summaryrefslogtreecommitdiff
path: root/tests/fstar
diff options
context:
space:
mode:
Diffstat (limited to 'tests/fstar')
-rw-r--r--tests/fstar/array/Array.Clauses.Template.fst4
-rw-r--r--tests/fstar/array/Array.Funs.fst381
-rw-r--r--tests/fstar/array/Primitives.fst132
-rw-r--r--tests/fstar/betree/BetreeMain.Funs.fst848
-rw-r--r--tests/fstar/betree/BetreeMain.FunsExternal.fsti10
-rw-r--r--tests/fstar/betree/Primitives.fst132
-rw-r--r--tests/fstar/betree_back_stateful/BetreeMain.Funs.fst1046
-rw-r--r--tests/fstar/betree_back_stateful/BetreeMain.FunsExternal.fsti10
-rw-r--r--tests/fstar/betree_back_stateful/Primitives.fst132
-rw-r--r--tests/fstar/hashmap/Hashmap.Funs.fst414
-rw-r--r--tests/fstar/hashmap/Hashmap.Properties.fst3186
-rw-r--r--tests/fstar/hashmap/Hashmap.Properties.fsti267
-rw-r--r--tests/fstar/hashmap/Primitives.fst132
-rw-r--r--tests/fstar/hashmap_on_disk/HashmapMain.Funs.fst436
-rw-r--r--tests/fstar/hashmap_on_disk/HashmapMain.FunsExternal.fsti4
-rw-r--r--tests/fstar/hashmap_on_disk/Primitives.fst132
-rw-r--r--tests/fstar/misc/Bitwise.fst10
-rw-r--r--tests/fstar/misc/Constants.fst18
-rw-r--r--tests/fstar/misc/External.Funs.fst80
-rw-r--r--tests/fstar/misc/External.FunsExternal.fsti18
-rw-r--r--tests/fstar/misc/Loops.Funs.fst593
-rw-r--r--tests/fstar/misc/NoNestedBorrows.fst376
-rw-r--r--tests/fstar/misc/Paper.fst86
-rw-r--r--tests/fstar/misc/PoloniusList.fst28
-rw-r--r--tests/fstar/misc/Primitives.fst132
-rw-r--r--tests/fstar/traits/Primitives.fst132
-rw-r--r--tests/fstar/traits/Traits.fst144
27 files changed, 1891 insertions, 6992 deletions
diff --git a/tests/fstar/array/Array.Clauses.Template.fst b/tests/fstar/array/Array.Clauses.Template.fst
index 84347ab9..b2f2649c 100644
--- a/tests/fstar/array/Array.Clauses.Template.fst
+++ b/tests/fstar/array/Array.Clauses.Template.fst
@@ -9,13 +9,13 @@ open Array.Types
(** [array::sum]: decreases clause
Source: 'src/array.rs', lines 242:0-250:1 *)
unfold
-let sum_loop_decreases (s : slice u32) (sum0 : u32) (i : usize) : nat =
+let sum_loop_decreases (s : slice u32) (sum1 : u32) (i : usize) : nat =
admit ()
(** [array::sum2]: decreases clause
Source: 'src/array.rs', lines 252:0-261:1 *)
unfold
-let sum2_loop_decreases (s : slice u32) (s2 : slice u32) (sum0 : u32)
+let sum2_loop_decreases (s : slice u32) (s2 : slice u32) (sum1 : u32)
(i : usize) : nat =
admit ()
diff --git a/tests/fstar/array/Array.Funs.fst b/tests/fstar/array/Array.Funs.fst
index 935bd9c9..4193ba7d 100644
--- a/tests/fstar/array/Array.Funs.fst
+++ b/tests/fstar/array/Array.Funs.fst
@@ -7,86 +7,79 @@ include Array.Clauses
#set-options "--z3rlimit 50 --fuel 1 --ifuel 1"
-(** [array::incr]: merged forward/backward function
- (there is a single backward function, and the forward function returns ())
+(** [array::incr]:
Source: 'src/array.rs', lines 8:0-8:24 *)
let incr (x : u32) : result u32 =
u32_add x 1
-(** [array::array_to_shared_slice_]: forward function
+(** [array::array_to_shared_slice_]:
Source: 'src/array.rs', lines 16:0-16:53 *)
let array_to_shared_slice_ (t : Type0) (s : array t 32) : result (slice t) =
array_to_slice t 32 s
-(** [array::array_to_mut_slice_]: forward function
+(** [array::array_to_mut_slice_]:
Source: 'src/array.rs', lines 21:0-21:58 *)
-let array_to_mut_slice_ (t : Type0) (s : array t 32) : result (slice t) =
- array_to_slice t 32 s
-
-(** [array::array_to_mut_slice_]: backward function 0
- Source: 'src/array.rs', lines 21:0-21:58 *)
-let array_to_mut_slice__back
- (t : Type0) (s : array t 32) (ret : slice t) : result (array t 32) =
- array_from_slice t 32 s ret
+let array_to_mut_slice_
+ (t : Type0) (s : array t 32) :
+ result ((slice t) & (slice t -> result (array t 32)))
+ =
+ let* (s1, to_slice_mut_back) = array_to_slice_mut t 32 s in
+ Return (s1, to_slice_mut_back)
-(** [array::array_len]: forward function
+(** [array::array_len]:
Source: 'src/array.rs', lines 25:0-25:40 *)
let array_len (t : Type0) (s : array t 32) : result usize =
- let* s0 = array_to_slice t 32 s in let i = slice_len t s0 in Return i
+ let* s1 = array_to_slice t 32 s in let i = slice_len t s1 in Return i
-(** [array::shared_array_len]: forward function
+(** [array::shared_array_len]:
Source: 'src/array.rs', lines 29:0-29:48 *)
let shared_array_len (t : Type0) (s : array t 32) : result usize =
- let* s0 = array_to_slice t 32 s in let i = slice_len t s0 in Return i
+ let* s1 = array_to_slice t 32 s in let i = slice_len t s1 in Return i
-(** [array::shared_slice_len]: forward function
+(** [array::shared_slice_len]:
Source: 'src/array.rs', lines 33:0-33:44 *)
let shared_slice_len (t : Type0) (s : slice t) : result usize =
let i = slice_len t s in Return i
-(** [array::index_array_shared]: forward function
+(** [array::index_array_shared]:
Source: 'src/array.rs', lines 37:0-37:57 *)
let index_array_shared (t : Type0) (s : array t 32) (i : usize) : result t =
array_index_usize t 32 s i
-(** [array::index_array_u32]: forward function
+(** [array::index_array_u32]:
Source: 'src/array.rs', lines 44:0-44:53 *)
let index_array_u32 (s : array u32 32) (i : usize) : result u32 =
array_index_usize u32 32 s i
-(** [array::index_array_copy]: forward function
+(** [array::index_array_copy]:
Source: 'src/array.rs', lines 48:0-48:45 *)
let index_array_copy (x : array u32 32) : result u32 =
array_index_usize u32 32 x 0
-(** [array::index_mut_array]: forward function
+(** [array::index_mut_array]:
Source: 'src/array.rs', lines 52:0-52:62 *)
-let index_mut_array (t : Type0) (s : array t 32) (i : usize) : result t =
- array_index_usize t 32 s i
-
-(** [array::index_mut_array]: backward function 0
- Source: 'src/array.rs', lines 52:0-52:62 *)
-let index_mut_array_back
- (t : Type0) (s : array t 32) (i : usize) (ret : t) : result (array t 32) =
- array_update_usize t 32 s i ret
+let index_mut_array
+ (t : Type0) (s : array t 32) (i : usize) :
+ result (t & (t -> result (array t 32)))
+ =
+ let* (x, index_mut_back) = array_index_mut_usize t 32 s i in
+ Return (x, index_mut_back)
-(** [array::index_slice]: forward function
+(** [array::index_slice]:
Source: 'src/array.rs', lines 56:0-56:46 *)
let index_slice (t : Type0) (s : slice t) (i : usize) : result t =
slice_index_usize t s i
-(** [array::index_mut_slice]: forward function
- Source: 'src/array.rs', lines 60:0-60:58 *)
-let index_mut_slice (t : Type0) (s : slice t) (i : usize) : result t =
- slice_index_usize t s i
-
-(** [array::index_mut_slice]: backward function 0
+(** [array::index_mut_slice]:
Source: 'src/array.rs', lines 60:0-60:58 *)
-let index_mut_slice_back
- (t : Type0) (s : slice t) (i : usize) (ret : t) : result (slice t) =
- slice_update_usize t s i ret
+let index_mut_slice
+ (t : Type0) (s : slice t) (i : usize) :
+ result (t & (t -> result (slice t)))
+ =
+ let* (x, index_mut_back) = slice_index_mut_usize t s i in
+ Return (x, index_mut_back)
-(** [array::slice_subslice_shared_]: forward function
+(** [array::slice_subslice_shared_]:
Source: 'src/array.rs', lines 64:0-64:70 *)
let slice_subslice_shared_
(x : slice u32) (y : usize) (z : usize) : result (slice u32) =
@@ -94,41 +87,33 @@ let slice_subslice_shared_
(core_slice_index_SliceIndexRangeUsizeSliceTInst u32) x
{ start = y; end_ = z }
-(** [array::slice_subslice_mut_]: forward function
+(** [array::slice_subslice_mut_]:
Source: 'src/array.rs', lines 68:0-68:75 *)
let slice_subslice_mut_
- (x : slice u32) (y : usize) (z : usize) : result (slice u32) =
- core_slice_index_Slice_index_mut u32 (core_ops_range_Range usize)
- (core_slice_index_SliceIndexRangeUsizeSliceTInst u32) x
- { start = y; end_ = z }
-
-(** [array::slice_subslice_mut_]: backward function 0
- Source: 'src/array.rs', lines 68:0-68:75 *)
-let slice_subslice_mut__back
- (x : slice u32) (y : usize) (z : usize) (ret : slice u32) :
- result (slice u32)
+ (x : slice u32) (y : usize) (z : usize) :
+ result ((slice u32) & (slice u32 -> result (slice u32)))
=
- core_slice_index_Slice_index_mut_back u32 (core_ops_range_Range usize)
- (core_slice_index_SliceIndexRangeUsizeSliceTInst u32) x
- { start = y; end_ = z } ret
+ let* (s, index_mut_back) =
+ core_slice_index_Slice_index_mut u32 (core_ops_range_Range usize)
+ (core_slice_index_SliceIndexRangeUsizeSliceTInst u32) x
+ { start = y; end_ = z } in
+ Return (s, index_mut_back)
-(** [array::array_to_slice_shared_]: forward function
+(** [array::array_to_slice_shared_]:
Source: 'src/array.rs', lines 72:0-72:54 *)
let array_to_slice_shared_ (x : array u32 32) : result (slice u32) =
array_to_slice u32 32 x
-(** [array::array_to_slice_mut_]: forward function
+(** [array::array_to_slice_mut_]:
Source: 'src/array.rs', lines 76:0-76:59 *)
-let array_to_slice_mut_ (x : array u32 32) : result (slice u32) =
- array_to_slice u32 32 x
-
-(** [array::array_to_slice_mut_]: backward function 0
- Source: 'src/array.rs', lines 76:0-76:59 *)
-let array_to_slice_mut__back
- (x : array u32 32) (ret : slice u32) : result (array u32 32) =
- array_from_slice u32 32 x ret
+let array_to_slice_mut_
+ (x : array u32 32) :
+ result ((slice u32) & (slice u32 -> result (array u32 32)))
+ =
+ let* (s, to_slice_mut_back) = array_to_slice_mut u32 32 x in
+ Return (s, to_slice_mut_back)
-(** [array::array_subslice_shared_]: forward function
+(** [array::array_subslice_shared_]:
Source: 'src/array.rs', lines 80:0-80:74 *)
let array_subslice_shared_
(x : array u32 32) (y : usize) (z : usize) : result (slice u32) =
@@ -137,274 +122,262 @@ let array_subslice_shared_
(core_slice_index_SliceIndexRangeUsizeSliceTInst u32)) x
{ start = y; end_ = z }
-(** [array::array_subslice_mut_]: forward function
+(** [array::array_subslice_mut_]:
Source: 'src/array.rs', lines 84:0-84:79 *)
let array_subslice_mut_
- (x : array u32 32) (y : usize) (z : usize) : result (slice u32) =
- core_array_Array_index_mut u32 (core_ops_range_Range usize) 32
- (core_ops_index_IndexMutSliceTIInst u32 (core_ops_range_Range usize)
- (core_slice_index_SliceIndexRangeUsizeSliceTInst u32)) x
- { start = y; end_ = z }
-
-(** [array::array_subslice_mut_]: backward function 0
- Source: 'src/array.rs', lines 84:0-84:79 *)
-let array_subslice_mut__back
- (x : array u32 32) (y : usize) (z : usize) (ret : slice u32) :
- result (array u32 32)
+ (x : array u32 32) (y : usize) (z : usize) :
+ result ((slice u32) & (slice u32 -> result (array u32 32)))
=
- core_array_Array_index_mut_back u32 (core_ops_range_Range usize) 32
- (core_ops_index_IndexMutSliceTIInst u32 (core_ops_range_Range usize)
- (core_slice_index_SliceIndexRangeUsizeSliceTInst u32)) x
- { start = y; end_ = z } ret
+ let* (s, index_mut_back) =
+ core_array_Array_index_mut u32 (core_ops_range_Range usize) 32
+ (core_ops_index_IndexMutSliceTIInst u32 (core_ops_range_Range usize)
+ (core_slice_index_SliceIndexRangeUsizeSliceTInst u32)) x
+ { start = y; end_ = z } in
+ Return (s, index_mut_back)
-(** [array::index_slice_0]: forward function
+(** [array::index_slice_0]:
Source: 'src/array.rs', lines 88:0-88:38 *)
let index_slice_0 (t : Type0) (s : slice t) : result t =
slice_index_usize t s 0
-(** [array::index_array_0]: forward function
+(** [array::index_array_0]:
Source: 'src/array.rs', lines 92:0-92:42 *)
let index_array_0 (t : Type0) (s : array t 32) : result t =
array_index_usize t 32 s 0
-(** [array::index_index_array]: forward function
+(** [array::index_index_array]:
Source: 'src/array.rs', lines 103:0-103:71 *)
let index_index_array
(s : array (array u32 32) 32) (i : usize) (j : usize) : result u32 =
let* a = array_index_usize (array u32 32) 32 s i in
array_index_usize u32 32 a j
-(** [array::update_update_array]: forward function
+(** [array::update_update_array]:
Source: 'src/array.rs', lines 114:0-114:70 *)
let update_update_array
(s : array (array u32 32) 32) (i : usize) (j : usize) : result unit =
- let* a = array_index_usize (array u32 32) 32 s i in
- let* a0 = array_update_usize u32 32 a j 0 in
- let* _ = array_update_usize (array u32 32) 32 s i a0 in
+ let* (a, index_mut_back) = array_index_mut_usize (array u32 32) 32 s i in
+ let* (_, index_mut_back1) = array_index_mut_usize u32 32 a j in
+ let* a1 = index_mut_back1 0 in
+ let* _ = index_mut_back a1 in
Return ()
-(** [array::array_local_deep_copy]: forward function
+(** [array::array_local_deep_copy]:
Source: 'src/array.rs', lines 118:0-118:43 *)
let array_local_deep_copy (x : array u32 32) : result unit =
Return ()
-(** [array::take_array]: forward function
+(** [array::take_array]:
Source: 'src/array.rs', lines 122:0-122:30 *)
let take_array (a : array u32 2) : result unit =
Return ()
-(** [array::take_array_borrow]: forward function
+(** [array::take_array_borrow]:
Source: 'src/array.rs', lines 123:0-123:38 *)
let take_array_borrow (a : array u32 2) : result unit =
Return ()
-(** [array::take_slice]: forward function
+(** [array::take_slice]:
Source: 'src/array.rs', lines 124:0-124:28 *)
let take_slice (s : slice u32) : result unit =
Return ()
-(** [array::take_mut_slice]: merged forward/backward function
- (there is a single backward function, and the forward function returns ())
+(** [array::take_mut_slice]:
Source: 'src/array.rs', lines 125:0-125:36 *)
let take_mut_slice (s : slice u32) : result (slice u32) =
Return s
-(** [array::const_array]: forward function
+(** [array::const_array]:
Source: 'src/array.rs', lines 127:0-127:32 *)
let const_array : result (array u32 2) =
Return (mk_array u32 2 [ 0; 0 ])
-(** [array::const_slice]: forward function
+(** [array::const_slice]:
Source: 'src/array.rs', lines 131:0-131:20 *)
let const_slice : result unit =
let* _ = array_to_slice u32 2 (mk_array u32 2 [ 0; 0 ]) in Return ()
-(** [array::take_all]: forward function
+(** [array::take_all]:
Source: 'src/array.rs', lines 141:0-141:17 *)
let take_all : result unit =
let* _ = take_array (mk_array u32 2 [ 0; 0 ]) in
+ let* _ = take_array (mk_array u32 2 [ 0; 0 ]) in
let* _ = take_array_borrow (mk_array u32 2 [ 0; 0 ]) in
let* s = array_to_slice u32 2 (mk_array u32 2 [ 0; 0 ]) in
let* _ = take_slice s in
- let* s0 = array_to_slice u32 2 (mk_array u32 2 [ 0; 0 ]) in
- let* s1 = take_mut_slice s0 in
- let* _ = array_from_slice u32 2 (mk_array u32 2 [ 0; 0 ]) s1 in
+ let* (s1, to_slice_mut_back) =
+ array_to_slice_mut u32 2 (mk_array u32 2 [ 0; 0 ]) in
+ let* s2 = take_mut_slice s1 in
+ let* _ = to_slice_mut_back s2 in
Return ()
-(** [array::index_array]: forward function
+(** [array::index_array]:
Source: 'src/array.rs', lines 155:0-155:38 *)
let index_array (x : array u32 2) : result u32 =
array_index_usize u32 2 x 0
-(** [array::index_array_borrow]: forward function
+(** [array::index_array_borrow]:
Source: 'src/array.rs', lines 158:0-158:46 *)
let index_array_borrow (x : array u32 2) : result u32 =
array_index_usize u32 2 x 0
-(** [array::index_slice_u32_0]: forward function
+(** [array::index_slice_u32_0]:
Source: 'src/array.rs', lines 162:0-162:42 *)
let index_slice_u32_0 (x : slice u32) : result u32 =
slice_index_usize u32 x 0
-(** [array::index_mut_slice_u32_0]: forward function
- Source: 'src/array.rs', lines 166:0-166:50 *)
-let index_mut_slice_u32_0 (x : slice u32) : result u32 =
- slice_index_usize u32 x 0
-
-(** [array::index_mut_slice_u32_0]: backward function 0
+(** [array::index_mut_slice_u32_0]:
Source: 'src/array.rs', lines 166:0-166:50 *)
-let index_mut_slice_u32_0_back (x : slice u32) : result (slice u32) =
- let* _ = slice_index_usize u32 x 0 in Return x
+let index_mut_slice_u32_0 (x : slice u32) : result (u32 & (slice u32)) =
+ let* i = slice_index_usize u32 x 0 in Return (i, x)
-(** [array::index_all]: forward function
+(** [array::index_all]:
Source: 'src/array.rs', lines 170:0-170:25 *)
let index_all : result u32 =
let* i = index_array (mk_array u32 2 [ 0; 0 ]) in
- let* i0 = index_array (mk_array u32 2 [ 0; 0 ]) in
- let* i1 = u32_add i i0 in
- let* i2 = index_array_borrow (mk_array u32 2 [ 0; 0 ]) in
- let* i3 = u32_add i1 i2 in
+ let* i1 = index_array (mk_array u32 2 [ 0; 0 ]) in
+ let* i2 = u32_add i i1 in
+ let* i3 = index_array_borrow (mk_array u32 2 [ 0; 0 ]) in
+ let* i4 = u32_add i2 i3 in
let* s = array_to_slice u32 2 (mk_array u32 2 [ 0; 0 ]) in
- let* i4 = index_slice_u32_0 s in
- let* i5 = u32_add i3 i4 in
- let* s0 = array_to_slice u32 2 (mk_array u32 2 [ 0; 0 ]) in
- let* i6 = index_mut_slice_u32_0 s0 in
- let* i7 = u32_add i5 i6 in
- let* s1 = index_mut_slice_u32_0_back s0 in
- let* _ = array_from_slice u32 2 (mk_array u32 2 [ 0; 0 ]) s1 in
- Return i7
-
-(** [array::update_array]: forward function
+ let* i5 = index_slice_u32_0 s in
+ let* i6 = u32_add i4 i5 in
+ let* (s1, to_slice_mut_back) =
+ array_to_slice_mut u32 2 (mk_array u32 2 [ 0; 0 ]) in
+ let* (i7, s2) = index_mut_slice_u32_0 s1 in
+ let* i8 = u32_add i6 i7 in
+ let* _ = to_slice_mut_back s2 in
+ Return i8
+
+(** [array::update_array]:
Source: 'src/array.rs', lines 184:0-184:36 *)
let update_array (x : array u32 2) : result unit =
- let* _ = array_update_usize u32 2 x 0 1 in Return ()
