt8.t {B.length b = 32 /\ B.recallable b}) =
false
null
false
[@@ inline_let ]let l = [ 0x01uy; 0x02uy; 0x03uy; 0x04uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l
{ "checked_file": "Test.Vectors.Curve25519.fst.checked", "dependencies": [ "prims.fst.checked", "LowStar.Buffer.fst.checked", "FStar.UInt8.fsti.checked", "FStar.UInt32.fsti.checked", "FStar.Pervasives.fsti.checked", "FStar.List.Tot.fst.checked", "FStar.HyperStack.fst.checked" ], "interface_file": false, "source_file": "Test.Vectors.Curve25519.fst" }
[ "total" ]
[ "LowStar.Buffer.gcmalloc_of_list", "FStar.UInt8.t", "FStar.Monotonic.HyperHeap.root", "LowStar.Monotonic.Buffer.mbuffer", "LowStar.Buffer.trivial_preorder", "Prims.l_and", "Prims.eq2", "Prims.nat", "LowStar.Monotonic.Buffer.length", "FStar.Pervasives.normalize_term", "FStar.List.Tot.Base.length", "Prims.b2t", "Prims.op_Negation", "LowStar.Monotonic.Buffer.g_is_null", "FStar.Monotonic.HyperHeap.rid", "LowStar.Monotonic.Buffer.frameOf", "LowStar.Monotonic.Buffer.recallable", "Prims.unit", "FStar.Pervasives.assert_norm", "Prims.op_Equality", "Prims.int", "LowStar.Buffer.buffer", "Prims.list", "Prims.Cons", "FStar.UInt8.__uint_to_t", "Prims.Nil" ]
[]
module Test.Vectors.Curve25519 module B = LowStar.Buffer #set-options "--max_fuel 0 --max_ifuel 0" let private_0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x77uy; 0x07uy; 0x6duy; 0x0auy; 0x73uy; 0x18uy; 0xa5uy; 0x7duy; 0x3cuy; 0x16uy; 0xc1uy; 0x72uy; 0x51uy; 0xb2uy; 0x66uy; 0x45uy; 0xdfuy; 0x4cuy; 0x2fuy; 0x87uy; 0xebuy; 0xc0uy; 0x99uy; 0x2auy; 0xb1uy; 0x77uy; 0xfbuy; 0xa5uy; 0x1duy; 0xb9uy; 0x2cuy; 0x2auy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_0_len: (x:UInt32.t { UInt32.v x = B.length private_0 }) = 32ul let public0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xdeuy; 0x9euy; 0xdbuy; 0x7duy; 0x7buy; 0x7duy; 0xc1uy; 0xb4uy; 0xd3uy; 0x5buy; 0x61uy; 0xc2uy; 0xecuy; 0xe4uy; 0x35uy; 0x37uy; 0x3fuy; 0x83uy; 0x43uy; 0xc8uy; 0x5buy; 0x78uy; 0x67uy; 0x4duy; 0xaduy; 0xfcuy; 0x7euy; 0x14uy; 0x6fuy; 0x88uy; 0x2buy; 0x4fuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public0_len: (x:UInt32.t { UInt32.v x = B.length public0 }) = 32ul let result0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x4auy; 0x5duy; 0x9duy; 0x5buy; 0xa4uy; 0xceuy; 0x2duy; 0xe1uy; 0x72uy; 0x8euy; 0x3buy; 0xf4uy; 0x80uy; 0x35uy; 0x0fuy; 0x25uy; 0xe0uy; 0x7euy; 0x21uy; 0xc9uy; 0x47uy; 0xd1uy; 0x9euy; 0x33uy; 0x76uy; 0xf0uy; 0x9buy; 0x3cuy; 0x1euy; 0x16uy; 0x17uy; 0x42uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result0_len: (x:UInt32.t { UInt32.v x = B.length result0 }) = 32ul inline_for_extraction let valid0 = true let private_1: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x5duy; 0xabuy; 0x08uy; 0x7euy; 0x62uy; 0x4auy; 0x8auy; 0x4buy; 0x79uy; 0xe1uy; 0x7fuy; 0x8buy; 0x83uy; 0x80uy; 0x0euy; 0xe6uy; 0x6fuy; 0x3buy; 0xb1uy; 0x29uy; 0x26uy; 0x18uy; 0xb6uy; 0xfduy; 0x1cuy; 0x2fuy; 0x8buy; 0x27uy; 0xffuy; 0x88uy; 0xe0uy; 0xebuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_1_len: (x:UInt32.t { UInt32.v x = B.length private_1 }) = 32ul let public1: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x85uy; 0x20uy; 0xf0uy; 0x09uy; 0x89uy; 0x30uy; 0xa7uy; 0x54uy; 0x74uy; 0x8buy; 0x7duy; 0xdcuy; 0xb4uy; 0x3euy; 0xf7uy; 0x5auy; 0x0duy; 0xbfuy; 0x3auy; 0x0duy; 0x26uy; 0x38uy; 0x1auy; 0xf4uy; 0xebuy; 0xa4uy; 0xa9uy; 0x8euy; 0xaauy; 0x9buy; 0x4euy; 0x6auy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public1_len: (x:UInt32.t { UInt32.v x = B.length public1 }) = 32ul let result1: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x4auy; 0x5duy; 0x9duy; 0x5buy; 0xa4uy; 0xceuy; 0x2duy; 0xe1uy; 0x72uy; 0x8euy; 0x3buy; 0xf4uy; 0x80uy; 0x35uy; 0x0fuy; 0x25uy; 0xe0uy; 0x7euy; 0x21uy; 0xc9uy; 0x47uy; 0xd1uy; 0x9euy; 0x33uy; 0x76uy; 0xf0uy; 0x9buy; 0x3cuy; 0x1euy; 0x16uy; 0x17uy; 0x42uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result1_len: (x:UInt32.t { UInt32.v x = B.length result1 }) = 32ul inline_for_extraction let valid1 = true let private_2: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x01uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_2_len: (x:UInt32.t { UInt32.v x = B.length private_2 }) = 32ul let public2: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x25uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public2_len: (x:UInt32.t { UInt32.v x = B.length public2 }) = 32ul let result2: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x3cuy; 0x77uy; 0x77uy; 0xcauy; 0xf9uy; 0x97uy; 0xb2uy; 0x64uy; 0x41uy; 0x60uy; 0x77uy; 0x66uy; 0x5buy; 0x4euy; 0x22uy; 0x9duy; 0x0buy; 0x95uy; 0x48uy; 0xdcuy; 0x0cuy; 0xd8uy; 0x19uy; 0x98uy; 0xdduy; 0xcduy; 0xc5uy; 0xc8uy; 0x53uy; 0x3cuy; 0x79uy; 0x7fuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result2_len: (x:UInt32.t { UInt32.v x = B.length result2 }) = 32ul inline_for_extraction let valid2 = true let private_3: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x01uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_3_len: (x:UInt32.t { UInt32.v x = B.length private_3 }) = 32ul let public3: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public3_len: (x:UInt32.t { UInt32.v x = B.length public3 }) = 32ul let result3: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xb3uy; 0x2duy; 0x13uy; 0x62uy; 0xc2uy; 0x48uy; 0xd6uy; 0x2fuy; 0xe6uy; 0x26uy; 0x19uy; 0xcfuy; 0xf0uy; 0x4duy; 0xd4uy; 0x3duy; 0xb7uy; 0x3fuy; 0xfcuy; 0x1buy; 0x63uy; 0x08uy; 0xeduy; 0xe3uy; 0x0buy; 0x78uy; 0xd8uy; 0x73uy; 0x80uy; 0xf1uy; 0xe8uy; 0x34uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result3_len: (x:UInt32.t { UInt32.v x = B.length result3 }) = 32ul inline_for_extraction let valid3 = true let private_4: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xa5uy; 0x46uy; 0xe3uy; 0x6buy; 0xf0uy; 0x52uy; 0x7cuy; 0x9duy; 0x3buy; 0x16uy; 0x15uy; 0x4buy; 0x82uy; 0x46uy; 0x5euy; 0xdduy; 0x62uy; 0x14uy; 0x4cuy; 0x0auy; 0xc1uy; 0xfcuy; 0x5auy; 0x18uy; 0x50uy; 0x6auy; 0x22uy; 0x44uy; 0xbauy; 0x44uy; 0x9auy; 0xc4uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_4_len: (x:UInt32.t { UInt32.v x = B.length private_4 }) = 32ul let public4: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xe6uy; 0xdbuy; 0x68uy; 0x67uy; 0x58uy; 0x30uy; 0x30uy; 0xdbuy; 0x35uy; 0x94uy; 0xc1uy; 0xa4uy; 0x24uy; 0xb1uy; 0x5fuy; 0x7cuy; 0x72uy; 0x66uy; 0x24uy; 0xecuy; 0x26uy; 0xb3uy; 0x35uy; 0x3buy; 0x10uy; 0xa9uy; 0x03uy; 0xa6uy; 0xd0uy; 0xabuy; 0x1cuy; 0x4cuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public4_len: (x:UInt32.t { UInt32.v x = B.length public4 }) = 32ul let result4: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xc3uy; 0xdauy; 0x55uy; 0x37uy; 0x9duy; 0xe9uy; 0xc6uy; 0x90uy; 0x8euy; 0x94uy; 0xeauy; 0x4duy; 0xf2uy; 0x8duy; 0x08uy; 0x4fuy; 0x32uy; 0xecuy; 0xcfuy; 0x03uy; 0x49uy; 0x1cuy; 0x71uy; 0xf7uy; 0x54uy; 0xb4uy; 0x07uy; 0x55uy; 0x77uy; 0xa2uy; 0x85uy; 0x52uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result4_len: (x:UInt32.t { UInt32.v x = B.length result4 }) = 32ul inline_for_extraction let valid4 = true
false
false
Test.Vectors.Curve25519.fst
{ "detail_errors": false, "detail_hint_replay": false, "initial_fuel": 2, "initial_ifuel": 1, "max_fuel": 0, "max_ifuel": 0, "no_plugins": false, "no_smt": false, "no_tactics": false, "quake_hi": 1, "quake_keep": false, "quake_lo": 1, "retry": false, "reuse_hint_for": null, "smtencoding_elim_box": false, "smtencoding_l_arith_repr": "boxwrap", "smtencoding_nl_arith_repr": "boxwrap", "smtencoding_valid_elim": false, "smtencoding_valid_intro": true, "tcnorm": true, "trivial_pre_for_unannotated_effectful_fns": false, "z3cliopt": [], "z3refresh": false, "z3rlimit": 5, "z3rlimit_factor": 1, "z3seed": 0, "z3smtopt": [], "z3version": "4.8.5" }
null
val private_5:(b: B.buffer UInt8.t {B.length b = 32 /\ B.recallable b})
[]
Test.Vectors.Curve25519.private_5
{ "file_name": "providers/test/vectors/Test.Vectors.Curve25519.fst", "git_rev": "12c5e9539c7e3c366c26409d3b86493548c4483e", "git_url": "https://github.com/hacl-star/hacl-star.git", "project_name": "hacl-star" }
b: LowStar.Buffer.buffer FStar.UInt8.t {LowStar.Monotonic.Buffer.length b = 32 /\ LowStar.Monotonic.Buffer.recallable b}
{ "end_col": 38, "end_line": 140, "start_col": 2, "start_line": 138 }
Prims.Tot
val result5:(b: B.buffer UInt8.t {B.length b = 32 /\ B.recallable b})
[ { "abbrev": true, "full_module": "LowStar.Buffer", "short_module": "B" }, { "abbrev": false, "full_module": "Test.Vectors", "short_module": null }, { "abbrev": false, "full_module": "Test.Vectors", "short_module": null }, { "abbrev": false, "full_module": "FStar.Pervasives", "short_module": null }, { "abbrev": false, "full_module": "Prims", "short_module": null }, { "abbrev": false, "full_module": "FStar", "short_module": null } ]
false
let result5: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l
val result5:(b: B.buffer UInt8.t {B.length b = 32 /\ B.recallable b}) let result5:(b: B.buffer UInt8.t {B.length b = 32 /\ B.recallable b}) =
false
null
false
[@@ inline_let ]let l = [ 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l
{ "checked_file": "Test.Vectors.Curve25519.fst.checked", "dependencies": [ "prims.fst.checked", "LowStar.Buffer.fst.checked", "FStar.UInt8.fsti.checked", "FStar.UInt32.fsti.checked", "FStar.Pervasives.fsti.checked", "FStar.List.Tot.fst.checked", "FStar.HyperStack.fst.checked" ], "interface_file": false, "source_file": "Test.Vectors.Curve25519.fst" }
[ "total" ]
[ "LowStar.Buffer.gcmalloc_of_list", "FStar.UInt8.t", "FStar.Monotonic.HyperHeap.root", "LowStar.Monotonic.Buffer.mbuffer", "LowStar.Buffer.trivial_preorder", "Prims.l_and", "Prims.eq2", "Prims.nat", "LowStar.Monotonic.Buffer.length", "FStar.Pervasives.normalize_term", "FStar.List.Tot.Base.length", "Prims.b2t", "Prims.op_Negation", "LowStar.Monotonic.Buffer.g_is_null", "FStar.Monotonic.HyperHeap.rid", "LowStar.Monotonic.Buffer.frameOf", "LowStar.Monotonic.Buffer.recallable", "Prims.unit", "FStar.Pervasives.assert_norm", "Prims.op_Equality", "Prims.int", "LowStar.Buffer.buffer", "Prims.list", "Prims.Cons", "FStar.UInt8.__uint_to_t", "Prims.Nil" ]
[]
module Test.Vectors.Curve25519 module B = LowStar.Buffer #set-options "--max_fuel 0 --max_ifuel 0" let private_0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x77uy; 0x07uy; 0x6duy; 0x0auy; 0x73uy; 0x18uy; 0xa5uy; 0x7duy; 0x3cuy; 0x16uy; 0xc1uy; 0x72uy; 0x51uy; 0xb2uy; 0x66uy; 0x45uy; 0xdfuy; 0x4cuy; 0x2fuy; 0x87uy; 0xebuy; 0xc0uy; 0x99uy; 0x2auy; 0xb1uy; 0x77uy; 0xfbuy; 0xa5uy; 0x1duy; 0xb9uy; 0x2cuy; 0x2auy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_0_len: (x:UInt32.t { UInt32.v x = B.length private_0 }) = 32ul let public0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xdeuy; 0x9euy; 0xdbuy; 0x7duy; 0x7buy; 0x7duy; 0xc1uy; 0xb4uy; 0xd3uy; 0x5buy; 0x61uy; 0xc2uy; 0xecuy; 0xe4uy; 0x35uy; 0x37uy; 0x3fuy; 0x83uy; 0x43uy; 0xc8uy; 0x5buy; 0x78uy; 0x67uy; 0x4duy; 0xaduy; 0xfcuy; 0x7euy; 0x14uy; 0x6fuy; 0x88uy; 0x2buy; 0x4fuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public0_len: (x:UInt32.t { UInt32.v x = B.length public0 }) = 32ul let result0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x4auy; 0x5duy; 0x9duy; 0x5buy; 0xa4uy; 0xceuy; 0x2duy; 0xe1uy; 0x72uy; 0x8euy; 0x3buy; 0xf4uy; 0x80uy; 0x35uy; 0x0fuy; 0x25uy; 0xe0uy; 0x7euy; 0x21uy; 0xc9uy; 0x47uy; 0xd1uy; 0x9euy; 0x33uy; 0x76uy; 0xf0uy; 0x9buy; 0x3cuy; 0x1euy; 0x16uy; 0x17uy; 0x42uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result0_len: (x:UInt32.t { UInt32.v x = B.length result0 }) = 32ul inline_for_extraction let valid0 = true let private_1: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x5duy; 0xabuy; 0x08uy; 0x7euy; 0x62uy; 0x4auy; 0x8auy; 0x4buy; 0x79uy; 0xe1uy; 0x7fuy; 0x8buy; 0x83uy; 0x80uy; 0x0euy; 0xe6uy; 0x6fuy; 0x3buy; 0xb1uy; 0x29uy; 0x26uy; 0x18uy; 0xb6uy; 0xfduy; 0x1cuy; 0x2fuy; 0x8buy; 0x27uy; 0xffuy; 0x88uy; 0xe0uy; 0xebuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_1_len: (x:UInt32.t { UInt32.v x = B.length private_1 }) = 32ul let public1: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x85uy; 0x20uy; 0xf0uy; 0x09uy; 0x89uy; 0x30uy; 0xa7uy; 0x54uy; 0x74uy; 0x8buy; 0x7duy; 0xdcuy; 0xb4uy; 0x3euy; 0xf7uy; 0x5auy; 0x0duy; 0xbfuy; 0x3auy; 0x0duy; 0x26uy; 0x38uy; 0x1auy; 0xf4uy; 0xebuy; 0xa4uy; 0xa9uy; 0x8euy; 0xaauy; 0x9buy; 0x4euy; 0x6auy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public1_len: (x:UInt32.t { UInt32.v x = B.length public1 }) = 32ul let result1: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x4auy; 0x5duy; 0x9duy; 0x5buy; 0xa4uy; 0xceuy; 0x2duy; 0xe1uy; 0x72uy; 0x8euy; 0x3buy; 0xf4uy; 0x80uy; 0x35uy; 0x0fuy; 0x25uy; 0xe0uy; 0x7euy; 0x21uy; 0xc9uy; 0x47uy; 0xd1uy; 0x9euy; 0x33uy; 0x76uy; 0xf0uy; 0x9buy; 0x3cuy; 0x1euy; 0x16uy; 0x17uy; 0x42uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result1_len: (x:UInt32.t { UInt32.v x = B.length result1 }) = 32ul inline_for_extraction let valid1 = true let private_2: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x01uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_2_len: (x:UInt32.t { UInt32.v x = B.length private_2 }) = 32ul let public2: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x25uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public2_len: (x:UInt32.t { UInt32.v x = B.length public2 }) = 32ul let result2: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x3cuy; 0x77uy; 0x77uy; 0xcauy; 0xf9uy; 0x97uy; 0xb2uy; 0x64uy; 0x41uy; 0x60uy; 0x77uy; 0x66uy; 0x5buy; 0x4euy; 0x22uy; 0x9duy; 0x0buy; 0x95uy; 0x48uy; 0xdcuy; 0x0cuy; 0xd8uy; 0x19uy; 0x98uy; 0xdduy; 0xcduy; 0xc5uy; 0xc8uy; 0x53uy; 0x3cuy; 0x79uy; 0x7fuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result2_len: (x:UInt32.t { UInt32.v x = B.length result2 }) = 32ul inline_for_extraction let valid2 = true let private_3: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x01uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_3_len: (x:UInt32.t { UInt32.v x = B.length private_3 }) = 32ul let public3: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public3_len: (x:UInt32.t { UInt32.v x = B.length public3 }) = 32ul let result3: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xb3uy; 0x2duy; 0x13uy; 0x62uy; 0xc2uy; 0x48uy; 0xd6uy; 0x2fuy; 0xe6uy; 0x26uy; 0x19uy; 0xcfuy; 0xf0uy; 0x4duy; 0xd4uy; 0x3duy; 0xb7uy; 0x3fuy; 0xfcuy; 0x1buy; 0x63uy; 0x08uy; 0xeduy; 0xe3uy; 0x0buy; 0x78uy; 0xd8uy; 0x73uy; 0x80uy; 0xf1uy; 0xe8uy; 0x34uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result3_len: (x:UInt32.t { UInt32.v x = B.length result3 }) = 32ul inline_for_extraction let valid3 = true let private_4: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xa5uy; 0x46uy; 0xe3uy; 0x6buy; 0xf0uy; 0x52uy; 0x7cuy; 0x9duy; 0x3buy; 0x16uy; 0x15uy; 0x4buy; 0x82uy; 0x46uy; 0x5euy; 0xdduy; 0x62uy; 0x14uy; 0x4cuy; 0x0auy; 0xc1uy; 0xfcuy; 0x5auy; 0x18uy; 0x50uy; 0x6auy; 0x22uy; 0x44uy; 0xbauy; 0x44uy; 0x9auy; 0xc4uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_4_len: (x:UInt32.t { UInt32.v x = B.length private_4 }) = 32ul let public4: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xe6uy; 0xdbuy; 0x68uy; 0x67uy; 0x58uy; 0x30uy; 0x30uy; 0xdbuy; 0x35uy; 0x94uy; 0xc1uy; 0xa4uy; 0x24uy; 0xb1uy; 0x5fuy; 0x7cuy; 0x72uy; 0x66uy; 0x24uy; 0xecuy; 0x26uy; 0xb3uy; 0x35uy; 0x3buy; 0x10uy; 0xa9uy; 0x03uy; 0xa6uy; 0xd0uy; 0xabuy; 0x1cuy; 0x4cuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public4_len: (x:UInt32.t { UInt32.v x = B.length public4 }) = 32ul let result4: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xc3uy; 0xdauy; 0x55uy; 0x37uy; 0x9duy; 0xe9uy; 0xc6uy; 0x90uy; 0x8euy; 0x94uy; 0xeauy; 0x4duy; 0xf2uy; 0x8duy; 0x08uy; 0x4fuy; 0x32uy; 0xecuy; 0xcfuy; 0x03uy; 0x49uy; 0x1cuy; 0x71uy; 0xf7uy; 0x54uy; 0xb4uy; 0x07uy; 0x55uy; 0x77uy; 0xa2uy; 0x85uy; 0x52uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result4_len: (x:UInt32.t { UInt32.v x = B.length result4 }) = 32ul inline_for_extraction let valid4 = true let private_5: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x01uy; 0x02uy; 0x03uy; 0x04uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_5_len: (x:UInt32.t { UInt32.v x = B.length private_5 }) = 32ul let public5: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public5_len: (x:UInt32.t { UInt32.v x = B.length public5 }) = 32ul
false
false
Test.Vectors.Curve25519.fst
{ "detail_errors": false, "detail_hint_replay": false, "initial_fuel": 2, "initial_ifuel": 1, "max_fuel": 0, "max_ifuel": 0, "no_plugins": false, "no_smt": false, "no_tactics": false, "quake_hi": 1, "quake_keep": false, "quake_lo": 1, "retry": false, "reuse_hint_for": null, "smtencoding_elim_box": false, "smtencoding_l_arith_repr": "boxwrap", "smtencoding_nl_arith_repr": "boxwrap", "smtencoding_valid_elim": false, "smtencoding_valid_intro": true, "tcnorm": true, "trivial_pre_for_unannotated_effectful_fns": false, "z3cliopt": [], "z3refresh": false, "z3rlimit": 5, "z3rlimit_factor": 1, "z3seed": 0, "z3smtopt": [], "z3version": "4.8.5" }
null
val result5:(b: B.buffer UInt8.t {B.length b = 32 /\ B.recallable b})
[]
Test.Vectors.Curve25519.result5
{ "file_name": "providers/test/vectors/Test.Vectors.Curve25519.fst", "git_rev": "12c5e9539c7e3c366c26409d3b86493548c4483e", "git_url": "https://github.com/hacl-star/hacl-star.git", "project_name": "hacl-star" }
b: LowStar.Buffer.buffer FStar.UInt8.t {LowStar.Monotonic.Buffer.length b = 32 /\ LowStar.Monotonic.Buffer.recallable b}
{ "end_col": 38, "end_line": 156, "start_col": 2, "start_line": 154 }
Prims.Tot
val vectors:(b: B.buffer vector {B.length b = 7 /\ B.recallable b})
[ { "abbrev": true, "full_module": "LowStar.Buffer", "short_module": "B" }, { "abbrev": false, "full_module": "Test.Vectors", "short_module": null }, { "abbrev": false, "full_module": "Test.Vectors", "short_module": null }, { "abbrev": false, "full_module": "FStar.Pervasives", "short_module": null }, { "abbrev": false, "full_module": "Prims", "short_module": null }, { "abbrev": false, "full_module": "FStar", "short_module": null } ]
false
let vectors: (b: B.buffer vector { B.length b = 7 /\ B.recallable b }) = [@inline_let] let l = [ Vector result0 result0_len public0 public0_len private_0 private_0_len valid0; Vector result1 result1_len public1 public1_len private_1 private_1_len valid1; Vector result2 result2_len public2 public2_len private_2 private_2_len valid2; Vector result3 result3_len public3 public3_len private_3 private_3_len valid3; Vector result4 result4_len public4 public4_len private_4 private_4_len valid4; Vector result5 result5_len public5 public5_len private_5 private_5_len valid5; Vector result6 result6_len public6 public6_len private_6 private_6_len valid6; ] in assert_norm (List.Tot.length l = 7); B.gcmalloc_of_list HyperStack.root l
val vectors:(b: B.buffer vector {B.length b = 7 /\ B.recallable b}) let vectors:(b: B.buffer vector {B.length b = 7 /\ B.recallable b}) =
false
null
false
[@@ inline_let ]let l = [ Vector result0 result0_len public0 public0_len private_0 private_0_len valid0; Vector result1 result1_len public1 public1_len private_1 private_1_len valid1; Vector result2 result2_len public2 public2_len private_2 private_2_len valid2; Vector result3 result3_len public3 public3_len private_3 private_3_len valid3; Vector result4 result4_len public4 public4_len private_4 private_4_len valid4; Vector result5 result5_len public5 public5_len private_5 private_5_len valid5; Vector result6 result6_len public6 public6_len private_6 private_6_len valid6 ] in assert_norm (List.Tot.length l = 7); B.gcmalloc_of_list HyperStack.root l
{ "checked_file": "Test.Vectors.Curve25519.fst.checked", "dependencies": [ "prims.fst.checked", "LowStar.Buffer.fst.checked", "FStar.UInt8.fsti.checked", "FStar.UInt32.fsti.checked", "FStar.Pervasives.fsti.checked", "FStar.List.Tot.fst.checked", "FStar.HyperStack.fst.checked" ], "interface_file": false, "source_file": "Test.Vectors.Curve25519.fst" }
[ "total" ]
[ "LowStar.Buffer.gcmalloc_of_list", "Test.Vectors.Curve25519.vector", "FStar.Monotonic.HyperHeap.root", "LowStar.Monotonic.Buffer.mbuffer", "LowStar.Buffer.trivial_preorder", "Prims.l_and", "Prims.eq2", "Prims.nat", "LowStar.Monotonic.Buffer.length", "FStar.Pervasives.normalize_term", "FStar.List.Tot.Base.length", "Prims.b2t", "Prims.op_Negation", "LowStar.Monotonic.Buffer.g_is_null", "FStar.Monotonic.HyperHeap.rid", "LowStar.Monotonic.Buffer.frameOf", "LowStar.Monotonic.Buffer.recallable", "Prims.unit", "FStar.Pervasives.assert_norm", "Prims.op_Equality", "Prims.int", "LowStar.Buffer.buffer", "Prims.list", "Prims.Cons", "Test.Vectors.Curve25519.Vector", "Test.Vectors.Curve25519.result0", "Test.Vectors.Curve25519.result0_len", "Test.Vectors.Curve25519.public0", "Test.Vectors.Curve25519.public0_len", "Test.Vectors.Curve25519.private_0", "Test.Vectors.Curve25519.private_0_len", "Test.Vectors.Curve25519.valid0", "Test.Vectors.Curve25519.result1", "Test.Vectors.Curve25519.result1_len", "Test.Vectors.Curve25519.public1", "Test.Vectors.Curve25519.public1_len", "Test.Vectors.Curve25519.private_1", "Test.Vectors.Curve25519.private_1_len", "Test.Vectors.Curve25519.valid1", "Test.Vectors.Curve25519.result2", "Test.Vectors.Curve25519.result2_len", "Test.Vectors.Curve25519.public2", "Test.Vectors.Curve25519.public2_len", "Test.Vectors.Curve25519.private_2", "Test.Vectors.Curve25519.private_2_len", "Test.Vectors.Curve25519.valid2", "Test.Vectors.Curve25519.result3", "Test.Vectors.Curve25519.result3_len", "Test.Vectors.Curve25519.public3", "Test.Vectors.Curve25519.public3_len", "Test.Vectors.Curve25519.private_3", "Test.Vectors.Curve25519.private_3_len", "Test.Vectors.Curve25519.valid3", "Test.Vectors.Curve25519.result4", "Test.Vectors.Curve25519.result4_len", "Test.Vectors.Curve25519.public4", "Test.Vectors.Curve25519.public4_len", "Test.Vectors.Curve25519.private_4", "Test.Vectors.Curve25519.private_4_len", "Test.Vectors.Curve25519.valid4", "Test.Vectors.Curve25519.result5", "Test.Vectors.Curve25519.result5_len", "Test.Vectors.Curve25519.public5", "Test.Vectors.Curve25519.public5_len", "Test.Vectors.Curve25519.private_5", "Test.Vectors.Curve25519.private_5_len", "Test.Vectors.Curve25519.valid5", "Test.Vectors.Curve25519.result6", "Test.Vectors.Curve25519.result6_len", "Test.Vectors.Curve25519.public6", "Test.Vectors.Curve25519.public6_len", "Test.Vectors.Curve25519.private_6", "Test.Vectors.Curve25519.private_6_len", "Test.Vectors.Curve25519.valid6", "Prims.Nil" ]