+ let* (_, index_mut_back) = array_index_mut_usize u32 2 x 0 in
+ let* _ = index_mut_back 1 in
+ Return ()
-(** [array::update_array_mut_borrow]: merged forward/backward function
- (there is a single backward function, and the forward function returns ())
+(** [array::update_array_mut_borrow]:
Source: 'src/array.rs', lines 187:0-187:48 *)
let update_array_mut_borrow (x : array u32 2) : result (array u32 2) =
- array_update_usize u32 2 x 0 1
+ let* (_, index_mut_back) = array_index_mut_usize u32 2 x 0 in
+ index_mut_back 1
-(** [array::update_mut_slice]: merged forward/backward function
- (there is a single backward function, and the forward function returns ())
+(** [array::update_mut_slice]:
Source: 'src/array.rs', lines 190:0-190:38 *)
let update_mut_slice (x : slice u32) : result (slice u32) =
- slice_update_usize u32 x 0 1
+ let* (_, index_mut_back) = slice_index_mut_usize u32 x 0 in index_mut_back 1
-(** [array::update_all]: forward function
+(** [array::update_all]:
Source: 'src/array.rs', lines 194:0-194:19 *)
let update_all : result unit =
let* _ = update_array (mk_array u32 2 [ 0; 0 ]) in
- let* x = update_array_mut_borrow (mk_array u32 2 [ 0; 0 ]) in
- let* s = array_to_slice u32 2 x in
- let* s0 = update_mut_slice s in
- let* _ = array_from_slice u32 2 x s0 in
+ let* _ = update_array (mk_array u32 2 [ 0; 0 ]) in
+ let* a = update_array_mut_borrow (mk_array u32 2 [ 0; 0 ]) in
+ let* (s, to_slice_mut_back) = array_to_slice_mut u32 2 a in
+ let* s1 = update_mut_slice s in
+ let* _ = to_slice_mut_back s1 in
Return ()
-(** [array::range_all]: forward function
+(** [array::range_all]:
Source: 'src/array.rs', lines 205:0-205:18 *)
let range_all : result unit =
- let* s =
+ let* (s, index_mut_back) =
core_array_Array_index_mut u32 (core_ops_range_Range usize) 4
(core_ops_index_IndexMutSliceTIInst u32 (core_ops_range_Range usize)
(core_slice_index_SliceIndexRangeUsizeSliceTInst u32))
(mk_array u32 4 [ 0; 0; 0; 0 ]) { start = 1; end_ = 3 } in
- let* s0 = update_mut_slice s in
- let* _ =
- core_array_Array_index_mut_back u32 (core_ops_range_Range usize) 4
- (core_ops_index_IndexMutSliceTIInst u32 (core_ops_range_Range usize)
- (core_slice_index_SliceIndexRangeUsizeSliceTInst u32))
- (mk_array u32 4 [ 0; 0; 0; 0 ]) { start = 1; end_ = 3 } s0 in
+ let* s1 = update_mut_slice s in
+ let* _ = index_mut_back s1 in
Return ()
-(** [array::deref_array_borrow]: forward function
+(** [array::deref_array_borrow]:
Source: 'src/array.rs', lines 214:0-214:46 *)
let deref_array_borrow (x : array u32 2) : result u32 =
array_index_usize u32 2 x 0
-(** [array::deref_array_mut_borrow]: forward function
+(** [array::deref_array_mut_borrow]:
Source: 'src/array.rs', lines 219:0-219:54 *)
-let deref_array_mut_borrow (x : array u32 2) : result u32 =
- array_index_usize u32 2 x 0
+let deref_array_mut_borrow (x : array u32 2) : result (u32 & (array u32 2)) =
+ let* i = array_index_usize u32 2 x 0 in Return (i, x)
-(** [array::deref_array_mut_borrow]: backward function 0
- Source: 'src/array.rs', lines 219:0-219:54 *)
-let deref_array_mut_borrow_back (x : array u32 2) : result (array u32 2) =
- let* _ = array_index_usize u32 2 x 0 in Return x
-
-(** [array::take_array_t]: forward function
+(** [array::take_array_t]:
Source: 'src/array.rs', lines 227:0-227:31 *)
let take_array_t (a : array aB_t 2) : result unit =
Return ()
-(** [array::non_copyable_array]: forward function
+(** [array::non_copyable_array]:
Source: 'src/array.rs', lines 229:0-229:27 *)
let non_copyable_array : result unit =
let* _ = take_array_t (mk_array aB_t 2 [ AB_A; AB_B ]) in Return ()
-(** [array::sum]: loop 0: forward function
+(** [array::sum]: loop 0:
Source: 'src/array.rs', lines 242:0-250:1 *)
let rec sum_loop
- (s : slice u32) (sum0 : u32) (i : usize) :
- Tot (result u32) (decreases (sum_loop_decreases s sum0 i))
+ (s : slice u32) (sum1 : u32) (i : usize) :
+ Tot (result u32) (decreases (sum_loop_decreases s sum1 i))
=
- let i0 = slice_len u32 s in
- if i < i0
+ let i1 = slice_len u32 s in
+ if i < i1
then
- let* i1 = slice_index_usize u32 s i in
- let* sum1 = u32_add sum0 i1 in
- let* i2 = usize_add i 1 in
- sum_loop s sum1 i2
- else Return sum0
+ let* i2 = slice_index_usize u32 s i in
+ let* sum3 = u32_add sum1 i2 in
+ let* i3 = usize_add i 1 in
+ sum_loop s sum3 i3
+ else Return sum1
-(** [array::sum]: forward function
+(** [array::sum]:
Source: 'src/array.rs', lines 242:0-242:28 *)
let sum (s : slice u32) : result u32 =
sum_loop s 0 0
-(** [array::sum2]: loop 0: forward function
+(** [array::sum2]: loop 0:
Source: 'src/array.rs', lines 252:0-261:1 *)
let rec sum2_loop
- (s : slice u32) (s2 : slice u32) (sum0 : u32) (i : usize) :
- Tot (result u32) (decreases (sum2_loop_decreases s s2 sum0 i))
+ (s : slice u32) (s2 : slice u32) (sum1 : u32) (i : usize) :
+ Tot (result u32) (decreases (sum2_loop_decreases s s2 sum1 i))
=
- let i0 = slice_len u32 s in
- if i < i0
+ let i1 = slice_len u32 s in
+ if i < i1
then
- let* i1 = slice_index_usize u32 s i in
- let* i2 = slice_index_usize u32 s2 i in
- let* i3 = u32_add i1 i2 in
- let* sum1 = u32_add sum0 i3 in
- let* i4 = usize_add i 1 in
- sum2_loop s s2 sum1 i4
- else Return sum0
-
-(** [array::sum2]: forward function
+ let* i2 = slice_index_usize u32 s i in
+ let* i3 = slice_index_usize u32 s2 i in
+ let* i4 = u32_add i2 i3 in
+ let* sum3 = u32_add sum1 i4 in
+ let* i5 = usize_add i 1 in
+ sum2_loop s s2 sum3 i5
+ else Return sum1
+
+(** [array::sum2]:
Source: 'src/array.rs', lines 252:0-252:41 *)
let sum2 (s : slice u32) (s2 : slice u32) : result u32 =
let i = slice_len u32 s in
- let i0 = slice_len u32 s2 in
- if not (i = i0) then Fail Failure else sum2_loop s s2 0 0
+ let i1 = slice_len u32 s2 in
+ if not (i = i1) then Fail Failure else sum2_loop s s2 0 0
-(** [array::f0]: forward function
+(** [array::f0]:
Source: 'src/array.rs', lines 263:0-263:11 *)
let f0 : result unit =
- let* s = array_to_slice u32 2 (mk_array u32 2 [ 1; 2 ]) in
- let* s0 = slice_update_usize u32 s 0 1 in
- let* _ = array_from_slice u32 2 (mk_array u32 2 [ 1; 2 ]) s0 in
+ let* (s, to_slice_mut_back) =
+ array_to_slice_mut u32 2 (mk_array u32 2 [ 1; 2 ]) in
+ let* (_, index_mut_back) = slice_index_mut_usize u32 s 0 in
+ let* s1 = index_mut_back 1 in
+ let* _ = to_slice_mut_back s1 in
Return ()
-(** [array::f1]: forward function
+(** [array::f1]:
Source: 'src/array.rs', lines 268:0-268:11 *)
let f1 : result unit =
- let* _ = array_update_usize u32 2 (mk_array u32 2 [ 1; 2 ]) 0 1 in Return ()
+ let* (_, index_mut_back) =
+ array_index_mut_usize u32 2 (mk_array u32 2 [ 1; 2 ]) 0 in
+ let* _ = index_mut_back 1 in
+ Return ()
-(** [array::f2]: forward function
+(** [array::f2]:
Source: 'src/array.rs', lines 273:0-273:17 *)
let f2 (i : u32) : result unit =
Return ()
-(** [array::f4]: forward function
+(** [array::f4]:
Source: 'src/array.rs', lines 282:0-282:54 *)
let f4 (x : array u32 32) (y : usize) (z : usize) : result (slice u32) =
core_array_Array_index u32 (core_ops_range_Range usize) 32
@@ -412,34 +385,36 @@ let f4 (x : array u32 32) (y : usize) (z : usize) : result (slice u32) =
(core_slice_index_SliceIndexRangeUsizeSliceTInst u32)) x
{ start = y; end_ = z }
-(** [array::f3]: forward function
+(** [array::f3]:
Source: 'src/array.rs', lines 275:0-275:18 *)
let f3 : result u32 =
let* i = array_index_usize u32 2 (mk_array u32 2 [ 1; 2 ]) 0 in
let* _ = f2 i in
let b = array_repeat u32 32 0 in
let* s = array_to_slice u32 2 (mk_array u32 2 [ 1; 2 ]) in
- let* s0 = f4 b 16 18 in
- sum2 s s0
+ let* s1 = f4 b 16 18 in
+ sum2 s s1
(** [array::SZ]
Source: 'src/array.rs', lines 286:0-286:19 *)
let sz_body : result usize = Return 32
let sz_c : usize = eval_global sz_body
-(** [array::f5]: forward function
+(** [array::f5]:
Source: 'src/array.rs', lines 289:0-289:31 *)
let f5 (x : array u32 32) : result u32 =
array_index_usize u32 32 x 0
-(** [array::ite]: forward function
+(** [array::ite]:
Source: 'src/array.rs', lines 294:0-294:12 *)
let ite : result unit =
- let* s = array_to_slice u32 2 (mk_array u32 2 [ 0; 0 ]) in
- let* s0 = array_to_slice u32 2 (mk_array u32 2 [ 0; 0 ]) in
- let* s1 = index_mut_slice_u32_0_back s0 in
- let* _ = array_from_slice u32 2 (mk_array u32 2 [ 0; 0 ]) s1 in
- let* s2 = index_mut_slice_u32_0_back s in
- let* _ = array_from_slice u32 2 (mk_array u32 2 [ 0; 0 ]) s2 in
+ let* (s, to_slice_mut_back) =
+ array_to_slice_mut u32 2 (mk_array u32 2 [ 0; 0 ]) in
+ let* (_, s1) = index_mut_slice_u32_0 s in
+ let* (s2, to_slice_mut_back1) =
+ array_to_slice_mut u32 2 (mk_array u32 2 [ 0; 0 ]) in
+ let* (_, s3) = index_mut_slice_u32_0 s2 in
+ let* _ = to_slice_mut_back1 s3 in
+ let* _ = to_slice_mut_back s1 in
Return ()
diff --git a/tests/fstar/array/Primitives.fst b/tests/fstar/array/Primitives.fst
index a3ffbde4..fca80829 100644
--- a/tests/fstar/array/Primitives.fst
+++ b/tests/fstar/array/Primitives.fst
@@ -55,8 +55,7 @@ type string = string
let is_zero (n: nat) : bool = n = 0
let decrease (n: nat{n > 0}) : nat = n - 1
-let core_mem_replace (a : Type0) (x : a) (y : a) : a = x
-let core_mem_replace_back (a : Type0) (x : a) (y : a) : a = y
+let core_mem_replace (a : Type0) (x : a) (y : a) : a & a = (x, x)
// We don't really use raw pointers for now
type mut_raw_ptr (t : Type0) = { v : t }
@@ -477,8 +476,7 @@ noeq type core_ops_index_Index (self idx : Type0) = {
// Trait declaration: [core::ops::index::IndexMut]
noeq type core_ops_index_IndexMut (self idx : Type0) = {
indexInst : core_ops_index_Index self idx;
- index_mut : self → idx → result indexInst.output;
- index_mut_back : self → idx → indexInst.output → result self;
+ index_mut : self → idx → result (indexInst.output & (indexInst.output → result self));
}
// Trait declaration [core::ops::deref::Deref]
@@ -490,8 +488,7 @@ noeq type core_ops_deref_Deref (self : Type0) = {
// Trait declaration [core::ops::deref::DerefMut]
noeq type core_ops_deref_DerefMut (self : Type0) = {
derefInst : core_ops_deref_Deref self;
- deref_mut : self → result derefInst.target;
- deref_mut_back : self → derefInst.target → result self;
+ deref_mut : self → result (derefInst.target & (derefInst.target → result self));
}
type core_ops_range_Range (a : Type0) = {
@@ -502,8 +499,8 @@ type core_ops_range_Range (a : Type0) = {
(*** [alloc] *)
let alloc_boxed_Box_deref (t : Type0) (x : t) : result t = Return x
-let alloc_boxed_Box_deref_mut (t : Type0) (x : t) : result t = Return x
-let alloc_boxed_Box_deref_mut_back (t : Type) (_ : t) (x : t) : result t = Return x
+let alloc_boxed_Box_deref_mut (t : Type0) (x : t) : result (t & (t -> result t)) =
+ Return (x, (fun x -> Return x))
// Trait instance
let alloc_boxed_Box_coreopsDerefInst (self : Type0) : core_ops_deref_Deref self = {
@@ -515,7 +512,6 @@ let alloc_boxed_Box_coreopsDerefInst (self : Type0) : core_ops_deref_Deref self
let alloc_boxed_Box_coreopsDerefMutInst (self : Type0) : core_ops_deref_DerefMut self = {
derefInst = alloc_boxed_Box_coreopsDerefInst self;
deref_mut = alloc_boxed_Box_deref_mut self;
- deref_mut_back = alloc_boxed_Box_deref_mut_back self;
}
(*** Array *)
@@ -535,10 +531,18 @@ let array_index_usize (a : Type0) (n : usize) (x : array a n) (i : usize) : resu
if i < length x then Return (index x i)
else Fail Failure
-let array_update_usize (a : Type0) (n : usize) (x : array a n) (i : usize) (nx : a) : result (array a n) =
+let array_update_usize (a : Type0) (n : usize) (x : array a n) (i : usize) (nx : a) :
+ result (array a n) =
if i < length x then Return (list_update x i nx)
else Fail Failure
+let array_index_mut_usize (a : Type0) (n : usize) (x : array a n) (i : usize) :
+ result (a & (a -> result (array a n))) =
+ match array_index_usize a n x i with
+ | Fail e -> Fail e
+ | Return v ->
+ Return (v, array_update_usize a n x i)
+
(*** Slice *)
type slice (a : Type0) = s:list a{length s <= usize_max}
@@ -552,6 +556,13 @@ let slice_update_usize (a : Type0) (x : slice a) (i : usize) (nx : a) : result (
if i < length x then Return (list_update x i nx)
else Fail Failure
+let slice_index_mut_usize (a : Type0) (s : slice a) (i : usize) :
+ result (a & (a -> result (slice a))) =
+ match slice_index_usize a s i with
+ | Fail e -> Fail e
+ | Return x ->
+ Return (x, slice_update_usize a s i)
+
(*** Subslices *)
let array_to_slice (a : Type0) (n : usize) (x : array a n) : result (slice a) = Return x
@@ -559,6 +570,10 @@ let array_from_slice (a : Type0) (n : usize) (x : array a n) (s : slice a) : res
if length s = n then Return s
else Fail Failure
+let array_to_slice_mut (a : Type0) (n : usize) (x : array a n) :
+ result (slice a & (slice a -> result (array a n))) =
+ Return (x, array_from_slice a n x)
+
// TODO: finish the definitions below (there lacks [List.drop] and [List.take] in the standard library *)
let array_subslice (a : Type0) (n : usize) (x : array a n) (r : core_ops_range_Range usize) : result (slice a) =
admit()
@@ -588,8 +603,13 @@ let alloc_vec_Vec_index_usize (#a : Type0) (v : alloc_vec_Vec a) (i : usize) : r
let alloc_vec_Vec_update_usize (#a : Type0) (v : alloc_vec_Vec a) (i : usize) (x : a) : result (alloc_vec_Vec a) =
if i < length v then Return (list_update v i x) else Fail Failure
-// The **forward** function shouldn't be used
-let alloc_vec_Vec_push_fwd (a : Type0) (v : alloc_vec_Vec a) (x : a) : unit = ()
+let alloc_vec_Vec_index_mut_usize (#a : Type0) (v: alloc_vec_Vec a) (i: usize) :
+ result (a & (a → result (alloc_vec_Vec a))) =
+ match alloc_vec_Vec_index_usize v i with
+ | Return x ->
+ Return (x, alloc_vec_Vec_update_usize v i)
+ | Fail e -> Fail e
+
let alloc_vec_Vec_push (a : Type0) (v : alloc_vec_Vec a) (x : a) :
Pure (result (alloc_vec_Vec a))
(requires True)
@@ -605,9 +625,6 @@ let alloc_vec_Vec_push (a : Type0) (v : alloc_vec_Vec a) (x : a) :
end
else Fail Failure
-// The **forward** function shouldn't be used
-let alloc_vec_Vec_insert_fwd (a : Type0) (v : alloc_vec_Vec a) (i : usize) (x : a) : result unit =
- if i < length v then Return () else Fail Failure
let alloc_vec_Vec_insert (a : Type0) (v : alloc_vec_Vec a) (i : usize) (x : a) : result (alloc_vec_Vec a) =
if i < length v then Return (list_update v i x) else Fail Failure
@@ -619,13 +636,11 @@ noeq type core_slice_index_SliceIndex (self t : Type0) = {
sealedInst : core_slice_index_private_slice_index_Sealed self;
output : Type0;
get : self → t → result (option output);
- get_mut : self → t → result (option output);
- get_mut_back : self → t → option output → result t;
+ get_mut : self → t → result (option output & (option output -> result t));
get_unchecked : self → const_raw_ptr t → result (const_raw_ptr output);
get_unchecked_mut : self → mut_raw_ptr t → result (mut_raw_ptr output);
index : self → t → result output;
- index_mut : self → t → result output;
- index_mut_back : self → t → output → result t;
+ index_mut : self → t → result (output & (output -> result t));
}
// [core::slice::index::[T]::index]: forward function
@@ -643,14 +658,8 @@ let core_slice_index_RangeUsize_get (t : Type0) (i : core_ops_range_Range usize)
admit () // TODO
// [core::slice::index::Range::get_mut]: forward function
-let core_slice_index_RangeUsize_get_mut
- (t : Type0) : core_ops_range_Range usize → slice t → result (option (slice t)) =
- admit () // TODO
-
-// [core::slice::index::Range::get_mut]: backward function 0
-let core_slice_index_RangeUsize_get_mut_back
- (t : Type0) :
- core_ops_range_Range usize → slice t → option (slice t) → result (slice t) =
+let core_slice_index_RangeUsize_get_mut (t : Type0) :
+ core_ops_range_Range usize → slice t → result (option (slice t) & (option (slice t) -> result (slice t))) =
admit () // TODO
// [core::slice::index::Range::get_unchecked]: forward function
@@ -675,27 +684,16 @@ let core_slice_index_RangeUsize_index
admit () // TODO
// [core::slice::index::Range::index_mut]: forward function
-let core_slice_index_RangeUsize_index_mut
- (t : Type0) : core_ops_range_Range usize → slice t → result (slice t) =
- admit () // TODO
-
-// [core::slice::index::Range::index_mut]: backward function 0
-let core_slice_index_RangeUsize_index_mut_back
- (t : Type0) : core_ops_range_Range usize → slice t → slice t → result (slice t) =
+let core_slice_index_RangeUsize_index_mut (t : Type0) :
+ core_ops_range_Range usize → slice t → result (slice t & (slice t -> result (slice t))) =
admit () // TODO
// [core::slice::index::[T]::index_mut]: forward function
let core_slice_index_Slice_index_mut
(t idx : Type0) (inst : core_slice_index_SliceIndex idx (slice t)) :
- slice t → idx → result inst.output =
+ slice t → idx → result (inst.output & (inst.output -> result (slice t))) =
admit () //
-// [core::slice::index::[T]::index_mut]: backward function 0
-let core_slice_index_Slice_index_mut_back
- (t idx : Type0) (inst : core_slice_index_SliceIndex idx (slice t)) :
- slice t → idx → inst.output → result (slice t) =
- admit () // TODO
-
// [core::array::[T; N]::index]: forward function
let core_array_Array_index
(t idx : Type0) (n : usize) (inst : core_ops_index_Index (slice t) idx)
@@ -705,13 +703,8 @@ let core_array_Array_index
// [core::array::[T; N]::index_mut]: forward function
let core_array_Array_index_mut
(t idx : Type0) (n : usize) (inst : core_ops_index_IndexMut (slice t) idx)
- (a : array t n) (i : idx) : result inst.indexInst.output =
- admit () // TODO
-
-// [core::array::[T; N]::index_mut]: backward function 0
-let core_array_Array_index_mut_back
- (t idx : Type0) (n : usize) (inst : core_ops_index_IndexMut (slice t) idx)
- (a : array t n) (i : idx) (x : inst.indexInst.output) : result (array t n) =
+ (a : array t n) (i : idx) :
+ result (inst.indexInst.output & (inst.indexInst.output -> result (array t n))) =
admit () // TODO
// Trait implementation: [core::slice::index::private_slice_index::Range]
@@ -725,12 +718,10 @@ let core_slice_index_SliceIndexRangeUsizeSliceTInst (t : Type0) :
output = slice t;
get = core_slice_index_RangeUsize_get t;
get_mut = core_slice_index_RangeUsize_get_mut t;
- get_mut_back = core_slice_index_RangeUsize_get_mut_back t;
get_unchecked = core_slice_index_RangeUsize_get_unchecked t;
get_unchecked_mut = core_slice_index_RangeUsize_get_unchecked_mut t;
index = core_slice_index_RangeUsize_index t;
index_mut = core_slice_index_RangeUsize_index_mut t;
- index_mut_back = core_slice_index_RangeUsize_index_mut_back t;
}
// Trait implementation: [core::slice::index::[T]]
@@ -747,7 +738,6 @@ let core_ops_index_IndexMutSliceTIInst (t idx : Type0)
core_ops_index_IndexMut (slice t) idx = {
indexInst = core_ops_index_IndexSliceTIInst t idx inst;
index_mut = core_slice_index_Slice_index_mut t idx inst;
- index_mut_back = core_slice_index_Slice_index_mut_back t idx inst;
}
// Trait implementation: [core::array::[T; N]]
@@ -764,7 +754,6 @@ let core_ops_index_IndexMutArrayIInst (t idx : Type0) (n : usize)
core_ops_index_IndexMut (array t n) idx = {
indexInst = core_ops_index_IndexArrayInst t idx n inst.indexInst;
index_mut = core_array_Array_index_mut t idx n inst;
- index_mut_back = core_array_Array_index_mut_back t idx n inst;
}
// [core::slice::index::usize::get]: forward function
@@ -773,13 +762,8 @@ let core_slice_index_usize_get
admit () // TODO
// [core::slice::index::usize::get_mut]: forward function
-let core_slice_index_usize_get_mut
- (t : Type0) : usize → slice t → result (option t) =
- admit () // TODO
-
-// [core::slice::index::usize::get_mut]: backward function 0
-let core_slice_index_usize_get_mut_back
- (t : Type0) : usize → slice t → option t → result (slice t) =
+let core_slice_index_usize_get_mut (t : Type0) :
+ usize → slice t → result (option t & (option t -> result (slice t))) =
admit () // TODO
// [core::slice::index::usize::get_unchecked]: forward function
@@ -797,12 +781,8 @@ let core_slice_index_usize_index (t : Type0) : usize → slice t → result t =
admit () // TODO
// [core::slice::index::usize::index_mut]: forward function
-let core_slice_index_usize_index_mut (t : Type0) : usize → slice t → result t =
- admit () // TODO
-
-// [core::slice::index::usize::index_mut]: backward function 0
-let core_slice_index_usize_index_mut_back
- (t : Type0) : usize → slice t → t → result (slice t) =
+let core_slice_index_usize_index_mut (t : Type0) :
+ usize → slice t → result (t & (t -> result (slice t))) =
admit () // TODO
// Trait implementation: [core::slice::index::private_slice_index::usize]
@@ -816,12 +796,10 @@ let core_slice_index_SliceIndexUsizeSliceTInst (t : Type0) :
output = t;
get = core_slice_index_usize_get t;
get_mut = core_slice_index_usize_get_mut t;
- get_mut_back = core_slice_index_usize_get_mut_back t;
get_unchecked = core_slice_index_usize_get_unchecked t;
get_unchecked_mut = core_slice_index_usize_get_unchecked_mut t;
index = core_slice_index_usize_index t;
index_mut = core_slice_index_usize_index_mut t;
- index_mut_back = core_slice_index_usize_index_mut_back t;
}
// [alloc::vec::Vec::index]: forward function
@@ -831,13 +809,8 @@ let alloc_vec_Vec_index (t idx : Type0) (inst : core_slice_index_SliceIndex idx
// [alloc::vec::Vec::index_mut]: forward function
let alloc_vec_Vec_index_mut (t idx : Type0) (inst : core_slice_index_SliceIndex idx (slice t))
- (self : alloc_vec_Vec t) (i : idx) : result inst.output =
- admit () // TODO
-
-// [alloc::vec::Vec::index_mut]: backward function 0
-let alloc_vec_Vec_index_mut_back
- (t idx : Type0) (inst : core_slice_index_SliceIndex idx (slice t))
- (self : alloc_vec_Vec t) (i : idx) (x : inst.output) : result (alloc_vec_Vec t) =
+ (self : alloc_vec_Vec t) (i : idx) :
+ result (inst.output & (inst.output -> result (alloc_vec_Vec t))) =
admit () // TODO
// Trait implementation: [alloc::vec::Vec]
@@ -854,7 +827,6 @@ let alloc_vec_Vec_coreopsindexIndexMutInst (t idx : Type0)
core_ops_index_IndexMut (alloc_vec_Vec t) idx = {
indexInst = alloc_vec_Vec_coreopsindexIndexInst t idx inst;
index_mut = alloc_vec_Vec_index_mut t idx inst;
- index_mut_back = alloc_vec_Vec_index_mut_back t idx inst;
}
(*** Theorems *)
@@ -870,15 +842,7 @@ let alloc_vec_Vec_index_eq (#a : Type0) (v : alloc_vec_Vec a) (i : usize) :
let alloc_vec_Vec_index_mut_eq (#a : Type0) (v : alloc_vec_Vec a) (i : usize) :
Lemma (
alloc_vec_Vec_index_mut a usize (core_slice_index_SliceIndexUsizeSliceTInst a) v i ==
- alloc_vec_Vec_index_usize v i)
+ alloc_vec_Vec_index_mut_usize v i)
[SMTPat (alloc_vec_Vec_index_mut a usize (core_slice_index_SliceIndexUsizeSliceTInst a) v i)]
=
admit()
-
-let alloc_vec_Vec_index_mut_back_eq (#a : Type0) (v : alloc_vec_Vec a) (i : usize) (x : a) :
- Lemma (
- alloc_vec_Vec_index_mut_back a usize (core_slice_index_SliceIndexUsizeSliceTInst a) v i x ==
- alloc_vec_Vec_update_usize v i x)
- [SMTPat (alloc_vec_Vec_index_mut_back a usize (core_slice_index_SliceIndexUsizeSliceTInst a) v i x)]
- =
- admit()
diff --git a/tests/fstar/betree/BetreeMain.Funs.fst b/tests/fstar/betree/BetreeMain.Funs.fst
index f844b0ec..196f120c 100644
--- a/tests/fstar/betree/BetreeMain.Funs.fst
+++ b/tests/fstar/betree/BetreeMain.Funs.fst
@@ -8,7 +8,7 @@ include BetreeMain.Clauses
#set-options "--z3rlimit 50 --fuel 1 --ifuel 1"
-(** [betree_main::betree::load_internal_node]: forward function
+(** [betree_main::betree::load_internal_node]:
Source: 'src/betree.rs', lines 36:0-36:52 *)
let betree_load_internal_node
(id : u64) (st : state) :
@@ -16,58 +16,48 @@ let betree_load_internal_node
=
betree_utils_load_internal_node id st
-(** [betree_main::betree::store_internal_node]: forward function
+(** [betree_main::betree::store_internal_node]:
Source: 'src/betree.rs', lines 41:0-41:60 *)
let betree_store_internal_node
(id : u64) (content : betree_List_t (u64 & betree_Message_t)) (st : state) :
result (state & unit)
=
- let* (st0, _) = betree_utils_store_internal_node id content st in
- Return (st0, ())
+ let* (st1, _) = betree_utils_store_internal_node id content st in
+ Return (st1, ())
-(** [betree_main::betree::load_leaf_node]: forward function
+(** [betree_main::betree::load_leaf_node]:
Source: 'src/betree.rs', lines 46:0-46:44 *)
let betree_load_leaf_node
(id : u64) (st : state) : result (state & (betree_List_t (u64 & u64))) =
betree_utils_load_leaf_node id st
-(** [betree_main::betree::store_leaf_node]: forward function
+(** [betree_main::betree::store_leaf_node]:
Source: 'src/betree.rs', lines 51:0-51:52 *)
let betree_store_leaf_node
(id : u64) (content : betree_List_t (u64 & u64)) (st : state) :
result (state & unit)
=
- let* (st0, _) = betree_utils_store_leaf_node id content st in
- Return (st0, ())
+ let* (st1, _) = betree_utils_store_leaf_node id content st in
+ Return (st1, ())
-(** [betree_main::betree::fresh_node_id]: forward function
+(** [betree_main::betree::fresh_node_id]:
Source: 'src/betree.rs', lines 55:0-55:48 *)
-let betree_fresh_node_id (counter : u64) : result u64 =
- let* _ = u64_add counter 1 in Return counter
+let betree_fresh_node_id (counter : u64) : result (u64 & u64) =
+ let* counter1 = u64_add counter 1 in Return (counter, counter1)
-(** [betree_main::betree::fresh_node_id]: backward function 0
- Source: 'src/betree.rs', lines 55:0-55:48 *)
-let betree_fresh_node_id_back (counter : u64) : result u64 =
- u64_add counter 1
-
-(** [betree_main::betree::{betree_main::betree::NodeIdCounter}::new]: forward function
+(** [betree_main::betree::{betree_main::betree::NodeIdCounter}::new]:
Source: 'src/betree.rs', lines 206:4-206:20 *)
let betree_NodeIdCounter_new : result betree_NodeIdCounter_t =
Return { next_node_id = 0 }
-(** [betree_main::betree::{betree_main::betree::NodeIdCounter}::fresh_id]: forward function
+(** [betree_main::betree::{betree_main::betree::NodeIdCounter}::fresh_id]:
Source: 'src/betree.rs', lines 210:4-210:36 *)
let betree_NodeIdCounter_fresh_id
- (self : betree_NodeIdCounter_t) : result u64 =
- let* _ = u64_add self.next_node_id 1 in Return self.next_node_id
-
-(** [betree_main::betree::{betree_main::betree::NodeIdCounter}::fresh_id]: backward function 0
- Source: 'src/betree.rs', lines 210:4-210:36 *)
-let betree_NodeIdCounter_fresh_id_back
- (self : betree_NodeIdCounter_t) : result betree_NodeIdCounter_t =
- let* i = u64_add self.next_node_id 1 in Return { next_node_id = i }
+ (self : betree_NodeIdCounter_t) : result (u64 & betree_NodeIdCounter_t) =
+ let* i = u64_add self.next_node_id 1 in
+ Return (self.next_node_id, { next_node_id = i })
-(** [betree_main::betree::upsert_update]: forward function
+(** [betree_main::betree::upsert_update]:
Source: 'src/betree.rs', lines 234:0-234:70 *)
let betree_upsert_update
(prev : option u64) (st : betree_UpsertFunState_t) : result u64 =
@@ -75,30 +65,30 @@ let betree_upsert_update
| None ->
begin match st with
| Betree_UpsertFunState_Add v -> Return v
- | Betree_UpsertFunState_Sub i -> Return 0
+ | Betree_UpsertFunState_Sub _ -> Return 0
end
- | Some prev0 ->
+ | Some prev1 ->
begin match st with
| Betree_UpsertFunState_Add v ->
- let* margin = u64_sub core_u64_max prev0 in
- if margin >= v then u64_add prev0 v else Return core_u64_max
+ let* margin = u64_sub core_u64_max prev1 in
+ if margin >= v then u64_add prev1 v else Return core_u64_max
| Betree_UpsertFunState_Sub v ->
- if prev0 >= v then u64_sub prev0 v else Return 0
+ if prev1 >= v then u64_sub prev1 v else Return 0
end
end
-(** [betree_main::betree::{betree_main::betree::List<T>#1}::len]: forward function
+(** [betree_main::betree::{betree_main::betree::List<T>#1}::len]:
Source: 'src/betree.rs', lines 276:4-276:24 *)
let rec betree_List_len
(t : Type0) (self : betree_List_t t) :
Tot (result u64) (decreases (betree_List_len_decreases t self))
=
begin match self with
- | Betree_List_Cons x tl -> let* i = betree_List_len t tl in u64_add 1 i
+ | Betree_List_Cons _ tl -> let* i = betree_List_len t tl in u64_add 1 i
| Betree_List_Nil -> Return 0
end
-(** [betree_main::betree::{betree_main::betree::List<T>#1}::split_at]: forward function
+(** [betree_main::betree::{betree_main::betree::List<T>#1}::split_at]:
Source: 'src/betree.rs', lines 284:4-284:51 *)
let rec betree_List_split_at
(t : Type0) (self : betree_List_t t) (n : u64) :
@@ -113,57 +103,45 @@ let rec betree_List_split_at
let* i = u64_sub n 1 in
let* p = betree_List_split_at t tl i in
let (ls0, ls1) = p in
- let l = ls0 in
- Return (Betree_List_Cons hd l, ls1)
+ Return (Betree_List_Cons hd ls0, ls1)
| Betree_List_Nil -> Fail Failure
end
-(** [betree_main::betree::{betree_main::betree::List<T>#1}::push_front]: merged forward/backward function
- (there is a single backward function, and the forward function returns ())
+(** [betree_main::betree::{betree_main::betree::List<T>#1}::push_front]:
Source: 'src/betree.rs', lines 299:4-299:34 *)
let betree_List_push_front
(t : Type0) (self : betree_List_t t) (x : t) : result (betree_List_t t) =
- let tl = core_mem_replace (betree_List_t t) self Betree_List_Nil in
- let l = tl in
- Return (Betree_List_Cons x l)
-
-(** [betree_main::betree::{betree_main::betree::List<T>#1}::pop_front]: forward function
- Source: 'src/betree.rs', lines 306:4-306:32 *)
-let betree_List_pop_front (t : Type0) (self : betree_List_t t) : result t =
- let ls = core_mem_replace (betree_List_t t) self Betree_List_Nil in
- begin match ls with
- | Betree_List_Cons x tl -> Return x
- | Betree_List_Nil -> Fail Failure
- end
+ let (tl, _) = core_mem_replace (betree_List_t t) self Betree_List_Nil in
+ Return (Betree_List_Cons x tl)
-(** [betree_main::betree::{betree_main::betree::List<T>#1}::pop_front]: backward function 0
+(** [betree_main::betree::{betree_main::betree::List<T>#1}::pop_front]:
Source: 'src/betree.rs', lines 306:4-306:32 *)
-let betree_List_pop_front_back
- (t : Type0) (self : betree_List_t t) : result (betree_List_t t) =
- let ls = core_mem_replace (betree_List_t t) self Betree_List_Nil in
+let betree_List_pop_front
+ (t : Type0) (self : betree_List_t t) : result (t & (betree_List_t t)) =
+ let (ls, _) = core_mem_replace (betree_List_t t) self Betree_List_Nil in
begin match ls with
- | Betree_List_Cons x tl -> Return tl
+ | Betree_List_Cons x tl -> Return (x, tl)
| Betree_List_Nil -> Fail Failure
end
-(** [betree_main::betree::{betree_main::betree::List<T>#1}::hd]: forward function
+(** [betree_main::betree::{betree_main::betree::List<T>#1}::hd]:
Source: 'src/betree.rs', lines 318:4-318:22 *)
let betree_List_hd (t : Type0) (self : betree_List_t t) : result t =
begin match self with
- | Betree_List_Cons hd l -> Return hd
+ | Betree_List_Cons hd _ -> Return hd
| Betree_List_Nil -> Fail Failure
end
-(** [betree_main::betree::{betree_main::betree::List<(u64, T)>#2}::head_has_key]: forward function
+(** [betree_main::betree::{betree_main::betree::List<(u64, T)>#2}::head_has_key]:
Source: 'src/betree.rs', lines 327:4-327:44 *)
let betree_ListTupleU64T_head_has_key
(t : Type0) (self : betree_List_t (u64 & t)) (key : u64) : result bool =
begin match self with
- | Betree_List_Cons hd l -> let (i, _) = hd in Return (i = key)
+ | Betree_List_Cons hd _ -> let (i, _) = hd in Return (i = key)
| Betree_List_Nil -> Return false
end
-(** [betree_main::betree::{betree_main::betree::List<(u64, T)>#2}::partition_at_pivot]: forward function
+(** [betree_main::betree::{betree_main::betree::List<(u64, T)>#2}::partition_at_pivot]:
Source: 'src/betree.rs', lines 339:4-339:73 *)
let rec betree_ListTupleU64T_partition_at_pivot
(t : Type0) (self : betree_List_t (u64 & t)) (pivot : u64) :
@@ -178,87 +156,55 @@ let rec betree_ListTupleU64T_partition_at_pivot
else
let* p = betree_ListTupleU64T_partition_at_pivot t tl pivot in
let (ls0, ls1) = p in
- let l = ls0 in
- Return (Betree_List_Cons (i, x) l, ls1)
+ Return (Betree_List_Cons (i, x) ls0, ls1)
| Betree_List_Nil -> Return (Betree_List_Nil, Betree_List_Nil)
end
-(** [betree_main::betree::{betree_main::betree::Leaf#3}::split]: forward function
+(** [betree_main::betree::{betree_main::betree::Leaf#3}::split]:
Source: 'src/betree.rs', lines 359:4-364:17 *)
let betree_Leaf_split
(self : betree_Leaf_t) (content : betree_List_t (u64 & u64))
(params : betree_Params_t) (node_id_cnt : betree_NodeIdCounter_t)
(st : state) :
- result (state & betree_Internal_t)
+ result (state & (betree_Internal_t & betree_NodeIdCounter_t))
=
let* p = betree_List_split_at (u64 & u64) content params.split_size in
let (content0, content1) = p in
- let* p0 = betree_List_hd (u64 & u64) content1 in
- let (pivot, _) = p0 in
- let* id0 = betree_NodeIdCounter_fresh_id node_id_cnt in
- let* node_id_cnt0 = betree_NodeIdCounter_fresh_id_back node_id_cnt in
- let* id1 = betree_NodeIdCounter_fresh_id node_id_cnt0 in
- let* (st0, _) = betree_store_leaf_node id0 content0 st in
- let* (st1, _) = betree_store_leaf_node id1 content1 st0 in
+ let* p1 = betree_List_hd (u64 & u64) content1 in
+ let (pivot, _) = p1 in
+ let* (id0, nic) = betree_NodeIdCounter_fresh_id node_id_cnt in
+ let* (id1, nic1) = betree_NodeIdCounter_fresh_id nic in
+ let* (st1, _) = betree_store_leaf_node id0 content0 st in
+ let* (st2, _) = betree_store_leaf_node id1 content1 st1 in
let n = Betree_Node_Leaf { id = id0; size = params.split_size } in
- let n0 = Betree_Node_Leaf { id = id1; size = params.split_size } in
- Return (st1, { id = self.id; pivot = pivot; left = n; right = n0 })
+ let n1 = Betree_Node_Leaf { id = id1; size = params.split_size } in
+ Return (st2, ({ id = self.id; pivot = pivot; left = n; right = n1 }, nic1))
-(** [betree_main::betree::{betree_main::betree::Leaf#3}::split]: backward function 2
- Source: 'src/betree.rs', lines 359:4-364:17 *)
-let betree_Leaf_split_back
- (self : betree_Leaf_t) (content : betree_List_t (u64 & u64))
- (params : betree_Params_t) (node_id_cnt : betree_NodeIdCounter_t)
- (st : state) :
- result betree_NodeIdCounter_t
- =
- let* p = betree_List_split_at (u64 & u64) content params.split_size in
- let (content0, content1) = p in
- let* _ = betree_List_hd (u64 & u64) content1 in
- let* id0 = betree_NodeIdCounter_fresh_id node_id_cnt in
- let* node_id_cnt0 = betree_NodeIdCounter_fresh_id_back node_id_cnt in