[]
module Test.Vectors.Curve25519 module B = LowStar.Buffer #set-options "--max_fuel 0 --max_ifuel 0" let private_0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x77uy; 0x07uy; 0x6duy; 0x0auy; 0x73uy; 0x18uy; 0xa5uy; 0x7duy; 0x3cuy; 0x16uy; 0xc1uy; 0x72uy; 0x51uy; 0xb2uy; 0x66uy; 0x45uy; 0xdfuy; 0x4cuy; 0x2fuy; 0x87uy; 0xebuy; 0xc0uy; 0x99uy; 0x2auy; 0xb1uy; 0x77uy; 0xfbuy; 0xa5uy; 0x1duy; 0xb9uy; 0x2cuy; 0x2auy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_0_len: (x:UInt32.t { UInt32.v x = B.length private_0 }) = 32ul let public0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xdeuy; 0x9euy; 0xdbuy; 0x7duy; 0x7buy; 0x7duy; 0xc1uy; 0xb4uy; 0xd3uy; 0x5buy; 0x61uy; 0xc2uy; 0xecuy; 0xe4uy; 0x35uy; 0x37uy; 0x3fuy; 0x83uy; 0x43uy; 0xc8uy; 0x5buy; 0x78uy; 0x67uy; 0x4duy; 0xaduy; 0xfcuy; 0x7euy; 0x14uy; 0x6fuy; 0x88uy; 0x2buy; 0x4fuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public0_len: (x:UInt32.t { UInt32.v x = B.length public0 }) = 32ul let result0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x4auy; 0x5duy; 0x9duy; 0x5buy; 0xa4uy; 0xceuy; 0x2duy; 0xe1uy; 0x72uy; 0x8euy; 0x3buy; 0xf4uy; 0x80uy; 0x35uy; 0x0fuy; 0x25uy; 0xe0uy; 0x7euy; 0x21uy; 0xc9uy; 0x47uy; 0xd1uy; 0x9euy; 0x33uy; 0x76uy; 0xf0uy; 0x9buy; 0x3cuy; 0x1euy; 0x16uy; 0x17uy; 0x42uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result0_len: (x:UInt32.t { UInt32.v x = B.length result0 }) = 32ul inline_for_extraction let valid0 = true let private_1: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x5duy; 0xabuy; 0x08uy; 0x7euy; 0x62uy; 0x4auy; 0x8auy; 0x4buy; 0x79uy; 0xe1uy; 0x7fuy; 0x8buy; 0x83uy; 0x80uy; 0x0euy; 0xe6uy; 0x6fuy; 0x3buy; 0xb1uy; 0x29uy; 0x26uy; 0x18uy; 0xb6uy; 0xfduy; 0x1cuy; 0x2fuy; 0x8buy; 0x27uy; 0xffuy; 0x88uy; 0xe0uy; 0xebuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_1_len: (x:UInt32.t { UInt32.v x = B.length private_1 }) = 32ul let public1: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x85uy; 0x20uy; 0xf0uy; 0x09uy; 0x89uy; 0x30uy; 0xa7uy; 0x54uy; 0x74uy; 0x8buy; 0x7duy; 0xdcuy; 0xb4uy; 0x3euy; 0xf7uy; 0x5auy; 0x0duy; 0xbfuy; 0x3auy; 0x0duy; 0x26uy; 0x38uy; 0x1auy; 0xf4uy; 0xebuy; 0xa4uy; 0xa9uy; 0x8euy; 0xaauy; 0x9buy; 0x4euy; 0x6auy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public1_len: (x:UInt32.t { UInt32.v x = B.length public1 }) = 32ul let result1: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x4auy; 0x5duy; 0x9duy; 0x5buy; 0xa4uy; 0xceuy; 0x2duy; 0xe1uy; 0x72uy; 0x8euy; 0x3buy; 0xf4uy; 0x80uy; 0x35uy; 0x0fuy; 0x25uy; 0xe0uy; 0x7euy; 0x21uy; 0xc9uy; 0x47uy; 0xd1uy; 0x9euy; 0x33uy; 0x76uy; 0xf0uy; 0x9buy; 0x3cuy; 0x1euy; 0x16uy; 0x17uy; 0x42uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result1_len: (x:UInt32.t { UInt32.v x = B.length result1 }) = 32ul inline_for_extraction let valid1 = true let private_2: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x01uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_2_len: (x:UInt32.t { UInt32.v x = B.length private_2 }) = 32ul let public2: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x25uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public2_len: (x:UInt32.t { UInt32.v x = B.length public2 }) = 32ul let result2: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x3cuy; 0x77uy; 0x77uy; 0xcauy; 0xf9uy; 0x97uy; 0xb2uy; 0x64uy; 0x41uy; 0x60uy; 0x77uy; 0x66uy; 0x5buy; 0x4euy; 0x22uy; 0x9duy; 0x0buy; 0x95uy; 0x48uy; 0xdcuy; 0x0cuy; 0xd8uy; 0x19uy; 0x98uy; 0xdduy; 0xcduy; 0xc5uy; 0xc8uy; 0x53uy; 0x3cuy; 0x79uy; 0x7fuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result2_len: (x:UInt32.t { UInt32.v x = B.length result2 }) = 32ul inline_for_extraction let valid2 = true let private_3: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x01uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_3_len: (x:UInt32.t { UInt32.v x = B.length private_3 }) = 32ul let public3: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public3_len: (x:UInt32.t { UInt32.v x = B.length public3 }) = 32ul let result3: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xb3uy; 0x2duy; 0x13uy; 0x62uy; 0xc2uy; 0x48uy; 0xd6uy; 0x2fuy; 0xe6uy; 0x26uy; 0x19uy; 0xcfuy; 0xf0uy; 0x4duy; 0xd4uy; 0x3duy; 0xb7uy; 0x3fuy; 0xfcuy; 0x1buy; 0x63uy; 0x08uy; 0xeduy; 0xe3uy; 0x0buy; 0x78uy; 0xd8uy; 0x73uy; 0x80uy; 0xf1uy; 0xe8uy; 0x34uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result3_len: (x:UInt32.t { UInt32.v x = B.length result3 }) = 32ul inline_for_extraction let valid3 = true let private_4: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xa5uy; 0x46uy; 0xe3uy; 0x6buy; 0xf0uy; 0x52uy; 0x7cuy; 0x9duy; 0x3buy; 0x16uy; 0x15uy; 0x4buy; 0x82uy; 0x46uy; 0x5euy; 0xdduy; 0x62uy; 0x14uy; 0x4cuy; 0x0auy; 0xc1uy; 0xfcuy; 0x5auy; 0x18uy; 0x50uy; 0x6auy; 0x22uy; 0x44uy; 0xbauy; 0x44uy; 0x9auy; 0xc4uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_4_len: (x:UInt32.t { UInt32.v x = B.length private_4 }) = 32ul let public4: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xe6uy; 0xdbuy; 0x68uy; 0x67uy; 0x58uy; 0x30uy; 0x30uy; 0xdbuy; 0x35uy; 0x94uy; 0xc1uy; 0xa4uy; 0x24uy; 0xb1uy; 0x5fuy; 0x7cuy; 0x72uy; 0x66uy; 0x24uy; 0xecuy; 0x26uy; 0xb3uy; 0x35uy; 0x3buy; 0x10uy; 0xa9uy; 0x03uy; 0xa6uy; 0xd0uy; 0xabuy; 0x1cuy; 0x4cuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public4_len: (x:UInt32.t { UInt32.v x = B.length public4 }) = 32ul let result4: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xc3uy; 0xdauy; 0x55uy; 0x37uy; 0x9duy; 0xe9uy; 0xc6uy; 0x90uy; 0x8euy; 0x94uy; 0xeauy; 0x4duy; 0xf2uy; 0x8duy; 0x08uy; 0x4fuy; 0x32uy; 0xecuy; 0xcfuy; 0x03uy; 0x49uy; 0x1cuy; 0x71uy; 0xf7uy; 0x54uy; 0xb4uy; 0x07uy; 0x55uy; 0x77uy; 0xa2uy; 0x85uy; 0x52uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result4_len: (x:UInt32.t { UInt32.v x = B.length result4 }) = 32ul inline_for_extraction let valid4 = true let private_5: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x01uy; 0x02uy; 0x03uy; 0x04uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_5_len: (x:UInt32.t { UInt32.v x = B.length private_5 }) = 32ul let public5: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public5_len: (x:UInt32.t { UInt32.v x = B.length public5 }) = 32ul let result5: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result5_len: (x:UInt32.t { UInt32.v x = B.length result5 }) = 32ul inline_for_extraction let valid5 = false let private_6: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x02uy; 0x04uy; 0x06uy; 0x08uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_6_len: (x:UInt32.t { UInt32.v x = B.length private_6 }) = 32ul let public6: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xe0uy; 0xebuy; 0x7auy; 0x7cuy; 0x3buy; 0x41uy; 0xb8uy; 0xaeuy; 0x16uy; 0x56uy; 0xe3uy; 0xfauy; 0xf1uy; 0x9fuy; 0xc4uy; 0x6auy; 0xdauy; 0x09uy; 0x8duy; 0xebuy; 0x9cuy; 0x32uy; 0xb1uy; 0xfduy; 0x86uy; 0x62uy; 0x05uy; 0x16uy; 0x5fuy; 0x49uy; 0xb8uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public6_len: (x:UInt32.t { UInt32.v x = B.length public6 }) = 32ul let result6: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result6_len: (x:UInt32.t { UInt32.v x = B.length result6 }) = 32ul inline_for_extraction let valid6 = false noeq type vector = | Vector: result: B.buffer UInt8.t { B.recallable result } -> result_len: UInt32.t { B.length result = UInt32.v result_len } -> public: B.buffer UInt8.t { B.recallable public } -> public_len: UInt32.t { B.length public = UInt32.v public_len } -> private_: B.buffer UInt8.t { B.recallable private_ } -> private__len: UInt32.t { B.length private_ = UInt32.v private__len } -> valid: bool -> vector
false
false
Test.Vectors.Curve25519.fst
{ "detail_errors": false, "detail_hint_replay": false, "initial_fuel": 2, "initial_ifuel": 1, "max_fuel": 0, "max_ifuel": 0, "no_plugins": false, "no_smt": false, "no_tactics": false, "quake_hi": 1, "quake_keep": false, "quake_lo": 1, "retry": false, "reuse_hint_for": null, "smtencoding_elim_box": false, "smtencoding_l_arith_repr": "boxwrap", "smtencoding_nl_arith_repr": "boxwrap", "smtencoding_valid_elim": false, "smtencoding_valid_intro": true, "tcnorm": true, "trivial_pre_for_unannotated_effectful_fns": false, "z3cliopt": [], "z3refresh": false, "z3rlimit": 5, "z3rlimit_factor": 1, "z3seed": 0, "z3smtopt": [], "z3version": "4.8.5" }
null
val vectors:(b: B.buffer vector {B.length b = 7 /\ B.recallable b})
[]
Test.Vectors.Curve25519.vectors
{ "file_name": "providers/test/vectors/Test.Vectors.Curve25519.fst", "git_rev": "12c5e9539c7e3c366c26409d3b86493548c4483e", "git_url": "https://github.com/hacl-star/hacl-star.git", "project_name": "hacl-star" }
b: LowStar.Buffer.buffer Test.Vectors.Curve25519.vector {LowStar.Monotonic.Buffer.length b = 7 /\ LowStar.Monotonic.Buffer.recallable b}
{ "end_col": 38, "end_line": 211, "start_col": 2, "start_line": 201 }
Prims.Tot
val public6:(b: B.buffer UInt8.t {B.length b = 32 /\ B.recallable b})
[ { "abbrev": true, "full_module": "LowStar.Buffer", "short_module": "B" }, { "abbrev": false, "full_module": "Test.Vectors", "short_module": null }, { "abbrev": false, "full_module": "Test.Vectors", "short_module": null }, { "abbrev": false, "full_module": "FStar.Pervasives", "short_module": null }, { "abbrev": false, "full_module": "Prims", "short_module": null }, { "abbrev": false, "full_module": "FStar", "short_module": null } ]
false
let public6: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xe0uy; 0xebuy; 0x7auy; 0x7cuy; 0x3buy; 0x41uy; 0xb8uy; 0xaeuy; 0x16uy; 0x56uy; 0xe3uy; 0xfauy; 0xf1uy; 0x9fuy; 0xc4uy; 0x6auy; 0xdauy; 0x09uy; 0x8duy; 0xebuy; 0x9cuy; 0x32uy; 0xb1uy; 0xfduy; 0x86uy; 0x62uy; 0x05uy; 0x16uy; 0x5fuy; 0x49uy; 0xb8uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l
val public6:(b: B.buffer UInt8.t {B.length b = 32 /\ B.recallable b}) let public6:(b: B.buffer UInt8.t {B.length b = 32 /\ B.recallable b}) =
false
null
false
[@@ inline_let ]let l = [ 0xe0uy; 0xebuy; 0x7auy; 0x7cuy; 0x3buy; 0x41uy; 0xb8uy; 0xaeuy; 0x16uy; 0x56uy; 0xe3uy; 0xfauy; 0xf1uy; 0x9fuy; 0xc4uy; 0x6auy; 0xdauy; 0x09uy; 0x8duy; 0xebuy; 0x9cuy; 0x32uy; 0xb1uy; 0xfduy; 0x86uy; 0x62uy; 0x05uy; 0x16uy; 0x5fuy; 0x49uy; 0xb8uy; 0x00uy ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l
{ "checked_file": "Test.Vectors.Curve25519.fst.checked", "dependencies": [ "prims.fst.checked", "LowStar.Buffer.fst.checked", "FStar.UInt8.fsti.checked", "FStar.UInt32.fsti.checked", "FStar.Pervasives.fsti.checked", "FStar.List.Tot.fst.checked", "FStar.HyperStack.fst.checked" ], "interface_file": false, "source_file": "Test.Vectors.Curve25519.fst" }
[ "total" ]
[ "LowStar.Buffer.gcmalloc_of_list", "FStar.UInt8.t", "FStar.Monotonic.HyperHeap.root", "LowStar.Monotonic.Buffer.mbuffer", "LowStar.Buffer.trivial_preorder", "Prims.l_and", "Prims.eq2", "Prims.nat", "LowStar.Monotonic.Buffer.length", "FStar.Pervasives.normalize_term", "FStar.List.Tot.Base.length", "Prims.b2t", "Prims.op_Negation", "LowStar.Monotonic.Buffer.g_is_null", "FStar.Monotonic.HyperHeap.rid", "LowStar.Monotonic.Buffer.frameOf", "LowStar.Monotonic.Buffer.recallable", "Prims.unit", "FStar.Pervasives.assert_norm", "Prims.op_Equality", "Prims.int", "LowStar.Buffer.buffer", "Prims.list", "Prims.Cons", "FStar.UInt8.__uint_to_t", "Prims.Nil" ]
[]
module Test.Vectors.Curve25519 module B = LowStar.Buffer #set-options "--max_fuel 0 --max_ifuel 0" let private_0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x77uy; 0x07uy; 0x6duy; 0x0auy; 0x73uy; 0x18uy; 0xa5uy; 0x7duy; 0x3cuy; 0x16uy; 0xc1uy; 0x72uy; 0x51uy; 0xb2uy; 0x66uy; 0x45uy; 0xdfuy; 0x4cuy; 0x2fuy; 0x87uy; 0xebuy; 0xc0uy; 0x99uy; 0x2auy; 0xb1uy; 0x77uy; 0xfbuy; 0xa5uy; 0x1duy; 0xb9uy; 0x2cuy; 0x2auy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_0_len: (x:UInt32.t { UInt32.v x = B.length private_0 }) = 32ul let public0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xdeuy; 0x9euy; 0xdbuy; 0x7duy; 0x7buy; 0x7duy; 0xc1uy; 0xb4uy; 0xd3uy; 0x5buy; 0x61uy; 0xc2uy; 0xecuy; 0xe4uy; 0x35uy; 0x37uy; 0x3fuy; 0x83uy; 0x43uy; 0xc8uy; 0x5buy; 0x78uy; 0x67uy; 0x4duy; 0xaduy; 0xfcuy; 0x7euy; 0x14uy; 0x6fuy; 0x88uy; 0x2buy; 0x4fuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public0_len: (x:UInt32.t { UInt32.v x = B.length public0 }) = 32ul let result0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x4auy; 0x5duy; 0x9duy; 0x5buy; 0xa4uy; 0xceuy; 0x2duy; 0xe1uy; 0x72uy; 0x8euy; 0x3buy; 0xf4uy; 0x80uy; 0x35uy; 0x0fuy; 0x25uy; 0xe0uy; 0x7euy; 0x21uy; 0xc9uy; 0x47uy; 0xd1uy; 0x9euy; 0x33uy; 0x76uy; 0xf0uy; 0x9buy; 0x3cuy; 0x1euy; 0x16uy; 0x17uy; 0x42uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result0_len: (x:UInt32.t { UInt32.v x = B.length result0 }) = 32ul inline_for_extraction let valid0 = true let private_1: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x5duy; 0xabuy; 0x08uy; 0x7euy; 0x62uy; 0x4auy; 0x8auy; 0x4buy; 0x79uy; 0xe1uy; 0x7fuy; 0x8buy; 0x83uy; 0x80uy; 0x0euy; 0xe6uy; 0x6fuy; 0x3buy; 0xb1uy; 0x29uy; 0x26uy; 0x18uy; 0xb6uy; 0xfduy; 0x1cuy; 0x2fuy; 0x8buy; 0x27uy; 0xffuy; 0x88uy; 0xe0uy; 0xebuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_1_len: (x:UInt32.t { UInt32.v x = B.length private_1 }) = 32ul let public1: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x85uy; 0x20uy; 0xf0uy; 0x09uy; 0x89uy; 0x30uy; 0xa7uy; 0x54uy; 0x74uy; 0x8buy; 0x7duy; 0xdcuy; 0xb4uy; 0x3euy; 0xf7uy; 0x5auy; 0x0duy; 0xbfuy; 0x3auy; 0x0duy; 0x26uy; 0x38uy; 0x1auy; 0xf4uy; 0xebuy; 0xa4uy; 0xa9uy; 0x8euy; 0xaauy; 0x9buy; 0x4euy; 0x6auy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public1_len: (x:UInt32.t { UInt32.v x = B.length public1 }) = 32ul let result1: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x4auy; 0x5duy; 0x9duy; 0x5buy; 0xa4uy; 0xceuy; 0x2duy; 0xe1uy; 0x72uy; 0x8euy; 0x3buy; 0xf4uy; 0x80uy; 0x35uy; 0x0fuy; 0x25uy; 0xe0uy; 0x7euy; 0x21uy; 0xc9uy; 0x47uy; 0xd1uy; 0x9euy; 0x33uy; 0x76uy; 0xf0uy; 0x9buy; 0x3cuy; 0x1euy; 0x16uy; 0x17uy; 0x42uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result1_len: (x:UInt32.t { UInt32.v x = B.length result1 }) = 32ul inline_for_extraction let valid1 = true let private_2: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x01uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_2_len: (x:UInt32.t { UInt32.v x = B.length private_2 }) = 32ul let public2: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x25uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public2_len: (x:UInt32.t { UInt32.v x = B.length public2 }) = 32ul let result2: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x3cuy; 0x77uy; 0x77uy; 0xcauy; 0xf9uy; 0x97uy; 0xb2uy; 0x64uy; 0x41uy; 0x60uy; 0x77uy; 0x66uy; 0x5buy; 0x4euy; 0x22uy; 0x9duy; 0x0buy; 0x95uy; 0x48uy; 0xdcuy; 0x0cuy; 0xd8uy; 0x19uy; 0x98uy; 0xdduy; 0xcduy; 0xc5uy; 0xc8uy; 0x53uy; 0x3cuy; 0x79uy; 0x7fuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result2_len: (x:UInt32.t { UInt32.v x = B.length result2 }) = 32ul inline_for_extraction let valid2 = true let private_3: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x01uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_3_len: (x:UInt32.t { UInt32.v x = B.length private_3 }) = 32ul let public3: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public3_len: (x:UInt32.t { UInt32.v x = B.length public3 }) = 32ul let result3: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xb3uy; 0x2duy; 0x13uy; 0x62uy; 0xc2uy; 0x48uy; 0xd6uy; 0x2fuy; 0xe6uy; 0x26uy; 0x19uy; 0xcfuy; 0xf0uy; 0x4duy; 0xd4uy; 0x3duy; 0xb7uy; 0x3fuy; 0xfcuy; 0x1buy; 0x63uy; 0x08uy; 0xeduy; 0xe3uy; 0x0buy; 0x78uy; 0xd8uy; 0x73uy; 0x80uy; 0xf1uy; 0xe8uy; 0x34uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result3_len: (x:UInt32.t { UInt32.v x = B.length result3 }) = 32ul inline_for_extraction let valid3 = true let private_4: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xa5uy; 0x46uy; 0xe3uy; 0x6buy; 0xf0uy; 0x52uy; 0x7cuy; 0x9duy; 0x3buy; 0x16uy; 0x15uy; 0x4buy; 0x82uy; 0x46uy; 0x5euy; 0xdduy; 0x62uy; 0x14uy; 0x4cuy; 0x0auy; 0xc1uy; 0xfcuy; 0x5auy; 0x18uy; 0x50uy; 0x6auy; 0x22uy; 0x44uy; 0xbauy; 0x44uy; 0x9auy; 0xc4uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_4_len: (x:UInt32.t { UInt32.v x = B.length private_4 }) = 32ul let public4: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xe6uy; 0xdbuy; 0x68uy; 0x67uy; 0x58uy; 0x30uy; 0x30uy; 0xdbuy; 0x35uy; 0x94uy; 0xc1uy; 0xa4uy; 0x24uy; 0xb1uy; 0x5fuy; 0x7cuy; 0x72uy; 0x66uy; 0x24uy; 0xecuy; 0x26uy; 0xb3uy; 0x35uy; 0x3buy; 0x10uy; 0xa9uy; 0x03uy; 0xa6uy; 0xd0uy; 0xabuy; 0x1cuy; 0x4cuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public4_len: (x:UInt32.t { UInt32.v x = B.length public4 }) = 32ul let result4: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xc3uy; 0xdauy; 0x55uy; 0x37uy; 0x9duy; 0xe9uy; 0xc6uy; 0x90uy; 0x8euy; 0x94uy; 0xeauy; 0x4duy; 0xf2uy; 0x8duy; 0x08uy; 0x4fuy; 0x32uy; 0xecuy; 0xcfuy; 0x03uy; 0x49uy; 0x1cuy; 0x71uy; 0xf7uy; 0x54uy; 0xb4uy; 0x07uy; 0x55uy; 0x77uy; 0xa2uy; 0x85uy; 0x52uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result4_len: (x:UInt32.t { UInt32.v x = B.length result4 }) = 32ul inline_for_extraction let valid4 = true let private_5: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x01uy; 0x02uy; 0x03uy; 0x04uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_5_len: (x:UInt32.t { UInt32.v x = B.length private_5 }) = 32ul let public5: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public5_len: (x:UInt32.t { UInt32.v x = B.length public5 }) = 32ul let result5: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result5_len: (x:UInt32.t { UInt32.v x = B.length result5 }) = 32ul inline_for_extraction let valid5 = false let private_6: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x02uy; 0x04uy; 0x06uy; 0x08uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_6_len: (x:UInt32.t { UInt32.v x = B.length private_6 }) = 32ul
false
false
Test.Vectors.Curve25519.fst
{ "detail_errors": false, "detail_hint_replay": false, "initial_fuel": 2, "initial_ifuel": 1, "max_fuel": 0, "max_ifuel": 0, "no_plugins": false, "no_smt": false, "no_tactics": false, "quake_hi": 1, "quake_keep": false, "quake_lo": 1, "retry": false, "reuse_hint_for": null, "smtencoding_elim_box": false, "smtencoding_l_arith_repr": "boxwrap", "smtencoding_nl_arith_repr": "boxwrap", "smtencoding_valid_elim": false, "smtencoding_valid_intro": true, "tcnorm": true, "trivial_pre_for_unannotated_effectful_fns": false, "z3cliopt": [], "z3refresh": false, "z3rlimit": 5, "z3rlimit_factor": 1, "z3seed": 0, "z3smtopt": [], "z3version": "4.8.5" }
null
val public6:(b: B.buffer UInt8.t {B.length b = 32 /\ B.recallable b})
[]
Test.Vectors.Curve25519.public6
{ "file_name": "providers/test/vectors/Test.Vectors.Curve25519.fst", "git_rev": "12c5e9539c7e3c366c26409d3b86493548c4483e", "git_url": "https://github.com/hacl-star/hacl-star.git", "project_name": "hacl-star" }
b: LowStar.Buffer.buffer FStar.UInt8.t {LowStar.Monotonic.Buffer.length b = 32 /\ LowStar.Monotonic.Buffer.recallable b}
{ "end_col": 38, "end_line": 174, "start_col": 2, "start_line": 172 }
Prims.Tot
val result4:(b: B.buffer UInt8.t {B.length b = 32 /\ B.recallable b})
[ { "abbrev": true, "full_module": "LowStar.Buffer", "short_module": "B" }, { "abbrev": false, "full_module": "Test.Vectors", "short_module": null }, { "abbrev": false, "full_module": "Test.Vectors", "short_module": null }, { "abbrev": false, "full_module": "FStar.Pervasives", "short_module": null }, { "abbrev": false, "full_module": "Prims", "short_module": null }, { "abbrev": false, "full_module": "FStar", "short_module": null } ]
false
let result4: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xc3uy; 0xdauy; 0x55uy; 0x37uy; 0x9duy; 0xe9uy; 0xc6uy; 0x90uy; 0x8euy; 0x94uy; 0xeauy; 0x4duy; 0xf2uy; 0x8duy; 0x08uy; 0x4fuy; 0x32uy; 0xecuy; 0xcfuy; 0x03uy; 0x49uy; 0x1cuy; 0x71uy; 0xf7uy; 0x54uy; 0xb4uy; 0x07uy; 0x55uy; 0x77uy; 0xa2uy; 0x85uy; 0x52uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l
val result4:(b: B.buffer UInt8.t {B.length b = 32 /\ B.recallable b}) let result4:(b: B.buffer UInt8.t {B.length b = 32 /\ B.recallable b}) =
false
null
false
[@@ inline_let ]let l = [ 0xc3uy; 0xdauy; 0x55uy; 0x37uy; 0x9duy; 0xe9uy; 0xc6uy; 0x90uy; 0x8euy; 0x94uy; 0xeauy; 0x4duy; 0xf2uy; 0x8duy; 0x08uy; 0x4fuy; 0x32uy; 0xecuy; 0xcfuy; 0x03uy; 0x49uy; 0x1cuy; 0x71uy; 0xf7uy; 0x54uy; 0xb4uy; 0x07uy; 0x55uy; 0x77uy; 0xa2uy; 0x85uy; 0x52uy ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l
{ "checked_file": "Test.Vectors.Curve25519.fst.checked", "dependencies": [ "prims.fst.checked", "LowStar.Buffer.fst.checked", "FStar.UInt8.fsti.checked", "FStar.UInt32.fsti.checked", "FStar.Pervasives.fsti.checked", "FStar.List.Tot.fst.checked", "FStar.HyperStack.fst.checked" ], "interface_file": false, "source_file": "Test.Vectors.Curve25519.fst" }
[ "total" ]
[ "LowStar.Buffer.gcmalloc_of_list", "FStar.UInt8.t", "FStar.Monotonic.HyperHeap.root", "LowStar.Monotonic.Buffer.mbuffer", "LowStar.Buffer.trivial_preorder", "Prims.l_and", "Prims.eq2", "Prims.nat", "LowStar.Monotonic.Buffer.length", "FStar.Pervasives.normalize_term", "FStar.List.Tot.Base.length", "Prims.b2t", "Prims.op_Negation", "LowStar.Monotonic.Buffer.g_is_null", "FStar.Monotonic.HyperHeap.rid", "LowStar.Monotonic.Buffer.frameOf", "LowStar.Monotonic.Buffer.recallable", "Prims.unit", "FStar.Pervasives.assert_norm", "Prims.op_Equality", "Prims.int", "LowStar.Buffer.buffer", "Prims.list", "Prims.Cons", "FStar.UInt8.__uint_to_t", "Prims.Nil" ]
[]
module Test.Vectors.Curve25519 module B = LowStar.Buffer #set-options "--max_fuel 0 --max_ifuel 0" let private_0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x77uy; 0x07uy; 0x6duy; 0x0auy; 0x73uy; 0x18uy; 0xa5uy; 0x7duy; 0x3cuy; 0x16uy; 0xc1uy; 0x72uy; 0x51uy; 0xb2uy; 0x66uy; 0x45uy; 0xdfuy; 0x4cuy; 0x2fuy; 0x87uy; 0xebuy; 0xc0uy; 0x99uy; 0x2auy; 0xb1uy; 0x77uy; 0xfbuy; 0xa5uy; 0x1duy; 0xb9uy; 0x2cuy; 0x2auy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_0_len: (x:UInt32.t { UInt32.v x = B.length private_0 }) = 32ul let public0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xdeuy; 0x9euy; 0xdbuy; 0x7duy; 0x7buy; 0x7duy; 0xc1uy; 0xb4uy; 0xd3uy; 0x5buy; 0x61uy; 0xc2uy; 0xecuy; 0xe4uy; 0x35uy; 0x37uy; 0x3fuy; 0x83uy; 0x43uy; 0xc8uy; 0x5buy; 0x78uy; 0x67uy; 0x4duy; 0xaduy; 0xfcuy; 0x7euy; 0x14uy; 0x6fuy; 0x88uy; 0x2buy; 0x4fuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public0_len: (x:UInt32.t { UInt32.v x = B.length public0 }) = 32ul let result0: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x4auy; 0x5duy; 0x9duy; 0x5buy; 0xa4uy; 0xceuy; 0x2duy; 0xe1uy; 0x72uy; 0x8euy; 0x3buy; 0xf4uy; 0x80uy; 0x35uy; 0x0fuy; 0x25uy; 0xe0uy; 0x7euy; 0x21uy; 0xc9uy; 0x47uy; 0xd1uy; 0x9euy; 0x33uy; 0x76uy; 0xf0uy; 0x9buy; 0x3cuy; 0x1euy; 0x16uy; 0x17uy; 0x42uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result0_len: (x:UInt32.t { UInt32.v x = B.length result0 }) = 32ul inline_for_extraction let valid0 = true let private_1: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x5duy; 0xabuy; 0x08uy; 0x7euy; 0x62uy; 0x4auy; 0x8auy; 0x4buy; 0x79uy; 0xe1uy; 0x7fuy; 0x8buy; 0x83uy; 0x80uy; 0x0euy; 0xe6uy; 0x6fuy; 0x3buy; 0xb1uy; 0x29uy; 0x26uy; 0x18uy; 0xb6uy; 0xfduy; 0x1cuy; 0x2fuy; 0x8buy; 0x27uy; 0xffuy; 0x88uy; 0xe0uy; 0xebuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_1_len: (x:UInt32.t { UInt32.v x = B.length private_1 }) = 32ul let public1: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x85uy; 0x20uy; 0xf0uy; 0x09uy; 0x89uy; 0x30uy; 0xa7uy; 0x54uy; 0x74uy; 0x8buy; 0x7duy; 0xdcuy; 0xb4uy; 0x3euy; 0xf7uy; 0x5auy; 0x0duy; 0xbfuy; 0x3auy; 0x0duy; 0x26uy; 0x38uy; 0x1auy; 0xf4uy; 0xebuy; 0xa4uy; 0xa9uy; 0x8euy; 0xaauy; 0x9buy; 0x4euy; 0x6auy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public1_len: (x:UInt32.t { UInt32.v x = B.length public1 }) = 32ul let result1: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x4auy; 0x5duy; 0x9duy; 0x5buy; 0xa4uy; 0xceuy; 0x2duy; 0xe1uy; 0x72uy; 0x8euy; 0x3buy; 0xf4uy; 0x80uy; 0x35uy; 0x0fuy; 0x25uy; 0xe0uy; 0x7euy; 0x21uy; 0xc9uy; 0x47uy; 0xd1uy; 0x9euy; 0x33uy; 0x76uy; 0xf0uy; 0x9buy; 0x3cuy; 0x1euy; 0x16uy; 0x17uy; 0x42uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result1_len: (x:UInt32.t { UInt32.v x = B.length result1 }) = 32ul inline_for_extraction let valid1 = true let private_2: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x01uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_2_len: (x:UInt32.t { UInt32.v x = B.length private_2 }) = 32ul let public2: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x25uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public2_len: (x:UInt32.t { UInt32.v x = B.length public2 }) = 32ul let result2: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x3cuy; 0x77uy; 0x77uy; 0xcauy; 0xf9uy; 0x97uy; 0xb2uy; 0x64uy; 0x41uy; 0x60uy; 0x77uy; 0x66uy; 0x5buy; 0x4euy; 0x22uy; 0x9duy; 0x0buy; 0x95uy; 0x48uy; 0xdcuy; 0x0cuy; 0xd8uy; 0x19uy; 0x98uy; 0xdduy; 0xcduy; 0xc5uy; 0xc8uy; 0x53uy; 0x3cuy; 0x79uy; 0x7fuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result2_len: (x:UInt32.t { UInt32.v x = B.length result2 }) = 32ul inline_for_extraction let valid2 = true let private_3: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0x01uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; 0x00uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_3_len: (x:UInt32.t { UInt32.v x = B.length private_3 }) = 32ul let public3: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; 0xffuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public3_len: (x:UInt32.t { UInt32.v x = B.length public3 }) = 32ul let result3: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xb3uy; 0x2duy; 0x13uy; 0x62uy; 0xc2uy; 0x48uy; 0xd6uy; 0x2fuy; 0xe6uy; 0x26uy; 0x19uy; 0xcfuy; 0xf0uy; 0x4duy; 0xd4uy; 0x3duy; 0xb7uy; 0x3fuy; 0xfcuy; 0x1buy; 0x63uy; 0x08uy; 0xeduy; 0xe3uy; 0x0buy; 0x78uy; 0xd8uy; 0x73uy; 0x80uy; 0xf1uy; 0xe8uy; 0x34uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let result3_len: (x:UInt32.t { UInt32.v x = B.length result3 }) = 32ul inline_for_extraction let valid3 = true let private_4: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xa5uy; 0x46uy; 0xe3uy; 0x6buy; 0xf0uy; 0x52uy; 0x7cuy; 0x9duy; 0x3buy; 0x16uy; 0x15uy; 0x4buy; 0x82uy; 0x46uy; 0x5euy; 0xdduy; 0x62uy; 0x14uy; 0x4cuy; 0x0auy; 0xc1uy; 0xfcuy; 0x5auy; 0x18uy; 0x50uy; 0x6auy; 0x22uy; 0x44uy; 0xbauy; 0x44uy; 0x9auy; 0xc4uy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let private_4_len: (x:UInt32.t { UInt32.v x = B.length private_4 }) = 32ul let public4: (b: B.buffer UInt8.t { B.length b = 32 /\ B.recallable b }) = [@inline_let] let l = [ 0xe6uy; 0xdbuy; 0x68uy; 0x67uy; 0x58uy; 0x30uy; 0x30uy; 0xdbuy; 0x35uy; 0x94uy; 0xc1uy; 0xa4uy; 0x24uy; 0xb1uy; 0x5fuy; 0x7cuy; 0x72uy; 0x66uy; 0x24uy; 0xecuy; 0x26uy; 0xb3uy; 0x35uy; 0x3buy; 0x10uy; 0xa9uy; 0x03uy; 0xa6uy; 0xd0uy; 0xabuy; 0x1cuy; 0x4cuy; ] in assert_norm (List.Tot.length l = 32); B.gcmalloc_of_list HyperStack.root l inline_for_extraction let public4_len: (x:UInt32.t { UInt32.v x = B.length public4 }) = 32ul
false
false
Test.Vectors.Curve25519.fst
{ "detail_errors": false, "detail_hint_replay": false, "initial_fuel": 2, "initial_ifuel": 1, "max_fuel": 0, "max_ifuel": 0, "no_plugins": false, "no_smt": false, "no_tactics": false, "quake_hi": 1, "quake_keep": false, "quake_lo": 1, "retry": false, "reuse_hint_for": null, "smtencoding_elim_box": false, "smtencoding_l_arith_repr": "boxwrap", "smtencoding_nl_arith_repr": "boxwrap", "smtencoding_valid_elim": false, "smtencoding_valid_intro": true, "tcnorm": true, "trivial_pre_for_unannotated_effectful_fns": false, "z3cliopt": [], "z3refresh": false, "z3rlimit": 5, "z3rlimit_factor": 1, "z3seed": 0, "z3smtopt": [], "z3version": "4.8.5" }
null
val result4:(b: B.buffer UInt8.t {B.length b = 32 /\ B.recallable b})
[]
Test.Vectors.Curve25519.result4
{ "file_name": "providers/test/vectors/Test.Vectors.Curve25519.fst", "git_rev": "12c5e9539c7e3c366c26409d3b86493548c4483e", "git_url": "https://github.com/hacl-star/hacl-star.git", "project_name": "hacl-star" }
b: LowStar.Buffer.buffer FStar.UInt8.t {LowStar.Monotonic.Buffer.length b = 32 /\ LowStar.Monotonic.Buffer.recallable b}
{ "end_col": 38, "end_line": 130, "start_col": 2, "start_line": 128 }
Prims.GTot
val copy_buffer_contents_precond (#t: typ) (a: buffer t) (idx_a: UInt32.t) (b: buffer t) (idx_b len: UInt32.t) (h: HS.mem) : GTot Type0
[ { "abbrev": true, "full_module": "FStar.HyperStack.ST", "short_module": "HST" }, { "abbrev": true, "full_module": "FStar.HyperStack", "short_module": "HS" }, { "abbrev": true, "full_module": "FStar.HyperStack", "short_module": "HH" }, { "abbrev": false, "full_module": "FStar.Pointer.Derived1", "short_module": null }, { "abbrev": false, "full_module": "FStar.Pointer.Base", "short_module": null }, { "abbrev": false, "full_module": "FStar.Pointer", "short_module": null }, { "abbrev": false, "full_module": "FStar.Pointer", "short_module": null }, { "abbrev": false, "full_module": "FStar.Pervasives", "short_module": null }, { "abbrev": false, "full_module": "Prims", "short_module": null }, { "abbrev": false, "full_module": "FStar", "short_module": null } ]
false
let copy_buffer_contents_precond (#t: typ) (a: buffer t) (* source *) (idx_a: UInt32.t) (b: buffer t) (* destination *) (idx_b: UInt32.t) (len: UInt32.t) (h: HS.mem) : GTot Type0 = UInt32.v idx_a + UInt32.v len <= UInt32.v (buffer_length a) /\ UInt32.v idx_b + UInt32.v len <= UInt32.v (buffer_length b) /\ buffer_live h (gsub_buffer b idx_b len) /\ buffer_readable h (gsub_buffer a idx_a len) /\ loc_disjoint (loc_buffer (gsub_buffer a idx_a len)) (loc_buffer (gsub_buffer b idx_b len))
val copy_buffer_contents_precond (#t: typ) (a: buffer t) (idx_a: UInt32.t) (b: buffer t) (idx_b len: UInt32.t) (h: HS.mem) : GTot Type0 let copy_buffer_contents_precond (#t: typ) (a: buffer t) (idx_a: UInt32.t) (b: buffer t) (idx_b len: UInt32.t) (h: HS.mem) : GTot Type0 =
false
null
false
UInt32.v idx_a + UInt32.v len <= UInt32.v (buffer_length a) /\ UInt32.v idx_b + UInt32.v len <= UInt32.v (buffer_length b) /\ buffer_live h (gsub_buffer b idx_b len) /\ buffer_readable h (gsub_buffer a idx_a len) /\ loc_disjoint (loc_buffer (gsub_buffer a idx_a len)) (loc_buffer (gsub_buffer b idx_b len))
{ "checked_file": "FStar.Pointer.Derived2.fsti.checked", "dependencies": [ "prims.fst.checked", "FStar.UInt32.fsti.checked", "FStar.Pointer.Derived1.fsti.checked", "FStar.Pointer.Base.fsti.checked", "FStar.Pervasives.fsti.checked", "FStar.HyperStack.ST.fsti.checked", "FStar.HyperStack.fst.checked" ], "interface_file": false, "source_file": "FStar.Pointer.Derived2.fsti" }
[ "sometrivial" ]
[ "FStar.Pointer.Base.typ", "FStar.Pointer.Base.buffer", "FStar.UInt32.t", "FStar.Monotonic.HyperStack.mem", "Prims.l_and", "Prims.b2t", "Prims.op_LessThanOrEqual", "Prims.op_Addition", "FStar.UInt32.v", "FStar.Pointer.Base.buffer_length", "FStar.Pointer.Base.buffer_live", "FStar.Pointer.Base.gsub_buffer", "FStar.Pointer.Base.buffer_readable", "FStar.Pointer.Base.loc_disjoint", "FStar.Pointer.Base.loc_buffer" ]
[]
(* Copyright 2008-2018 Microsoft Research Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. *) module FStar.Pointer.Derived2 include FStar.Pointer.Base include FStar.Pointer.Derived1 module HH = FStar.HyperStack module HS = FStar.HyperStack module HST = FStar.HyperStack.ST let copy_buffer_contents_precond (#t: typ) (a: buffer t) (* source *) (idx_a: UInt32.t) (b: buffer t) (* destination *) (idx_b: UInt32.t) (len: UInt32.t) (h: HS.mem)
false
false
FStar.Pointer.Derived2.fsti
{ "detail_errors": false, "detail_hint_replay": false, "initial_fuel": 2, "initial_ifuel": 1, "max_fuel": 8, "max_ifuel": 2, "no_plugins": false, "no_smt": false, "no_tactics": false, "quake_hi": 1, "quake_keep": false, "quake_lo": 1, "retry": false, "reuse_hint_for": null, "smtencoding_elim_box": false, "smtencoding_l_arith_repr": "boxwrap", "smtencoding_nl_arith_repr": "boxwrap", "smtencoding_valid_elim": false, "smtencoding_valid_intro": true, "tcnorm": true, "trivial_pre_for_unannotated_effectful_fns": true, "z3cliopt": [], "z3refresh": false, "z3rlimit": 5, "z3rlimit_factor": 1, "z3seed": 0, "z3smtopt": [], "z3version": "4.8.5" }
null
val copy_buffer_contents_precond (#t: typ) (a: buffer t) (idx_a: UInt32.t) (b: buffer t) (idx_b len: UInt32.t) (h: HS.mem) : GTot Type0
[]
FStar.Pointer.Derived2.copy_buffer_contents_precond
{ "file_name": "ulib/legacy/FStar.Pointer.Derived2.fsti", "git_rev": "f4cbb7a38d67eeb13fbdb2f4fb8a44a65cbcdc1f", "git_url": "https://github.com/FStarLang/FStar.git", "project_name": "FStar" }
a: FStar.Pointer.Base.buffer t -> idx_a: FStar.UInt32.t -> b: FStar.Pointer.Base.buffer t -> idx_b: FStar.UInt32.t -> len: FStar.UInt32.t -> h: FStar.Monotonic.HyperStack.mem -> Prims.GTot Type0
{ "end_col": 92, "end_line": 37, "start_col": 2, "start_line": 33 }
Prims.GTot
val copy_buffer_contents_postcond (#t: typ) (a: buffer t) (idx_a: UInt32.t) (b: buffer t) (idx_b len: UInt32.t) (h h': HS.mem) : GTot Type0
[ { "abbrev": true, "full_module": "FStar.HyperStack.ST", "short_module": "HST" }, { "abbrev": true, "full_module": "FStar.HyperStack", "short_module": "HS" }, { "abbrev": true, "full_module": "FStar.HyperStack", "short_module": "HH" }, { "abbrev": false, "full_module": "FStar.Pointer.Derived1", "short_module": null }, { "abbrev": false, "full_module": "FStar.Pointer.Base", "short_module": null }, { "abbrev": false, "full_module": "FStar.Pointer", "short_module": null }, { "abbrev": false, "full_module": "FStar.Pointer", "short_module": null }, { "abbrev": false, "full_module": "FStar.Pervasives", "short_module": null }, { "abbrev": false, "full_module": "Prims", "short_module": null }, { "abbrev": false, "full_module": "FStar", "short_module": null } ]
false
let copy_buffer_contents_postcond (#t: typ) (a: buffer t) (* source *) (idx_a: UInt32.t) (b: buffer t) (* destination *) (idx_b: UInt32.t) (len: UInt32.t) (h: HS.mem) (h' : HS.mem) : GTot Type0 = copy_buffer_contents_precond a idx_a b idx_b len h /\ modifies (loc_buffer (gsub_buffer b idx_b len)) h h' /\ buffer_readable h' (gsub_buffer b idx_b len) /\ buffer_as_seq h' (gsub_buffer b idx_b len) == buffer_as_seq h (gsub_buffer a idx_a len)
val copy_buffer_contents_postcond (#t: typ) (a: buffer t) (idx_a: UInt32.t) (b: buffer t) (idx_b len: UInt32.t) (h h': HS.mem) : GTot Type0 let copy_buffer_contents_postcond (#t: typ) (a: buffer t) (idx_a: UInt32.t) (b: buffer t) (idx_b len: UInt32.t) (h h': HS.mem) : GTot Type0 =
false
null
false
copy_buffer_contents_precond a idx_a b idx_b len h /\ modifies (loc_buffer (gsub_buffer b idx_b len)) h h' /\ buffer_readable h' (gsub_buffer b idx_b len) /\ buffer_as_seq h' (gsub_buffer b idx_b len) == buffer_as_seq h (gsub_buffer a idx_a len)
{ "checked_file": "FStar.Pointer.Derived2.fsti.checked", "dependencies": [ "prims.fst.checked", "FStar.UInt32.fsti.checked", "FStar.Pointer.Derived1.fsti.checked", "FStar.Pointer.Base.fsti.checked", "FStar.Pervasives.fsti.checked", "FStar.HyperStack.ST.fsti.checked", "FStar.HyperStack.fst.checked" ], "interface_file": false, "source_file": "FStar.Pointer.Derived2.fsti" }
[ "sometrivial" ]
[ "FStar.Pointer.Base.typ", "FStar.Pointer.Base.buffer", "FStar.UInt32.t", "FStar.Monotonic.HyperStack.mem", "Prims.l_and", "FStar.Pointer.Derived2.copy_buffer_contents_precond", "FStar.Pointer.Base.modifies", "FStar.Pointer.Base.loc_buffer", "FStar.Pointer.Base.gsub_buffer", "FStar.Pointer.Base.buffer_readable", "Prims.eq2", "FStar.Seq.Base.seq", "FStar.Pointer.Base.type_of_typ", "FStar.Pointer.Base.buffer_as_seq" ]
[]
(* Copyright 2008-2018 Microsoft Research Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. *) module FStar.Pointer.Derived2 include FStar.Pointer.Base include FStar.Pointer.Derived1 module HH = FStar.HyperStack module HS = FStar.HyperStack module HST = FStar.HyperStack.ST let copy_buffer_contents_precond (#t: typ) (a: buffer t) (* source *) (idx_a: UInt32.t) (b: buffer t) (* destination *) (idx_b: UInt32.t) (len: UInt32.t) (h: HS.mem) : GTot Type0 = UInt32.v idx_a + UInt32.v len <= UInt32.v (buffer_length a) /\ UInt32.v idx_b + UInt32.v len <= UInt32.v (buffer_length b) /\ buffer_live h (gsub_buffer b idx_b len) /\ buffer_readable h (gsub_buffer a idx_a len) /\ loc_disjoint (loc_buffer (gsub_buffer a idx_a len)) (loc_buffer (gsub_buffer b idx_b len)) let copy_buffer_contents_postcond (#t: typ) (a: buffer t) (* source *) (idx_a: UInt32.t) (b: buffer t) (* destination *) (idx_b: UInt32.t) (len: UInt32.t) (h: HS.mem) (h' : HS.mem)
false
false
FStar.Pointer.Derived2.fsti
{ "detail_errors": false, "detail_hint_replay": false, "initial_fuel": 2, "initial_ifuel": 1, "max_fuel": 8, "max_ifuel": 2, "no_plugins": false, "no_smt": false, "no_tactics": false, "quake_hi": 1, "quake_keep": false, "quake_lo": 1, "retry": false, "reuse_hint_for": null, "smtencoding_elim_box": false, "smtencoding_l_arith_repr": "boxwrap", "smtencoding_nl_arith_repr": "boxwrap", "smtencoding_valid_elim": false, "smtencoding_valid_intro": true, "tcnorm": true, "trivial_pre_for_unannotated_effectful_fns": true, "z3cliopt": [], "z3refresh": false, "z3rlimit": 5, "z3rlimit_factor": 1, "z3seed": 0, "z3smtopt": [], "z3version": "4.8.5" }
null
val copy_buffer_contents_postcond (#t: typ) (a: buffer t) (idx_a: UInt32.t) (b: buffer t) (idx_b len: UInt32.t) (h h': HS.mem) : GTot Type0
[]
FStar.Pointer.Derived2.copy_buffer_contents_postcond
{ "file_name": "ulib/legacy/FStar.Pointer.Derived2.fsti", "git_rev": "f4cbb7a38d67eeb13fbdb2f4fb8a44a65cbcdc1f", "git_url": "https://github.com/FStarLang/FStar.git", "project_name": "FStar" }
a: FStar.Pointer.Base.buffer t -> idx_a: FStar.UInt32.t -> b: FStar.Pointer.Base.buffer t -> idx_b: FStar.UInt32.t -> len: FStar.UInt32.t -> h: FStar.Monotonic.HyperStack.mem -> h': FStar.Monotonic.HyperStack.mem -> Prims.GTot Type0
{ "end_col": 89, "end_line": 52, "start_col": 2, "start_line": 49 }
Prims.Tot
val byte_of_hex: a:hex_digit -> b:hex_digit -> int
[ { "abbrev": false, "full_module": "Lib.IntTypes", "short_module": null }, { "abbrev": false, "full_module": "Lib", "short_module": null }, { "abbrev": false, "full_module": "Lib", "short_module": null }, { "abbrev": false, "full_module": "FStar.Pervasives", "short_module": null }, { "abbrev": false, "full_module": "Prims", "short_module": null }, { "abbrev": false, "full_module": "FStar", "short_module": null } ]
false
let byte_of_hex a b = FStar.Mul.(int_of_hex a * 16 + int_of_hex b)
val byte_of_hex: a:hex_digit -> b:hex_digit -> int let byte_of_hex a b =
false
null
false
let open FStar.Mul in int_of_hex a * 16 + int_of_hex b
{ "checked_file": "Lib.Meta.fst.checked", "dependencies": [ "prims.fst.checked", "Lib.IntTypes.fsti.checked", "FStar.String.fsti.checked", "FStar.Seq.fst.checked", "FStar.Pervasives.fsti.checked", "FStar.Mul.fst.checked", "FStar.List.Tot.fst.checked", "FStar.List.fst.checked", "FStar.Char.fsti.checked" ], "interface_file": false, "source_file": "Lib.Meta.fst" }
[ "total" ]
[ "Lib.Meta.hex_digit", "Prims.op_Addition", "FStar.Mul.op_Star", "Lib.Meta.int_of_hex", "Prims.int" ]
[]
module Lib.Meta open Lib.IntTypes /// Helpers used in tests and tactics (see e.g. Test.LowStarize) #set-options "--max_fuel 0 --max_ifuel 0 --z3rlimit 50" val is_hex_digit: Char.char -> bool let is_hex_digit = function | '0' | '1' | '2' | '3' | '4' | '5' | '6' | '7' | '8' | '9' | 'a' | 'A' | 'b' | 'B' | 'c' | 'C' | 'd' | 'D' | 'e' | 'E' | 'f' | 'F' -> true | _ -> false type hex_digit = c:Char.char{is_hex_digit c} val int_of_hex: c:hex_digit -> int let int_of_hex = function | '0' -> 0 | '1' -> 1 | '2' -> 2 | '3' -> 3 | '4' -> 4 | '5' -> 5 | '6' -> 6 | '7' -> 7 | '8' -> 8 | '9' -> 9 | 'a' | 'A' -> 10 | 'b' | 'B' -> 11 | 'c' | 'C' -> 12 | 'd' | 'D' -> 13 | 'e' | 'E' -> 14 | 'f' | 'F' -> 15 val byte_of_hex: a:hex_digit -> b:hex_digit -> int
false
true
Lib.Meta.fst
{ "detail_errors": false, "detail_hint_replay": false, "initial_fuel": 2, "initial_ifuel": 1, "max_fuel": 0, "max_ifuel": 0, "no_plugins": false, "no_smt": false, "no_tactics": false, "quake_hi": 1, "quake_keep": false, "quake_lo": 1, "retry": false, "reuse_hint_for": null, "smtencoding_elim_box": false, "smtencoding_l_arith_repr": "boxwrap", "smtencoding_nl_arith_repr": "boxwrap", "smtencoding_valid_elim": false, "smtencoding_valid_intro": true, "tcnorm": true, "trivial_pre_for_unannotated_effectful_fns": false, "z3cliopt": [], "z3refresh": false, "z3rlimit": 50, "z3rlimit_factor": 1, "z3seed": 0, "z3smtopt": [], "z3version": "4.8.5" }
null
val byte_of_hex: a:hex_digit -> b:hex_digit -> int
[]
Lib.Meta.byte_of_hex
{ "file_name": "lib/Lib.Meta.fst", "git_rev": "12c5e9539c7e3c366c26409d3b86493548c4483e", "git_url": "https://github.com/hacl-star/hacl-star.git", "project_name": "hacl-star" }
a: Lib.Meta.hex_digit -> b: Lib.Meta.hex_digit -> Prims.int
{ "end_col": 46, "end_line": 56, "start_col": 2, "start_line": 56 }
Prims.Tot
val is_hex_digit: Char.char -> bool
[ { "abbrev": false, "full_module": "Lib.IntTypes", "short_module": null }, { "abbrev": false, "full_module": "Lib", "short_module": null }, { "abbrev": false, "full_module": "Lib", "short_module": null }, { "abbrev": false, "full_module": "FStar.Pervasives", "short_module": null }, { "abbrev": false, "full_module": "Prims", "short_module": null }, { "abbrev": false, "full_module": "FStar", "short_module": null } ]
false
let is_hex_digit = function | '0' | '1' | '2' | '3' | '4' | '5' | '6' | '7' | '8' | '9' | 'a' | 'A' | 'b' | 'B' | 'c' | 'C' | 'd' | 'D' | 'e' | 'E' | 'f' | 'F' -> true | _ -> false
val is_hex_digit: Char.char -> bool let is_hex_digit =
false
null
false
function | '0' | '1' | '2' | '3' | '4' | '5' | '6' | '7' | '8' | '9' | 'a' | 'A' | 'b' | 'B' | 'c' | 'C' | 'd' | 'D' | 'e' | 'E' | 'f' | 'F' -> true | _ -> false
{ "checked_file": "Lib.Meta.fst.checked", "dependencies": [ "prims.fst.checked", "Lib.IntTypes.fsti.checked", "FStar.String.fsti.checked", "FStar.Seq.fst.checked", "FStar.Pervasives.fsti.checked", "FStar.Mul.fst.checked", "FStar.List.Tot.fst.checked", "FStar.List.fst.checked", "FStar.Char.fsti.checked" ], "interface_file": false, "source_file": "Lib.Meta.fst" }
[ "total" ]
[ "FStar.Char.char", "Prims.bool" ]
[]
module Lib.Meta open Lib.IntTypes /// Helpers used in tests and tactics (see e.g. Test.LowStarize) #set-options "--max_fuel 0 --max_ifuel 0 --z3rlimit 50"
false
true
Lib.Meta.fst
{ "detail_errors": false, "detail_hint_replay": false, "initial_fuel": 2, "initial_ifuel": 1, "max_fuel": 0, "max_ifuel": 0, "no_plugins": false, "no_smt": false, "no_tactics": false, "quake_hi": 1, "quake_keep": false, "quake_lo": 1, "retry": false, "reuse_hint_for": null, "smtencoding_elim_box": false, "smtencoding_l_arith_repr": "boxwrap", "smtencoding_nl_arith_repr": "boxwrap", "smtencoding_valid_elim": false, "smtencoding_valid_intro": true, "tcnorm": true, "trivial_pre_for_unannotated_effectful_fns": false, "z3cliopt": [], "z3refresh": false, "z3rlimit": 50, "z3rlimit_factor": 1, "z3seed": 0, "z3smtopt": [], "z3version": "4.8.5" }
null
val is_hex_digit: Char.char -> bool
[]
Lib.Meta.is_hex_digit
{ "file_name": "lib/Lib.Meta.fst", "git_rev": "12c5e9539c7e3c366c26409d3b86493548c4483e", "git_url": "https://github.com/hacl-star/hacl-star.git", "project_name": "hacl-star" }