- let* id1 = betree_NodeIdCounter_fresh_id node_id_cnt0 in
- let* (st0, _) = betree_store_leaf_node id0 content0 st in
- let* _ = betree_store_leaf_node id1 content1 st0 in
- betree_NodeIdCounter_fresh_id_back node_id_cnt0
-
-(** [betree_main::betree::{betree_main::betree::Node#5}::lookup_first_message_for_key]: forward function
+(** [betree_main::betree::{betree_main::betree::Node#5}::lookup_first_message_for_key]:
Source: 'src/betree.rs', lines 789:4-792:34 *)
let rec betree_Node_lookup_first_message_for_key
(key : u64) (msgs : betree_List_t (u64 & betree_Message_t)) :
- Tot (result (betree_List_t (u64 & betree_Message_t)))
+ Tot (result ((betree_List_t (u64 & betree_Message_t)) & (betree_List_t (u64 &
+ betree_Message_t) -> result (betree_List_t (u64 & betree_Message_t)))))
(decreases (betree_Node_lookup_first_message_for_key_decreases key msgs))
=
begin match msgs with
| Betree_List_Cons x next_msgs ->
let (i, m) = x in
if i >= key
- then Return (Betree_List_Cons (i, m) next_msgs)
- else betree_Node_lookup_first_message_for_key key next_msgs
- | Betree_List_Nil -> Return Betree_List_Nil
- end
-
-(** [betree_main::betree::{betree_main::betree::Node#5}::lookup_first_message_for_key]: backward function 0
- Source: 'src/betree.rs', lines 789:4-792:34 *)
-let rec betree_Node_lookup_first_message_for_key_back
- (key : u64) (msgs : betree_List_t (u64 & betree_Message_t))
- (ret : betree_List_t (u64 & betree_Message_t)) :
- Tot (result (betree_List_t (u64 & betree_Message_t)))
- (decreases (betree_Node_lookup_first_message_for_key_decreases key msgs))
- =
- begin match msgs with
- | Betree_List_Cons x next_msgs ->
- let (i, m) = x in
- if i >= key
- then Return ret
+ then Return (Betree_List_Cons (i, m) next_msgs, Return)
else
- let* next_msgs0 =
- betree_Node_lookup_first_message_for_key_back key next_msgs ret in
- Return (Betree_List_Cons (i, m) next_msgs0)
- | Betree_List_Nil -> Return ret
+ let* (l, lookup_first_message_for_key_back) =
+ betree_Node_lookup_first_message_for_key key next_msgs in
+ let back_'a =
+ fun ret ->
+ let* next_msgs1 = lookup_first_message_for_key_back ret in
+ Return (Betree_List_Cons (i, m) next_msgs1) in
+ Return (l, back_'a)
+ | Betree_List_Nil -> Return (Betree_List_Nil, Return)
end
-(** [betree_main::betree::{betree_main::betree::Node#5}::lookup_in_bindings]: forward function
+(** [betree_main::betree::{betree_main::betree::Node#5}::lookup_in_bindings]:
Source: 'src/betree.rs', lines 636:4-636:80 *)
let rec betree_Node_lookup_in_bindings
(key : u64) (bindings : betree_List_t (u64 & u64)) :
@@ -267,215 +213,110 @@ let rec betree_Node_lookup_in_bindings
=
begin match bindings with
| Betree_List_Cons hd tl ->
- let (i, i0) = hd in
+ let (i, i1) = hd in
if i = key
- then Return (Some i0)
+ then Return (Some i1)
else if i > key then Return None else betree_Node_lookup_in_bindings key tl
| Betree_List_Nil -> Return None
end
-(** [betree_main::betree::{betree_main::betree::Node#5}::apply_upserts]: forward function
+(** [betree_main::betree::{betree_main::betree::Node#5}::apply_upserts]:
Source: 'src/betree.rs', lines 819:4-819:90 *)
let rec betree_Node_apply_upserts
(msgs : betree_List_t (u64 & betree_Message_t)) (prev : option u64)
(key : u64) (st : state) :
- Tot (result (state & u64))
+ Tot (result (state & (u64 & (betree_List_t (u64 & betree_Message_t)))))
(decreases (betree_Node_apply_upserts_decreases msgs prev key st))
=
let* b = betree_ListTupleU64T_head_has_key betree_Message_t msgs key in
if b
then
- let* msg = betree_List_pop_front (u64 & betree_Message_t) msgs in
+ let* (msg, l) = betree_List_pop_front (u64 & betree_Message_t) msgs in
let (_, m) = msg in
begin match m with
- | Betree_Message_Insert i -> Fail Failure
+ | Betree_Message_Insert _ -> Fail Failure
| Betree_Message_Delete -> Fail Failure
| Betree_Message_Upsert s ->
let* v = betree_upsert_update prev s in
- let* msgs0 = betree_List_pop_front_back (u64 & betree_Message_t) msgs in
- betree_Node_apply_upserts msgs0 (Some v) key st
+ betree_Node_apply_upserts l (Some v) key st
end
else
- let* (st0, v) = core_option_Option_unwrap u64 prev st in
- let* _ =
+ let* (st1, v) = core_option_Option_unwrap u64 prev st in
+ let* l =
betree_List_push_front (u64 & betree_Message_t) msgs (key,
Betree_Message_Insert v) in
- Return (st0, v)
-
-(** [betree_main::betree::{betree_main::betree::Node#5}::apply_upserts]: backward function 0
- Source: 'src/betree.rs', lines 819:4-819:90 *)
-let rec betree_Node_apply_upserts_back
- (msgs : betree_List_t (u64 & betree_Message_t)) (prev : option u64)
- (key : u64) (st : state) :
- Tot (result (betree_List_t (u64 & betree_Message_t)))
- (decreases (betree_Node_apply_upserts_decreases msgs prev key st))
- =
- let* b = betree_ListTupleU64T_head_has_key betree_Message_t msgs key in
- if b
- then
- let* msg = betree_List_pop_front (u64 & betree_Message_t) msgs in
- let (_, m) = msg in
- begin match m with
- | Betree_Message_Insert i -> Fail Failure
- | Betree_Message_Delete -> Fail Failure
- | Betree_Message_Upsert s ->
- let* v = betree_upsert_update prev s in
- let* msgs0 = betree_List_pop_front_back (u64 & betree_Message_t) msgs in
- betree_Node_apply_upserts_back msgs0 (Some v) key st
- end
- else
- let* (_, v) = core_option_Option_unwrap u64 prev st in
- betree_List_push_front (u64 & betree_Message_t) msgs (key,
- Betree_Message_Insert v)
+ Return (st1, (v, l))
-(** [betree_main::betree::{betree_main::betree::Internal#4}::lookup_in_children]: forward function
+(** [betree_main::betree::{betree_main::betree::Internal#4}::lookup_in_children]:
Source: 'src/betree.rs', lines 395:4-395:63 *)
let rec betree_Internal_lookup_in_children
(self : betree_Internal_t) (key : u64) (st : state) :
- Tot (result (state & (option u64)))
- (decreases (betree_Internal_lookup_in_children_decreases self key st))
- =
- if key < self.pivot
- then betree_Node_lookup self.left key st
- else betree_Node_lookup self.right key st
-
-(** [betree_main::betree::{betree_main::betree::Internal#4}::lookup_in_children]: backward function 0
- Source: 'src/betree.rs', lines 395:4-395:63 *)
-and betree_Internal_lookup_in_children_back
- (self : betree_Internal_t) (key : u64) (st : state) :
- Tot (result betree_Internal_t)
+ Tot (result (state & ((option u64) & betree_Internal_t)))
(decreases (betree_Internal_lookup_in_children_decreases self key st))
=
if key < self.pivot
then
- let* n = betree_Node_lookup_back self.left key st in
- Return { self with left = n }
+ let* (st1, (o, n)) = betree_Node_lookup self.left key st in
+ Return (st1, (o, { self with left = n }))
else
- let* n = betree_Node_lookup_back self.right key st in
- Return { self with right = n }
+ let* (st1, (o, n)) = betree_Node_lookup self.right key st in
+ Return (st1, (o, { self with right = n }))
-(** [betree_main::betree::{betree_main::betree::Node#5}::lookup]: forward function
+(** [betree_main::betree::{betree_main::betree::Node#5}::lookup]:
Source: 'src/betree.rs', lines 709:4-709:58 *)
and betree_Node_lookup
(self : betree_Node_t) (key : u64) (st : state) :
- Tot (result (state & (option u64)))
+ Tot (result (state & ((option u64) & betree_Node_t)))
(decreases (betree_Node_lookup_decreases self key st))
=
begin match self with
| Betree_Node_Internal node ->
- let* (st0, msgs) = betree_load_internal_node node.id st in
- let* pending = betree_Node_lookup_first_message_for_key key msgs in
+ let* (st1, msgs) = betree_load_internal_node node.id st in
+ let* (pending, lookup_first_message_for_key_back) =
+ betree_Node_lookup_first_message_for_key key msgs in
begin match pending with
| Betree_List_Cons p l ->
let (k, msg) = p in
if k <> key
then
- let* (st1, o) = betree_Internal_lookup_in_children node key st0 in
+ let* (st2, (o, i)) = betree_Internal_lookup_in_children node key st1 in
let* _ =
- betree_Node_lookup_first_message_for_key_back key msgs
- (Betree_List_Cons (k, msg) l) in
- Return (st1, o)
+ lookup_first_message_for_key_back (Betree_List_Cons (k, msg) l) in
+ Return (st2, (o, Betree_Node_Internal i))
else
begin match msg with
| Betree_Message_Insert v ->
let* _ =
- betree_Node_lookup_first_message_for_key_back key msgs
- (Betree_List_Cons (k, Betree_Message_Insert v) l) in
- Return (st0, Some v)
+ lookup_first_message_for_key_back (Betree_List_Cons (k,
+ Betree_Message_Insert v) l) in
+ Return (st1, (Some v, Betree_Node_Internal node))
| Betree_Message_Delete ->
let* _ =
- betree_Node_lookup_first_message_for_key_back key msgs
- (Betree_List_Cons (k, Betree_Message_Delete) l) in
- Return (st0, None)
+ lookup_first_message_for_key_back (Betree_List_Cons (k,
+ Betree_Message_Delete) l) in
+ Return (st1, (None, Betree_Node_Internal node))
| Betree_Message_Upsert ufs ->
- let* (st1, v) = betree_Internal_lookup_in_children node key st0 in
- let* (st2, v0) =
+ let* (st2, (v, i)) = betree_Internal_lookup_in_children node key st1
+ in
+ let* (st3, (v1, l1)) =
betree_Node_apply_upserts (Betree_List_Cons (k,
- Betree_Message_Upsert ufs) l) v key st1 in
- let* node0 = betree_Internal_lookup_in_children_back node key st0 in
- let* pending0 =
- betree_Node_apply_upserts_back (Betree_List_Cons (k,
- Betree_Message_Upsert ufs) l) v key st1 in
- let* msgs0 =
- betree_Node_lookup_first_message_for_key_back key msgs pending0 in
- let* (st3, _) = betree_store_internal_node node0.id msgs0 st2 in
- Return (st3, Some v0)
+ Betree_Message_Upsert ufs) l) v key st2 in
+ let* msgs1 = lookup_first_message_for_key_back l1 in
+ let* (st4, _) = betree_store_internal_node i.id msgs1 st3 in
+ Return (st4, (Some v1, Betree_Node_Internal i))
end
| Betree_List_Nil ->
- let* (st1, o) = betree_Internal_lookup_in_children node key st0 in
- let* _ =
- betree_Node_lookup_first_message_for_key_back key msgs Betree_List_Nil
- in
- Return (st1, o)
+ let* (st2, (o, i)) = betree_Internal_lookup_in_children node key st1 in
+ let* _ = lookup_first_message_for_key_back Betree_List_Nil in
+ Return (st2, (o, Betree_Node_Internal i))
end
| Betree_Node_Leaf node ->
- let* (st0, bindings) = betree_load_leaf_node node.id st in
+ let* (st1, bindings) = betree_load_leaf_node node.id st in
let* o = betree_Node_lookup_in_bindings key bindings in
- Return (st0, o)
- end
-
-(** [betree_main::betree::{betree_main::betree::Node#5}::lookup]: backward function 0
- Source: 'src/betree.rs', lines 709:4-709:58 *)
-and betree_Node_lookup_back
- (self : betree_Node_t) (key : u64) (st : state) :
- Tot (result betree_Node_t)
- (decreases (betree_Node_lookup_decreases self key st))
- =
- begin match self with
- | Betree_Node_Internal node ->
- let* (st0, msgs) = betree_load_internal_node node.id st in
- let* pending = betree_Node_lookup_first_message_for_key key msgs in
- begin match pending with
- | Betree_List_Cons p l ->
- let (k, msg) = p in
- if k <> key
- then
- let* _ =
- betree_Node_lookup_first_message_for_key_back key msgs
- (Betree_List_Cons (k, msg) l) in
- let* node0 = betree_Internal_lookup_in_children_back node key st0 in
- Return (Betree_Node_Internal node0)
- else
- begin match msg with
- | Betree_Message_Insert v ->
- let* _ =
- betree_Node_lookup_first_message_for_key_back key msgs
- (Betree_List_Cons (k, Betree_Message_Insert v) l) in
- Return (Betree_Node_Internal node)
- | Betree_Message_Delete ->
- let* _ =
- betree_Node_lookup_first_message_for_key_back key msgs
- (Betree_List_Cons (k, Betree_Message_Delete) l) in
- Return (Betree_Node_Internal node)
- | Betree_Message_Upsert ufs ->
- let* (st1, v) = betree_Internal_lookup_in_children node key st0 in
- let* (st2, _) =
- betree_Node_apply_upserts (Betree_List_Cons (k,
- Betree_Message_Upsert ufs) l) v key st1 in
- let* node0 = betree_Internal_lookup_in_children_back node key st0 in
- let* pending0 =
- betree_Node_apply_upserts_back (Betree_List_Cons (k,
- Betree_Message_Upsert ufs) l) v key st1 in
- let* msgs0 =
- betree_Node_lookup_first_message_for_key_back key msgs pending0 in
- let* _ = betree_store_internal_node node0.id msgs0 st2 in
- Return (Betree_Node_Internal node0)
- end
- | Betree_List_Nil ->
- let* _ =
- betree_Node_lookup_first_message_for_key_back key msgs Betree_List_Nil
- in
- let* node0 = betree_Internal_lookup_in_children_back node key st0 in
- Return (Betree_Node_Internal node0)
- end
- | Betree_Node_Leaf node ->
- let* (_, bindings) = betree_load_leaf_node node.id st in
- let* _ = betree_Node_lookup_in_bindings key bindings in
- Return (Betree_Node_Leaf node)
+ Return (st1, (o, Betree_Node_Leaf node))
end
-(** [betree_main::betree::{betree_main::betree::Node#5}::filter_messages_for_key]: merged forward/backward function
- (there is a single backward function, and the forward function returns ())
+(** [betree_main::betree::{betree_main::betree::Node#5}::filter_messages_for_key]:
Source: 'src/betree.rs', lines 674:4-674:77 *)
let rec betree_Node_filter_messages_for_key
(key : u64) (msgs : betree_List_t (u64 & betree_Message_t)) :
@@ -487,36 +328,20 @@ let rec betree_Node_filter_messages_for_key
let (k, m) = p in
if k = key
then
- let* msgs0 =
- betree_List_pop_front_back (u64 & betree_Message_t) (Betree_List_Cons
- (k, m) l) in
- betree_Node_filter_messages_for_key key msgs0
+ let* (_, l1) =
+ betree_List_pop_front (u64 & betree_Message_t) (Betree_List_Cons (k, m)
+ l) in
+ betree_Node_filter_messages_for_key key l1
else Return (Betree_List_Cons (k, m) l)
| Betree_List_Nil -> Return Betree_List_Nil
end
-(** [betree_main::betree::{betree_main::betree::Node#5}::lookup_first_message_after_key]: forward function
+(** [betree_main::betree::{betree_main::betree::Node#5}::lookup_first_message_after_key]:
Source: 'src/betree.rs', lines 689:4-692:34 *)
let rec betree_Node_lookup_first_message_after_key
(key : u64) (msgs : betree_List_t (u64 & betree_Message_t)) :
- Tot (result (betree_List_t (u64 & betree_Message_t)))
- (decreases (betree_Node_lookup_first_message_after_key_decreases key msgs))
- =
- begin match msgs with
- | Betree_List_Cons p next_msgs ->
- let (k, m) = p in
- if k = key
- then betree_Node_lookup_first_message_after_key key next_msgs
- else Return (Betree_List_Cons (k, m) next_msgs)
- | Betree_List_Nil -> Return Betree_List_Nil
- end
-
-(** [betree_main::betree::{betree_main::betree::Node#5}::lookup_first_message_after_key]: backward function 0
- Source: 'src/betree.rs', lines 689:4-692:34 *)
-let rec betree_Node_lookup_first_message_after_key_back
- (key : u64) (msgs : betree_List_t (u64 & betree_Message_t))
- (ret : betree_List_t (u64 & betree_Message_t)) :
- Tot (result (betree_List_t (u64 & betree_Message_t)))
+ Tot (result ((betree_List_t (u64 & betree_Message_t)) & (betree_List_t (u64 &
+ betree_Message_t) -> result (betree_List_t (u64 & betree_Message_t)))))
(decreases (betree_Node_lookup_first_message_after_key_decreases key msgs))
=
begin match msgs with
@@ -524,75 +349,76 @@ let rec betree_Node_lookup_first_message_after_key_back
let (k, m) = p in
if k = key
then
- let* next_msgs0 =
- betree_Node_lookup_first_message_after_key_back key next_msgs ret in
- Return (Betree_List_Cons (k, m) next_msgs0)
- else Return ret
- | Betree_List_Nil -> Return ret
+ let* (l, lookup_first_message_after_key_back) =
+ betree_Node_lookup_first_message_after_key key next_msgs in
+ let back_'a =
+ fun ret ->
+ let* next_msgs1 = lookup_first_message_after_key_back ret in
+ Return (Betree_List_Cons (k, m) next_msgs1) in
+ Return (l, back_'a)
+ else Return (Betree_List_Cons (k, m) next_msgs, Return)
+ | Betree_List_Nil -> Return (Betree_List_Nil, Return)
end
-(** [betree_main::betree::{betree_main::betree::Node#5}::apply_to_internal]: merged forward/backward function
- (there is a single backward function, and the forward function returns ())
+(** [betree_main::betree::{betree_main::betree::Node#5}::apply_to_internal]:
Source: 'src/betree.rs', lines 521:4-521:89 *)
let betree_Node_apply_to_internal
(msgs : betree_List_t (u64 & betree_Message_t)) (key : u64)
(new_msg : betree_Message_t) :
result (betree_List_t (u64 & betree_Message_t))
=
- let* msgs0 = betree_Node_lookup_first_message_for_key key msgs in
- let* b = betree_ListTupleU64T_head_has_key betree_Message_t msgs0 key in
+ let* (msgs1, lookup_first_message_for_key_back) =
+ betree_Node_lookup_first_message_for_key key msgs in
+ let* b = betree_ListTupleU64T_head_has_key betree_Message_t msgs1 key in
if b
then
begin match new_msg with
| Betree_Message_Insert i ->
- let* msgs1 = betree_Node_filter_messages_for_key key msgs0 in
- let* msgs2 =
- betree_List_push_front (u64 & betree_Message_t) msgs1 (key,
+ let* l = betree_Node_filter_messages_for_key key msgs1 in
+ let* l1 =
+ betree_List_push_front (u64 & betree_Message_t) l (key,
Betree_Message_Insert i) in
- betree_Node_lookup_first_message_for_key_back key msgs msgs2
+ lookup_first_message_for_key_back l1
| Betree_Message_Delete ->
- let* msgs1 = betree_Node_filter_messages_for_key key msgs0 in
- let* msgs2 =
- betree_List_push_front (u64 & betree_Message_t) msgs1 (key,
+ let* l = betree_Node_filter_messages_for_key key msgs1 in