_: FStar.Char.char -> Prims.bool
{ "end_col": 14, "end_line": 28, "start_col": 19, "start_line": 11 }
Prims.Tot
val int_of_hex: c:hex_digit -> int
[ { "abbrev": false, "full_module": "Lib.IntTypes", "short_module": null }, { "abbrev": false, "full_module": "Lib", "short_module": null }, { "abbrev": false, "full_module": "Lib", "short_module": null }, { "abbrev": false, "full_module": "FStar.Pervasives", "short_module": null }, { "abbrev": false, "full_module": "Prims", "short_module": null }, { "abbrev": false, "full_module": "FStar", "short_module": null } ]
false
let int_of_hex = function | '0' -> 0 | '1' -> 1 | '2' -> 2 | '3' -> 3 | '4' -> 4 | '5' -> 5 | '6' -> 6 | '7' -> 7 | '8' -> 8 | '9' -> 9 | 'a' | 'A' -> 10 | 'b' | 'B' -> 11 | 'c' | 'C' -> 12 | 'd' | 'D' -> 13 | 'e' | 'E' -> 14 | 'f' | 'F' -> 15
val int_of_hex: c:hex_digit -> int let int_of_hex =
false
null
false
function | '0' -> 0 | '1' -> 1 | '2' -> 2 | '3' -> 3 | '4' -> 4 | '5' -> 5 | '6' -> 6 | '7' -> 7 | '8' -> 8 | '9' -> 9 | 'a' | 'A' -> 10 | 'b' | 'B' -> 11 | 'c' | 'C' -> 12 | 'd' | 'D' -> 13 | 'e' | 'E' -> 14 | 'f' | 'F' -> 15
{ "checked_file": "Lib.Meta.fst.checked", "dependencies": [ "prims.fst.checked", "Lib.IntTypes.fsti.checked", "FStar.String.fsti.checked", "FStar.Seq.fst.checked", "FStar.Pervasives.fsti.checked", "FStar.Mul.fst.checked", "FStar.List.Tot.fst.checked", "FStar.List.fst.checked", "FStar.Char.fsti.checked" ], "interface_file": false, "source_file": "Lib.Meta.fst" }
[ "total" ]
[ "Lib.Meta.hex_digit", "Prims.int" ]
[]
module Lib.Meta open Lib.IntTypes /// Helpers used in tests and tactics (see e.g. Test.LowStarize) #set-options "--max_fuel 0 --max_ifuel 0 --z3rlimit 50" val is_hex_digit: Char.char -> bool let is_hex_digit = function | '0' | '1' | '2' | '3' | '4' | '5' | '6' | '7' | '8' | '9' | 'a' | 'A' | 'b' | 'B' | 'c' | 'C' | 'd' | 'D' | 'e' | 'E' | 'f' | 'F' -> true | _ -> false type hex_digit = c:Char.char{is_hex_digit c}
false
true
Lib.Meta.fst
{ "detail_errors": false, "detail_hint_replay": false, "initial_fuel": 2, "initial_ifuel": 1, "max_fuel": 0, "max_ifuel": 0, "no_plugins": false, "no_smt": false, "no_tactics": false, "quake_hi": 1, "quake_keep": false, "quake_lo": 1, "retry": false, "reuse_hint_for": null, "smtencoding_elim_box": false, "smtencoding_l_arith_repr": "boxwrap", "smtencoding_nl_arith_repr": "boxwrap", "smtencoding_valid_elim": false, "smtencoding_valid_intro": true, "tcnorm": true, "trivial_pre_for_unannotated_effectful_fns": false, "z3cliopt": [], "z3refresh": false, "z3rlimit": 50, "z3rlimit_factor": 1, "z3seed": 0, "z3smtopt": [], "z3version": "4.8.5" }
null
val int_of_hex: c:hex_digit -> int
[]
Lib.Meta.int_of_hex
{ "file_name": "lib/Lib.Meta.fst", "git_rev": "12c5e9539c7e3c366c26409d3b86493548c4483e", "git_url": "https://github.com/hacl-star/hacl-star.git", "project_name": "hacl-star" }
c: Lib.Meta.hex_digit -> Prims.int
{ "end_col": 19, "end_line": 51, "start_col": 17, "start_line": 35 }
Prims.Tot
val from_hex (s: hex_string) : Seq.lseq uint8 (String.strlen s / 2)
[ { "abbrev": false, "full_module": "Lib.IntTypes", "short_module": null }, { "abbrev": false, "full_module": "Lib", "short_module": null }, { "abbrev": false, "full_module": "Lib", "short_module": null }, { "abbrev": false, "full_module": "FStar.Pervasives", "short_module": null }, { "abbrev": false, "full_module": "Prims", "short_module": null }, { "abbrev": false, "full_module": "FStar", "short_module": null } ]
false
let from_hex (s:hex_string) : Seq.lseq uint8 (String.strlen s / 2) = Seq.seq_of_list (as_uint8s [] (String.list_of_string s))
val from_hex (s: hex_string) : Seq.lseq uint8 (String.strlen s / 2) let from_hex (s: hex_string) : Seq.lseq uint8 (String.strlen s / 2) =
false
null
false
Seq.seq_of_list (as_uint8s [] (String.list_of_string s))
{ "checked_file": "Lib.Meta.fst.checked", "dependencies": [ "prims.fst.checked", "Lib.IntTypes.fsti.checked", "FStar.String.fsti.checked", "FStar.Seq.fst.checked", "FStar.Pervasives.fsti.checked", "FStar.Mul.fst.checked", "FStar.List.Tot.fst.checked", "FStar.List.fst.checked", "FStar.Char.fsti.checked" ], "interface_file": false, "source_file": "Lib.Meta.fst" }
[ "total" ]
[ "Lib.Meta.hex_string", "FStar.Seq.Properties.seq_of_list", "Lib.IntTypes.uint8", "Lib.Meta.as_uint8s", "Prims.Nil", "FStar.String.list_of_string", "FStar.Seq.Properties.lseq", "Prims.op_Division", "FStar.String.strlen" ]
[]
module Lib.Meta open Lib.IntTypes /// Helpers used in tests and tactics (see e.g. Test.LowStarize) #set-options "--max_fuel 0 --max_ifuel 0 --z3rlimit 50" val is_hex_digit: Char.char -> bool let is_hex_digit = function | '0' | '1' | '2' | '3' | '4' | '5' | '6' | '7' | '8' | '9' | 'a' | 'A' | 'b' | 'B' | 'c' | 'C' | 'd' | 'D' | 'e' | 'E' | 'f' | 'F' -> true | _ -> false type hex_digit = c:Char.char{is_hex_digit c} val int_of_hex: c:hex_digit -> int let int_of_hex = function | '0' -> 0 | '1' -> 1 | '2' -> 2 | '3' -> 3 | '4' -> 4 | '5' -> 5 | '6' -> 6 | '7' -> 7 | '8' -> 8 | '9' -> 9 | 'a' | 'A' -> 10 | 'b' | 'B' -> 11 | 'c' | 'C' -> 12 | 'd' | 'D' -> 13 | 'e' | 'E' -> 14 | 'f' | 'F' -> 15 val byte_of_hex: a:hex_digit -> b:hex_digit -> int let byte_of_hex a b = FStar.Mul.(int_of_hex a * 16 + int_of_hex b) unfold type hex_string = s:string{normalize (String.strlen s % 2 = 0) /\ normalize (List.Tot.for_all is_hex_digit (String.list_of_string s))} #push-options "--fuel 2" let rec as_uint8s acc (cs:list Char.char{normalize (List.length cs % 2 = 0) /\ normalize (List.Tot.for_all is_hex_digit cs)}): Tot (l:list uint8{List.length l = List.length acc + List.length cs / 2}) (decreases (List.length cs)) = match cs with | c1 :: c2 :: cs' -> as_uint8s (u8 (byte_of_hex c1 c2) :: acc) cs' | _ -> List.rev_length acc; List.rev acc
false
false
Lib.Meta.fst
{ "detail_errors": false, "detail_hint_replay": false, "initial_fuel": 2, "initial_ifuel": 1, "max_fuel": 2, "max_ifuel": 0, "no_plugins": false, "no_smt": false, "no_tactics": false, "quake_hi": 1, "quake_keep": false, "quake_lo": 1, "retry": false, "reuse_hint_for": null, "smtencoding_elim_box": false, "smtencoding_l_arith_repr": "boxwrap", "smtencoding_nl_arith_repr": "boxwrap", "smtencoding_valid_elim": false, "smtencoding_valid_intro": true, "tcnorm": true, "trivial_pre_for_unannotated_effectful_fns": false, "z3cliopt": [], "z3refresh": false, "z3rlimit": 50, "z3rlimit_factor": 1, "z3seed": 0, "z3smtopt": [], "z3version": "4.8.5" }
null
val from_hex (s: hex_string) : Seq.lseq uint8 (String.strlen s / 2)
[]
Lib.Meta.from_hex
{ "file_name": "lib/Lib.Meta.fst", "git_rev": "12c5e9539c7e3c366c26409d3b86493548c4483e", "git_url": "https://github.com/hacl-star/hacl-star.git", "project_name": "hacl-star" }
s: Lib.Meta.hex_string -> FStar.Seq.Properties.lseq Lib.IntTypes.uint8 (FStar.String.strlen s / 2)
{ "end_col": 58, "end_line": 75, "start_col": 2, "start_line": 75 }
Prims.GTot
val parse_fldata_strong_pred (#k: parser_kind) (#t: Type) (#p: parser k t) (s: serializer p) (sz: nat) (x: t) : GTot Type0
[ { "abbrev": true, "full_module": "FStar.Classical", "short_module": "Classical" }, { "abbrev": true, "full_module": "FStar.Seq", "short_module": "Seq" }, { "abbrev": false, "full_module": "LowParse.Spec.Combinators", "short_module": null }, { "abbrev": false, "full_module": "LowParse.Spec", "short_module": null }, { "abbrev": false, "full_module": "LowParse.Spec", "short_module": null }, { "abbrev": false, "full_module": "FStar.Pervasives", "short_module": null }, { "abbrev": false, "full_module": "Prims", "short_module": null }, { "abbrev": false, "full_module": "FStar", "short_module": null } ]
false
let parse_fldata_strong_pred (#k: parser_kind) (#t: Type) (#p: parser k t) (s: serializer p) (sz: nat) (x: t) : GTot Type0 = Seq.length (serialize s x) == sz
val parse_fldata_strong_pred (#k: parser_kind) (#t: Type) (#p: parser k t) (s: serializer p) (sz: nat) (x: t) : GTot Type0 let parse_fldata_strong_pred (#k: parser_kind) (#t: Type) (#p: parser k t) (s: serializer p) (sz: nat) (x: t) : GTot Type0 =
false
null
false
Seq.length (serialize s x) == sz
{ "checked_file": "LowParse.Spec.FLData.fst.checked", "dependencies": [ "prims.fst.checked", "LowParse.Spec.Combinators.fsti.checked", "FStar.Seq.fst.checked", "FStar.Pervasives.Native.fst.checked", "FStar.Pervasives.fsti.checked", "FStar.Classical.fsti.checked" ], "interface_file": false, "source_file": "LowParse.Spec.FLData.fst" }
[ "sometrivial" ]
[ "LowParse.Spec.Base.parser_kind", "LowParse.Spec.Base.parser", "LowParse.Spec.Base.serializer", "Prims.nat", "Prims.eq2", "FStar.Seq.Base.length", "LowParse.Bytes.byte", "LowParse.Spec.Base.serialize" ]
[]
(* Parse data of some explicitly fixed length *) module LowParse.Spec.FLData include LowParse.Spec.Combinators module Seq = FStar.Seq module Classical = FStar.Classical inline_for_extraction val parse_fldata' (#k: parser_kind) (#t: Type) (p: parser k t) (sz: nat) : Tot (bare_parser t) let parse_fldata' #k #t p sz = let () = () in // Necessary to pass arity checking fun (s: bytes) -> if Seq.length s < sz then None else match parse p (Seq.slice s 0 sz) with | Some (v, consumed) -> if (consumed <: nat) = (sz <: nat) then Some (v, (sz <: consumed_length s)) else None | _ -> None let parse_fldata_injective (#k: parser_kind) (#t: Type) (p: parser k t) (sz: nat) : Lemma (ensures (injective (parse_fldata' p sz))) = parser_kind_prop_equiv k p; let f (b1 b2: bytes) : Lemma (requires (injective_precond (parse_fldata' p sz) b1 b2)) (ensures (injective_postcond (parse_fldata' p sz) b1 b2)) = assert (injective_precond p (Seq.slice b1 0 sz) (Seq.slice b2 0 sz)) in Classical.forall_intro_2 (fun b -> Classical.move_requires (f b)) // unfold inline_for_extraction let parse_fldata_kind (sz: nat) (k: parser_kind) : Tot parser_kind = strong_parser_kind sz sz ( match k.parser_kind_metadata with | Some ParserKindMetadataFail -> Some ParserKindMetadataFail | _ -> None ) inline_for_extraction val parse_fldata (#k: parser_kind) (#t: Type) (p: parser k t) (sz: nat) : Tot (parser (parse_fldata_kind sz k) t) let parse_fldata #b #t p sz = parse_fldata_injective p sz; parser_kind_prop_equiv b p; parser_kind_prop_equiv (parse_fldata_kind sz b) (parse_fldata' p sz); parse_fldata' p sz val parse_fldata_consumes_all (#k: parser_kind) (#t: Type) (p: parser k t) (sz: nat) : Pure (bare_parser t) (requires (k.parser_kind_subkind == Some ParserConsumesAll)) (ensures (fun _ -> True)) let parse_fldata_consumes_all #k #t p sz = let () = () in // Necessary to pass arity checking fun (s: bytes) -> if Seq.length s < sz then None else match parse p (Seq.slice s 0 sz) with | Some (v, _) -> Some (v, (sz <: consumed_length s)) | _ -> None let parse_fldata_consumes_all_correct (#k: parser_kind) (#t: Type) (p: parser k t) (sz: nat) (b: bytes) : Lemma (requires (k.parser_kind_subkind == Some ParserConsumesAll)) (ensures (parse (parse_fldata p sz) b == parse (parse_fldata_consumes_all p sz) b)) = parser_kind_prop_equiv k p let parse_fldata_strong_pred (#k: parser_kind) (#t: Type) (#p: parser k t) (s: serializer p) (sz: nat) (x: t)
false
false
LowParse.Spec.FLData.fst
{ "detail_errors": false, "detail_hint_replay": false, "initial_fuel": 2, "initial_ifuel": 1, "max_fuel": 8, "max_ifuel": 2, "no_plugins": false, "no_smt": false, "no_tactics": false, "quake_hi": 1, "quake_keep": false, "quake_lo": 1, "retry": false, "reuse_hint_for": null, "smtencoding_elim_box": false, "smtencoding_l_arith_repr": "boxwrap", "smtencoding_nl_arith_repr": "boxwrap", "smtencoding_valid_elim": false, "smtencoding_valid_intro": true, "tcnorm": true, "trivial_pre_for_unannotated_effectful_fns": true, "z3cliopt": [], "z3refresh": false, "z3rlimit": 5, "z3rlimit_factor": 1, "z3seed": 0, "z3smtopt": [], "z3version": "4.8.5" }
null
val parse_fldata_strong_pred (#k: parser_kind) (#t: Type) (#p: parser k t) (s: serializer p) (sz: nat) (x: t) : GTot Type0
[]
LowParse.Spec.FLData.parse_fldata_strong_pred
{ "file_name": "src/lowparse/LowParse.Spec.FLData.fst", "git_rev": "446a08ce38df905547cf20f28c43776b22b8087a", "git_url": "https://github.com/project-everest/everparse.git", "project_name": "everparse" }
s: LowParse.Spec.Base.serializer p -> sz: Prims.nat -> x: t -> Prims.GTot Type0
{ "end_col": 34, "end_line": 112, "start_col": 2, "start_line": 112 }
Prims.Tot
val serialize_fldata_strong' (#k: parser_kind) (#t: Type) (#p: parser k t) (s: serializer p) (sz: nat) : Tot (bare_serializer (parse_fldata_strong_t s sz))
[ { "abbrev": true, "full_module": "FStar.Classical", "short_module": "Classical" }, { "abbrev": true, "full_module": "FStar.Seq", "short_module": "Seq" }, { "abbrev": false, "full_module": "LowParse.Spec.Combinators", "short_module": null }, { "abbrev": false, "full_module": "LowParse.Spec", "short_module": null }, { "abbrev": false, "full_module": "LowParse.Spec", "short_module": null }, { "abbrev": false, "full_module": "FStar.Pervasives", "short_module": null }, { "abbrev": false, "full_module": "Prims", "short_module": null }, { "abbrev": false, "full_module": "FStar", "short_module": null } ]
false
let serialize_fldata_strong' (#k: parser_kind) (#t: Type) (#p: parser k t) (s: serializer p) (sz: nat) : Tot (bare_serializer (parse_fldata_strong_t s sz)) = (fun (x: parse_fldata_strong_t s sz) -> s x)
val serialize_fldata_strong' (#k: parser_kind) (#t: Type) (#p: parser k t) (s: serializer p) (sz: nat) : Tot (bare_serializer (parse_fldata_strong_t s sz)) let serialize_fldata_strong' (#k: parser_kind) (#t: Type) (#p: parser k t) (s: serializer p) (sz: nat) : Tot (bare_serializer (parse_fldata_strong_t s sz)) =
false
null
false
(fun (x: parse_fldata_strong_t s sz) -> s x)
{ "checked_file": "LowParse.Spec.FLData.fst.checked", "dependencies": [ "prims.fst.checked", "LowParse.Spec.Combinators.fsti.checked", "FStar.Seq.fst.checked", "FStar.Pervasives.Native.fst.checked", "FStar.Pervasives.fsti.checked", "FStar.Classical.fsti.checked" ], "interface_file": false, "source_file": "LowParse.Spec.FLData.fst" }
[ "total" ]
[ "LowParse.Spec.Base.parser_kind", "LowParse.Spec.Base.parser", "LowParse.Spec.Base.serializer", "Prims.nat", "LowParse.Spec.FLData.parse_fldata_strong_t", "LowParse.Bytes.bytes", "LowParse.Spec.Base.bare_serializer" ]
[]
(* Parse data of some explicitly fixed length *) module LowParse.Spec.FLData include LowParse.Spec.Combinators module Seq = FStar.Seq module Classical = FStar.Classical inline_for_extraction val parse_fldata' (#k: parser_kind) (#t: Type) (p: parser k t) (sz: nat) : Tot (bare_parser t) let parse_fldata' #k #t p sz = let () = () in // Necessary to pass arity checking fun (s: bytes) -> if Seq.length s < sz then None else match parse p (Seq.slice s 0 sz) with | Some (v, consumed) -> if (consumed <: nat) = (sz <: nat) then Some (v, (sz <: consumed_length s)) else None | _ -> None let parse_fldata_injective (#k: parser_kind) (#t: Type) (p: parser k t) (sz: nat) : Lemma (ensures (injective (parse_fldata' p sz))) = parser_kind_prop_equiv k p; let f (b1 b2: bytes) : Lemma (requires (injective_precond (parse_fldata' p sz) b1 b2)) (ensures (injective_postcond (parse_fldata' p sz) b1 b2)) = assert (injective_precond p (Seq.slice b1 0 sz) (Seq.slice b2 0 sz)) in Classical.forall_intro_2 (fun b -> Classical.move_requires (f b)) // unfold inline_for_extraction let parse_fldata_kind (sz: nat) (k: parser_kind) : Tot parser_kind = strong_parser_kind sz sz ( match k.parser_kind_metadata with | Some ParserKindMetadataFail -> Some ParserKindMetadataFail | _ -> None ) inline_for_extraction val parse_fldata (#k: parser_kind) (#t: Type) (p: parser k t) (sz: nat) : Tot (parser (parse_fldata_kind sz k) t) let parse_fldata #b #t p sz = parse_fldata_injective p sz; parser_kind_prop_equiv b p; parser_kind_prop_equiv (parse_fldata_kind sz b) (parse_fldata' p sz); parse_fldata' p sz val parse_fldata_consumes_all (#k: parser_kind) (#t: Type) (p: parser k t) (sz: nat) : Pure (bare_parser t) (requires (k.parser_kind_subkind == Some ParserConsumesAll)) (ensures (fun _ -> True)) let parse_fldata_consumes_all #k #t p sz = let () = () in // Necessary to pass arity checking fun (s: bytes) -> if Seq.length s < sz then None else match parse p (Seq.slice s 0 sz) with | Some (v, _) -> Some (v, (sz <: consumed_length s)) | _ -> None let parse_fldata_consumes_all_correct (#k: parser_kind) (#t: Type) (p: parser k t) (sz: nat) (b: bytes) : Lemma (requires (k.parser_kind_subkind == Some ParserConsumesAll)) (ensures (parse (parse_fldata p sz) b == parse (parse_fldata_consumes_all p sz) b)) = parser_kind_prop_equiv k p let parse_fldata_strong_pred (#k: parser_kind) (#t: Type) (#p: parser k t) (s: serializer p) (sz: nat) (x: t) : GTot Type0 = Seq.length (serialize s x) == sz let parse_fldata_strong_t (#k: parser_kind) (#t: Type) (#p: parser k t) (s: serializer p) (sz: nat) : Tot Type = (x: t { parse_fldata_strong_pred s sz x } ) let parse_fldata_strong_correct (#k: parser_kind) (#t: Type) (#p: parser k t) (s: serializer p) (sz: nat) (xbytes: bytes) (consumed: consumed_length xbytes) (x: t) : Lemma (requires (parse (parse_fldata p sz) xbytes == Some (x, consumed))) (ensures (parse_fldata_strong_pred s sz x)) = serializer_correct_implies_complete p s inline_for_extraction let parse_fldata_strong (#k: parser_kind) (#t: Type) (#p: parser k t) (s: serializer p) (sz: nat) : Tot (parser (parse_fldata_kind sz k) (parse_fldata_strong_t s sz)) = coerce_parser (parse_fldata_strong_t s sz) (parse_strengthen (parse_fldata p sz) (parse_fldata_strong_pred s sz) (parse_fldata_strong_correct s sz)) #set-options "--z3rlimit 16" let serialize_fldata_strong' (#k: parser_kind) (#t: Type) (#p: parser k t) (s: serializer p) (sz: nat)
false
false
LowParse.Spec.FLData.fst
{ "detail_errors": false, "detail_hint_replay": false, "initial_fuel": 2, "initial_ifuel": 1, "max_fuel": 8, "max_ifuel": 2, "no_plugins": false, "no_smt": false, "no_tactics": false, "quake_hi": 1, "quake_keep": false, "quake_lo": 1, "retry": false, "reuse_hint_for": null, "smtencoding_elim_box": false, "smtencoding_l_arith_repr": "boxwrap", "smtencoding_nl_arith_repr": "boxwrap", "smtencoding_valid_elim": false, "smtencoding_valid_intro": true, "tcnorm": true, "trivial_pre_for_unannotated_effectful_fns": true, "z3cliopt": [], "z3refresh": false, "z3rlimit": 16, "z3rlimit_factor": 1, "z3seed": 0, "z3smtopt": [], "z3version": "4.8.5" }
null
val serialize_fldata_strong' (#k: parser_kind) (#t: Type) (#p: parser k t) (s: serializer p) (sz: nat) : Tot (bare_serializer (parse_fldata_strong_t s sz))
[]
LowParse.Spec.FLData.serialize_fldata_strong'
{ "file_name": "src/lowparse/LowParse.Spec.FLData.fst", "git_rev": "446a08ce38df905547cf20f28c43776b22b8087a", "git_url": "https://github.com/project-everest/everparse.git", "project_name": "everparse" }
s: LowParse.Spec.Base.serializer p -> sz: Prims.nat -> LowParse.Spec.Base.bare_serializer (LowParse.Spec.FLData.parse_fldata_strong_t s sz)
{ "end_col": 6, "end_line": 159, "start_col": 2, "start_line": 158 }
Prims.Tot
val parse_fldata_strong (#k: parser_kind) (#t: Type) (#p: parser k t) (s: serializer p) (sz: nat) : Tot (parser (parse_fldata_kind sz k) (parse_fldata_strong_t s sz))
[ { "abbrev": true, "full_module": "FStar.Classical", "short_module": "Classical" }, { "abbrev": true, "full_module": "FStar.Seq", "short_module": "Seq" }, { "abbrev": false, "full_module": "LowParse.Spec.Combinators", "short_module": null }, { "abbrev": false, "full_module": "LowParse.Spec", "short_module": null }, { "abbrev": false, "full_module": "LowParse.Spec", "short_module": null }, { "abbrev": false, "full_module": "FStar.Pervasives", "short_module": null }, { "abbrev": false, "full_module": "Prims", "short_module": null }, { "abbrev": false, "full_module": "FStar", "short_module": null } ]
false
let parse_fldata_strong (#k: parser_kind) (#t: Type) (#p: parser k t) (s: serializer p) (sz: nat) : Tot (parser (parse_fldata_kind sz k) (parse_fldata_strong_t s sz)) = coerce_parser (parse_fldata_strong_t s sz) (parse_strengthen (parse_fldata p sz) (parse_fldata_strong_pred s sz) (parse_fldata_strong_correct s sz))
val parse_fldata_strong (#k: parser_kind) (#t: Type) (#p: parser k t) (s: serializer p) (sz: nat) : Tot (parser (parse_fldata_kind sz k) (parse_fldata_strong_t s sz)) let parse_fldata_strong (#k: parser_kind) (#t: Type) (#p: parser k t) (s: serializer p) (sz: nat) : Tot (parser (parse_fldata_kind sz k) (parse_fldata_strong_t s sz)) =
false
null
false
coerce_parser (parse_fldata_strong_t s sz) (parse_strengthen (parse_fldata p sz) (parse_fldata_strong_pred s sz) (parse_fldata_strong_correct s sz))
{ "checked_file": "LowParse.Spec.FLData.fst.checked", "dependencies": [ "prims.fst.checked", "LowParse.Spec.Combinators.fsti.checked", "FStar.Seq.fst.checked", "FStar.Pervasives.Native.fst.checked", "FStar.Pervasives.fsti.checked", "FStar.Classical.fsti.checked" ], "interface_file": false, "source_file": "LowParse.Spec.FLData.fst" }
[ "total" ]
[ "LowParse.Spec.Base.parser_kind", "LowParse.Spec.Base.parser", "LowParse.Spec.Base.serializer", "Prims.nat", "LowParse.Spec.Base.coerce_parser", "LowParse.Spec.FLData.parse_fldata_strong_t", "LowParse.Spec.FLData.parse_fldata_kind", "LowParse.Spec.FLData.parse_fldata_strong_pred", "LowParse.Spec.Combinators.parse_strengthen", "LowParse.Spec.FLData.parse_fldata", "LowParse.Spec.FLData.parse_fldata_strong_correct" ]
[]
(* Parse data of some explicitly fixed length *) module LowParse.Spec.FLData include LowParse.Spec.Combinators module Seq = FStar.Seq module Classical = FStar.Classical inline_for_extraction val parse_fldata' (#k: parser_kind) (#t: Type) (p: parser k t) (sz: nat) : Tot (bare_parser t) let parse_fldata' #k #t p sz = let () = () in // Necessary to pass arity checking fun (s: bytes) -> if Seq.length s < sz then None else match parse p (Seq.slice s 0 sz) with | Some (v, consumed) -> if (consumed <: nat) = (sz <: nat) then Some (v, (sz <: consumed_length s)) else None | _ -> None let parse_fldata_injective (#k: parser_kind) (#t: Type) (p: parser k t) (sz: nat) : Lemma (ensures (injective (parse_fldata' p sz))) = parser_kind_prop_equiv k p; let f (b1 b2: bytes) : Lemma (requires (injective_precond (parse_fldata' p sz) b1 b2)) (ensures (injective_postcond (parse_fldata' p sz) b1 b2)) = assert (injective_precond p (Seq.slice b1 0 sz) (Seq.slice b2 0 sz)) in Classical.forall_intro_2 (fun b -> Classical.move_requires (f b)) // unfold inline_for_extraction let parse_fldata_kind (sz: nat) (k: parser_kind) : Tot parser_kind = strong_parser_kind sz sz ( match k.parser_kind_metadata with | Some ParserKindMetadataFail -> Some ParserKindMetadataFail | _ -> None ) inline_for_extraction val parse_fldata (#k: parser_kind) (#t: Type) (p: parser k t) (sz: nat) : Tot (parser (parse_fldata_kind sz k) t) let parse_fldata #b #t p sz = parse_fldata_injective p sz; parser_kind_prop_equiv b p; parser_kind_prop_equiv (parse_fldata_kind sz b) (parse_fldata' p sz); parse_fldata' p sz val parse_fldata_consumes_all (#k: parser_kind) (#t: Type) (p: parser k t) (sz: nat) : Pure (bare_parser t) (requires (k.parser_kind_subkind == Some ParserConsumesAll)) (ensures (fun _ -> True)) let parse_fldata_consumes_all #k #t p sz = let () = () in // Necessary to pass arity checking fun (s: bytes) -> if Seq.length s < sz then None else match parse p (Seq.slice s 0 sz) with | Some (v, _) -> Some (v, (sz <: consumed_length s)) | _ -> None let parse_fldata_consumes_all_correct (#k: parser_kind) (#t: Type) (p: parser k t) (sz: nat) (b: bytes) : Lemma (requires (k.parser_kind_subkind == Some ParserConsumesAll)) (ensures (parse (parse_fldata p sz) b == parse (parse_fldata_consumes_all p sz) b)) = parser_kind_prop_equiv k p let parse_fldata_strong_pred (#k: parser_kind) (#t: Type) (#p: parser k t) (s: serializer p) (sz: nat) (x: t) : GTot Type0 = Seq.length (serialize s x) == sz let parse_fldata_strong_t (#k: parser_kind) (#t: Type) (#p: parser k t) (s: serializer p) (sz: nat) : Tot Type = (x: t { parse_fldata_strong_pred s sz x } ) let parse_fldata_strong_correct (#k: parser_kind) (#t: Type) (#p: parser k t) (s: serializer p) (sz: nat) (xbytes: bytes) (consumed: consumed_length xbytes) (x: t) : Lemma (requires (parse (parse_fldata p sz) xbytes == Some (x, consumed))) (ensures (parse_fldata_strong_pred s sz x)) = serializer_correct_implies_complete p s inline_for_extraction let parse_fldata_strong (#k: parser_kind) (#t: Type) (#p: parser k t) (s: serializer p) (sz: nat)
false
false
LowParse.Spec.FLData.fst
{ "detail_errors": false, "detail_hint_replay": false, "initial_fuel": 2, "initial_ifuel": 1, "max_fuel": 8, "max_ifuel": 2, "no_plugins": false, "no_smt": false, "no_tactics": false, "quake_hi": 1, "quake_keep": false, "quake_lo": 1, "retry": false, "reuse_hint_for": null, "smtencoding_elim_box": false, "smtencoding_l_arith_repr": "boxwrap", "smtencoding_nl_arith_repr": "boxwrap", "smtencoding_valid_elim": false, "smtencoding_valid_intro": true, "tcnorm": true, "trivial_pre_for_unannotated_effectful_fns": true, "z3cliopt": [], "z3refresh": false, "z3rlimit": 5, "z3rlimit_factor": 1, "z3seed": 0, "z3smtopt": [], "z3version": "4.8.5" }
null
val parse_fldata_strong (#k: parser_kind) (#t: Type) (#p: parser k t) (s: serializer p) (sz: nat) : Tot (parser (parse_fldata_kind sz k) (parse_fldata_strong_t s sz))
[]
LowParse.Spec.FLData.parse_fldata_strong
{ "file_name": "src/lowparse/LowParse.Spec.FLData.fst", "git_rev": "446a08ce38df905547cf20f28c43776b22b8087a", "git_url": "https://github.com/project-everest/everparse.git", "project_name": "everparse" }
s: LowParse.Spec.Base.serializer p -> sz: Prims.nat -> LowParse.Spec.Base.parser (LowParse.Spec.FLData.parse_fldata_kind sz k) (LowParse.Spec.FLData.parse_fldata_strong_t s sz)
{ "end_col": 107, "end_line": 147, "start_col": 2, "start_line": 145 }
Prims.Tot
val parse_fldata_kind (sz: nat) (k: parser_kind) : Tot parser_kind
[ { "abbrev": true, "full_module": "FStar.Classical", "short_module": "Classical" }, { "abbrev": true, "full_module": "FStar.Seq", "short_module": "Seq" }, { "abbrev": false, "full_module": "LowParse.Spec.Combinators", "short_module": null }, { "abbrev": false, "full_module": "LowParse.Spec", "short_module": null }, { "abbrev": false, "full_module": "LowParse.Spec", "short_module": null }, { "abbrev": false, "full_module": "FStar.Pervasives", "short_module": null }, { "abbrev": false, "full_module": "Prims", "short_module": null }, { "abbrev": false, "full_module": "FStar", "short_module": null } ]
false
let parse_fldata_kind (sz: nat) (k: parser_kind) : Tot parser_kind = strong_parser_kind sz sz ( match k.parser_kind_metadata with | Some ParserKindMetadataFail -> Some ParserKindMetadataFail | _ -> None )
val parse_fldata_kind (sz: nat) (k: parser_kind) : Tot parser_kind let parse_fldata_kind (sz: nat) (k: parser_kind) : Tot parser_kind =
false
null
false
strong_parser_kind sz sz (match k.parser_kind_metadata with | Some ParserKindMetadataFail -> Some ParserKindMetadataFail | _ -> None)
{ "checked_file": "LowParse.Spec.FLData.fst.checked", "dependencies": [ "prims.fst.checked", "LowParse.Spec.Combinators.fsti.checked", "FStar.Seq.fst.checked", "FStar.Pervasives.Native.fst.checked", "FStar.Pervasives.fsti.checked", "FStar.Classical.fsti.checked" ], "interface_file": false, "source_file": "LowParse.Spec.FLData.fst" }
[ "total" ]
[ "Prims.nat", "LowParse.Spec.Base.parser_kind", "LowParse.Spec.Base.strong_parser_kind", "LowParse.Spec.Base.__proj__Mkparser_kind'__item__parser_kind_metadata", "FStar.Pervasives.Native.Some", "LowParse.Spec.Base.parser_kind_metadata_some", "LowParse.Spec.Base.ParserKindMetadataFail", "FStar.Pervasives.Native.option", "FStar.Pervasives.Native.None", "LowParse.Spec.Base.parser_kind_metadata_t" ]
[]
(* Parse data of some explicitly fixed length *) module LowParse.Spec.FLData include LowParse.Spec.Combinators module Seq = FStar.Seq module Classical = FStar.Classical inline_for_extraction val parse_fldata' (#k: parser_kind) (#t: Type) (p: parser k t) (sz: nat) : Tot (bare_parser t) let parse_fldata' #k #t p sz = let () = () in // Necessary to pass arity checking fun (s: bytes) -> if Seq.length s < sz then None else match parse p (Seq.slice s 0 sz) with | Some (v, consumed) -> if (consumed <: nat) = (sz <: nat) then Some (v, (sz <: consumed_length s)) else None | _ -> None let parse_fldata_injective (#k: parser_kind) (#t: Type) (p: parser k t) (sz: nat) : Lemma (ensures (injective (parse_fldata' p sz))) = parser_kind_prop_equiv k p; let f (b1 b2: bytes) : Lemma (requires (injective_precond (parse_fldata' p sz) b1 b2)) (ensures (injective_postcond (parse_fldata' p sz) b1 b2)) = assert (injective_precond p (Seq.slice b1 0 sz) (Seq.slice b2 0 sz)) in Classical.forall_intro_2 (fun b -> Classical.move_requires (f b)) // unfold inline_for_extraction let parse_fldata_kind (sz: nat) (k: parser_kind)
false
true
LowParse.Spec.FLData.fst
{ "detail_errors": false, "detail_hint_replay": false, "initial_fuel": 2, "initial_ifuel": 1, "max_fuel": 8, "max_ifuel": 2, "no_plugins": false, "no_smt": false, "no_tactics": false, "quake_hi": 1, "quake_keep": false, "quake_lo": 1, "retry": false, "reuse_hint_for": null, "smtencoding_elim_box": false, "smtencoding_l_arith_repr": "boxwrap", "smtencoding_nl_arith_repr": "boxwrap", "smtencoding_valid_elim": false, "smtencoding_valid_intro": true, "tcnorm": true, "trivial_pre_for_unannotated_effectful_fns": true, "z3cliopt": [], "z3refresh": false, "z3rlimit": 5, "z3rlimit_factor": 1, "z3seed": 0, "z3smtopt": [], "z3version": "4.8.5" }
null
val parse_fldata_kind (sz: nat) (k: parser_kind) : Tot parser_kind
[]
LowParse.Spec.FLData.parse_fldata_kind
{ "file_name": "src/lowparse/LowParse.Spec.FLData.fst", "git_rev": "446a08ce38df905547cf20f28c43776b22b8087a", "git_url": "https://github.com/project-everest/everparse.git", "project_name": "everparse" }
sz: Prims.nat -> k: LowParse.Spec.Base.parser_kind -> LowParse.Spec.Base.parser_kind
{ "end_col": 3, "end_line": 57, "start_col": 2, "start_line": 53 }
Prims.Tot
val parse_fldata' (#k: parser_kind) (#t: Type) (p: parser k t) (sz: nat) : Tot (bare_parser t)
[ { "abbrev": true, "full_module": "FStar.Classical", "short_module": "Classical" }, { "abbrev": true, "full_module": "FStar.Seq", "short_module": "Seq" }, { "abbrev": false, "full_module": "LowParse.Spec.Combinators", "short_module": null }, { "abbrev": false, "full_module": "LowParse.Spec", "short_module": null }, { "abbrev": false, "full_module": "LowParse.Spec", "short_module": null }, { "abbrev": false, "full_module": "FStar.Pervasives", "short_module": null }, { "abbrev": false, "full_module": "Prims", "short_module": null }, { "abbrev": false, "full_module": "FStar", "short_module": null } ]
false
let parse_fldata' #k #t p sz = let () = () in // Necessary to pass arity checking fun (s: bytes) -> if Seq.length s < sz then None else match parse p (Seq.slice s 0 sz) with | Some (v, consumed) -> if (consumed <: nat) = (sz <: nat) then Some (v, (sz <: consumed_length s)) else None | _ -> None
val parse_fldata' (#k: parser_kind) (#t: Type) (p: parser k t) (sz: nat) : Tot (bare_parser t) let parse_fldata' #k #t p sz =
false
null
false
let () = () in fun (s: bytes) -> if Seq.length s < sz then None else match parse p (Seq.slice s 0 sz) with | Some (v, consumed) -> if (consumed <: nat) = (sz <: nat) then Some (v, (sz <: consumed_length s)) else None | _ -> None
{ "checked_file": "LowParse.Spec.FLData.fst.checked", "dependencies": [ "prims.fst.checked", "LowParse.Spec.Combinators.fsti.checked", "FStar.Seq.fst.checked", "FStar.Pervasives.Native.fst.checked", "FStar.Pervasives.fsti.checked", "FStar.Classical.fsti.checked" ], "interface_file": false, "source_file": "LowParse.Spec.FLData.fst" }
[ "total" ]
[ "LowParse.Spec.Base.parser_kind", "LowParse.Spec.Base.parser", "Prims.nat", "LowParse.Bytes.bytes", "Prims.op_LessThan", "FStar.Seq.Base.length", "LowParse.Bytes.byte", "FStar.Pervasives.Native.None", "FStar.Pervasives.Native.tuple2", "LowParse.Spec.Base.consumed_length", "Prims.bool", "LowParse.Spec.Base.parse", "FStar.Seq.Base.slice", "Prims.op_Equality", "FStar.Pervasives.Native.Some", "FStar.Pervasives.Native.Mktuple2", "FStar.Pervasives.Native.option", "LowParse.Spec.Base.bare_parser", "Prims.unit" ]
[]
(* Parse data of some explicitly fixed length *) module LowParse.Spec.FLData include LowParse.Spec.Combinators module Seq = FStar.Seq module Classical = FStar.Classical inline_for_extraction val parse_fldata' (#k: parser_kind) (#t: Type) (p: parser k t) (sz: nat) : Tot (bare_parser t)
false
false
LowParse.Spec.FLData.fst
{ "detail_errors": false, "detail_hint_replay": false, "initial_fuel": 2, "initial_ifuel": 1, "max_fuel": 8, "max_ifuel": 2, "no_plugins": false, "no_smt": false, "no_tactics": false, "quake_hi": 1, "quake_keep": false, "quake_lo": 1, "retry": false, "reuse_hint_for": null, "smtencoding_elim_box": false, "smtencoding_l_arith_repr": "boxwrap", "smtencoding_nl_arith_repr": "boxwrap", "smtencoding_valid_elim": false, "smtencoding_valid_intro": true, "tcnorm": true, "trivial_pre_for_unannotated_effectful_fns": true, "z3cliopt": [], "z3refresh": false, "z3rlimit": 5, "z3rlimit_factor": 1, "z3seed": 0, "z3smtopt": [], "z3version": "4.8.5" }
null
val parse_fldata' (#k: parser_kind) (#t: Type) (p: parser k t) (sz: nat) : Tot (bare_parser t)
[]
LowParse.Spec.FLData.parse_fldata'
{ "file_name": "src/lowparse/LowParse.Spec.FLData.fst", "git_rev": "446a08ce38df905547cf20f28c43776b22b8087a", "git_url": "https://github.com/project-everest/everparse.git", "project_name": "everparse" }
p: LowParse.Spec.Base.parser k t -> sz: Prims.nat -> LowParse.Spec.Base.bare_parser t
{ "end_col": 15, "end_line": 28, "start_col": 30, "start_line": 17 }
Prims.Tot
val serialize_fldata_strong (#k: parser_kind) (#t: Type) (#p: parser k t) (s: serializer p) (sz: nat) : Tot (serializer (parse_fldata_strong s sz))
[ { "abbrev": true, "full_module": "FStar.Classical", "short_module": "Classical" }, { "abbrev": true, "full_module": "FStar.Seq", "short_module": "Seq" }, { "abbrev": false, "full_module": "LowParse.Spec.Combinators", "short_module": null }, { "abbrev": false, "full_module": "LowParse.Spec", "short_module": null }, { "abbrev": false, "full_module": "LowParse.Spec", "short_module": null }, { "abbrev": false, "full_module": "FStar.Pervasives", "short_module": null }, { "abbrev": false, "full_module": "Prims", "short_module": null }, { "abbrev": false, "full_module": "FStar", "short_module": null } ]
false
let serialize_fldata_strong (#k: parser_kind) (#t: Type) (#p: parser k t) (s: serializer p) (sz: nat) : Tot (serializer (parse_fldata_strong s sz)) = serialize_fldata_strong' s sz
val serialize_fldata_strong (#k: parser_kind) (#t: Type) (#p: parser k t) (s: serializer p) (sz: nat) : Tot (serializer (parse_fldata_strong s sz)) let serialize_fldata_strong (#k: parser_kind) (#t: Type) (#p: parser k t) (s: serializer p) (sz: nat) : Tot (serializer (parse_fldata_strong s sz)) =
false
null
false
serialize_fldata_strong' s sz
{ "checked_file": "LowParse.Spec.FLData.fst.checked", "dependencies": [ "prims.fst.checked", "LowParse.Spec.Combinators.fsti.checked", "FStar.Seq.fst.checked", "FStar.Pervasives.Native.fst.checked", "FStar.Pervasives.fsti.checked", "FStar.Classical.fsti.checked" ], "interface_file": false, "source_file": "LowParse.Spec.FLData.fst" }
[ "total" ]
[ "LowParse.Spec.Base.parser_kind", "LowParse.Spec.Base.parser", "LowParse.Spec.Base.serializer", "Prims.nat", "LowParse.Spec.FLData.serialize_fldata_strong'", "LowParse.Spec.FLData.parse_fldata_kind", "LowParse.Spec.FLData.parse_fldata_strong_t", "LowParse.Spec.FLData.parse_fldata_strong" ]
[]
(* Parse data of some explicitly fixed length *) module LowParse.Spec.FLData include LowParse.Spec.Combinators module Seq = FStar.Seq module Classical = FStar.Classical inline_for_extraction val parse_fldata' (#k: parser_kind) (#t: Type) (p: parser k t) (sz: nat) : Tot (bare_parser t) let parse_fldata' #k #t p sz = let () = () in // Necessary to pass arity checking fun (s: bytes) -> if Seq.length s < sz then None else match parse p (Seq.slice s 0 sz) with | Some (v, consumed) -> if (consumed <: nat) = (sz <: nat) then Some (v, (sz <: consumed_length s)) else None | _ -> None let parse_fldata_injective (#k: parser_kind) (#t: Type) (p: parser k t) (sz: nat) : Lemma (ensures (injective (parse_fldata' p sz))) = parser_kind_prop_equiv k p; let f (b1 b2: bytes) : Lemma (requires (injective_precond (parse_fldata' p sz) b1 b2)) (ensures (injective_postcond (parse_fldata' p sz) b1 b2)) = assert (injective_precond p (Seq.slice b1 0 sz) (Seq.slice b2 0 sz)) in Classical.forall_intro_2 (fun b -> Classical.move_requires (f b)) // unfold inline_for_extraction let parse_fldata_kind (sz: nat) (k: parser_kind) : Tot parser_kind = strong_parser_kind sz sz ( match k.parser_kind_metadata with | Some ParserKindMetadataFail -> Some ParserKindMetadataFail | _ -> None ) inline_for_extraction val parse_fldata (#k: parser_kind) (#t: Type) (p: parser k t) (sz: nat) : Tot (parser (parse_fldata_kind sz k) t) let parse_fldata #b #t p sz = parse_fldata_injective p sz; parser_kind_prop_equiv b p; parser_kind_prop_equiv (parse_fldata_kind sz b) (parse_fldata' p sz); parse_fldata' p sz val parse_fldata_consumes_all (#k: parser_kind) (#t: Type) (p: parser k t) (sz: nat) : Pure (bare_parser t) (requires (k.parser_kind_subkind == Some ParserConsumesAll)) (ensures (fun _ -> True)) let parse_fldata_consumes_all #k #t p sz = let () = () in // Necessary to pass arity checking fun (s: bytes) -> if Seq.length s < sz then None else match parse p (Seq.slice s 0 sz) with | Some (v, _) -> Some (v, (sz <: consumed_length s)) | _ -> None let parse_fldata_consumes_all_correct (#k: parser_kind) (#t: Type) (p: parser k t) (sz: nat) (b: bytes) : Lemma (requires (k.parser_kind_subkind == Some ParserConsumesAll)) (ensures (parse (parse_fldata p sz) b == parse (parse_fldata_consumes_all p sz) b)) = parser_kind_prop_equiv k p let parse_fldata_strong_pred (#k: parser_kind) (#t: Type) (#p: parser k t) (s: serializer p) (sz: nat) (x: t) : GTot Type0 = Seq.length (serialize s x) == sz let parse_fldata_strong_t (#k: parser_kind) (#t: Type) (#p: parser k t) (s: serializer p) (sz: nat) : Tot Type = (x: t { parse_fldata_strong_pred s sz x } ) let parse_fldata_strong_correct (#k: parser_kind) (#t: Type) (#p: parser k t) (s: serializer p) (sz: nat) (xbytes: bytes) (consumed: consumed_length xbytes) (x: t) : Lemma (requires (parse (parse_fldata p sz) xbytes == Some (x, consumed))) (ensures (parse_fldata_strong_pred s sz x)) = serializer_correct_implies_complete p s inline_for_extraction let parse_fldata_strong (#k: parser_kind) (#t: Type) (#p: parser k t) (s: serializer p) (sz: nat) : Tot (parser (parse_fldata_kind sz k) (parse_fldata_strong_t s sz)) = coerce_parser (parse_fldata_strong_t s sz) (parse_strengthen (parse_fldata p sz) (parse_fldata_strong_pred s sz) (parse_fldata_strong_correct s sz)) #set-options "--z3rlimit 16" let serialize_fldata_strong' (#k: parser_kind) (#t: Type) (#p: parser k t) (s: serializer p) (sz: nat) : Tot (bare_serializer (parse_fldata_strong_t s sz)) = (fun (x: parse_fldata_strong_t s sz) -> s x) let serialize_fldata_strong (#k: parser_kind) (#t: Type) (#p: parser k t) (s: serializer p) (sz: nat)
false
false
LowParse.Spec.FLData.fst
{ "detail_errors": false, "detail_hint_replay": false, "initial_fuel": 2, "initial_ifuel": 1, "max_fuel": 8, "max_ifuel": 2, "no_plugins": false, "no_smt": false, "no_tactics": false, "quake_hi": 1, "quake_keep": false, "quake_lo": 1, "retry": false, "reuse_hint_for": null, "smtencoding_elim_box": false, "smtencoding_l_arith_repr": "boxwrap", "smtencoding_nl_arith_repr": "boxwrap", "smtencoding_valid_elim": false, "smtencoding_valid_intro": true, "tcnorm": true, "trivial_pre_for_unannotated_effectful_fns": true, "z3cliopt": [], "z3refresh": false, "z3rlimit": 16, "z3rlimit_factor": 1, "z3seed": 0, "z3smtopt": [], "z3version": "4.8.5" }
null
val serialize_fldata_strong (#k: parser_kind) (#t: Type) (#p: parser k t) (s: serializer p) (sz: nat) : Tot (serializer (parse_fldata_strong s sz))
[]
LowParse.Spec.FLData.serialize_fldata_strong
{ "file_name": "src/lowparse/LowParse.Spec.FLData.fst", "git_rev": "446a08ce38df905547cf20f28c43776b22b8087a", "git_url": "https://github.com/project-everest/everparse.git", "project_name": "everparse" }
s: LowParse.Spec.Base.serializer p -> sz: Prims.nat -> LowParse.Spec.Base.serializer (LowParse.Spec.FLData.parse_fldata_strong s sz)
{ "end_col": 31, "end_line": 168, "start_col": 2, "start_line": 168 }
Prims.Pure
val parse_fldata_consumes_all (#k: parser_kind) (#t: Type) (p: parser k t) (sz: nat) : Pure (bare_parser t) (requires (k.parser_kind_subkind == Some ParserConsumesAll)) (ensures (fun _ -> True))
[ { "abbrev": true, "full_module": "FStar.Classical", "short_module": "Classical" }, { "abbrev": true, "full_module": "FStar.Seq", "short_module": "Seq" }, { "abbrev": false, "full_module": "LowParse.Spec.Combinators", "short_module": null }, { "abbrev": false, "full_module": "LowParse.Spec", "short_module": null }, { "abbrev": false, "full_module": "LowParse.Spec", "short_module": null }, { "abbrev": false, "full_module": "FStar.Pervasives", "short_module": null }, { "abbrev": false, "full_module": "Prims", "short_module": null }, { "abbrev": false, "full_module": "FStar", "short_module": null } ]
false
let parse_fldata_consumes_all #k #t p sz = let () = () in // Necessary to pass arity checking fun (s: bytes) -> if Seq.length s < sz then None else match parse p (Seq.slice s 0 sz) with | Some (v, _) -> Some (v, (sz <: consumed_length s)) | _ -> None
val parse_fldata_consumes_all (#k: parser_kind) (#t: Type) (p: parser k t) (sz: nat) : Pure (bare_parser t) (requires (k.parser_kind_subkind == Some ParserConsumesAll)) (ensures (fun _ -> True)) let parse_fldata_consumes_all #k #t p sz =
false
null
false
let () = () in fun (s: bytes) -> if Seq.length s < sz then None else match parse p (Seq.slice s 0 sz) with | Some (v, _) -> Some (v, (sz <: consumed_length s)) | _ -> None
{ "checked_file": "LowParse.Spec.FLData.fst.checked", "dependencies": [ "prims.fst.checked", "LowParse.Spec.Combinators.fsti.checked", "FStar.Seq.fst.checked", "FStar.Pervasives.Native.fst.checked", "FStar.Pervasives.fsti.checked", "FStar.Classical.fsti.checked" ], "interface_file": false, "source_file": "LowParse.Spec.FLData.fst" }
[]
[ "LowParse.Spec.Base.parser_kind", "LowParse.Spec.Base.parser", "Prims.nat", "LowParse.Bytes.bytes", "Prims.op_LessThan", "FStar.Seq.Base.length", "LowParse.Bytes.byte", "FStar.Pervasives.Native.None", "FStar.Pervasives.Native.tuple2", "LowParse.Spec.Base.consumed_length", "Prims.bool", "LowParse.Spec.Base.parse", "FStar.Seq.Base.slice", "FStar.Pervasives.Native.Some", "FStar.Pervasives.Native.Mktuple2", "FStar.Pervasives.Native.option", "LowParse.Spec.Base.bare_parser", "Prims.unit" ]
[]