+ let* l1 =
+ betree_List_push_front (u64 & betree_Message_t) l (key,
Betree_Message_Delete) in
- betree_Node_lookup_first_message_for_key_back key msgs msgs2
+ lookup_first_message_for_key_back l1
| Betree_Message_Upsert s ->
- let* p = betree_List_hd (u64 & betree_Message_t) msgs0 in
+ let* p = betree_List_hd (u64 & betree_Message_t) msgs1 in
let (_, m) = p in
begin match m with
| Betree_Message_Insert prev ->
let* v = betree_upsert_update (Some prev) s in
- let* msgs1 = betree_List_pop_front_back (u64 & betree_Message_t) msgs0
- in
- let* msgs2 =
- betree_List_push_front (u64 & betree_Message_t) msgs1 (key,
+ let* (_, l) = betree_List_pop_front (u64 & betree_Message_t) msgs1 in
+ let* l1 =
+ betree_List_push_front (u64 & betree_Message_t) l (key,
Betree_Message_Insert v) in
- betree_Node_lookup_first_message_for_key_back key msgs msgs2
+ lookup_first_message_for_key_back l1
| Betree_Message_Delete ->
+ let* (_, l) = betree_List_pop_front (u64 & betree_Message_t) msgs1 in
let* v = betree_upsert_update None s in
- let* msgs1 = betree_List_pop_front_back (u64 & betree_Message_t) msgs0
- in
- let* msgs2 =
- betree_List_push_front (u64 & betree_Message_t) msgs1 (key,
+ let* l1 =
+ betree_List_push_front (u64 & betree_Message_t) l (key,
Betree_Message_Insert v) in
- betree_Node_lookup_first_message_for_key_back key msgs msgs2
- | Betree_Message_Upsert ufs ->
- let* msgs1 = betree_Node_lookup_first_message_after_key key msgs0 in
- let* msgs2 =
- betree_List_push_front (u64 & betree_Message_t) msgs1 (key,
+ lookup_first_message_for_key_back l1
+ | Betree_Message_Upsert _ ->
+ let* (msgs2, lookup_first_message_after_key_back) =
+ betree_Node_lookup_first_message_after_key key msgs1 in
+ let* l =
+ betree_List_push_front (u64 & betree_Message_t) msgs2 (key,
Betree_Message_Upsert s) in
- let* msgs3 =
- betree_Node_lookup_first_message_after_key_back key msgs0 msgs2 in
- betree_Node_lookup_first_message_for_key_back key msgs msgs3
+ let* msgs3 = lookup_first_message_after_key_back l in
+ lookup_first_message_for_key_back msgs3
end
end
else
- let* msgs1 =
- betree_List_push_front (u64 & betree_Message_t) msgs0 (key, new_msg) in
- betree_Node_lookup_first_message_for_key_back key msgs msgs1
+ let* l =
+ betree_List_push_front (u64 & betree_Message_t) msgs1 (key, new_msg) in
+ lookup_first_message_for_key_back l
-(** [betree_main::betree::{betree_main::betree::Node#5}::apply_messages_to_internal]: merged forward/backward function
- (there is a single backward function, and the forward function returns ())
+(** [betree_main::betree::{betree_main::betree::Node#5}::apply_messages_to_internal]:
Source: 'src/betree.rs', lines 502:4-505:5 *)
let rec betree_Node_apply_messages_to_internal
(msgs : betree_List_t (u64 & betree_Message_t))
@@ -603,89 +429,72 @@ let rec betree_Node_apply_messages_to_internal
begin match new_msgs with
| Betree_List_Cons new_msg new_msgs_tl ->
let (i, m) = new_msg in
- let* msgs0 = betree_Node_apply_to_internal msgs i m in
- betree_Node_apply_messages_to_internal msgs0 new_msgs_tl
+ let* l = betree_Node_apply_to_internal msgs i m in
+ betree_Node_apply_messages_to_internal l new_msgs_tl
| Betree_List_Nil -> Return msgs
end
-(** [betree_main::betree::{betree_main::betree::Node#5}::lookup_mut_in_bindings]: forward function
+(** [betree_main::betree::{betree_main::betree::Node#5}::lookup_mut_in_bindings]:
Source: 'src/betree.rs', lines 653:4-656:32 *)
let rec betree_Node_lookup_mut_in_bindings
(key : u64) (bindings : betree_List_t (u64 & u64)) :
- Tot (result (betree_List_t (u64 & u64)))
- (decreases (betree_Node_lookup_mut_in_bindings_decreases key bindings))
- =
- begin match bindings with
- | Betree_List_Cons hd tl ->
- let (i, i0) = hd in
- if i >= key
- then Return (Betree_List_Cons (i, i0) tl)
- else betree_Node_lookup_mut_in_bindings key tl
- | Betree_List_Nil -> Return Betree_List_Nil
- end
-
-(** [betree_main::betree::{betree_main::betree::Node#5}::lookup_mut_in_bindings]: backward function 0
- Source: 'src/betree.rs', lines 653:4-656:32 *)
-let rec betree_Node_lookup_mut_in_bindings_back
- (key : u64) (bindings : betree_List_t (u64 & u64))
- (ret : betree_List_t (u64 & u64)) :
- Tot (result (betree_List_t (u64 & u64)))
+ Tot (result ((betree_List_t (u64 & u64)) & (betree_List_t (u64 & u64) ->
+ result (betree_List_t (u64 & u64)))))
(decreases (betree_Node_lookup_mut_in_bindings_decreases key bindings))
=
begin match bindings with
| Betree_List_Cons hd tl ->
- let (i, i0) = hd in
+ let (i, i1) = hd in
if i >= key
- then Return ret
+ then Return (Betree_List_Cons (i, i1) tl, Return)
else
- let* tl0 = betree_Node_lookup_mut_in_bindings_back key tl ret in
- Return (Betree_List_Cons (i, i0) tl0)
- | Betree_List_Nil -> Return ret
+ let* (l, lookup_mut_in_bindings_back) =
+ betree_Node_lookup_mut_in_bindings key tl in
+ let back_'a =
+ fun ret ->
+ let* tl1 = lookup_mut_in_bindings_back ret in
+ Return (Betree_List_Cons (i, i1) tl1) in
+ Return (l, back_'a)
+ | Betree_List_Nil -> Return (Betree_List_Nil, Return)
end
-(** [betree_main::betree::{betree_main::betree::Node#5}::apply_to_leaf]: merged forward/backward function
- (there is a single backward function, and the forward function returns ())
+(** [betree_main::betree::{betree_main::betree::Node#5}::apply_to_leaf]:
Source: 'src/betree.rs', lines 460:4-460:87 *)
let betree_Node_apply_to_leaf
(bindings : betree_List_t (u64 & u64)) (key : u64)
(new_msg : betree_Message_t) :
result (betree_List_t (u64 & u64))
=
- let* bindings0 = betree_Node_lookup_mut_in_bindings key bindings in
- let* b = betree_ListTupleU64T_head_has_key u64 bindings0 key in
+ let* (bindings1, lookup_mut_in_bindings_back) =
+ betree_Node_lookup_mut_in_bindings key bindings in
+ let* b = betree_ListTupleU64T_head_has_key u64 bindings1 key in
if b
then
- let* hd = betree_List_pop_front (u64 & u64) bindings0 in
+ let* (hd, l) = betree_List_pop_front (u64 & u64) bindings1 in
begin match new_msg with
| Betree_Message_Insert v ->
- let* bindings1 = betree_List_pop_front_back (u64 & u64) bindings0 in
- let* bindings2 = betree_List_push_front (u64 & u64) bindings1 (key, v) in
- betree_Node_lookup_mut_in_bindings_back key bindings bindings2
- | Betree_Message_Delete ->
- let* bindings1 = betree_List_pop_front_back (u64 & u64) bindings0 in
- betree_Node_lookup_mut_in_bindings_back key bindings bindings1
+ let* l1 = betree_List_push_front (u64 & u64) l (key, v) in
+ lookup_mut_in_bindings_back l1
+ | Betree_Message_Delete -> lookup_mut_in_bindings_back l
| Betree_Message_Upsert s ->
let (_, i) = hd in
let* v = betree_upsert_update (Some i) s in
- let* bindings1 = betree_List_pop_front_back (u64 & u64) bindings0 in
- let* bindings2 = betree_List_push_front (u64 & u64) bindings1 (key, v) in
- betree_Node_lookup_mut_in_bindings_back key bindings bindings2
+ let* l1 = betree_List_push_front (u64 & u64) l (key, v) in
+ lookup_mut_in_bindings_back l1
end
else
begin match new_msg with
| Betree_Message_Insert v ->
- let* bindings1 = betree_List_push_front (u64 & u64) bindings0 (key, v) in
- betree_Node_lookup_mut_in_bindings_back key bindings bindings1
- | Betree_Message_Delete ->
- betree_Node_lookup_mut_in_bindings_back key bindings bindings0
+ let* l = betree_List_push_front (u64 & u64) bindings1 (key, v) in
+ lookup_mut_in_bindings_back l
+ | Betree_Message_Delete -> lookup_mut_in_bindings_back bindings1
| Betree_Message_Upsert s ->
let* v = betree_upsert_update None s in
- let* bindings1 = betree_List_push_front (u64 & u64) bindings0 (key, v) in
- betree_Node_lookup_mut_in_bindings_back key bindings bindings1
+ let* l = betree_List_push_front (u64 & u64) bindings1 (key, v) in
+ lookup_mut_in_bindings_back l
end
-(** [betree_main::betree::{betree_main::betree::Node#5}::apply_messages_to_leaf]: merged forward/backward function
- (there is a single backward function, and the forward function returns ())
+(** [betree_main::betree::{betree_main::betree::Node#5}::apply_messages_to_leaf]:
Source: 'src/betree.rs', lines 444:4-447:5 *)
let rec betree_Node_apply_messages_to_leaf
(bindings : betree_List_t (u64 & u64))
@@ -696,18 +505,19 @@ let rec betree_Node_apply_messages_to_leaf
begin match new_msgs with
| Betree_List_Cons new_msg new_msgs_tl ->
let (i, m) = new_msg in
- let* bindings0 = betree_Node_apply_to_leaf bindings i m in
- betree_Node_apply_messages_to_leaf bindings0 new_msgs_tl
+ let* l = betree_Node_apply_to_leaf bindings i m in
+ betree_Node_apply_messages_to_leaf l new_msgs_tl
| Betree_List_Nil -> Return bindings
end
-(** [betree_main::betree::{betree_main::betree::Internal#4}::flush]: forward function
+(** [betree_main::betree::{betree_main::betree::Internal#4}::flush]:
Source: 'src/betree.rs', lines 410:4-415:26 *)
let rec betree_Internal_flush
(self : betree_Internal_t) (params : betree_Params_t)
(node_id_cnt : betree_NodeIdCounter_t)
(content : betree_List_t (u64 & betree_Message_t)) (st : state) :
- Tot (result (state & (betree_List_t (u64 & betree_Message_t))))
+ Tot (result (state & ((betree_List_t (u64 & betree_Message_t)) &
+ (betree_Internal_t & betree_NodeIdCounter_t))))
(decreases (
betree_Internal_flush_decreases self params node_id_cnt content st))
=
@@ -718,290 +528,142 @@ let rec betree_Internal_flush
let* len_left = betree_List_len (u64 & betree_Message_t) msgs_left in
if len_left >= params.min_flush_size
then
- let* (st0, _) =
+ let* (st1, p1) =
betree_Node_apply_messages self.left params node_id_cnt msgs_left st in
- let* (_, node_id_cnt0) =
- betree_Node_apply_messages_back self.left params node_id_cnt msgs_left st
- in
+ let (n, node_id_cnt1) = p1 in
let* len_right = betree_List_len (u64 & betree_Message_t) msgs_right in
if len_right >= params.min_flush_size
then
- let* (st1, _) =
- betree_Node_apply_messages self.right params node_id_cnt0 msgs_right
- st0 in
- let* _ =
- betree_Node_apply_messages_back self.right params node_id_cnt0
- msgs_right st0 in
- Return (st1, Betree_List_Nil)
- else Return (st0, msgs_right)
+ let* (st2, p2) =
+ betree_Node_apply_messages self.right params node_id_cnt1 msgs_right
+ st1 in
+ let (n1, node_id_cnt2) = p2 in
+ Return (st2, (Betree_List_Nil, ({ self with left = n; right = n1 },
+ node_id_cnt2)))
+ else Return (st1, (msgs_right, ({ self with left = n }, node_id_cnt1)))
else
- let* (st0, _) =
+ let* (st1, p1) =
betree_Node_apply_messages self.right params node_id_cnt msgs_right st in
- let* _ =
- betree_Node_apply_messages_back self.right params node_id_cnt msgs_right
- st in
- Return (st0, msgs_left)
-
-(** [betree_main::betree::{betree_main::betree::Internal#4}::flush]: backward function 0
- Source: 'src/betree.rs', lines 410:4-415:26 *)
-and betree_Internal_flush_back
- (self : betree_Internal_t) (params : betree_Params_t)
- (node_id_cnt : betree_NodeIdCounter_t)
- (content : betree_List_t (u64 & betree_Message_t)) (st : state) :
- Tot (result (betree_Internal_t & betree_NodeIdCounter_t))
- (decreases (
- betree_Internal_flush_decreases self params node_id_cnt content st))
- =
- let* p =
- betree_ListTupleU64T_partition_at_pivot betree_Message_t content self.pivot
- in
- let (msgs_left, msgs_right) = p in
- let* len_left = betree_List_len (u64 & betree_Message_t) msgs_left in
- if len_left >= params.min_flush_size
- then
- let* (st0, _) =
- betree_Node_apply_messages self.left params node_id_cnt msgs_left st in
- let* (n, node_id_cnt0) =
- betree_Node_apply_messages_back self.left params node_id_cnt msgs_left st
- in
- let* len_right = betree_List_len (u64 & betree_Message_t) msgs_right in
- if len_right >= params.min_flush_size
- then
- let* (n0, node_id_cnt1) =
- betree_Node_apply_messages_back self.right params node_id_cnt0
- msgs_right st0 in
- Return ({ self with left = n; right = n0 }, node_id_cnt1)
- else Return ({ self with left = n }, node_id_cnt0)
- else
- let* (n, node_id_cnt0) =
- betree_Node_apply_messages_back self.right params node_id_cnt msgs_right
- st in
- Return ({ self with right = n }, node_id_cnt0)
+ let (n, node_id_cnt1) = p1 in
+ Return (st1, (msgs_left, ({ self with right = n }, node_id_cnt1)))
-(** [betree_main::betree::{betree_main::betree::Node#5}::apply_messages]: forward function
+(** [betree_main::betree::{betree_main::betree::Node#5}::apply_messages]:
Source: 'src/betree.rs', lines 588:4-593:5 *)
and betree_Node_apply_messages
(self : betree_Node_t) (params : betree_Params_t)
(node_id_cnt : betree_NodeIdCounter_t)
(msgs : betree_List_t (u64 & betree_Message_t)) (st : state) :
- Tot (result (state & unit))
- (decreases (
- betree_Node_apply_messages_decreases self params node_id_cnt msgs st))
- =
- begin match self with
- | Betree_Node_Internal node ->
- let* (st0, content) = betree_load_internal_node node.id st in
- let* content0 = betree_Node_apply_messages_to_internal content msgs in
- let* num_msgs = betree_List_len (u64 & betree_Message_t) content0 in
- if num_msgs >= params.min_flush_size
- then
- let* (st1, content1) =
- betree_Internal_flush node params node_id_cnt content0 st0 in
- let* (node0, _) =
- betree_Internal_flush_back node params node_id_cnt content0 st0 in
- let* (st2, _) = betree_store_internal_node node0.id content1 st1 in
- Return (st2, ())
- else
- let* (st1, _) = betree_store_internal_node node.id content0 st0 in
- Return (st1, ())
- | Betree_Node_Leaf node ->
- let* (st0, content) = betree_load_leaf_node node.id st in
- let* content0 = betree_Node_apply_messages_to_leaf content msgs in
- let* len = betree_List_len (u64 & u64) content0 in
- let* i = u64_mul 2 params.split_size in
- if len >= i
- then
- let* (st1, _) = betree_Leaf_split node content0 params node_id_cnt st0 in
- let* (st2, _) = betree_store_leaf_node node.id Betree_List_Nil st1 in
- Return (st2, ())
- else
- let* (st1, _) = betree_store_leaf_node node.id content0 st0 in
- Return (st1, ())
- end
-
-(** [betree_main::betree::{betree_main::betree::Node#5}::apply_messages]: backward function 0
- Source: 'src/betree.rs', lines 588:4-593:5 *)
-and betree_Node_apply_messages_back
- (self : betree_Node_t) (params : betree_Params_t)
- (node_id_cnt : betree_NodeIdCounter_t)
- (msgs : betree_List_t (u64 & betree_Message_t)) (st : state) :
- Tot (result (betree_Node_t & betree_NodeIdCounter_t))
+ Tot (result (state & (betree_Node_t & betree_NodeIdCounter_t)))
(decreases (
betree_Node_apply_messages_decreases self params node_id_cnt msgs st))
=
begin match self with
| Betree_Node_Internal node ->
- let* (st0, content) = betree_load_internal_node node.id st in
- let* content0 = betree_Node_apply_messages_to_internal content msgs in
- let* num_msgs = betree_List_len (u64 & betree_Message_t) content0 in
+ let* (st1, content) = betree_load_internal_node node.id st in
+ let* l = betree_Node_apply_messages_to_internal content msgs in
+ let* num_msgs = betree_List_len (u64 & betree_Message_t) l in
if num_msgs >= params.min_flush_size
then
- let* (st1, content1) =
- betree_Internal_flush node params node_id_cnt content0 st0 in
- let* (node0, node_id_cnt0) =
- betree_Internal_flush_back node params node_id_cnt content0 st0 in
- let* _ = betree_store_internal_node node0.id content1 st1 in
- Return (Betree_Node_Internal node0, node_id_cnt0)
+ let* (st2, (content1, p)) =
+ betree_Internal_flush node params node_id_cnt l st1 in
+ let (node1, node_id_cnt1) = p in
+ let* (st3, _) = betree_store_internal_node node1.id content1 st2 in
+ Return (st3, (Betree_Node_Internal node1, node_id_cnt1))
else
- let* _ = betree_store_internal_node node.id content0 st0 in
- Return (Betree_Node_Internal node, node_id_cnt)
+ let* (st2, _) = betree_store_internal_node node.id l st1 in
+ Return (st2, (Betree_Node_Internal node, node_id_cnt))
| Betree_Node_Leaf node ->
- let* (st0, content) = betree_load_leaf_node node.id st in
- let* content0 = betree_Node_apply_messages_to_leaf content msgs in
- let* len = betree_List_len (u64 & u64) content0 in
+ let* (st1, content) = betree_load_leaf_node node.id st in
+ let* l = betree_Node_apply_messages_to_leaf content msgs in
+ let* len = betree_List_len (u64 & u64) l in
let* i = u64_mul 2 params.split_size in
if len >= i
then
- let* (st1, new_node) =
- betree_Leaf_split node content0 params node_id_cnt st0 in
- let* _ = betree_store_leaf_node node.id Betree_List_Nil st1 in
- let* node_id_cnt0 =
- betree_Leaf_split_back node content0 params node_id_cnt st0 in
- Return (Betree_Node_Internal new_node, node_id_cnt0)
+ let* (st2, (new_node, nic)) =
+ betree_Leaf_split node l params node_id_cnt st1 in
+ let* (st3, _) = betree_store_leaf_node node.id Betree_List_Nil st2 in
+ Return (st3, (Betree_Node_Internal new_node, nic))
else
- let* _ = betree_store_leaf_node node.id content0 st0 in
- Return (Betree_Node_Leaf { node with size = len }, node_id_cnt)
+ let* (st2, _) = betree_store_leaf_node node.id l st1 in
+ Return (st2, (Betree_Node_Leaf { node with size = len }, node_id_cnt))
end
-(** [betree_main::betree::{betree_main::betree::Node#5}::apply]: forward function