(* Parse data of some explicitly fixed length *) module LowParse.Spec.FLData include LowParse.Spec.Combinators module Seq = FStar.Seq module Classical = FStar.Classical inline_for_extraction val parse_fldata' (#k: parser_kind) (#t: Type) (p: parser k t) (sz: nat) : Tot (bare_parser t) let parse_fldata' #k #t p sz = let () = () in // Necessary to pass arity checking fun (s: bytes) -> if Seq.length s < sz then None else match parse p (Seq.slice s 0 sz) with | Some (v, consumed) -> if (consumed <: nat) = (sz <: nat) then Some (v, (sz <: consumed_length s)) else None | _ -> None let parse_fldata_injective (#k: parser_kind) (#t: Type) (p: parser k t) (sz: nat) : Lemma (ensures (injective (parse_fldata' p sz))) = parser_kind_prop_equiv k p; let f (b1 b2: bytes) : Lemma (requires (injective_precond (parse_fldata' p sz) b1 b2)) (ensures (injective_postcond (parse_fldata' p sz) b1 b2)) = assert (injective_precond p (Seq.slice b1 0 sz) (Seq.slice b2 0 sz)) in Classical.forall_intro_2 (fun b -> Classical.move_requires (f b)) // unfold inline_for_extraction let parse_fldata_kind (sz: nat) (k: parser_kind) : Tot parser_kind = strong_parser_kind sz sz ( match k.parser_kind_metadata with | Some ParserKindMetadataFail -> Some ParserKindMetadataFail | _ -> None ) inline_for_extraction val parse_fldata (#k: parser_kind) (#t: Type) (p: parser k t) (sz: nat) : Tot (parser (parse_fldata_kind sz k) t) let parse_fldata #b #t p sz = parse_fldata_injective p sz; parser_kind_prop_equiv b p; parser_kind_prop_equiv (parse_fldata_kind sz b) (parse_fldata' p sz); parse_fldata' p sz val parse_fldata_consumes_all (#k: parser_kind) (#t: Type) (p: parser k t) (sz: nat) : Pure (bare_parser t) (requires (k.parser_kind_subkind == Some ParserConsumesAll)) (ensures (fun _ -> True))
false
false
LowParse.Spec.FLData.fst
{ "detail_errors": false, "detail_hint_replay": false, "initial_fuel": 2, "initial_ifuel": 1, "max_fuel": 8, "max_ifuel": 2, "no_plugins": false, "no_smt": false, "no_tactics": false, "quake_hi": 1, "quake_keep": false, "quake_lo": 1, "retry": false, "reuse_hint_for": null, "smtencoding_elim_box": false, "smtencoding_l_arith_repr": "boxwrap", "smtencoding_nl_arith_repr": "boxwrap", "smtencoding_valid_elim": false, "smtencoding_valid_intro": true, "tcnorm": true, "trivial_pre_for_unannotated_effectful_fns": true, "z3cliopt": [], "z3refresh": false, "z3rlimit": 5, "z3rlimit_factor": 1, "z3seed": 0, "z3smtopt": [], "z3version": "4.8.5" }
null
val parse_fldata_consumes_all (#k: parser_kind) (#t: Type) (p: parser k t) (sz: nat) : Pure (bare_parser t) (requires (k.parser_kind_subkind == Some ParserConsumesAll)) (ensures (fun _ -> True))
[]
LowParse.Spec.FLData.parse_fldata_consumes_all
{ "file_name": "src/lowparse/LowParse.Spec.FLData.fst", "git_rev": "446a08ce38df905547cf20f28c43776b22b8087a", "git_url": "https://github.com/project-everest/everparse.git", "project_name": "everparse" }
p: LowParse.Spec.Base.parser k t -> sz: Prims.nat -> Prims.Pure (LowParse.Spec.Base.bare_parser t)
{ "end_col": 15, "end_line": 91, "start_col": 42, "start_line": 82 }
Prims.Tot
val parse_fldata (#k: parser_kind) (#t: Type) (p: parser k t) (sz: nat) : Tot (parser (parse_fldata_kind sz k) t)
[ { "abbrev": true, "full_module": "FStar.Classical", "short_module": "Classical" }, { "abbrev": true, "full_module": "FStar.Seq", "short_module": "Seq" }, { "abbrev": false, "full_module": "LowParse.Spec.Combinators", "short_module": null }, { "abbrev": false, "full_module": "LowParse.Spec", "short_module": null }, { "abbrev": false, "full_module": "LowParse.Spec", "short_module": null }, { "abbrev": false, "full_module": "FStar.Pervasives", "short_module": null }, { "abbrev": false, "full_module": "Prims", "short_module": null }, { "abbrev": false, "full_module": "FStar", "short_module": null } ]
false
let parse_fldata #b #t p sz = parse_fldata_injective p sz; parser_kind_prop_equiv b p; parser_kind_prop_equiv (parse_fldata_kind sz b) (parse_fldata' p sz); parse_fldata' p sz
val parse_fldata (#k: parser_kind) (#t: Type) (p: parser k t) (sz: nat) : Tot (parser (parse_fldata_kind sz k) t) let parse_fldata #b #t p sz =
false
null
false
parse_fldata_injective p sz; parser_kind_prop_equiv b p; parser_kind_prop_equiv (parse_fldata_kind sz b) (parse_fldata' p sz); parse_fldata' p sz
{ "checked_file": "LowParse.Spec.FLData.fst.checked", "dependencies": [ "prims.fst.checked", "LowParse.Spec.Combinators.fsti.checked", "FStar.Seq.fst.checked", "FStar.Pervasives.Native.fst.checked", "FStar.Pervasives.fsti.checked", "FStar.Classical.fsti.checked" ], "interface_file": false, "source_file": "LowParse.Spec.FLData.fst" }
[ "total" ]
[ "LowParse.Spec.Base.parser_kind", "LowParse.Spec.Base.parser", "Prims.nat", "LowParse.Spec.FLData.parse_fldata'", "Prims.unit", "LowParse.Spec.Base.parser_kind_prop_equiv", "LowParse.Spec.FLData.parse_fldata_kind", "LowParse.Spec.FLData.parse_fldata_injective" ]
[]
(* Parse data of some explicitly fixed length *) module LowParse.Spec.FLData include LowParse.Spec.Combinators module Seq = FStar.Seq module Classical = FStar.Classical inline_for_extraction val parse_fldata' (#k: parser_kind) (#t: Type) (p: parser k t) (sz: nat) : Tot (bare_parser t) let parse_fldata' #k #t p sz = let () = () in // Necessary to pass arity checking fun (s: bytes) -> if Seq.length s < sz then None else match parse p (Seq.slice s 0 sz) with | Some (v, consumed) -> if (consumed <: nat) = (sz <: nat) then Some (v, (sz <: consumed_length s)) else None | _ -> None let parse_fldata_injective (#k: parser_kind) (#t: Type) (p: parser k t) (sz: nat) : Lemma (ensures (injective (parse_fldata' p sz))) = parser_kind_prop_equiv k p; let f (b1 b2: bytes) : Lemma (requires (injective_precond (parse_fldata' p sz) b1 b2)) (ensures (injective_postcond (parse_fldata' p sz) b1 b2)) = assert (injective_precond p (Seq.slice b1 0 sz) (Seq.slice b2 0 sz)) in Classical.forall_intro_2 (fun b -> Classical.move_requires (f b)) // unfold inline_for_extraction let parse_fldata_kind (sz: nat) (k: parser_kind) : Tot parser_kind = strong_parser_kind sz sz ( match k.parser_kind_metadata with | Some ParserKindMetadataFail -> Some ParserKindMetadataFail | _ -> None ) inline_for_extraction val parse_fldata (#k: parser_kind) (#t: Type) (p: parser k t) (sz: nat) : Tot (parser (parse_fldata_kind sz k) t)
false
false
LowParse.Spec.FLData.fst
{ "detail_errors": false, "detail_hint_replay": false, "initial_fuel": 2, "initial_ifuel": 1, "max_fuel": 8, "max_ifuel": 2, "no_plugins": false, "no_smt": false, "no_tactics": false, "quake_hi": 1, "quake_keep": false, "quake_lo": 1, "retry": false, "reuse_hint_for": null, "smtencoding_elim_box": false, "smtencoding_l_arith_repr": "boxwrap", "smtencoding_nl_arith_repr": "boxwrap", "smtencoding_valid_elim": false, "smtencoding_valid_intro": true, "tcnorm": true, "trivial_pre_for_unannotated_effectful_fns": true, "z3cliopt": [], "z3refresh": false, "z3rlimit": 5, "z3rlimit_factor": 1, "z3seed": 0, "z3smtopt": [], "z3version": "4.8.5" }
null
val parse_fldata (#k: parser_kind) (#t: Type) (p: parser k t) (sz: nat) : Tot (parser (parse_fldata_kind sz k) t)
[]
LowParse.Spec.FLData.parse_fldata
{ "file_name": "src/lowparse/LowParse.Spec.FLData.fst", "git_rev": "446a08ce38df905547cf20f28c43776b22b8087a", "git_url": "https://github.com/project-everest/everparse.git", "project_name": "everparse" }
p: LowParse.Spec.Base.parser k t -> sz: Prims.nat -> LowParse.Spec.Base.parser (LowParse.Spec.FLData.parse_fldata_kind sz k) t
{ "end_col": 20, "end_line": 71, "start_col": 2, "start_line": 68 }
FStar.Pervasives.Lemma
val parse_fldata_injective (#k: parser_kind) (#t: Type) (p: parser k t) (sz: nat) : Lemma (ensures (injective (parse_fldata' p sz)))
[ { "abbrev": true, "full_module": "FStar.Classical", "short_module": "Classical" }, { "abbrev": true, "full_module": "FStar.Seq", "short_module": "Seq" }, { "abbrev": false, "full_module": "LowParse.Spec.Combinators", "short_module": null }, { "abbrev": false, "full_module": "LowParse.Spec", "short_module": null }, { "abbrev": false, "full_module": "LowParse.Spec", "short_module": null }, { "abbrev": false, "full_module": "FStar.Pervasives", "short_module": null }, { "abbrev": false, "full_module": "Prims", "short_module": null }, { "abbrev": false, "full_module": "FStar", "short_module": null } ]
false
let parse_fldata_injective (#k: parser_kind) (#t: Type) (p: parser k t) (sz: nat) : Lemma (ensures (injective (parse_fldata' p sz))) = parser_kind_prop_equiv k p; let f (b1 b2: bytes) : Lemma (requires (injective_precond (parse_fldata' p sz) b1 b2)) (ensures (injective_postcond (parse_fldata' p sz) b1 b2)) = assert (injective_precond p (Seq.slice b1 0 sz) (Seq.slice b2 0 sz)) in Classical.forall_intro_2 (fun b -> Classical.move_requires (f b))
val parse_fldata_injective (#k: parser_kind) (#t: Type) (p: parser k t) (sz: nat) : Lemma (ensures (injective (parse_fldata' p sz))) let parse_fldata_injective (#k: parser_kind) (#t: Type) (p: parser k t) (sz: nat) : Lemma (ensures (injective (parse_fldata' p sz))) =
false
null
true
parser_kind_prop_equiv k p; let f (b1 b2: bytes) : Lemma (requires (injective_precond (parse_fldata' p sz) b1 b2)) (ensures (injective_postcond (parse_fldata' p sz) b1 b2)) = assert (injective_precond p (Seq.slice b1 0 sz) (Seq.slice b2 0 sz)) in Classical.forall_intro_2 (fun b -> Classical.move_requires (f b))
{ "checked_file": "LowParse.Spec.FLData.fst.checked", "dependencies": [ "prims.fst.checked", "LowParse.Spec.Combinators.fsti.checked", "FStar.Seq.fst.checked", "FStar.Pervasives.Native.fst.checked", "FStar.Pervasives.fsti.checked", "FStar.Classical.fsti.checked" ], "interface_file": false, "source_file": "LowParse.Spec.FLData.fst" }
[ "lemma" ]
[ "LowParse.Spec.Base.parser_kind", "LowParse.Spec.Base.parser", "Prims.nat", "FStar.Classical.forall_intro_2", "LowParse.Bytes.bytes", "Prims.l_imp", "LowParse.Spec.Base.injective_precond", "LowParse.Spec.FLData.parse_fldata'", "LowParse.Spec.Base.injective_postcond", "FStar.Classical.move_requires", "Prims.unit", "Prims.l_True", "Prims.squash", "Prims.Nil", "FStar.Pervasives.pattern", "Prims._assert", "FStar.Seq.Base.slice", "LowParse.Bytes.byte", "LowParse.Spec.Base.parser_kind_prop_equiv", "LowParse.Spec.Base.injective" ]
[]
(* Parse data of some explicitly fixed length *) module LowParse.Spec.FLData include LowParse.Spec.Combinators module Seq = FStar.Seq module Classical = FStar.Classical inline_for_extraction val parse_fldata' (#k: parser_kind) (#t: Type) (p: parser k t) (sz: nat) : Tot (bare_parser t) let parse_fldata' #k #t p sz = let () = () in // Necessary to pass arity checking fun (s: bytes) -> if Seq.length s < sz then None else match parse p (Seq.slice s 0 sz) with | Some (v, consumed) -> if (consumed <: nat) = (sz <: nat) then Some (v, (sz <: consumed_length s)) else None | _ -> None let parse_fldata_injective (#k: parser_kind) (#t: Type) (p: parser k t) (sz: nat) : Lemma
false
false
LowParse.Spec.FLData.fst
{ "detail_errors": false, "detail_hint_replay": false, "initial_fuel": 2, "initial_ifuel": 1, "max_fuel": 8, "max_ifuel": 2, "no_plugins": false, "no_smt": false, "no_tactics": false, "quake_hi": 1, "quake_keep": false, "quake_lo": 1, "retry": false, "reuse_hint_for": null, "smtencoding_elim_box": false, "smtencoding_l_arith_repr": "boxwrap", "smtencoding_nl_arith_repr": "boxwrap", "smtencoding_valid_elim": false, "smtencoding_valid_intro": true, "tcnorm": true, "trivial_pre_for_unannotated_effectful_fns": true, "z3cliopt": [], "z3refresh": false, "z3rlimit": 5, "z3rlimit_factor": 1, "z3seed": 0, "z3smtopt": [], "z3version": "4.8.5" }
null
val parse_fldata_injective (#k: parser_kind) (#t: Type) (p: parser k t) (sz: nat) : Lemma (ensures (injective (parse_fldata' p sz)))
[]
LowParse.Spec.FLData.parse_fldata_injective
{ "file_name": "src/lowparse/LowParse.Spec.FLData.fst", "git_rev": "446a08ce38df905547cf20f28c43776b22b8087a", "git_url": "https://github.com/project-everest/everparse.git", "project_name": "everparse" }
p: LowParse.Spec.Base.parser k t -> sz: Prims.nat -> FStar.Pervasives.Lemma (ensures LowParse.Spec.Base.injective (LowParse.Spec.FLData.parse_fldata' p sz))
{ "end_col": 67, "end_line": 45, "start_col": 2, "start_line": 37 }
FStar.Pervasives.Lemma
val parse_fldata_strong_correct (#k: parser_kind) (#t: Type) (#p: parser k t) (s: serializer p) (sz: nat) (xbytes: bytes) (consumed: consumed_length xbytes) (x: t) : Lemma (requires (parse (parse_fldata p sz) xbytes == Some (x, consumed))) (ensures (parse_fldata_strong_pred s sz x))
[ { "abbrev": true, "full_module": "FStar.Classical", "short_module": "Classical" }, { "abbrev": true, "full_module": "FStar.Seq", "short_module": "Seq" }, { "abbrev": false, "full_module": "LowParse.Spec.Combinators", "short_module": null }, { "abbrev": false, "full_module": "LowParse.Spec", "short_module": null }, { "abbrev": false, "full_module": "LowParse.Spec", "short_module": null }, { "abbrev": false, "full_module": "FStar.Pervasives", "short_module": null }, { "abbrev": false, "full_module": "Prims", "short_module": null }, { "abbrev": false, "full_module": "FStar", "short_module": null } ]
false
let parse_fldata_strong_correct (#k: parser_kind) (#t: Type) (#p: parser k t) (s: serializer p) (sz: nat) (xbytes: bytes) (consumed: consumed_length xbytes) (x: t) : Lemma (requires (parse (parse_fldata p sz) xbytes == Some (x, consumed))) (ensures (parse_fldata_strong_pred s sz x)) = serializer_correct_implies_complete p s
val parse_fldata_strong_correct (#k: parser_kind) (#t: Type) (#p: parser k t) (s: serializer p) (sz: nat) (xbytes: bytes) (consumed: consumed_length xbytes) (x: t) : Lemma (requires (parse (parse_fldata p sz) xbytes == Some (x, consumed))) (ensures (parse_fldata_strong_pred s sz x)) let parse_fldata_strong_correct (#k: parser_kind) (#t: Type) (#p: parser k t) (s: serializer p) (sz: nat) (xbytes: bytes) (consumed: consumed_length xbytes) (x: t) : Lemma (requires (parse (parse_fldata p sz) xbytes == Some (x, consumed))) (ensures (parse_fldata_strong_pred s sz x)) =
false
null
true
serializer_correct_implies_complete p s
{ "checked_file": "LowParse.Spec.FLData.fst.checked", "dependencies": [ "prims.fst.checked", "LowParse.Spec.Combinators.fsti.checked", "FStar.Seq.fst.checked", "FStar.Pervasives.Native.fst.checked", "FStar.Pervasives.fsti.checked", "FStar.Classical.fsti.checked" ], "interface_file": false, "source_file": "LowParse.Spec.FLData.fst" }
[ "lemma" ]
[ "LowParse.Spec.Base.parser_kind", "LowParse.Spec.Base.parser", "LowParse.Spec.Base.serializer", "Prims.nat", "LowParse.Bytes.bytes", "LowParse.Spec.Base.consumed_length", "LowParse.Spec.Base.serializer_correct_implies_complete", "Prims.unit", "Prims.eq2", "FStar.Pervasives.Native.option", "FStar.Pervasives.Native.tuple2", "LowParse.Spec.Base.parse", "LowParse.Spec.FLData.parse_fldata", "FStar.Pervasives.Native.Some", "FStar.Pervasives.Native.Mktuple2", "Prims.squash", "LowParse.Spec.FLData.parse_fldata_strong_pred", "Prims.Nil", "FStar.Pervasives.pattern" ]
[]
(* Parse data of some explicitly fixed length *) module LowParse.Spec.FLData include LowParse.Spec.Combinators module Seq = FStar.Seq module Classical = FStar.Classical inline_for_extraction val parse_fldata' (#k: parser_kind) (#t: Type) (p: parser k t) (sz: nat) : Tot (bare_parser t) let parse_fldata' #k #t p sz = let () = () in // Necessary to pass arity checking fun (s: bytes) -> if Seq.length s < sz then None else match parse p (Seq.slice s 0 sz) with | Some (v, consumed) -> if (consumed <: nat) = (sz <: nat) then Some (v, (sz <: consumed_length s)) else None | _ -> None let parse_fldata_injective (#k: parser_kind) (#t: Type) (p: parser k t) (sz: nat) : Lemma (ensures (injective (parse_fldata' p sz))) = parser_kind_prop_equiv k p; let f (b1 b2: bytes) : Lemma (requires (injective_precond (parse_fldata' p sz) b1 b2)) (ensures (injective_postcond (parse_fldata' p sz) b1 b2)) = assert (injective_precond p (Seq.slice b1 0 sz) (Seq.slice b2 0 sz)) in Classical.forall_intro_2 (fun b -> Classical.move_requires (f b)) // unfold inline_for_extraction let parse_fldata_kind (sz: nat) (k: parser_kind) : Tot parser_kind = strong_parser_kind sz sz ( match k.parser_kind_metadata with | Some ParserKindMetadataFail -> Some ParserKindMetadataFail | _ -> None ) inline_for_extraction val parse_fldata (#k: parser_kind) (#t: Type) (p: parser k t) (sz: nat) : Tot (parser (parse_fldata_kind sz k) t) let parse_fldata #b #t p sz = parse_fldata_injective p sz; parser_kind_prop_equiv b p; parser_kind_prop_equiv (parse_fldata_kind sz b) (parse_fldata' p sz); parse_fldata' p sz val parse_fldata_consumes_all (#k: parser_kind) (#t: Type) (p: parser k t) (sz: nat) : Pure (bare_parser t) (requires (k.parser_kind_subkind == Some ParserConsumesAll)) (ensures (fun _ -> True)) let parse_fldata_consumes_all #k #t p sz = let () = () in // Necessary to pass arity checking fun (s: bytes) -> if Seq.length s < sz then None else match parse p (Seq.slice s 0 sz) with | Some (v, _) -> Some (v, (sz <: consumed_length s)) | _ -> None let parse_fldata_consumes_all_correct (#k: parser_kind) (#t: Type) (p: parser k t) (sz: nat) (b: bytes) : Lemma (requires (k.parser_kind_subkind == Some ParserConsumesAll)) (ensures (parse (parse_fldata p sz) b == parse (parse_fldata_consumes_all p sz) b)) = parser_kind_prop_equiv k p let parse_fldata_strong_pred (#k: parser_kind) (#t: Type) (#p: parser k t) (s: serializer p) (sz: nat) (x: t) : GTot Type0 = Seq.length (serialize s x) == sz let parse_fldata_strong_t (#k: parser_kind) (#t: Type) (#p: parser k t) (s: serializer p) (sz: nat) : Tot Type = (x: t { parse_fldata_strong_pred s sz x } ) let parse_fldata_strong_correct (#k: parser_kind) (#t: Type) (#p: parser k t) (s: serializer p) (sz: nat) (xbytes: bytes) (consumed: consumed_length xbytes) (x: t) : Lemma (requires (parse (parse_fldata p sz) xbytes == Some (x, consumed)))
false
false
LowParse.Spec.FLData.fst
{ "detail_errors": false, "detail_hint_replay": false, "initial_fuel": 2, "initial_ifuel": 1, "max_fuel": 8, "max_ifuel": 2, "no_plugins": false, "no_smt": false, "no_tactics": false, "quake_hi": 1, "quake_keep": false, "quake_lo": 1, "retry": false, "reuse_hint_for": null, "smtencoding_elim_box": false, "smtencoding_l_arith_repr": "boxwrap", "smtencoding_nl_arith_repr": "boxwrap", "smtencoding_valid_elim": false, "smtencoding_valid_intro": true, "tcnorm": true, "trivial_pre_for_unannotated_effectful_fns": true, "z3cliopt": [], "z3refresh": false, "z3rlimit": 5, "z3rlimit_factor": 1, "z3seed": 0, "z3smtopt": [], "z3version": "4.8.5" }
null
val parse_fldata_strong_correct (#k: parser_kind) (#t: Type) (#p: parser k t) (s: serializer p) (sz: nat) (xbytes: bytes) (consumed: consumed_length xbytes) (x: t) : Lemma (requires (parse (parse_fldata p sz) xbytes == Some (x, consumed))) (ensures (parse_fldata_strong_pred s sz x))
[]
LowParse.Spec.FLData.parse_fldata_strong_correct
{ "file_name": "src/lowparse/LowParse.Spec.FLData.fst", "git_rev": "446a08ce38df905547cf20f28c43776b22b8087a", "git_url": "https://github.com/project-everest/everparse.git", "project_name": "everparse" }
s: LowParse.Spec.Base.serializer p -> sz: Prims.nat -> xbytes: LowParse.Bytes.bytes -> consumed: LowParse.Spec.Base.consumed_length xbytes -> x: t -> FStar.Pervasives.Lemma (requires LowParse.Spec.Base.parse (LowParse.Spec.FLData.parse_fldata p sz) xbytes == FStar.Pervasives.Native.Some (x, consumed)) (ensures LowParse.Spec.FLData.parse_fldata_strong_pred s sz x)
{ "end_col": 41, "end_line": 135, "start_col": 2, "start_line": 135 }
FStar.Pervasives.Lemma
val parse_fldata_consumes_all_correct (#k: parser_kind) (#t: Type) (p: parser k t) (sz: nat) (b: bytes) : Lemma (requires (k.parser_kind_subkind == Some ParserConsumesAll)) (ensures (parse (parse_fldata p sz) b == parse (parse_fldata_consumes_all p sz) b))
[ { "abbrev": true, "full_module": "FStar.Classical", "short_module": "Classical" }, { "abbrev": true, "full_module": "FStar.Seq", "short_module": "Seq" }, { "abbrev": false, "full_module": "LowParse.Spec.Combinators", "short_module": null }, { "abbrev": false, "full_module": "LowParse.Spec", "short_module": null }, { "abbrev": false, "full_module": "LowParse.Spec", "short_module": null }, { "abbrev": false, "full_module": "FStar.Pervasives", "short_module": null }, { "abbrev": false, "full_module": "Prims", "short_module": null }, { "abbrev": false, "full_module": "FStar", "short_module": null } ]
false
let parse_fldata_consumes_all_correct (#k: parser_kind) (#t: Type) (p: parser k t) (sz: nat) (b: bytes) : Lemma (requires (k.parser_kind_subkind == Some ParserConsumesAll)) (ensures (parse (parse_fldata p sz) b == parse (parse_fldata_consumes_all p sz) b)) = parser_kind_prop_equiv k p
val parse_fldata_consumes_all_correct (#k: parser_kind) (#t: Type) (p: parser k t) (sz: nat) (b: bytes) : Lemma (requires (k.parser_kind_subkind == Some ParserConsumesAll)) (ensures (parse (parse_fldata p sz) b == parse (parse_fldata_consumes_all p sz) b)) let parse_fldata_consumes_all_correct (#k: parser_kind) (#t: Type) (p: parser k t) (sz: nat) (b: bytes) : Lemma (requires (k.parser_kind_subkind == Some ParserConsumesAll)) (ensures (parse (parse_fldata p sz) b == parse (parse_fldata_consumes_all p sz) b)) =
false
null
true
parser_kind_prop_equiv k p
{ "checked_file": "LowParse.Spec.FLData.fst.checked", "dependencies": [ "prims.fst.checked", "LowParse.Spec.Combinators.fsti.checked", "FStar.Seq.fst.checked", "FStar.Pervasives.Native.fst.checked", "FStar.Pervasives.fsti.checked", "FStar.Classical.fsti.checked" ], "interface_file": false, "source_file": "LowParse.Spec.FLData.fst" }
[ "lemma" ]
[ "LowParse.Spec.Base.parser_kind", "LowParse.Spec.Base.parser", "Prims.nat", "LowParse.Bytes.bytes", "LowParse.Spec.Base.parser_kind_prop_equiv", "Prims.unit", "Prims.eq2", "FStar.Pervasives.Native.option", "LowParse.Spec.Base.parser_subkind", "LowParse.Spec.Base.__proj__Mkparser_kind'__item__parser_kind_subkind", "FStar.Pervasives.Native.Some", "LowParse.Spec.Base.ParserConsumesAll", "Prims.squash", "FStar.Pervasives.Native.tuple2", "LowParse.Spec.Base.consumed_length", "LowParse.Spec.Base.parse", "LowParse.Spec.FLData.parse_fldata", "LowParse.Spec.FLData.parse_fldata_consumes_all", "Prims.Nil", "FStar.Pervasives.pattern" ]
[]
(* Parse data of some explicitly fixed length *) module LowParse.Spec.FLData include LowParse.Spec.Combinators module Seq = FStar.Seq module Classical = FStar.Classical inline_for_extraction val parse_fldata' (#k: parser_kind) (#t: Type) (p: parser k t) (sz: nat) : Tot (bare_parser t) let parse_fldata' #k #t p sz = let () = () in // Necessary to pass arity checking fun (s: bytes) -> if Seq.length s < sz then None else match parse p (Seq.slice s 0 sz) with | Some (v, consumed) -> if (consumed <: nat) = (sz <: nat) then Some (v, (sz <: consumed_length s)) else None | _ -> None let parse_fldata_injective (#k: parser_kind) (#t: Type) (p: parser k t) (sz: nat) : Lemma (ensures (injective (parse_fldata' p sz))) = parser_kind_prop_equiv k p; let f (b1 b2: bytes) : Lemma (requires (injective_precond (parse_fldata' p sz) b1 b2)) (ensures (injective_postcond (parse_fldata' p sz) b1 b2)) = assert (injective_precond p (Seq.slice b1 0 sz) (Seq.slice b2 0 sz)) in Classical.forall_intro_2 (fun b -> Classical.move_requires (f b)) // unfold inline_for_extraction let parse_fldata_kind (sz: nat) (k: parser_kind) : Tot parser_kind = strong_parser_kind sz sz ( match k.parser_kind_metadata with | Some ParserKindMetadataFail -> Some ParserKindMetadataFail | _ -> None ) inline_for_extraction val parse_fldata (#k: parser_kind) (#t: Type) (p: parser k t) (sz: nat) : Tot (parser (parse_fldata_kind sz k) t) let parse_fldata #b #t p sz = parse_fldata_injective p sz; parser_kind_prop_equiv b p; parser_kind_prop_equiv (parse_fldata_kind sz b) (parse_fldata' p sz); parse_fldata' p sz val parse_fldata_consumes_all (#k: parser_kind) (#t: Type) (p: parser k t) (sz: nat) : Pure (bare_parser t) (requires (k.parser_kind_subkind == Some ParserConsumesAll)) (ensures (fun _ -> True)) let parse_fldata_consumes_all #k #t p sz = let () = () in // Necessary to pass arity checking fun (s: bytes) -> if Seq.length s < sz then None else match parse p (Seq.slice s 0 sz) with | Some (v, _) -> Some (v, (sz <: consumed_length s)) | _ -> None let parse_fldata_consumes_all_correct (#k: parser_kind) (#t: Type) (p: parser k t) (sz: nat) (b: bytes) : Lemma (requires (k.parser_kind_subkind == Some ParserConsumesAll))
false
false
LowParse.Spec.FLData.fst
{ "detail_errors": false, "detail_hint_replay": false, "initial_fuel": 2, "initial_ifuel": 1, "max_fuel": 8, "max_ifuel": 2, "no_plugins": false, "no_smt": false, "no_tactics": false, "quake_hi": 1, "quake_keep": false, "quake_lo": 1, "retry": false, "reuse_hint_for": null, "smtencoding_elim_box": false, "smtencoding_l_arith_repr": "boxwrap", "smtencoding_nl_arith_repr": "boxwrap", "smtencoding_valid_elim": false, "smtencoding_valid_intro": true, "tcnorm": true, "trivial_pre_for_unannotated_effectful_fns": true, "z3cliopt": [], "z3refresh": false, "z3rlimit": 5, "z3rlimit_factor": 1, "z3seed": 0, "z3smtopt": [], "z3version": "4.8.5" }
null
val parse_fldata_consumes_all_correct (#k: parser_kind) (#t: Type) (p: parser k t) (sz: nat) (b: bytes) : Lemma (requires (k.parser_kind_subkind == Some ParserConsumesAll)) (ensures (parse (parse_fldata p sz) b == parse (parse_fldata_consumes_all p sz) b))
[]
LowParse.Spec.FLData.parse_fldata_consumes_all_correct
{ "file_name": "src/lowparse/LowParse.Spec.FLData.fst", "git_rev": "446a08ce38df905547cf20f28c43776b22b8087a", "git_url": "https://github.com/project-everest/everparse.git", "project_name": "everparse" }
p: LowParse.Spec.Base.parser k t -> sz: Prims.nat -> b: LowParse.Bytes.bytes -> FStar.Pervasives.Lemma (requires Mkparser_kind'?.parser_kind_subkind k == FStar.Pervasives.Native.Some LowParse.Spec.Base.ParserConsumesAll) (ensures LowParse.Spec.Base.parse (LowParse.Spec.FLData.parse_fldata p sz) b == LowParse.Spec.Base.parse (LowParse.Spec.FLData.parse_fldata_consumes_all p sz) b)
{ "end_col": 28, "end_line": 102, "start_col": 2, "start_line": 102 }
FStar.All.ML
val print_result (b: bool) : FStar.All.ML unit
[ { "abbrev": true, "full_module": "Lib.PrintSequence", "short_module": "PS" }, { "abbrev": false, "full_module": "Spec.Hash.Definitions", "short_module": null }, { "abbrev": false, "full_module": "Spec.ECDSA.Test.Vectors", "short_module": null }, { "abbrev": false, "full_module": "Spec.P256", "short_module": null }, { "abbrev": false, "full_module": "Lib.Meta", "short_module": null }, { "abbrev": false, "full_module": "Lib.Sequence", "short_module": null }, { "abbrev": false, "full_module": "Lib.IntTypes", "short_module": null }, { "abbrev": false, "full_module": "Spec.P256", "short_module": null }, { "abbrev": false, "full_module": "Spec.P256", "short_module": null }, { "abbrev": false, "full_module": "FStar.Pervasives", "short_module": null }, { "abbrev": false, "full_module": "Prims", "short_module": null }, { "abbrev": false, "full_module": "FStar", "short_module": null } ]
false
let print_result (b:bool) : FStar.All.ML unit = if b then IO.print_string "\nSuccess!\n" else IO.print_string "\nFailure!\n"
val print_result (b: bool) : FStar.All.ML unit let print_result (b: bool) : FStar.All.ML unit =
true
null
false
if b then IO.print_string "\nSuccess!\n" else IO.print_string "\nFailure!\n"
{ "checked_file": "Spec.P256.Test.fst.checked", "dependencies": [ "Spec.P256.fst.checked", "Spec.Hash.Definitions.fst.checked", "Spec.ECDSA.Test.Vectors.fst.checked", "prims.fst.checked", "Lib.Sequence.fsti.checked", "Lib.PrintSequence.fsti.checked", "Lib.Meta.fst.checked", "Lib.IntTypes.fsti.checked", "FStar.String.fsti.checked", "FStar.Pervasives.fsti.checked", "FStar.List.fst.checked", "FStar.IO.fst.checked", "FStar.All.fst.checked" ], "interface_file": false, "source_file": "Spec.P256.Test.fst" }
[ "ml" ]
[ "Prims.bool", "FStar.IO.print_string", "Prims.unit" ]
[]
module Spec.P256.Test open Lib.IntTypes open Lib.Sequence open Lib.Meta open Spec.P256 open Spec.ECDSA.Test.Vectors open Spec.Hash.Definitions module PS = Lib.PrintSequence #set-options "--z3rlimit 50 --fuel 1 --ifuel 1" let test_pk_compressed (a:hash_alg_ecdsa) (inp:vec_SigVer) : FStar.All.ML bool = let { msg; qx; qy; r; s; result } = inp in let msg_len = String.strlen msg / 2 in let pk_x_len = String.strlen qx / 2 in let pk_y_len = String.strlen qy / 2 in let sig_r_len = String.strlen r / 2 in let sig_s_len = String.strlen s / 2 in let is_valid = result in if not (msg_len <= max_size_t && min_input_length a <= msg_len && pk_x_len = 32 && pk_y_len = 32 && sig_r_len = 32 && sig_s_len = 32) then false else let pk_x = from_hex qx in let pk_y = from_hex qy in let pk_raw = concat #_ #32 #32 pk_x pk_y in let pk_c = pk_compressed_from_raw pk_raw in let pk_raw_c = pk_compressed_to_raw pk_c in match pk_raw_c with | Some pk_raw_c -> PS.print_compare true 64 pk_raw pk_raw_c | None -> false let test_sigver (a:hash_alg_ecdsa) (inp:vec_SigVer) : FStar.All.ML bool = let { msg; qx; qy; r; s; result } = inp in let msg_len = String.strlen msg / 2 in let pk_x_len = String.strlen qx / 2 in let pk_y_len = String.strlen qy / 2 in let sig_r_len = String.strlen r / 2 in let sig_s_len = String.strlen s / 2 in let is_valid = result in if not (msg_len <= max_size_t && min_input_length a <= msg_len && pk_x_len = 32 && pk_y_len = 32 && sig_r_len = 32 && sig_s_len = 32) then false else let pk_x = from_hex qx in let pk_y = from_hex qy in let pk = concat #_ #32 #32 pk_x pk_y in let is_sig_valid = ecdsa_verification_agile a msg_len (from_hex msg) pk (from_hex r) (from_hex s) in is_sig_valid = is_valid let test_siggen (a:hash_alg_ecdsa) (inp:vec_SigGen) : FStar.All.ML bool = let { msg'; d; qx'; qy'; k; r'; s' } = inp in let msg_len = String.strlen msg' / 2 in let sk_len = String.strlen d / 2 in let nonce_len = String.strlen k / 2 in let pk_x_len = String.strlen qx' / 2 in let pk_y_len = String.strlen qy' / 2 in let sig_r_len = String.strlen r' / 2 in let sig_s_len = String.strlen s' / 2 in if not (msg_len <= max_size_t && min_input_length a <= msg_len && sk_len = 32 && nonce_len = 32 && pk_x_len = 32 && pk_y_len = 32 && sig_r_len = 32 && sig_s_len = 32) then false else let pk_x = from_hex qx' in let pk_y = from_hex qy' in let pk = concat #_ #32 #32 pk_x pk_y in let sig_r = from_hex r' in let sig_s = from_hex s' in let sig_expected = concat #_ #32 #32 sig_r sig_s in let is_sig_valid = ecdsa_verification_agile a msg_len (from_hex msg') pk (from_hex r') (from_hex s') in let sig_computed = ecdsa_signature_agile a msg_len (from_hex msg') (from_hex d) (from_hex k) in let compare_sig = if Some? sig_computed then PS.print_compare true 64 sig_expected (Some?.v sig_computed) else false in compare_sig && is_sig_valid
false
false
Spec.P256.Test.fst
{ "detail_errors": false, "detail_hint_replay": false, "initial_fuel": 1, "initial_ifuel": 1, "max_fuel": 1, "max_ifuel": 1, "no_plugins": false, "no_smt": false, "no_tactics": false, "quake_hi": 1, "quake_keep": false, "quake_lo": 1, "retry": false, "reuse_hint_for": null, "smtencoding_elim_box": false, "smtencoding_l_arith_repr": "boxwrap", "smtencoding_nl_arith_repr": "boxwrap", "smtencoding_valid_elim": false, "smtencoding_valid_intro": true, "tcnorm": true, "trivial_pre_for_unannotated_effectful_fns": false, "z3cliopt": [], "z3refresh": false, "z3rlimit": 50, "z3rlimit_factor": 1, "z3seed": 0, "z3smtopt": [], "z3version": "4.8.5" }
null
val print_result (b: bool) : FStar.All.ML unit
[]
Spec.P256.Test.print_result
{ "file_name": "specs/tests/Spec.P256.Test.fst", "git_rev": "12c5e9539c7e3c366c26409d3b86493548c4483e", "git_url": "https://github.com/hacl-star/hacl-star.git", "project_name": "hacl-star" }
b: Prims.bool -> FStar.All.ML Prims.unit
{ "end_col": 78, "end_line": 108, "start_col": 2, "start_line": 108 }
FStar.All.ML
val test: Prims.unit -> FStar.All.ML bool
[ { "abbrev": true, "full_module": "Lib.PrintSequence", "short_module": "PS" }, { "abbrev": false, "full_module": "Spec.Hash.Definitions", "short_module": null }, { "abbrev": false, "full_module": "Spec.ECDSA.Test.Vectors", "short_module": null }, { "abbrev": false, "full_module": "Spec.P256", "short_module": null }, { "abbrev": false, "full_module": "Lib.Meta", "short_module": null }, { "abbrev": false, "full_module": "Lib.Sequence", "short_module": null }, { "abbrev": false, "full_module": "Lib.IntTypes", "short_module": null }, { "abbrev": false, "full_module": "Spec.P256", "short_module": null }, { "abbrev": false, "full_module": "Spec.P256", "short_module": null }, { "abbrev": false, "full_module": "FStar.Pervasives", "short_module": null }, { "abbrev": false, "full_module": "Prims", "short_module": null }, { "abbrev": false, "full_module": "FStar", "short_module": null } ]
false
let test () : FStar.All.ML bool = IO.print_string "\n[P-256 ECDSA-verify with SHA2-256]\n"; let res1 = List.for_all (test_sigver (Hash SHA2_256)) sigver_vectors_sha2_256 in print_result res1; IO.print_string "\n[P-256 ECDSA-sign with SHA2-256]\n"; let res2 = List.for_all (test_siggen (Hash SHA2_256)) siggen_vectors_sha2_256 in print_result res2; IO.print_string "\n[P-256 ECDSA-verify with SHA2-384]\n"; let res3 = List.for_all (test_sigver (Hash SHA2_384)) sigver_vectors_sha2_384 in print_result res3; IO.print_string "\n[P-256 ECDSA-sign with SHA2-384]\n"; let res4 = List.for_all (test_siggen (Hash SHA2_384)) siggen_vectors_sha2_384 in print_result res4; IO.print_string "\n[P-256 ECDSA-verify with SHA2-512]\n"; let res5 = List.for_all (test_sigver (Hash SHA2_512)) sigver_vectors_sha2_512 in print_result res5; IO.print_string "\n[P-256 ECDSA-sign with SHA2-512]\n"; let res6 = List.for_all (test_siggen (Hash SHA2_512)) siggen_vectors_sha2_512 in print_result res6; IO.print_string "\n[P-256 compressed keys]\n"; let res7 = List.for_all (test_pk_compressed (Hash SHA2_256)) sigver_vectors_sha2_256 in print_result res7; let res : bool = res1 && res2 && res3 && res4 && res5 && res6 && res7 in if res then begin IO.print_string "\n\n[P-256] PASS\n"; true end else begin IO.print_string "\n\n[P-256] FAIL\n"; false end
val test: Prims.unit -> FStar.All.ML bool let test () : FStar.All.ML bool =
true
null
false
IO.print_string "\n[P-256 ECDSA-verify with SHA2-256]\n"; let res1 = List.for_all (test_sigver (Hash SHA2_256)) sigver_vectors_sha2_256 in print_result res1; IO.print_string "\n[P-256 ECDSA-sign with SHA2-256]\n"; let res2 = List.for_all (test_siggen (Hash SHA2_256)) siggen_vectors_sha2_256 in print_result res2; IO.print_string "\n[P-256 ECDSA-verify with SHA2-384]\n"; let res3 = List.for_all (test_sigver (Hash SHA2_384)) sigver_vectors_sha2_384 in print_result res3; IO.print_string "\n[P-256 ECDSA-sign with SHA2-384]\n"; let res4 = List.for_all (test_siggen (Hash SHA2_384)) siggen_vectors_sha2_384 in print_result res4; IO.print_string "\n[P-256 ECDSA-verify with SHA2-512]\n"; let res5 = List.for_all (test_sigver (Hash SHA2_512)) sigver_vectors_sha2_512 in print_result res5; IO.print_string "\n[P-256 ECDSA-sign with SHA2-512]\n"; let res6 = List.for_all (test_siggen (Hash SHA2_512)) siggen_vectors_sha2_512 in print_result res6; IO.print_string "\n[P-256 compressed keys]\n"; let res7 = List.for_all (test_pk_compressed (Hash SHA2_256)) sigver_vectors_sha2_256 in print_result res7; let res:bool = res1 && res2 && res3 && res4 && res5 && res6 && res7 in if res then (IO.print_string "\n\n[P-256] PASS\n"; true) else (IO.print_string "\n\n[P-256] FAIL\n"; false)
{ "checked_file": "Spec.P256.Test.fst.checked", "dependencies": [ "Spec.P256.fst.checked", "Spec.Hash.Definitions.fst.checked", "Spec.ECDSA.Test.Vectors.fst.checked", "prims.fst.checked", "Lib.Sequence.fsti.checked", "Lib.PrintSequence.fsti.checked", "Lib.Meta.fst.checked", "Lib.IntTypes.fsti.checked", "FStar.String.fsti.checked", "FStar.Pervasives.fsti.checked", "FStar.List.fst.checked", "FStar.IO.fst.checked", "FStar.All.fst.checked" ], "interface_file": false, "source_file": "Spec.P256.Test.fst" }
[ "ml" ]
[ "Prims.unit", "Prims.bool", "FStar.IO.print_string", "Prims.op_AmpAmp", "Spec.P256.Test.print_result", "FStar.List.for_all", "Spec.ECDSA.Test.Vectors.vec_SigVer", "Spec.P256.Test.test_pk_compressed", "Spec.P256.Hash", "Spec.Hash.Definitions.SHA2_256", "Spec.ECDSA.Test.Vectors.sigver_vectors_sha2_256", "Spec.ECDSA.Test.Vectors.vec_SigGen", "Spec.P256.Test.test_siggen", "Spec.Hash.Definitions.SHA2_512", "Spec.ECDSA.Test.Vectors.siggen_vectors_sha2_512", "Spec.P256.Test.test_sigver", "Spec.ECDSA.Test.Vectors.sigver_vectors_sha2_512", "Spec.Hash.Definitions.SHA2_384", "Spec.ECDSA.Test.Vectors.siggen_vectors_sha2_384", "Spec.ECDSA.Test.Vectors.sigver_vectors_sha2_384", "Spec.ECDSA.Test.Vectors.siggen_vectors_sha2_256" ]
[]
module Spec.P256.Test open Lib.IntTypes open Lib.Sequence open Lib.Meta open Spec.P256 open Spec.ECDSA.Test.Vectors open Spec.Hash.Definitions module PS = Lib.PrintSequence #set-options "--z3rlimit 50 --fuel 1 --ifuel 1" let test_pk_compressed (a:hash_alg_ecdsa) (inp:vec_SigVer) : FStar.All.ML bool = let { msg; qx; qy; r; s; result } = inp in let msg_len = String.strlen msg / 2 in let pk_x_len = String.strlen qx / 2 in let pk_y_len = String.strlen qy / 2 in let sig_r_len = String.strlen r / 2 in let sig_s_len = String.strlen s / 2 in let is_valid = result in if not (msg_len <= max_size_t && min_input_length a <= msg_len && pk_x_len = 32 && pk_y_len = 32 && sig_r_len = 32 && sig_s_len = 32) then false else let pk_x = from_hex qx in let pk_y = from_hex qy in let pk_raw = concat #_ #32 #32 pk_x pk_y in let pk_c = pk_compressed_from_raw pk_raw in let pk_raw_c = pk_compressed_to_raw pk_c in match pk_raw_c with | Some pk_raw_c -> PS.print_compare true 64 pk_raw pk_raw_c | None -> false let test_sigver (a:hash_alg_ecdsa) (inp:vec_SigVer) : FStar.All.ML bool = let { msg; qx; qy; r; s; result } = inp in let msg_len = String.strlen msg / 2 in let pk_x_len = String.strlen qx / 2 in let pk_y_len = String.strlen qy / 2 in let sig_r_len = String.strlen r / 2 in let sig_s_len = String.strlen s / 2 in let is_valid = result in if not (msg_len <= max_size_t && min_input_length a <= msg_len && pk_x_len = 32 && pk_y_len = 32 && sig_r_len = 32 && sig_s_len = 32) then false else let pk_x = from_hex qx in let pk_y = from_hex qy in let pk = concat #_ #32 #32 pk_x pk_y in let is_sig_valid = ecdsa_verification_agile a msg_len (from_hex msg) pk (from_hex r) (from_hex s) in is_sig_valid = is_valid let test_siggen (a:hash_alg_ecdsa) (inp:vec_SigGen) : FStar.All.ML bool = let { msg'; d; qx'; qy'; k; r'; s' } = inp in let msg_len = String.strlen msg' / 2 in let sk_len = String.strlen d / 2 in let nonce_len = String.strlen k / 2 in let pk_x_len = String.strlen qx' / 2 in let pk_y_len = String.strlen qy' / 2 in let sig_r_len = String.strlen r' / 2 in let sig_s_len = String.strlen s' / 2 in if not (msg_len <= max_size_t && min_input_length a <= msg_len && sk_len = 32 && nonce_len = 32 && pk_x_len = 32 && pk_y_len = 32 && sig_r_len = 32 && sig_s_len = 32) then false else let pk_x = from_hex qx' in let pk_y = from_hex qy' in let pk = concat #_ #32 #32 pk_x pk_y in let sig_r = from_hex r' in let sig_s = from_hex s' in let sig_expected = concat #_ #32 #32 sig_r sig_s in let is_sig_valid = ecdsa_verification_agile a msg_len (from_hex msg') pk (from_hex r') (from_hex s') in let sig_computed = ecdsa_signature_agile a msg_len (from_hex msg') (from_hex d) (from_hex k) in let compare_sig = if Some? sig_computed then PS.print_compare true 64 sig_expected (Some?.v sig_computed) else false in compare_sig && is_sig_valid let print_result (b:bool) : FStar.All.ML unit = if b then IO.print_string "\nSuccess!\n" else IO.print_string "\nFailure!\n"
false
false
Spec.P256.Test.fst
{ "detail_errors": false, "detail_hint_replay": false, "initial_fuel": 1, "initial_ifuel": 1, "max_fuel": 1, "max_ifuel": 1, "no_plugins": false, "no_smt": false, "no_tactics": false, "quake_hi": 1, "quake_keep": false, "quake_lo": 1, "retry": false, "reuse_hint_for": null, "smtencoding_elim_box": false, "smtencoding_l_arith_repr": "boxwrap", "smtencoding_nl_arith_repr": "boxwrap", "smtencoding_valid_elim": false, "smtencoding_valid_intro": true, "tcnorm": true, "trivial_pre_for_unannotated_effectful_fns": false, "z3cliopt": [], "z3refresh": false, "z3rlimit": 50, "z3rlimit_factor": 1, "z3seed": 0, "z3smtopt": [], "z3version": "4.8.5" }
null
val test: Prims.unit -> FStar.All.ML bool
[]
Spec.P256.Test.test
{ "file_name": "specs/tests/Spec.P256.Test.fst", "git_rev": "12c5e9539c7e3c366c26409d3b86493548c4483e", "git_url": "https://github.com/hacl-star/hacl-star.git", "project_name": "hacl-star" }
_: Prims.unit -> FStar.All.ML Prims.bool
{ "end_col": 60, "end_line": 143, "start_col": 2, "start_line": 112 }
FStar.All.ML
val test_sigver (a: hash_alg_ecdsa) (inp: vec_SigVer) : FStar.All.ML bool
[ { "abbrev": true, "full_module": "Lib.PrintSequence", "short_module": "PS" }, { "abbrev": false, "full_module": "Spec.Hash.Definitions", "short_module": null }, { "abbrev": false, "full_module": "Spec.ECDSA.Test.Vectors", "short_module": null }, { "abbrev": false, "full_module": "Spec.P256", "short_module": null }, { "abbrev": false, "full_module": "Lib.Meta", "short_module": null }, { "abbrev": false, "full_module": "Lib.Sequence", "short_module": null }, { "abbrev": false, "full_module": "Lib.IntTypes", "short_module": null }, { "abbrev": false, "full_module": "Spec.P256", "short_module": null }, { "abbrev": false, "full_module": "Spec.P256", "short_module": null }, { "abbrev": false, "full_module": "FStar.Pervasives", "short_module": null }, { "abbrev": false, "full_module": "Prims", "short_module": null }, { "abbrev": false, "full_module": "FStar", "short_module": null } ]
false
let test_sigver (a:hash_alg_ecdsa) (inp:vec_SigVer) : FStar.All.ML bool = let { msg; qx; qy; r; s; result } = inp in let msg_len = String.strlen msg / 2 in let pk_x_len = String.strlen qx / 2 in let pk_y_len = String.strlen qy / 2 in let sig_r_len = String.strlen r / 2 in let sig_s_len = String.strlen s / 2 in let is_valid = result in if not (msg_len <= max_size_t && min_input_length a <= msg_len && pk_x_len = 32 && pk_y_len = 32 && sig_r_len = 32 && sig_s_len = 32) then false else let pk_x = from_hex qx in let pk_y = from_hex qy in let pk = concat #_ #32 #32 pk_x pk_y in let is_sig_valid = ecdsa_verification_agile a msg_len (from_hex msg) pk (from_hex r) (from_hex s) in is_sig_valid = is_valid
val test_sigver (a: hash_alg_ecdsa) (inp: vec_SigVer) : FStar.All.ML bool let test_sigver (a: hash_alg_ecdsa) (inp: vec_SigVer) : FStar.All.ML bool =
true
null
false
let { msg = msg ; qx = qx ; qy = qy ; r = r ; s = s ; result = result } = inp in let msg_len = String.strlen msg / 2 in let pk_x_len = String.strlen qx / 2 in let pk_y_len = String.strlen qy / 2 in let sig_r_len = String.strlen r / 2 in let sig_s_len = String.strlen s / 2 in let is_valid = result in if not (msg_len <= max_size_t && min_input_length a <= msg_len && pk_x_len = 32 && pk_y_len = 32 && sig_r_len = 32 && sig_s_len = 32) then false else let pk_x = from_hex qx in let pk_y = from_hex qy in let pk = concat #_ #32 #32 pk_x pk_y in let is_sig_valid = ecdsa_verification_agile a msg_len (from_hex msg) pk (from_hex r) (from_hex s) in is_sig_valid = is_valid
{ "checked_file": "Spec.P256.Test.fst.checked", "dependencies": [ "Spec.P256.fst.checked", "Spec.Hash.Definitions.fst.checked", "Spec.ECDSA.Test.Vectors.fst.checked", "prims.fst.checked", "Lib.Sequence.fsti.checked", "Lib.PrintSequence.fsti.checked", "Lib.Meta.fst.checked", "Lib.IntTypes.fsti.checked", "FStar.String.fsti.checked", "FStar.Pervasives.fsti.checked", "FStar.List.fst.checked", "FStar.IO.fst.checked", "FStar.All.fst.checked" ], "interface_file": false, "source_file": "Spec.P256.Test.fst" }
[ "ml" ]
[ "Spec.P256.hash_alg_ecdsa", "Spec.ECDSA.Test.Vectors.vec_SigVer", "Lib.Meta.hex_string", "Prims.bool", "Prims.op_Negation", "Prims.op_AmpAmp", "Prims.op_LessThanOrEqual", "Lib.IntTypes.max_size_t", "Spec.P256.min_input_length", "Prims.op_Equality", "Prims.int", "Spec.P256.ecdsa_verification_agile", "Lib.Meta.from_hex", "Lib.Sequence.lseq", "Lib.IntTypes.int_t", "Lib.IntTypes.U8", "Lib.IntTypes.SEC", "Prims.op_Addition", "Prims.eq2", "FStar.Seq.Base.seq", "Lib.Sequence.to_seq", "FStar.Seq.Base.append", "Lib.Sequence.concat", "Lib.IntTypes.uint8", "FStar.Seq.Properties.lseq", "Prims.op_Division", "FStar.String.strlen" ]