+(** [betree_main::betree::{betree_main::betree::Node#5}::apply]:
Source: 'src/betree.rs', lines 576:4-582:5 *)
let betree_Node_apply
(self : betree_Node_t) (params : betree_Params_t)
(node_id_cnt : betree_NodeIdCounter_t) (key : u64)
(new_msg : betree_Message_t) (st : state) :
- result (state & unit)
+ result (state & (betree_Node_t & betree_NodeIdCounter_t))
=
- let l = Betree_List_Nil in
- let* (st0, _) =
+ let* (st1, p) =
betree_Node_apply_messages self params node_id_cnt (Betree_List_Cons (key,
- new_msg) l) st in
- let* _ =
- betree_Node_apply_messages_back self params node_id_cnt (Betree_List_Cons
- (key, new_msg) l) st in
- Return (st0, ())
-
-(** [betree_main::betree::{betree_main::betree::Node#5}::apply]: backward function 0
- Source: 'src/betree.rs', lines 576:4-582:5 *)
-let betree_Node_apply_back
- (self : betree_Node_t) (params : betree_Params_t)
- (node_id_cnt : betree_NodeIdCounter_t) (key : u64)
- (new_msg : betree_Message_t) (st : state) :
- result (betree_Node_t & betree_NodeIdCounter_t)
- =
- let l = Betree_List_Nil in
- betree_Node_apply_messages_back self params node_id_cnt (Betree_List_Cons
- (key, new_msg) l) st
+ new_msg) Betree_List_Nil) st in
+ let (self1, node_id_cnt1) = p in
+ Return (st1, (self1, node_id_cnt1))
-(** [betree_main::betree::{betree_main::betree::BeTree#6}::new]: forward function
+(** [betree_main::betree::{betree_main::betree::BeTree#6}::new]:
Source: 'src/betree.rs', lines 849:4-849:60 *)
let betree_BeTree_new
(min_flush_size : u64) (split_size : u64) (st : state) :
result (state & betree_BeTree_t)
=
let* node_id_cnt = betree_NodeIdCounter_new in
- let* id = betree_NodeIdCounter_fresh_id node_id_cnt in
- let* (st0, _) = betree_store_leaf_node id Betree_List_Nil st in
- let* node_id_cnt0 = betree_NodeIdCounter_fresh_id_back node_id_cnt in
- Return (st0,
+ let* (id, nic) = betree_NodeIdCounter_fresh_id node_id_cnt in
+ let* (st1, _) = betree_store_leaf_node id Betree_List_Nil st in
+ Return (st1,
{
params = { min_flush_size = min_flush_size; split_size = split_size };
- node_id_cnt = node_id_cnt0;
+ node_id_cnt = nic;
root = (Betree_Node_Leaf { id = id; size = 0 })
})
-(** [betree_main::betree::{betree_main::betree::BeTree#6}::apply]: forward function
+(** [betree_main::betree::{betree_main::betree::BeTree#6}::apply]:
Source: 'src/betree.rs', lines 868:4-868:47 *)
let betree_BeTree_apply
(self : betree_BeTree_t) (key : u64) (msg : betree_Message_t) (st : state) :
- result (state & unit)
+ result (state & betree_BeTree_t)
=
- let* (st0, _) =
+ let* (st1, p) =
betree_Node_apply self.root self.params self.node_id_cnt key msg st in
- let* _ =
- betree_Node_apply_back self.root self.params self.node_id_cnt key msg st in
- Return (st0, ())
+ let (n, nic) = p in
+ Return (st1, { self with node_id_cnt = nic; root = n })
-(** [betree_main::betree::{betree_main::betree::BeTree#6}::apply]: backward function 0
- Source: 'src/betree.rs', lines 868:4-868:47 *)
-let betree_BeTree_apply_back
- (self : betree_BeTree_t) (key : u64) (msg : betree_Message_t) (st : state) :
- result betree_BeTree_t
- =
- let* (n, nic) =
- betree_Node_apply_back self.root self.params self.node_id_cnt key msg st in
- Return { self with node_id_cnt = nic; root = n }
-
-(** [betree_main::betree::{betree_main::betree::BeTree#6}::insert]: forward function
+(** [betree_main::betree::{betree_main::betree::BeTree#6}::insert]:
Source: 'src/betree.rs', lines 874:4-874:52 *)
let betree_BeTree_insert
(self : betree_BeTree_t) (key : u64) (value : u64) (st : state) :
- result (state & unit)
- =
- let* (st0, _) = betree_BeTree_apply self key (Betree_Message_Insert value) st
- in
- let* _ = betree_BeTree_apply_back self key (Betree_Message_Insert value) st
- in
- Return (st0, ())
-
-(** [betree_main::betree::{betree_main::betree::BeTree#6}::insert]: backward function 0
- Source: 'src/betree.rs', lines 874:4-874:52 *)
-let betree_BeTree_insert_back
- (self : betree_BeTree_t) (key : u64) (value : u64) (st : state) :
- result betree_BeTree_t
+ result (state & betree_BeTree_t)
=
- betree_BeTree_apply_back self key (Betree_Message_Insert value) st
+ betree_BeTree_apply self key (Betree_Message_Insert value) st
-(** [betree_main::betree::{betree_main::betree::BeTree#6}::delete]: forward function
+(** [betree_main::betree::{betree_main::betree::BeTree#6}::delete]:
Source: 'src/betree.rs', lines 880:4-880:38 *)
let betree_BeTree_delete
- (self : betree_BeTree_t) (key : u64) (st : state) : result (state & unit) =
- let* (st0, _) = betree_BeTree_apply self key Betree_Message_Delete st in
- let* _ = betree_BeTree_apply_back self key Betree_Message_Delete st in
- Return (st0, ())
-
-(** [betree_main::betree::{betree_main::betree::BeTree#6}::delete]: backward function 0
- Source: 'src/betree.rs', lines 880:4-880:38 *)
-let betree_BeTree_delete_back
- (self : betree_BeTree_t) (key : u64) (st : state) : result betree_BeTree_t =
- betree_BeTree_apply_back self key Betree_Message_Delete st
-
-(** [betree_main::betree::{betree_main::betree::BeTree#6}::upsert]: forward function
- Source: 'src/betree.rs', lines 886:4-886:59 *)
-let betree_BeTree_upsert
- (self : betree_BeTree_t) (key : u64) (upd : betree_UpsertFunState_t)
- (st : state) :
- result (state & unit)
+ (self : betree_BeTree_t) (key : u64) (st : state) :
+ result (state & betree_BeTree_t)
=
- let* (st0, _) = betree_BeTree_apply self key (Betree_Message_Upsert upd) st
- in
- let* _ = betree_BeTree_apply_back self key (Betree_Message_Upsert upd) st in
- Return (st0, ())
+ betree_BeTree_apply self key Betree_Message_Delete st
-(** [betree_main::betree::{betree_main::betree::BeTree#6}::upsert]: backward function 0
+(** [betree_main::betree::{betree_main::betree::BeTree#6}::upsert]:
Source: 'src/betree.rs', lines 886:4-886:59 *)
-let betree_BeTree_upsert_back
+let betree_BeTree_upsert
(self : betree_BeTree_t) (key : u64) (upd : betree_UpsertFunState_t)
(st : state) :
- result betree_BeTree_t
+ result (state & betree_BeTree_t)
=
- betree_BeTree_apply_back self key (Betree_Message_Upsert upd) st
+ betree_BeTree_apply self key (Betree_Message_Upsert upd) st
-(** [betree_main::betree::{betree_main::betree::BeTree#6}::lookup]: forward function
+(** [betree_main::betree::{betree_main::betree::BeTree#6}::lookup]:
Source: 'src/betree.rs', lines 895:4-895:62 *)
let betree_BeTree_lookup
(self : betree_BeTree_t) (key : u64) (st : state) :
- result (state & (option u64))
+ result (state & ((option u64) & betree_BeTree_t))
=
- betree_Node_lookup self.root key st
-
-(** [betree_main::betree::{betree_main::betree::BeTree#6}::lookup]: backward function 0
- Source: 'src/betree.rs', lines 895:4-895:62 *)
-let betree_BeTree_lookup_back
- (self : betree_BeTree_t) (key : u64) (st : state) : result betree_BeTree_t =
- let* n = betree_Node_lookup_back self.root key st in
- Return { self with root = n }
+ let* (st1, (o, n)) = betree_Node_lookup self.root key st in
+ Return (st1, (o, { self with root = n }))
-(** [betree_main::main]: forward function
+(** [betree_main::main]:
Source: 'src/betree_main.rs', lines 5:0-5:9 *)
let main : result unit =
Return ()
diff --git a/tests/fstar/betree/BetreeMain.FunsExternal.fsti b/tests/fstar/betree/BetreeMain.FunsExternal.fsti
index cd2f956f..de9b96fd 100644
--- a/tests/fstar/betree/BetreeMain.FunsExternal.fsti
+++ b/tests/fstar/betree/BetreeMain.FunsExternal.fsti
@@ -6,29 +6,29 @@ include BetreeMain.Types
#set-options "--z3rlimit 50 --fuel 1 --ifuel 1"
-(** [betree_main::betree_utils::load_internal_node]: forward function
+(** [betree_main::betree_utils::load_internal_node]:
Source: 'src/betree_utils.rs', lines 98:0-98:63 *)
val betree_utils_load_internal_node
: u64 -> state -> result (state & (betree_List_t (u64 & betree_Message_t)))
-(** [betree_main::betree_utils::store_internal_node]: forward function
+(** [betree_main::betree_utils::store_internal_node]:
Source: 'src/betree_utils.rs', lines 115:0-115:71 *)
val betree_utils_store_internal_node
:
u64 -> betree_List_t (u64 & betree_Message_t) -> state -> result (state &
unit)
-(** [betree_main::betree_utils::load_leaf_node]: forward function
+(** [betree_main::betree_utils::load_leaf_node]:
Source: 'src/betree_utils.rs', lines 132:0-132:55 *)
val betree_utils_load_leaf_node
: u64 -> state -> result (state & (betree_List_t (u64 & u64)))
-(** [betree_main::betree_utils::store_leaf_node]: forward function
+(** [betree_main::betree_utils::store_leaf_node]:
Source: 'src/betree_utils.rs', lines 145:0-145:63 *)
val betree_utils_store_leaf_node
: u64 -> betree_List_t (u64 & u64) -> state -> result (state & unit)
-(** [core::option::{core::option::Option<T>}::unwrap]: forward function
+(** [core::option::{core::option::Option<T>}::unwrap]:
Source: '/rustc/d59363ad0b6391b7fc5bbb02c9ccf9300eef3753/library/core/src/option.rs', lines 932:4-932:34 *)
val core_option_Option_unwrap
(t : Type0) : option t -> state -> result (state & t)
diff --git a/tests/fstar/betree/Primitives.fst b/tests/fstar/betree/Primitives.fst
index a3ffbde4..fca80829 100644
--- a/tests/fstar/betree/Primitives.fst
+++ b/tests/fstar/betree/Primitives.fst
@@ -55,8 +55,7 @@ type string = string
let is_zero (n: nat) : bool = n = 0
let decrease (n: nat{n > 0}) : nat = n - 1
-let core_mem_replace (a : Type0) (x : a) (y : a) : a = x
-let core_mem_replace_back (a : Type0) (x : a) (y : a) : a = y
+let core_mem_replace (a : Type0) (x : a) (y : a) : a & a = (x, x)
// We don't really use raw pointers for now
type mut_raw_ptr (t : Type0) = { v : t }
@@ -477,8 +476,7 @@ noeq type core_ops_index_Index (self idx : Type0) = {
// Trait declaration: [core::ops::index::IndexMut]
noeq type core_ops_index_IndexMut (self idx : Type0) = {
indexInst : core_ops_index_Index self idx;
- index_mut : self → idx → result indexInst.output;
- index_mut_back : self → idx → indexInst.output → result self;
+ index_mut : self → idx → result (indexInst.output & (indexInst.output → result self));
}
// Trait declaration [core::ops::deref::Deref]
@@ -490,8 +488,7 @@ noeq type core_ops_deref_Deref (self : Type0) = {
// Trait declaration [core::ops::deref::DerefMut]
noeq type core_ops_deref_DerefMut (self : Type0) = {
derefInst : core_ops_deref_Deref self;
- deref_mut : self → result derefInst.target;
- deref_mut_back : self → derefInst.target → result self;
+ deref_mut : self → result (derefInst.target & (derefInst.target → result self));
}
type core_ops_range_Range (a : Type0) = {
@@ -502,8 +499,8 @@ type core_ops_range_Range (a : Type0) = {
(*** [alloc] *)
let alloc_boxed_Box_deref (t : Type0) (x : t) : result t = Return x
-let alloc_boxed_Box_deref_mut (t : Type0) (x : t) : result t = Return x
-let alloc_boxed_Box_deref_mut_back (t : Type) (_ : t) (x : t) : result t = Return x
+let alloc_boxed_Box_deref_mut (t : Type0) (x : t) : result (t & (t -> result t)) =
+ Return (x, (fun x -> Return x))
// Trait instance
let alloc_boxed_Box_coreopsDerefInst (self : Type0) : core_ops_deref_Deref self = {
@@ -515,7 +512,6 @@ let alloc_boxed_Box_coreopsDerefInst (self : Type0) : core_ops_deref_Deref self
let alloc_boxed_Box_coreopsDerefMutInst (self : Type0) : core_ops_deref_DerefMut self = {
derefInst = alloc_boxed_Box_coreopsDerefInst self;
deref_mut = alloc_boxed_Box_deref_mut self;
- deref_mut_back = alloc_boxed_Box_deref_mut_back self;
}
(*** Array *)
@@ -535,10 +531,18 @@ let array_index_usize (a : Type0) (n : usize) (x : array a n) (i : usize) : resu
if i < length x then Return (index x i)
else Fail Failure
-let array_update_usize (a : Type0) (n : usize) (x : array a n) (i : usize) (nx : a) : result (array a n) =
+let array_update_usize (a : Type0) (n : usize) (x : array a n) (i : usize) (nx : a) :
+ result (array a n) =
if i < length x then Return (list_update x i nx)
else Fail Failure
+let array_index_mut_usize (a : Type0) (n : usize) (x : array a n) (i : usize) :
+ result (a & (a -> result (array a n))) =
+ match array_index_usize a n x i with
+ | Fail e -> Fail e
+ | Return v ->
+ Return (v, array_update_usize a n x i)
+
(*** Slice *)
type slice (a : Type0) = s:list a{length s <= usize_max}
@@ -552,6 +556,13 @@ let slice_update_usize (a : Type0) (x : slice a) (i : usize) (nx : a) : result (
if i < length x then Return (list_update x i nx)
else Fail Failure
+let slice_index_mut_usize (a : Type0) (s : slice a) (i : usize) :
+ result (a & (a -> result (slice a))) =
+ match slice_index_usize a s i with
+ | Fail e -> Fail e
+ | Return x ->
+ Return (x, slice_update_usize a s i)
+
(*** Subslices *)
let array_to_slice (a : Type0) (n : usize) (x : array a n) : result (slice a) = Return x
@@ -559,6 +570,10 @@ let array_from_slice (a : Type0) (n : usize) (x : array a n) (s : slice a) : res
if length s = n then Return s
else Fail Failure
+let array_to_slice_mut (a : Type0) (n : usize) (x : array a n) :
+ result (slice a & (slice a -> result (array a n))) =
+ Return (x, array_from_slice a n x)
+
// TODO: finish the definitions below (there lacks [List.drop] and [List.take] in the standard library *)
let array_subslice (a : Type0) (n : usize) (x : array a n) (r : core_ops_range_Range usize) : result (slice a) =
admit()
@@ -588,8 +603,13 @@ let alloc_vec_Vec_index_usize (#a : Type0) (v : alloc_vec_Vec a) (i : usize) : r
let alloc_vec_Vec_update_usize (#a : Type0) (v : alloc_vec_Vec a) (i : usize) (x : a) : result (alloc_vec_Vec a) =
if i < length v then Return (list_update v i x) else Fail Failure
-// The **forward** function shouldn't be used
-let alloc_vec_Vec_push_fwd (a : Type0) (v : alloc_vec_Vec a) (x : a) : unit = ()
+let alloc_vec_Vec_index_mut_usize (#a : Type0) (v: alloc_vec_Vec a) (i: usize) :
+ result (a & (a → result (alloc_vec_Vec a))) =
+ match alloc_vec_Vec_index_usize v i with
+ | Return x ->
+ Return (x, alloc_vec_Vec_update_usize v i)
+ | Fail e -> Fail e
+
let alloc_vec_Vec_push (a : Type0) (v : alloc_vec_Vec a) (x : a) :
Pure (result (alloc_vec_Vec a))
(requires True)
@@ -605,9 +625,6 @@ let alloc_vec_Vec_push (a : Type0) (v : alloc_vec_Vec a) (x : a) :
end
else Fail Failure
-// The **forward** function shouldn't be used
-let alloc_vec_Vec_insert_fwd (a : Type0) (v : alloc_vec_Vec a) (i : usize) (x : a) : result unit =
- if i < length v then Return () else Fail Failure
let alloc_vec_Vec_insert (a : Type0) (v : alloc_vec_Vec a) (i : usize) (x : a) : result (alloc_vec_Vec a) =
if i < length v then Return (list_update v i x) else Fail Failure
@@ -619,13 +636,11 @@ noeq type core_slice_index_SliceIndex (self t : Type0) = {
sealedInst : core_slice_index_private_slice_index_Sealed self;
output : Type0;
get : self → t → result (option output);
- get_mut : self → t → result (option output);
- get_mut_back : self → t → option output → result t;
+ get_mut : self → t → result (option output & (option output -> result t));
get_unchecked : self → const_raw_ptr t → result (const_raw_ptr output);
get_unchecked_mut : self → mut_raw_ptr t → result (mut_raw_ptr output);
index : self → t → result output;
- index_mut : self → t → result output;
- index_mut_back : self → t → output → result t;
+ index_mut : self → t → result (output & (output -> result t));
}
// [core::slice::index::[T]::index]: forward function
@@ -643,14 +658,8 @@ let core_slice_index_RangeUsize_get (t : Type0) (i : core_ops_range_Range usize)
admit () // TODO
// [core::slice::index::Range::get_mut]: forward function
-let core_slice_index_RangeUsize_get_mut
- (t : Type0) : core_ops_range_Range usize → slice t → result (option (slice t)) =
- admit () // TODO
-
-// [core::slice::index::Range::get_mut]: backward function 0
-let core_slice_index_RangeUsize_get_mut_back
- (t : Type0) :
- core_ops_range_Range usize → slice t → option (slice t) → result (slice t) =
+let core_slice_index_RangeUsize_get_mut (t : Type0) :
+ core_ops_range_Range usize → slice t → result (option (slice t) & (option (slice t) -> result (slice t))) =
admit () // TODO
// [core::slice::index::Range::get_unchecked]: forward function
@@ -675,27 +684,16 @@ let core_slice_index_RangeUsize_index
admit () // TODO
// [core::slice::index::Range::index_mut]: forward function
-let core_slice_index_RangeUsize_index_mut
- (t : Type0) : core_ops_range_Range usize → slice t → result (slice t) =
- admit () // TODO
-
-// [core::slice::index::Range::index_mut]: backward function 0
-let core_slice_index_RangeUsize_index_mut_back
- (t : Type0) : core_ops_range_Range usize → slice t → slice t → result (slice t) =
+let core_slice_index_RangeUsize_index_mut (t : Type0) :
+ core_ops_range_Range usize → slice t → result (slice t & (slice t -> result (slice t))) =
admit () // TODO
// [core::slice::index::[T]::index_mut]: forward function
let core_slice_index_Slice_index_mut
(t idx : Type0) (inst : core_slice_index_SliceIndex idx (slice t)) :
- slice t → idx → result inst.output =
+ slice t → idx → result (inst.output & (inst.output -> result (slice t))) =
admit () //
-// [core::slice::index::[T]::index_mut]: backward function 0
-let core_slice_index_Slice_index_mut_back
- (t idx : Type0) (inst : core_slice_index_SliceIndex idx (slice t)) :
- slice t → idx → inst.output → result (slice t) =
- admit () // TODO
-
// [core::array::[T; N]::index]: forward function
let core_array_Array_index
(t idx : Type0) (n : usize) (inst : core_ops_index_Index (slice t) idx)
@@ -705,13 +703,8 @@ let core_array_Array_index
// [core::array::[T; N]::index_mut]: forward function
let core_array_Array_index_mut
(t idx : Type0) (n : usize) (inst : core_ops_index_IndexMut (slice t) idx)
- (a : array t n) (i : idx) : result inst.indexInst.output =
- admit () // TODO
-
-// [core::array::[T; N]::index_mut]: backward function 0
-let core_array_Array_index_mut_back
- (t idx : Type0) (n : usize) (inst : core_ops_index_IndexMut (slice t) idx)
- (a : array t n) (i : idx) (x : inst.indexInst.output) : result (array t n) =
+ (a : array t n) (i : idx) :
+ result (inst.indexInst.output & (inst.indexInst.output -> result (array t n))) =
admit () // TODO
// Trait implementation: [core::slice::index::private_slice_index::Range]
@@ -725,12 +718,10 @@ let core_slice_index_SliceIndexRangeUsizeSliceTInst (t : Type0) :
output = slice t;
get = core_slice_index_RangeUsize_get t;
get_mut = core_slice_index_RangeUsize_get_mut t;
- get_mut_back = core_slice_index_RangeUsize_get_mut_back t;
get_unchecked = core_slice_index_RangeUsize_get_unchecked t;
get_unchecked_mut = core_slice_index_RangeUsize_get_unchecked_mut t;
index = core_slice_index_RangeUsize_index t;
index_mut = core_slice_index_RangeUsize_index_mut t;
- index_mut_back = core_slice_index_RangeUsize_index_mut_back t;
}
// Trait implementation: [core::slice::index::[T]]
@@ -747,7 +738,6 @@ let core_ops_index_IndexMutSliceTIInst (t idx : Type0)
core_ops_index_IndexMut (slice t) idx = {
indexInst = core_ops_index_IndexSliceTIInst t idx inst;
index_mut = core_slice_index_Slice_index_mut t idx inst;
- index_mut_back = core_slice_index_Slice_index_mut_back t idx inst;
}
// Trait implementation: [core::array::[T; N]]
@@ -764,7 +754,6 @@ let core_ops_index_IndexMutArrayIInst (t idx : Type0) (n : usize)
core_ops_index_IndexMut (array t n) idx = {
indexInst = core_ops_index_IndexArrayInst t idx n inst.indexInst;
index_mut = core_array_Array_index_mut t idx n inst;
- index_mut_back = core_array_Array_index_mut_back t idx n inst;
}
// [core::slice::index::usize::get]: forward function
@@ -773,13 +762,8 @@ let core_slice_index_usize_get
admit () // TODO
// [core::slice::index::usize::get_mut]: forward function
-let core_slice_index_usize_get_mut
- (t : Type0) : usize → slice t → result (option t) =
- admit () // TODO
-
-// [core::slice::index::usize::get_mut]: backward function 0
-let core_slice_index_usize_get_mut_back
- (t : Type0) : usize → slice t → option t → result (slice t) =
+let core_slice_index_usize_get_mut (t : Type0) :
+ usize → slice t → result (option t & (option t -> result (slice t))) =
admit () // TODO
// [core::slice::index::usize::get_unchecked]: forward function
@@ -797,12 +781,8 @@ let core_slice_index_usize_index (t : Type0) : usize → slice t → result t =
admit () // TODO
// [core::slice::index::usize::index_mut]: forward function
-let core_slice_index_usize_index_mut (t : Type0) : usize → slice t → result t =
- admit () // TODO
-
-// [core::slice::index::usize::index_mut]: backward function 0
-let core_slice_index_usize_index_mut_back
- (t : Type0) : usize → slice t → t → result (slice t) =
+let core_slice_index_usize_index_mut (t : Type0) :
+ usize → slice t → result (t & (t -> result (slice t))) =
admit () // TODO
// Trait implementation: [core::slice::index::private_slice_index::usize]
@@ -816,12 +796,10 @@ let core_slice_index_SliceIndexUsizeSliceTInst (t : Type0) :
output = t;
get = core_slice_index_usize_get t;
get_mut = core_slice_index_usize_get_mut t;
- get_mut_back = core_slice_index_usize_get_mut_back t;
get_unchecked = core_slice_index_usize_get_unchecked t;
get_unchecked_mut = core_slice_index_usize_get_unchecked_mut t;
index = core_slice_index_usize_index t;
index_mut = core_slice_index_usize_index_mut t;
- index_mut_back = core_slice_index_usize_index_mut_back t;
}
// [alloc::vec::Vec::index]: forward function
@@ -831,13 +809,8 @@ let alloc_vec_Vec_index (t idx : Type0) (inst : core_slice_index_SliceIndex idx
// [alloc::vec::Vec::index_mut]: forward function
let alloc_vec_Vec_index_mut (t idx : Type0) (inst : core_slice_index_SliceIndex idx (slice t))
- (self : alloc_vec_Vec t) (i : idx) : result inst.output =
- admit () // TODO
-
-// [alloc::vec::Vec::index_mut]: backward function 0
-let alloc_vec_Vec_index_mut_back
- (t idx : Type0) (inst : core_slice_index_SliceIndex idx (slice t))
- (self : alloc_vec_Vec t) (i : idx) (x : inst.output) : result (alloc_vec_Vec t) =
+ (self : alloc_vec_Vec t) (i : idx) :
+ result (inst.output & (inst.output -> result (alloc_vec_Vec t))) =
admit () // TODO
// Trait implementation: [alloc::vec::Vec]
@@ -854,7 +827,6 @@ let alloc_vec_Vec_coreopsindexIndexMutInst (t idx : Type0)
core_ops_index_IndexMut (alloc_vec_Vec t) idx = {
indexInst = alloc_vec_Vec_coreopsindexIndexInst t idx inst;
index_mut = alloc_vec_Vec_index_mut t idx inst;
- index_mut_back = alloc_vec_Vec_index_mut_back t idx inst;
}
(*** Theorems *)
@@ -870,15 +842,7 @@ let alloc_vec_Vec_index_eq (#a : Type0) (v : alloc_vec_Vec a) (i : usize) :
let alloc_vec_Vec_index_mut_eq (#a : Type0) (v : alloc_vec_Vec a) (i : usize) :
Lemma (
alloc_vec_Vec_index_mut a usize (core_slice_index_SliceIndexUsizeSliceTInst a) v i ==
- alloc_vec_Vec_index_usize v i)
+ alloc_vec_Vec_index_mut_usize v i)
[SMTPat (alloc_vec_Vec_index_mut a usize (core_slice_index_SliceIndexUsizeSliceTInst a) v i)]
=
admit()
-
-let alloc_vec_Vec_index_mut_back_eq (#a : Type0) (v : alloc_vec_Vec a) (i : usize) (x : a) :
- Lemma (
- alloc_vec_Vec_index_mut_back a usize (core_slice_index_SliceIndexUsizeSliceTInst a) v i x ==
- alloc_vec_Vec_update_usize v i x)
- [SMTPat (alloc_vec_Vec_index_mut_back a usize (core_slice_index_SliceIndexUsizeSliceTInst a) v i x)]
- =
- admit()
diff --git a/tests/fstar/betree_back_stateful/BetreeMain.Funs.fst b/tests/fstar/betree_back_stateful/BetreeMain.Funs.fst
index 6c3c2161..196f120c 100644
--- a/tests/fstar/betree_back_stateful/BetreeMain.Funs.fst
+++ b/tests/fstar/betree_back_stateful/BetreeMain.Funs.fst
@@ -8,7 +8,7 @@ include BetreeMain.Clauses
#set-options "--z3rlimit 50 --fuel 1 --ifuel 1"
-(** [betree_main::betree::load_internal_node]: forward function
+(** [betree_main::betree::load_internal_node]:
Source: 'src/betree.rs', lines 36:0-36:52 *)
let betree_load_internal_node
(id : u64) (st : state) :
@@ -16,58 +16,48 @@ let betree_load_internal_node
=
betree_utils_load_internal_node id st
-(** [betree_main::betree::store_internal_node]: forward function
+(** [betree_main::betree::store_internal_node]:
Source: 'src/betree.rs', lines 41:0-41:60 *)
let betree_store_internal_node
(id : u64) (content : betree_List_t (u64 & betree_Message_t)) (st : state) :
result (state & unit)
=
- let* (st0, _) = betree_utils_store_internal_node id content st in
- Return (st0, ())
+ let* (st1, _) = betree_utils_store_internal_node id content st in
+ Return (st1, ())
-(** [betree_main::betree::load_leaf_node]: forward function
+(** [betree_main::betree::load_leaf_node]:
Source: 'src/betree.rs', lines 46:0-46:44 *)
let betree_load_leaf_node
(id : u64) (st : state) : result (state & (betree_List_t (u64 & u64))) =
betree_utils_load_leaf_node id st
-(** [betree_main::betree::store_leaf_node]: forward function
+(** [betree_main::betree::store_leaf_node]:
Source: 'src/betree.rs', lines 51:0-51:52 *)
let betree_store_leaf_node
(id : u64) (content : betree_List_t (u64 & u64)) (st : state) :
result (state & unit)
=
- let* (st0, _) = betree_utils_store_leaf_node id content st in
- Return (st0, ())
-
-(** [betree_main::betree::fresh_node_id]: forward function
- Source: 'src/betree.rs', lines 55:0-55:48 *)
-let betree_fresh_node_id (counter : u64) : result u64 =
- let* _ = u64_add counter 1 in Return counter
+ let* (st1, _) = betree_utils_store_leaf_node id content st in
+ Return (st1, ())
-(** [betree_main::betree::fresh_node_id]: backward function 0
+(** [betree_main::betree::fresh_node_id]:
Source: 'src/betree.rs', lines 55:0-55:48 *)
-let betree_fresh_node_id_back (counter : u64) : result u64 =
- u64_add counter 1
+let betree_fresh_node_id (counter : u64) : result (u64 & u64) =
+ let* counter1 = u64_add counter 1 in Return (counter, counter1)
-(** [betree_main::betree::{betree_main::betree::NodeIdCounter}::new]: forward function
+(** [betree_main::betree::{betree_main::betree::NodeIdCounter}::new]:
Source: 'src/betree.rs', lines 206:4-206:20 *)
let betree_NodeIdCounter_new : result betree_NodeIdCounter_t =
Return { next_node_id = 0 }
-(** [betree_main::betree::{betree_main::betree::NodeIdCounter}::fresh_id]: forward function
+(** [betree_main::betree::{betree_main::betree::NodeIdCounter}::fresh_id]:
Source: 'src/betree.rs', lines 210:4-210:36 *)
let betree_NodeIdCounter_fresh_id
- (self : betree_NodeIdCounter_t) : result u64 =
- let* _ = u64_add self.next_node_id 1 in Return self.next_node_id
+ (self : betree_NodeIdCounter_t) : result (u64 & betree_NodeIdCounter_t) =
+ let* i = u64_add self.next_node_id 1 in
+ Return (self.next_node_id, { next_node_id = i })
-(** [betree_main::betree::{betree_main::betree::NodeIdCounter}::fresh_id]: backward function 0
- Source: 'src/betree.rs', lines 210:4-210:36 *)
-let betree_NodeIdCounter_fresh_id_back
- (self : betree_NodeIdCounter_t) : result betree_NodeIdCounter_t =
- let* i = u64_add self.next_node_id 1 in Return { next_node_id = i }
-
-(** [betree_main::betree::upsert_update]: forward function
+(** [betree_main::betree::upsert_update]:
Source: 'src/betree.rs', lines 234:0-234:70 *)
let betree_upsert_update
(prev : option u64) (st : betree_UpsertFunState_t) : result u64 =
@@ -75,30 +65,30 @@ let betree_upsert_update
| None ->
begin match st with
| Betree_UpsertFunState_Add v -> Return v
- | Betree_UpsertFunState_Sub i -> Return 0
+ | Betree_UpsertFunState_Sub _ -> Return 0
end
- | Some prev0 ->
+ | Some prev1 ->
begin match st with
| Betree_UpsertFunState_Add v ->
- let* margin = u64_sub core_u64_max prev0 in
- if margin >= v then u64_add prev0 v else Return core_u64_max
+ let* margin = u64_sub core_u64_max prev1 in
+ if margin >= v then u64_add prev1 v else Return core_u64_max
| Betree_UpsertFunState_Sub v ->
- if prev0 >= v then u64_sub prev0 v else Return 0
+ if prev1 >= v then u64_sub prev1 v else Return 0
end
end
-(** [betree_main::betree::{betree_main::betree::List<T>#1}::len]: forward function
+(** [betree_main::betree::{betree_main::betree::List<T>#1}::len]:
Source: 'src/betree.rs', lines 276:4-276:24 *)
let rec betree_List_len
(t : Type0) (self : betree_List_t t) :
Tot (result u64) (decreases (betree_List_len_decreases t self))
=
begin match self with
- | Betree_List_Cons x tl -> let* i = betree_List_len t tl in u64_add 1 i
+ | Betree_List_Cons _ tl -> let* i = betree_List_len t tl in u64_add 1 i
| Betree_List_Nil -> Return 0
end
-(** [betree_main::betree::{betree_main::betree::List<T>#1}::split_at]: forward function
+(** [betree_main::betree::{betree_main::betree::List<T>#1}::split_at]:
Source: 'src/betree.rs', lines 284:4-284:51 *)
let rec betree_List_split_at
(t : Type0) (self : betree_List_t t) (n : u64) :
@@ -113,57 +103,45 @@ let rec betree_List_split_at
let* i = u64_sub n 1 in
let* p = betree_List_split_at t tl i in
let (ls0, ls1) = p in
- let l = ls0 in
- Return (Betree_List_Cons hd l, ls1)
+ Return (Betree_List_Cons hd ls0, ls1)
| Betree_List_Nil -> Fail Failure
end
-(** [betree_main::betree::{betree_main::betree::List<T>#1}::push_front]: merged forward/backward function
- (there is a single backward function, and the forward function returns ())
+(** [betree_main::betree::{betree_main::betree::List<T>#1}::push_front]:
Source: 'src/betree.rs', lines 299:4-299:34 *)
let betree_List_push_front
(t : Type0) (self : betree_List_t t) (x : t) : result (betree_List_t t) =
- let tl = core_mem_replace (betree_List_t t) self Betree_List_Nil in
- let l = tl in
- Return (Betree_List_Cons x l)
-
-(** [betree_main::betree::{betree_main::betree::List<T>#1}::pop_front]: forward function
- Source: 'src/betree.rs', lines 306:4-306:32 *)
-let betree_List_pop_front (t : Type0) (self : betree_List_t t) : result t =
- let ls = core_mem_replace (betree_List_t t) self Betree_List_Nil in
- begin match ls with
- | Betree_List_Cons x tl -> Return x
- | Betree_List_Nil -> Fail Failure
- end
+ let (tl, _) = core_mem_replace (betree_List_t t) self Betree_List_Nil in
+ Return (Betree_List_Cons x tl)
-(** [betree_main::betree::{betree_main::betree::List<T>#1}::pop_front]: backward function 0
+(** [betree_main::betree::{betree_main::betree::List<T>#1}::pop_front]:
Source: 'src/betree.rs', lines 306:4-306:32 *)
-let betree_List_pop_front_back
- (t : Type0) (self : betree_List_t t) : result (betree_List_t t) =
- let ls = core_mem_replace (betree_List_t t) self Betree_List_Nil in
+let betree_List_pop_front
+ (t : Type0) (self : betree_List_t t) : result (t & (betree_List_t t)) =
+ let (ls, _) = core_mem_replace (betree_List_t t) self Betree_List_Nil in
begin match ls with
- | Betree_List_Cons x tl -> Return tl
+ | Betree_List_Cons x tl -> Return (x, tl)
| Betree_List_Nil -> Fail Failure
end
-(** [betree_main::betree::{betree_main::betree::List<T>#1}::hd]: forward function
+(** [betree_main::betree::{betree_main::betree::List<T>#1}::hd]:
Source: 'src/betree.rs', lines 318:4-318:22 *)
let betree_List_hd (t : Type0) (self : betree_List_t t) : result t =
begin match self with
- | Betree_List_Cons hd l -> Return hd
+ | Betree_List_Cons hd _ -> Return hd
| Betree_List_Nil -> Fail Failure
end
-(** [betree_main::betree::{betree_main::betree::List<(u64, T)>#2}::head_has_key]: forward function
+(** [betree_main::betree::{betree_main::betree::List<(u64, T)>#2}::head_has_key]:
Source: 'src/betree.rs', lines 327:4-327:44 *)
let betree_ListTupleU64T_head_has_key
(t : Type0) (self : betree_List_t (u64 & t)) (key : u64) : result bool =
begin match self with
- | Betree_List_Cons hd l -> let (i, _) = hd in Return (i = key)
+ | Betree_List_Cons hd _ -> let (i, _) = hd in Return (i = key)
| Betree_List_Nil -> Return false
end
-(** [betree_main::betree::{betree_main::betree::List<(u64, T)>#2}::partition_at_pivot]: forward function
+(** [betree_main::betree::{betree_main::betree::List<(u64, T)>#2}::partition_at_pivot]:
Source: 'src/betree.rs', lines 339:4-339:73 *)
let rec betree_ListTupleU64T_partition_at_pivot
(t : Type0) (self : betree_List_t (u64 & t)) (pivot : u64) :
@@ -178,124 +156,55 @@ let rec betree_ListTupleU64T_partition_at_pivot
else
let* p = betree_ListTupleU64T_partition_at_pivot t tl pivot in
let (ls0, ls1) = p in
- let l = ls0 in
- Return (Betree_List_Cons (i, x) l, ls1)
+ Return (Betree_List_Cons (i, x) ls0, ls1)
| Betree_List_Nil -> Return (Betree_List_Nil, Betree_List_Nil)
end
-(** [betree_main::betree::{betree_main::betree::Leaf#3}::split]: forward function
+(** [betree_main::betree::{betree_main::betree::Leaf#3}::split]:
Source: 'src/betree.rs', lines 359:4-364:17 *)
let betree_Leaf_split
(self : betree_Leaf_t) (content : betree_List_t (u64 & u64))
(params : betree_Params_t) (node_id_cnt : betree_NodeIdCounter_t)
(st : state) :
- result (state & betree_Internal_t)
- =
- let* p = betree_List_split_at (u64 & u64) content params.split_size in
- let (content0, content1) = p in
- let* p0 = betree_List_hd (u64 & u64) content1 in
- let (pivot, _) = p0 in
- let* id0 = betree_NodeIdCounter_fresh_id node_id_cnt in
- let* node_id_cnt0 = betree_NodeIdCounter_fresh_id_back node_id_cnt in
- let* id1 = betree_NodeIdCounter_fresh_id node_id_cnt0 in
- let* (st0, _) = betree_store_leaf_node id0 content0 st in
- let* (st1, _) = betree_store_leaf_node id1 content1 st0 in
- let n = Betree_Node_Leaf { id = id0; size = params.split_size } in
- let n0 = Betree_Node_Leaf { id = id1; size = params.split_size } in
- Return (st1, { id = self.id; pivot = pivot; left = n; right = n0 })
-
-(** [betree_main::betree::{betree_main::betree::Leaf#3}::split]: backward function 0
- Source: 'src/betree.rs', lines 359:4-364:17 *)
-let betree_Leaf_split_back0
- (self : betree_Leaf_t) (content : betree_List_t (u64 & u64))
- (params : betree_Params_t) (node_id_cnt : betree_NodeIdCounter_t)
- (st : state) (st0 : state) :
- result (state & unit)
- =
- let* p = betree_List_split_at (u64 & u64) content params.split_size in
- let (content0, content1) = p in
- let* _ = betree_List_hd (u64 & u64) content1 in
- let* id0 = betree_NodeIdCounter_fresh_id node_id_cnt in
- let* node_id_cnt0 = betree_NodeIdCounter_fresh_id_back node_id_cnt in
- let* id1 = betree_NodeIdCounter_fresh_id node_id_cnt0 in
- let* (st1, _) = betree_store_leaf_node id0 content0 st in
- let* _ = betree_store_leaf_node id1 content1 st1 in
- Return (st0, ())
-
-(** [betree_main::betree::{betree_main::betree::Leaf#3}::split]: backward function 1