[]
module Spec.P256.Test open Lib.IntTypes open Lib.Sequence open Lib.Meta open Spec.P256 open Spec.ECDSA.Test.Vectors open Spec.Hash.Definitions module PS = Lib.PrintSequence #set-options "--z3rlimit 50 --fuel 1 --ifuel 1" let test_pk_compressed (a:hash_alg_ecdsa) (inp:vec_SigVer) : FStar.All.ML bool = let { msg; qx; qy; r; s; result } = inp in let msg_len = String.strlen msg / 2 in let pk_x_len = String.strlen qx / 2 in let pk_y_len = String.strlen qy / 2 in let sig_r_len = String.strlen r / 2 in let sig_s_len = String.strlen s / 2 in let is_valid = result in if not (msg_len <= max_size_t && min_input_length a <= msg_len && pk_x_len = 32 && pk_y_len = 32 && sig_r_len = 32 && sig_s_len = 32) then false else let pk_x = from_hex qx in let pk_y = from_hex qy in let pk_raw = concat #_ #32 #32 pk_x pk_y in let pk_c = pk_compressed_from_raw pk_raw in let pk_raw_c = pk_compressed_to_raw pk_c in match pk_raw_c with | Some pk_raw_c -> PS.print_compare true 64 pk_raw pk_raw_c | None -> false
false
false
Spec.P256.Test.fst
{ "detail_errors": false, "detail_hint_replay": false, "initial_fuel": 1, "initial_ifuel": 1, "max_fuel": 1, "max_ifuel": 1, "no_plugins": false, "no_smt": false, "no_tactics": false, "quake_hi": 1, "quake_keep": false, "quake_lo": 1, "retry": false, "reuse_hint_for": null, "smtencoding_elim_box": false, "smtencoding_l_arith_repr": "boxwrap", "smtencoding_nl_arith_repr": "boxwrap", "smtencoding_valid_elim": false, "smtencoding_valid_intro": true, "tcnorm": true, "trivial_pre_for_unannotated_effectful_fns": false, "z3cliopt": [], "z3refresh": false, "z3rlimit": 50, "z3rlimit_factor": 1, "z3seed": 0, "z3smtopt": [], "z3version": "4.8.5" }
null
val test_sigver (a: hash_alg_ecdsa) (inp: vec_SigVer) : FStar.All.ML bool
[]
Spec.P256.Test.test_sigver
{ "file_name": "specs/tests/Spec.P256.Test.fst", "git_rev": "12c5e9539c7e3c366c26409d3b86493548c4483e", "git_url": "https://github.com/hacl-star/hacl-star.git", "project_name": "hacl-star" }
a: Spec.P256.hash_alg_ecdsa -> inp: Spec.ECDSA.Test.Vectors.vec_SigVer -> FStar.All.ML Prims.bool
{ "end_col": 27, "end_line": 63, "start_col": 73, "start_line": 41 }
FStar.All.ML
val test_pk_compressed (a: hash_alg_ecdsa) (inp: vec_SigVer) : FStar.All.ML bool
[ { "abbrev": true, "full_module": "Lib.PrintSequence", "short_module": "PS" }, { "abbrev": false, "full_module": "Spec.Hash.Definitions", "short_module": null }, { "abbrev": false, "full_module": "Spec.ECDSA.Test.Vectors", "short_module": null }, { "abbrev": false, "full_module": "Spec.P256", "short_module": null }, { "abbrev": false, "full_module": "Lib.Meta", "short_module": null }, { "abbrev": false, "full_module": "Lib.Sequence", "short_module": null }, { "abbrev": false, "full_module": "Lib.IntTypes", "short_module": null }, { "abbrev": false, "full_module": "Spec.P256", "short_module": null }, { "abbrev": false, "full_module": "Spec.P256", "short_module": null }, { "abbrev": false, "full_module": "FStar.Pervasives", "short_module": null }, { "abbrev": false, "full_module": "Prims", "short_module": null }, { "abbrev": false, "full_module": "FStar", "short_module": null } ]
false
let test_pk_compressed (a:hash_alg_ecdsa) (inp:vec_SigVer) : FStar.All.ML bool = let { msg; qx; qy; r; s; result } = inp in let msg_len = String.strlen msg / 2 in let pk_x_len = String.strlen qx / 2 in let pk_y_len = String.strlen qy / 2 in let sig_r_len = String.strlen r / 2 in let sig_s_len = String.strlen s / 2 in let is_valid = result in if not (msg_len <= max_size_t && min_input_length a <= msg_len && pk_x_len = 32 && pk_y_len = 32 && sig_r_len = 32 && sig_s_len = 32) then false else let pk_x = from_hex qx in let pk_y = from_hex qy in let pk_raw = concat #_ #32 #32 pk_x pk_y in let pk_c = pk_compressed_from_raw pk_raw in let pk_raw_c = pk_compressed_to_raw pk_c in match pk_raw_c with | Some pk_raw_c -> PS.print_compare true 64 pk_raw pk_raw_c | None -> false
val test_pk_compressed (a: hash_alg_ecdsa) (inp: vec_SigVer) : FStar.All.ML bool let test_pk_compressed (a: hash_alg_ecdsa) (inp: vec_SigVer) : FStar.All.ML bool =
true
null
false
let { msg = msg ; qx = qx ; qy = qy ; r = r ; s = s ; result = result } = inp in let msg_len = String.strlen msg / 2 in let pk_x_len = String.strlen qx / 2 in let pk_y_len = String.strlen qy / 2 in let sig_r_len = String.strlen r / 2 in let sig_s_len = String.strlen s / 2 in let is_valid = result in if not (msg_len <= max_size_t && min_input_length a <= msg_len && pk_x_len = 32 && pk_y_len = 32 && sig_r_len = 32 && sig_s_len = 32) then false else let pk_x = from_hex qx in let pk_y = from_hex qy in let pk_raw = concat #_ #32 #32 pk_x pk_y in let pk_c = pk_compressed_from_raw pk_raw in let pk_raw_c = pk_compressed_to_raw pk_c in match pk_raw_c with | Some pk_raw_c -> PS.print_compare true 64 pk_raw pk_raw_c | None -> false
{ "checked_file": "Spec.P256.Test.fst.checked", "dependencies": [ "Spec.P256.fst.checked", "Spec.Hash.Definitions.fst.checked", "Spec.ECDSA.Test.Vectors.fst.checked", "prims.fst.checked", "Lib.Sequence.fsti.checked", "Lib.PrintSequence.fsti.checked", "Lib.Meta.fst.checked", "Lib.IntTypes.fsti.checked", "FStar.String.fsti.checked", "FStar.Pervasives.fsti.checked", "FStar.List.fst.checked", "FStar.IO.fst.checked", "FStar.All.fst.checked" ], "interface_file": false, "source_file": "Spec.P256.Test.fst" }
[ "ml" ]
[ "Spec.P256.hash_alg_ecdsa", "Spec.ECDSA.Test.Vectors.vec_SigVer", "Lib.Meta.hex_string", "Prims.bool", "Prims.op_Negation", "Prims.op_AmpAmp", "Prims.op_LessThanOrEqual", "Lib.IntTypes.max_size_t", "Spec.P256.min_input_length", "Prims.op_Equality", "Prims.int", "Lib.ByteSequence.lbytes", "Lib.PrintSequence.print_compare", "FStar.Pervasives.Native.option", "Lib.Sequence.lseq", "Lib.IntTypes.int_t", "Lib.IntTypes.U8", "Lib.IntTypes.SEC", "Spec.P256.pk_compressed_to_raw", "Spec.P256.pk_compressed_from_raw", "Prims.op_Addition", "Prims.eq2", "FStar.Seq.Base.seq", "Lib.Sequence.to_seq", "FStar.Seq.Base.append", "Lib.Sequence.concat", "Lib.IntTypes.uint8", "FStar.Seq.Properties.lseq", "Prims.op_Division", "FStar.String.strlen", "Lib.Meta.from_hex" ]
[]
module Spec.P256.Test open Lib.IntTypes open Lib.Sequence open Lib.Meta open Spec.P256 open Spec.ECDSA.Test.Vectors open Spec.Hash.Definitions module PS = Lib.PrintSequence #set-options "--z3rlimit 50 --fuel 1 --ifuel 1"
false
false
Spec.P256.Test.fst
{ "detail_errors": false, "detail_hint_replay": false, "initial_fuel": 1, "initial_ifuel": 1, "max_fuel": 1, "max_ifuel": 1, "no_plugins": false, "no_smt": false, "no_tactics": false, "quake_hi": 1, "quake_keep": false, "quake_lo": 1, "retry": false, "reuse_hint_for": null, "smtencoding_elim_box": false, "smtencoding_l_arith_repr": "boxwrap", "smtencoding_nl_arith_repr": "boxwrap", "smtencoding_valid_elim": false, "smtencoding_valid_intro": true, "tcnorm": true, "trivial_pre_for_unannotated_effectful_fns": false, "z3cliopt": [], "z3refresh": false, "z3rlimit": 50, "z3rlimit_factor": 1, "z3seed": 0, "z3smtopt": [], "z3version": "4.8.5" }
null
val test_pk_compressed (a: hash_alg_ecdsa) (inp: vec_SigVer) : FStar.All.ML bool
[]
Spec.P256.Test.test_pk_compressed
{ "file_name": "specs/tests/Spec.P256.Test.fst", "git_rev": "12c5e9539c7e3c366c26409d3b86493548c4483e", "git_url": "https://github.com/hacl-star/hacl-star.git", "project_name": "hacl-star" }
a: Spec.P256.hash_alg_ecdsa -> inp: Spec.ECDSA.Test.Vectors.vec_SigVer -> FStar.All.ML Prims.bool
{ "end_col": 19, "end_line": 38, "start_col": 80, "start_line": 15 }
FStar.All.ML
val test_siggen (a: hash_alg_ecdsa) (inp: vec_SigGen) : FStar.All.ML bool
[ { "abbrev": true, "full_module": "Lib.PrintSequence", "short_module": "PS" }, { "abbrev": false, "full_module": "Spec.Hash.Definitions", "short_module": null }, { "abbrev": false, "full_module": "Spec.ECDSA.Test.Vectors", "short_module": null }, { "abbrev": false, "full_module": "Spec.P256", "short_module": null }, { "abbrev": false, "full_module": "Lib.Meta", "short_module": null }, { "abbrev": false, "full_module": "Lib.Sequence", "short_module": null }, { "abbrev": false, "full_module": "Lib.IntTypes", "short_module": null }, { "abbrev": false, "full_module": "Spec.P256", "short_module": null }, { "abbrev": false, "full_module": "Spec.P256", "short_module": null }, { "abbrev": false, "full_module": "FStar.Pervasives", "short_module": null }, { "abbrev": false, "full_module": "Prims", "short_module": null }, { "abbrev": false, "full_module": "FStar", "short_module": null } ]
false
let test_siggen (a:hash_alg_ecdsa) (inp:vec_SigGen) : FStar.All.ML bool = let { msg'; d; qx'; qy'; k; r'; s' } = inp in let msg_len = String.strlen msg' / 2 in let sk_len = String.strlen d / 2 in let nonce_len = String.strlen k / 2 in let pk_x_len = String.strlen qx' / 2 in let pk_y_len = String.strlen qy' / 2 in let sig_r_len = String.strlen r' / 2 in let sig_s_len = String.strlen s' / 2 in if not (msg_len <= max_size_t && min_input_length a <= msg_len && sk_len = 32 && nonce_len = 32 && pk_x_len = 32 && pk_y_len = 32 && sig_r_len = 32 && sig_s_len = 32) then false else let pk_x = from_hex qx' in let pk_y = from_hex qy' in let pk = concat #_ #32 #32 pk_x pk_y in let sig_r = from_hex r' in let sig_s = from_hex s' in let sig_expected = concat #_ #32 #32 sig_r sig_s in let is_sig_valid = ecdsa_verification_agile a msg_len (from_hex msg') pk (from_hex r') (from_hex s') in let sig_computed = ecdsa_signature_agile a msg_len (from_hex msg') (from_hex d) (from_hex k) in let compare_sig = if Some? sig_computed then PS.print_compare true 64 sig_expected (Some?.v sig_computed) else false in compare_sig && is_sig_valid
val test_siggen (a: hash_alg_ecdsa) (inp: vec_SigGen) : FStar.All.ML bool let test_siggen (a: hash_alg_ecdsa) (inp: vec_SigGen) : FStar.All.ML bool =
true
null
false
let { msg' = msg' ; d = d ; qx' = qx' ; qy' = qy' ; k = k ; r' = r' ; s' = s' } = inp in let msg_len = String.strlen msg' / 2 in let sk_len = String.strlen d / 2 in let nonce_len = String.strlen k / 2 in let pk_x_len = String.strlen qx' / 2 in let pk_y_len = String.strlen qy' / 2 in let sig_r_len = String.strlen r' / 2 in let sig_s_len = String.strlen s' / 2 in if not (msg_len <= max_size_t && min_input_length a <= msg_len && sk_len = 32 && nonce_len = 32 && pk_x_len = 32 && pk_y_len = 32 && sig_r_len = 32 && sig_s_len = 32) then false else let pk_x = from_hex qx' in let pk_y = from_hex qy' in let pk = concat #_ #32 #32 pk_x pk_y in let sig_r = from_hex r' in let sig_s = from_hex s' in let sig_expected = concat #_ #32 #32 sig_r sig_s in let is_sig_valid = ecdsa_verification_agile a msg_len (from_hex msg') pk (from_hex r') (from_hex s') in let sig_computed = ecdsa_signature_agile a msg_len (from_hex msg') (from_hex d) (from_hex k) in let compare_sig = if Some? sig_computed then PS.print_compare true 64 sig_expected (Some?.v sig_computed) else false in compare_sig && is_sig_valid
{ "checked_file": "Spec.P256.Test.fst.checked", "dependencies": [ "Spec.P256.fst.checked", "Spec.Hash.Definitions.fst.checked", "Spec.ECDSA.Test.Vectors.fst.checked", "prims.fst.checked", "Lib.Sequence.fsti.checked", "Lib.PrintSequence.fsti.checked", "Lib.Meta.fst.checked", "Lib.IntTypes.fsti.checked", "FStar.String.fsti.checked", "FStar.Pervasives.fsti.checked", "FStar.List.fst.checked", "FStar.IO.fst.checked", "FStar.All.fst.checked" ], "interface_file": false, "source_file": "Spec.P256.Test.fst" }
[ "ml" ]
[ "Spec.P256.hash_alg_ecdsa", "Spec.ECDSA.Test.Vectors.vec_SigGen", "Lib.Meta.hex_string", "Prims.op_Negation", "Prims.op_AmpAmp", "Prims.op_LessThanOrEqual", "Lib.IntTypes.max_size_t", "Spec.P256.min_input_length", "Prims.op_Equality", "Prims.int", "Prims.bool", "FStar.Pervasives.Native.uu___is_Some", "Lib.ByteSequence.lbytes", "Lib.PrintSequence.print_compare", "FStar.Pervasives.Native.__proj__Some__item__v", "FStar.Pervasives.Native.option", "Lib.Sequence.lseq", "Lib.IntTypes.int_t", "Lib.IntTypes.U8", "Lib.IntTypes.SEC", "Spec.P256.ecdsa_signature_agile", "Lib.Meta.from_hex", "Spec.P256.ecdsa_verification_agile", "Prims.op_Addition", "Prims.eq2", "FStar.Seq.Base.seq", "Lib.Sequence.to_seq", "FStar.Seq.Base.append", "Lib.Sequence.concat", "Lib.IntTypes.uint8", "FStar.Seq.Properties.lseq", "Prims.op_Division", "FStar.String.strlen" ]
[]
module Spec.P256.Test open Lib.IntTypes open Lib.Sequence open Lib.Meta open Spec.P256 open Spec.ECDSA.Test.Vectors open Spec.Hash.Definitions module PS = Lib.PrintSequence #set-options "--z3rlimit 50 --fuel 1 --ifuel 1" let test_pk_compressed (a:hash_alg_ecdsa) (inp:vec_SigVer) : FStar.All.ML bool = let { msg; qx; qy; r; s; result } = inp in let msg_len = String.strlen msg / 2 in let pk_x_len = String.strlen qx / 2 in let pk_y_len = String.strlen qy / 2 in let sig_r_len = String.strlen r / 2 in let sig_s_len = String.strlen s / 2 in let is_valid = result in if not (msg_len <= max_size_t && min_input_length a <= msg_len && pk_x_len = 32 && pk_y_len = 32 && sig_r_len = 32 && sig_s_len = 32) then false else let pk_x = from_hex qx in let pk_y = from_hex qy in let pk_raw = concat #_ #32 #32 pk_x pk_y in let pk_c = pk_compressed_from_raw pk_raw in let pk_raw_c = pk_compressed_to_raw pk_c in match pk_raw_c with | Some pk_raw_c -> PS.print_compare true 64 pk_raw pk_raw_c | None -> false let test_sigver (a:hash_alg_ecdsa) (inp:vec_SigVer) : FStar.All.ML bool = let { msg; qx; qy; r; s; result } = inp in let msg_len = String.strlen msg / 2 in let pk_x_len = String.strlen qx / 2 in let pk_y_len = String.strlen qy / 2 in let sig_r_len = String.strlen r / 2 in let sig_s_len = String.strlen s / 2 in let is_valid = result in if not (msg_len <= max_size_t && min_input_length a <= msg_len && pk_x_len = 32 && pk_y_len = 32 && sig_r_len = 32 && sig_s_len = 32) then false else let pk_x = from_hex qx in let pk_y = from_hex qy in let pk = concat #_ #32 #32 pk_x pk_y in let is_sig_valid = ecdsa_verification_agile a msg_len (from_hex msg) pk (from_hex r) (from_hex s) in is_sig_valid = is_valid
false
false
Spec.P256.Test.fst
{ "detail_errors": false, "detail_hint_replay": false, "initial_fuel": 1, "initial_ifuel": 1, "max_fuel": 1, "max_ifuel": 1, "no_plugins": false, "no_smt": false, "no_tactics": false, "quake_hi": 1, "quake_keep": false, "quake_lo": 1, "retry": false, "reuse_hint_for": null, "smtencoding_elim_box": false, "smtencoding_l_arith_repr": "boxwrap", "smtencoding_nl_arith_repr": "boxwrap", "smtencoding_valid_elim": false, "smtencoding_valid_intro": true, "tcnorm": true, "trivial_pre_for_unannotated_effectful_fns": false, "z3cliopt": [], "z3refresh": false, "z3rlimit": 50, "z3rlimit_factor": 1, "z3seed": 0, "z3smtopt": [], "z3version": "4.8.5" }
null
val test_siggen (a: hash_alg_ecdsa) (inp: vec_SigGen) : FStar.All.ML bool
[]
Spec.P256.Test.test_siggen
{ "file_name": "specs/tests/Spec.P256.Test.fst", "git_rev": "12c5e9539c7e3c366c26409d3b86493548c4483e", "git_url": "https://github.com/hacl-star/hacl-star.git", "project_name": "hacl-star" }
a: Spec.P256.hash_alg_ecdsa -> inp: Spec.ECDSA.Test.Vectors.vec_SigGen -> FStar.All.ML Prims.bool
{ "end_col": 31, "end_line": 104, "start_col": 73, "start_line": 66 }
Prims.Tot
[ { "abbrev": true, "full_module": "Hacl.Spec.Montgomery.Lemmas", "short_module": "M" }, { "abbrev": false, "full_module": "Hacl.Spec.Bignum.Definitions", "short_module": null }, { "abbrev": false, "full_module": "Lib.Sequence", "short_module": null }, { "abbrev": false, "full_module": "Lib.IntTypes", "short_module": null }, { "abbrev": false, "full_module": "FStar.Mul", "short_module": null }, { "abbrev": false, "full_module": "Hacl.Spec.Bignum", "short_module": null }, { "abbrev": false, "full_module": "Hacl.Spec.Bignum", "short_module": null }, { "abbrev": false, "full_module": "FStar.Pervasives", "short_module": null }, { "abbrev": false, "full_module": "Prims", "short_module": null }, { "abbrev": false, "full_module": "FStar", "short_module": null } ]
false
let bn_mont_pre (#t:limb_t) (#nLen:size_pos) (n:lbignum t nLen) (mu:limb t) = (1 + bn_v n * v mu) % pow2 (bits t) == 0 /\ bn_v n % 2 = 1 /\ 1 < bn_v n /\ bn_v n < pow2 (bits t * nLen)
let bn_mont_pre (#t: limb_t) (#nLen: size_pos) (n: lbignum t nLen) (mu: limb t) =
false
null
false
(1 + bn_v n * v mu) % pow2 (bits t) == 0 /\ bn_v n % 2 = 1 /\ 1 < bn_v n /\ bn_v n < pow2 (bits t * nLen)
{ "checked_file": "Hacl.Spec.Bignum.Montgomery.fsti.checked", "dependencies": [ "prims.fst.checked", "Lib.Sequence.fsti.checked", "Lib.IntTypes.fsti.checked", "Hacl.Spec.Montgomery.Lemmas.fst.checked", "Hacl.Spec.Bignum.Definitions.fst.checked", "FStar.Pervasives.fsti.checked", "FStar.Mul.fst.checked" ], "interface_file": false, "source_file": "Hacl.Spec.Bignum.Montgomery.fsti" }
[ "total" ]
[ "Hacl.Spec.Bignum.Definitions.limb_t", "Lib.IntTypes.size_pos", "Hacl.Spec.Bignum.Definitions.lbignum", "Hacl.Spec.Bignum.Definitions.limb", "Prims.l_and", "Prims.eq2", "Prims.int", "Prims.op_Modulus", "Prims.op_Addition", "FStar.Mul.op_Star", "Hacl.Spec.Bignum.Definitions.bn_v", "Lib.IntTypes.v", "Lib.IntTypes.SEC", "Prims.pow2", "Lib.IntTypes.bits", "Prims.b2t", "Prims.op_Equality", "Prims.op_LessThan", "Prims.logical" ]
[]
module Hacl.Spec.Bignum.Montgomery open FStar.Mul open Lib.IntTypes open Lib.Sequence open Hacl.Spec.Bignum.Definitions module M = Hacl.Spec.Montgomery.Lemmas #reset-options "--z3rlimit 50 --fuel 0 --ifuel 0"
false
false
Hacl.Spec.Bignum.Montgomery.fsti
{ "detail_errors": false, "detail_hint_replay": false, "initial_fuel": 0, "initial_ifuel": 0, "max_fuel": 0, "max_ifuel": 0, "no_plugins": false, "no_smt": false, "no_tactics": false, "quake_hi": 1, "quake_keep": false, "quake_lo": 1, "retry": false, "reuse_hint_for": null, "smtencoding_elim_box": false, "smtencoding_l_arith_repr": "boxwrap", "smtencoding_nl_arith_repr": "boxwrap", "smtencoding_valid_elim": false, "smtencoding_valid_intro": true, "tcnorm": true, "trivial_pre_for_unannotated_effectful_fns": false, "z3cliopt": [], "z3refresh": false, "z3rlimit": 50, "z3rlimit_factor": 1, "z3seed": 0, "z3smtopt": [], "z3version": "4.8.5" }
null
val bn_mont_pre : n: Hacl.Spec.Bignum.Definitions.lbignum t nLen -> mu: Hacl.Spec.Bignum.Definitions.limb t -> Prims.logical
[]
Hacl.Spec.Bignum.Montgomery.bn_mont_pre
{ "file_name": "code/bignum/Hacl.Spec.Bignum.Montgomery.fsti", "git_rev": "12c5e9539c7e3c366c26409d3b86493548c4483e", "git_url": "https://github.com/hacl-star/hacl-star.git", "project_name": "hacl-star" }
n: Hacl.Spec.Bignum.Definitions.lbignum t nLen -> mu: Hacl.Spec.Bignum.Definitions.limb t -> Prims.logical
{ "end_col": 31, "end_line": 16, "start_col": 2, "start_line": 14 }
Prims.Tot
[ { "abbrev": true, "full_module": "Spec.Agile.AEAD", "short_module": "SAEAD" }, { "abbrev": true, "full_module": "Spec.Agile.HPKE", "short_module": "S" }, { "abbrev": false, "full_module": "Lib.IntTypes", "short_module": null }, { "abbrev": false, "full_module": "Lib.Buffer", "short_module": null }, { "abbrev": true, "full_module": "LowStar.Buffer", "short_module": "B" }, { "abbrev": false, "full_module": "FStar.HyperStack.All", "short_module": null }, { "abbrev": false, "full_module": "FStar.HyperStack", "short_module": null }, { "abbrev": false, "full_module": "Hacl.Impl", "short_module": null }, { "abbrev": false, "full_module": "Hacl.Impl", "short_module": null }, { "abbrev": false, "full_module": "FStar.Pervasives", "short_module": null }, { "abbrev": false, "full_module": "Prims", "short_module": null }, { "abbrev": false, "full_module": "FStar", "short_module": null } ]
false
let key_dh_public (cs:S.ciphersuite) = lbuffer uint8 (size (S.size_dh_public cs))
let key_dh_public (cs: S.ciphersuite) =
false
null
false
lbuffer uint8 (size (S.size_dh_public cs))
{ "checked_file": "Hacl.Impl.HPKE.fsti.checked", "dependencies": [ "Spec.Hash.Definitions.fst.checked", "Spec.Agile.HPKE.fsti.checked", "Spec.Agile.AEAD.fsti.checked", "prims.fst.checked", "LowStar.Buffer.fst.checked", "Lib.IntTypes.fsti.checked", "Lib.Buffer.fsti.checked", "FStar.UInt32.fsti.checked", "FStar.Seq.fst.checked", "FStar.Pervasives.fsti.checked", "FStar.HyperStack.All.fst.checked", "FStar.HyperStack.fst.checked" ], "interface_file": false, "source_file": "Hacl.Impl.HPKE.fsti" }
[ "total" ]
[ "Spec.Agile.HPKE.ciphersuite", "Lib.Buffer.lbuffer", "Lib.IntTypes.uint8", "Lib.IntTypes.size", "Spec.Agile.HPKE.size_dh_public" ]
[]
module Hacl.Impl.HPKE open FStar.HyperStack open FStar.HyperStack.All module B = LowStar.Buffer open Lib.Buffer open Lib.IntTypes module S = Spec.Agile.HPKE module SAEAD = Spec.Agile.AEAD #set-options "--z3rlimit 20 --max_fuel 0 --max_ifuel 0"
false
true
Hacl.Impl.HPKE.fsti
{ "detail_errors": false, "detail_hint_replay": false, "initial_fuel": 2, "initial_ifuel": 1, "max_fuel": 0, "max_ifuel": 0, "no_plugins": false, "no_smt": false, "no_tactics": false, "quake_hi": 1, "quake_keep": false, "quake_lo": 1, "retry": false, "reuse_hint_for": null, "smtencoding_elim_box": false, "smtencoding_l_arith_repr": "boxwrap", "smtencoding_nl_arith_repr": "boxwrap", "smtencoding_valid_elim": false, "smtencoding_valid_intro": true, "tcnorm": true, "trivial_pre_for_unannotated_effectful_fns": false, "z3cliopt": [], "z3refresh": false, "z3rlimit": 20, "z3rlimit_factor": 1, "z3seed": 0, "z3smtopt": [], "z3version": "4.8.5" }
null
val key_dh_public : cs: Spec.Agile.HPKE.ciphersuite -> Type0
[]
Hacl.Impl.HPKE.key_dh_public
{ "file_name": "code/hpke/Hacl.Impl.HPKE.fsti", "git_rev": "12c5e9539c7e3c366c26409d3b86493548c4483e", "git_url": "https://github.com/hacl-star/hacl-star.git", "project_name": "hacl-star" }
cs: Spec.Agile.HPKE.ciphersuite -> Type0
{ "end_col": 81, "end_line": 16, "start_col": 39, "start_line": 16 }