- Source: 'src/betree.rs', lines 359:4-364:17 *)
-let betree_Leaf_split_back1
- (self : betree_Leaf_t) (content : betree_List_t (u64 & u64))
- (params : betree_Params_t) (node_id_cnt : betree_NodeIdCounter_t)
- (st : state) (st0 : state) :
- result (state & unit)
- =
- let* p = betree_List_split_at (u64 & u64) content params.split_size in
- let (content0, content1) = p in
- let* _ = betree_List_hd (u64 & u64) content1 in
- let* id0 = betree_NodeIdCounter_fresh_id node_id_cnt in
- let* node_id_cnt0 = betree_NodeIdCounter_fresh_id_back node_id_cnt in
- let* id1 = betree_NodeIdCounter_fresh_id node_id_cnt0 in
- let* (st1, _) = betree_store_leaf_node id0 content0 st in
- let* _ = betree_store_leaf_node id1 content1 st1 in
- Return (st0, ())
-
-(** [betree_main::betree::{betree_main::betree::Leaf#3}::split]: backward function 2
- Source: 'src/betree.rs', lines 359:4-364:17 *)
-let betree_Leaf_split_back2
- (self : betree_Leaf_t) (content : betree_List_t (u64 & u64))
- (params : betree_Params_t) (node_id_cnt : betree_NodeIdCounter_t)
- (st : state) (st0 : state) :
- result (state & betree_NodeIdCounter_t)
+ result (state & (betree_Internal_t & betree_NodeIdCounter_t))
=
let* p = betree_List_split_at (u64 & u64) content params.split_size in
let (content0, content1) = p in
- let* _ = betree_List_hd (u64 & u64) content1 in
- let* id0 = betree_NodeIdCounter_fresh_id node_id_cnt in
- let* node_id_cnt0 = betree_NodeIdCounter_fresh_id_back node_id_cnt in
- let* id1 = betree_NodeIdCounter_fresh_id node_id_cnt0 in
+ let* p1 = betree_List_hd (u64 & u64) content1 in
+ let (pivot, _) = p1 in
+ let* (id0, nic) = betree_NodeIdCounter_fresh_id node_id_cnt in
+ let* (id1, nic1) = betree_NodeIdCounter_fresh_id nic in
let* (st1, _) = betree_store_leaf_node id0 content0 st in
- let* _ = betree_store_leaf_node id1 content1 st1 in
- let* node_id_cnt1 = betree_NodeIdCounter_fresh_id_back node_id_cnt0 in
- Return (st0, node_id_cnt1)
+ let* (st2, _) = betree_store_leaf_node id1 content1 st1 in
+ let n = Betree_Node_Leaf { id = id0; size = params.split_size } in
+ let n1 = Betree_Node_Leaf { id = id1; size = params.split_size } in
+ Return (st2, ({ id = self.id; pivot = pivot; left = n; right = n1 }, nic1))
-(** [betree_main::betree::{betree_main::betree::Node#5}::lookup_first_message_for_key]: forward function
+(** [betree_main::betree::{betree_main::betree::Node#5}::lookup_first_message_for_key]:
Source: 'src/betree.rs', lines 789:4-792:34 *)
let rec betree_Node_lookup_first_message_for_key
(key : u64) (msgs : betree_List_t (u64 & betree_Message_t)) :
- Tot (result (betree_List_t (u64 & betree_Message_t)))
+ Tot (result ((betree_List_t (u64 & betree_Message_t)) & (betree_List_t (u64 &
+ betree_Message_t) -> result (betree_List_t (u64 & betree_Message_t)))))
(decreases (betree_Node_lookup_first_message_for_key_decreases key msgs))
=
begin match msgs with
| Betree_List_Cons x next_msgs ->
let (i, m) = x in
if i >= key
- then Return (Betree_List_Cons (i, m) next_msgs)
- else betree_Node_lookup_first_message_for_key key next_msgs
- | Betree_List_Nil -> Return Betree_List_Nil
- end
-
-(** [betree_main::betree::{betree_main::betree::Node#5}::lookup_first_message_for_key]: backward function 0
- Source: 'src/betree.rs', lines 789:4-792:34 *)
-let rec betree_Node_lookup_first_message_for_key_back
- (key : u64) (msgs : betree_List_t (u64 & betree_Message_t))
- (ret : betree_List_t (u64 & betree_Message_t)) :
- Tot (result (betree_List_t (u64 & betree_Message_t)))
- (decreases (betree_Node_lookup_first_message_for_key_decreases key msgs))
- =
- begin match msgs with
- | Betree_List_Cons x next_msgs ->
- let (i, m) = x in
- if i >= key
- then Return ret
+ then Return (Betree_List_Cons (i, m) next_msgs, Return)
else
- let* next_msgs0 =
- betree_Node_lookup_first_message_for_key_back key next_msgs ret in
- Return (Betree_List_Cons (i, m) next_msgs0)
- | Betree_List_Nil -> Return ret
+ let* (l, lookup_first_message_for_key_back) =
+ betree_Node_lookup_first_message_for_key key next_msgs in
+ let back_'a =
+ fun ret ->
+ let* next_msgs1 = lookup_first_message_for_key_back ret in
+ Return (Betree_List_Cons (i, m) next_msgs1) in
+ Return (l, back_'a)
+ | Betree_List_Nil -> Return (Betree_List_Nil, Return)
end
-(** [betree_main::betree::{betree_main::betree::Node#5}::lookup_in_bindings]: forward function
+(** [betree_main::betree::{betree_main::betree::Node#5}::lookup_in_bindings]:
Source: 'src/betree.rs', lines 636:4-636:80 *)
let rec betree_Node_lookup_in_bindings
(key : u64) (bindings : betree_List_t (u64 & u64)) :
@@ -304,221 +213,110 @@ let rec betree_Node_lookup_in_bindings
=
begin match bindings with
| Betree_List_Cons hd tl ->
- let (i, i0) = hd in
+ let (i, i1) = hd in
if i = key
- then Return (Some i0)
+ then Return (Some i1)
else if i > key then Return None else betree_Node_lookup_in_bindings key tl
| Betree_List_Nil -> Return None
end
-(** [betree_main::betree::{betree_main::betree::Node#5}::apply_upserts]: forward function
+(** [betree_main::betree::{betree_main::betree::Node#5}::apply_upserts]:
Source: 'src/betree.rs', lines 819:4-819:90 *)
let rec betree_Node_apply_upserts
(msgs : betree_List_t (u64 & betree_Message_t)) (prev : option u64)
(key : u64) (st : state) :
- Tot (result (state & u64))
+ Tot (result (state & (u64 & (betree_List_t (u64 & betree_Message_t)))))
(decreases (betree_Node_apply_upserts_decreases msgs prev key st))
=
let* b = betree_ListTupleU64T_head_has_key betree_Message_t msgs key in
if b
then
- let* msg = betree_List_pop_front (u64 & betree_Message_t) msgs in
+ let* (msg, l) = betree_List_pop_front (u64 & betree_Message_t) msgs in
let (_, m) = msg in
begin match m with
- | Betree_Message_Insert i -> Fail Failure
+ | Betree_Message_Insert _ -> Fail Failure
| Betree_Message_Delete -> Fail Failure
| Betree_Message_Upsert s ->
let* v = betree_upsert_update prev s in
- let* msgs0 = betree_List_pop_front_back (u64 & betree_Message_t) msgs in
- betree_Node_apply_upserts msgs0 (Some v) key st
+ betree_Node_apply_upserts l (Some v) key st
end
else
- let* (st0, v) = core_option_Option_unwrap u64 prev st in
- let* _ =
+ let* (st1, v) = core_option_Option_unwrap u64 prev st in
+ let* l =
betree_List_push_front (u64 & betree_Message_t) msgs (key,
Betree_Message_Insert v) in
- Return (st0, v)
+ Return (st1, (v, l))
-(** [betree_main::betree::{betree_main::betree::Node#5}::apply_upserts]: backward function 0
- Source: 'src/betree.rs', lines 819:4-819:90 *)
-let rec betree_Node_apply_upserts_back
- (msgs : betree_List_t (u64 & betree_Message_t)) (prev : option u64)
- (key : u64) (st : state) (st0 : state) :
- Tot (result (state & (betree_List_t (u64 & betree_Message_t))))
- (decreases (betree_Node_apply_upserts_decreases msgs prev key st))
- =
- let* b = betree_ListTupleU64T_head_has_key betree_Message_t msgs key in
- if b
- then
- let* msg = betree_List_pop_front (u64 & betree_Message_t) msgs in
- let (_, m) = msg in
- begin match m with
- | Betree_Message_Insert i -> Fail Failure
- | Betree_Message_Delete -> Fail Failure
- | Betree_Message_Upsert s ->
- let* v = betree_upsert_update prev s in
- let* msgs0 = betree_List_pop_front_back (u64 & betree_Message_t) msgs in
- betree_Node_apply_upserts_back msgs0 (Some v) key st st0
- end
- else
- let* (_, v) = core_option_Option_unwrap u64 prev st in
- let* msgs0 =
- betree_List_push_front (u64 & betree_Message_t) msgs (key,
- Betree_Message_Insert v) in
- Return (st0, msgs0)
-
-(** [betree_main::betree::{betree_main::betree::Internal#4}::lookup_in_children]: forward function
+(** [betree_main::betree::{betree_main::betree::Internal#4}::lookup_in_children]:
Source: 'src/betree.rs', lines 395:4-395:63 *)
let rec betree_Internal_lookup_in_children
(self : betree_Internal_t) (key : u64) (st : state) :
- Tot (result (state & (option u64)))
- (decreases (betree_Internal_lookup_in_children_decreases self key st))
- =
- if key < self.pivot
- then betree_Node_lookup self.left key st
- else betree_Node_lookup self.right key st
-
-(** [betree_main::betree::{betree_main::betree::Internal#4}::lookup_in_children]: backward function 0
- Source: 'src/betree.rs', lines 395:4-395:63 *)
-and betree_Internal_lookup_in_children_back
- (self : betree_Internal_t) (key : u64) (st : state) (st0 : state) :
- Tot (result (state & betree_Internal_t))
+ Tot (result (state & ((option u64) & betree_Internal_t)))
(decreases (betree_Internal_lookup_in_children_decreases self key st))
=
if key < self.pivot
then
- let* (st1, n) = betree_Node_lookup_back self.left key st st0 in
- Return (st1, { self with left = n })
+ let* (st1, (o, n)) = betree_Node_lookup self.left key st in
+ Return (st1, (o, { self with left = n }))
else
- let* (st1, n) = betree_Node_lookup_back self.right key st st0 in
- Return (st1, { self with right = n })
+ let* (st1, (o, n)) = betree_Node_lookup self.right key st in
+ Return (st1, (o, { self with right = n }))
-(** [betree_main::betree::{betree_main::betree::Node#5}::lookup]: forward function
+(** [betree_main::betree::{betree_main::betree::Node#5}::lookup]:
Source: 'src/betree.rs', lines 709:4-709:58 *)
and betree_Node_lookup
(self : betree_Node_t) (key : u64) (st : state) :
- Tot (result (state & (option u64)))
- (decreases (betree_Node_lookup_decreases self key st))
- =
- begin match self with
- | Betree_Node_Internal node ->
- let* (st0, msgs) = betree_load_internal_node node.id st in
- let* pending = betree_Node_lookup_first_message_for_key key msgs in
- begin match pending with
- | Betree_List_Cons p l ->
- let (k, msg) = p in
- if k <> key
- then
- let* (st1, o) = betree_Internal_lookup_in_children node key st0 in
- let* _ =
- betree_Node_lookup_first_message_for_key_back key msgs
- (Betree_List_Cons (k, msg) l) in
- Return (st1, o)
- else
- begin match msg with
- | Betree_Message_Insert v ->
- let* _ =
- betree_Node_lookup_first_message_for_key_back key msgs
- (Betree_List_Cons (k, Betree_Message_Insert v) l) in
- Return (st0, Some v)
- | Betree_Message_Delete ->
- let* _ =
- betree_Node_lookup_first_message_for_key_back key msgs
- (Betree_List_Cons (k, Betree_Message_Delete) l) in
- Return (st0, None)
- | Betree_Message_Upsert ufs ->
- let* (st1, v) = betree_Internal_lookup_in_children node key st0 in
- let* (st2, v0) =
- betree_Node_apply_upserts (Betree_List_Cons (k,
- Betree_Message_Upsert ufs) l) v key st1 in
- let* (st3, node0) =
- betree_Internal_lookup_in_children_back node key st0 st2 in
- let* (st4, pending0) =
- betree_Node_apply_upserts_back (Betree_List_Cons (k,
- Betree_Message_Upsert ufs) l) v key st1 st3 in
- let* msgs0 =
- betree_Node_lookup_first_message_for_key_back key msgs pending0 in
- let* (st5, _) = betree_store_internal_node node0.id msgs0 st4 in
- Return (st5, Some v0)
- end
- | Betree_List_Nil ->
- let* (st1, o) = betree_Internal_lookup_in_children node key st0 in
- let* _ =
- betree_Node_lookup_first_message_for_key_back key msgs Betree_List_Nil
- in
- Return (st1, o)
- end
- | Betree_Node_Leaf node ->
- let* (st0, bindings) = betree_load_leaf_node node.id st in
- let* o = betree_Node_lookup_in_bindings key bindings in
- Return (st0, o)
- end
-
-(** [betree_main::betree::{betree_main::betree::Node#5}::lookup]: backward function 0
- Source: 'src/betree.rs', lines 709:4-709:58 *)
-and betree_Node_lookup_back
- (self : betree_Node_t) (key : u64) (st : state) (st0 : state) :
- Tot (result (state & betree_Node_t))
+ Tot (result (state & ((option u64) & betree_Node_t)))
(decreases (betree_Node_lookup_decreases self key st))
=
begin match self with
| Betree_Node_Internal node ->
let* (st1, msgs) = betree_load_internal_node node.id st in
- let* pending = betree_Node_lookup_first_message_for_key key msgs in
+ let* (pending, lookup_first_message_for_key_back) =
+ betree_Node_lookup_first_message_for_key key msgs in
begin match pending with
| Betree_List_Cons p l ->
let (k, msg) = p in
if k <> key
then
+ let* (st2, (o, i)) = betree_Internal_lookup_in_children node key st1 in
let* _ =
- betree_Node_lookup_first_message_for_key_back key msgs
- (Betree_List_Cons (k, msg) l) in
- let* (st2, node0) =
- betree_Internal_lookup_in_children_back node key st1 st0 in
- Return (st2, Betree_Node_Internal node0)
+ lookup_first_message_for_key_back (Betree_List_Cons (k, msg) l) in
+ Return (st2, (o, Betree_Node_Internal i))
else
begin match msg with
| Betree_Message_Insert v ->
let* _ =
- betree_Node_lookup_first_message_for_key_back key msgs
- (Betree_List_Cons (k, Betree_Message_Insert v) l) in
- Return (st0, Betree_Node_Internal node)
+ lookup_first_message_for_key_back (Betree_List_Cons (k,
+ Betree_Message_Insert v) l) in
+ Return (st1, (Some v, Betree_Node_Internal node))
| Betree_Message_Delete ->
let* _ =
- betree_Node_lookup_first_message_for_key_back key msgs
- (Betree_List_Cons (k, Betree_Message_Delete) l) in
- Return (st0, Betree_Node_Internal node)
+ lookup_first_message_for_key_back (Betree_List_Cons (k,
+ Betree_Message_Delete) l) in
+ Return (st1, (None, Betree_Node_Internal node))
| Betree_Message_Upsert ufs ->
- let* (st2, v) = betree_Internal_lookup_in_children node key st1 in
- let* (st3, _) =
+ let* (st2, (v, i)) = betree_Internal_lookup_in_children node key st1
+ in
+ let* (st3, (v1, l1)) =
betree_Node_apply_upserts (Betree_List_Cons (k,
Betree_Message_Upsert ufs) l) v key st2 in
- let* (st4, node0) =
- betree_Internal_lookup_in_children_back node key st1 st3 in
- let* (st5, pending0) =
- betree_Node_apply_upserts_back (Betree_List_Cons (k,
- Betree_Message_Upsert ufs) l) v key st2 st4 in
- let* msgs0 =
- betree_Node_lookup_first_message_for_key_back key msgs pending0 in
- let* _ = betree_store_internal_node node0.id msgs0 st5 in
- Return (st0, Betree_Node_Internal node0)
+ let* msgs1 = lookup_first_message_for_key_back l1 in
+ let* (st4, _) = betree_store_internal_node i.id msgs1 st3 in
+ Return (st4, (Some v1, Betree_Node_Internal i))
end
| Betree_List_Nil ->
- let* _ =
- betree_Node_lookup_first_message_for_key_back key msgs Betree_List_Nil
- in
- let* (st2, node0) =
- betree_Internal_lookup_in_children_back node key st1 st0 in
- Return (st2, Betree_Node_Internal node0)
+ let* (st2, (o, i)) = betree_Internal_lookup_in_children node key st1 in
+ let* _ = lookup_first_message_for_key_back Betree_List_Nil in
+ Return (st2, (o, Betree_Node_Internal i))
end
| Betree_Node_Leaf node ->
- let* (_, bindings) = betree_load_leaf_node node.id st in
- let* _ = betree_Node_lookup_in_bindings key bindings in
- Return (st0, Betree_Node_Leaf node)
+ let* (st1, bindings) = betree_load_leaf_node node.id st in
+ let* o = betree_Node_lookup_in_bindings key bindings in
+ Return (st1, (o, Betree_Node_Leaf node))
end
-(** [betree_main::betree::{betree_main::betree::Node#5}::filter_messages_for_key]: merged forward/backward function
- (there is a single backward function, and the forward function returns ())
+(** [betree_main::betree::{betree_main::betree::Node#5}::filter_messages_for_key]:
Source: 'src/betree.rs', lines 674:4-674:77 *)
let rec betree_Node_filter_messages_for_key
(key : u64) (msgs : betree_List_t (u64 & betree_Message_t)) :
@@ -530,36 +328,20 @@ let rec betree_Node_filter_messages_for_key
let (k, m) = p in
if k = key
then
- let* msgs0 =
- betree_List_pop_front_back (u64 & betree_Message_t) (Betree_List_Cons
- (k, m) l) in
- betree_Node_filter_messages_for_key key msgs0
+ let* (_, l1) =
+ betree_List_pop_front (u64 & betree_Message_t) (Betree_List_Cons (k, m)
+ l) in
+ betree_Node_filter_messages_for_key key l1
else Return (Betree_List_Cons (k, m) l)
| Betree_List_Nil -> Return Betree_List_Nil
end
-(** [betree_main::betree::{betree_main::betree::Node#5}::lookup_first_message_after_key]: forward function
+(** [betree_main::betree::{betree_main::betree::Node#5}::lookup_first_message_after_key]:
Source: 'src/betree.rs', lines 689:4-692:34 *)
let rec betree_Node_lookup_first_message_after_key
(key : u64) (msgs : betree_List_t (u64 & betree_Message_t)) :
- Tot (result (betree_List_t (u64 & betree_Message_t)))
- (decreases (betree_Node_lookup_first_message_after_key_decreases key msgs))
- =
- begin match msgs with
- | Betree_List_Cons p next_msgs ->
- let (k, m) = p in
- if k = key
- then betree_Node_lookup_first_message_after_key key next_msgs
- else Return (Betree_List_Cons (k, m) next_msgs)
- | Betree_List_Nil -> Return Betree_List_Nil
- end
-
-(** [betree_main::betree::{betree_main::betree::Node#5}::lookup_first_message_after_key]: backward function 0
- Source: 'src/betree.rs', lines 689:4-692:34 *)
-let rec betree_Node_lookup_first_message_after_key_back
- (key : u64) (msgs : betree_List_t (u64 & betree_Message_t))
- (ret : betree_List_t (u64 & betree_Message_t)) :
- Tot (result (betree_List_t (u64 & betree_Message_t)))
+ Tot (result ((betree_List_t (u64 & betree_Message_t)) & (betree_List_t (u64 &
+ betree_Message_t) -> result (betree_List_t (u64 & betree_Message_t)))))
(decreases (betree_Node_lookup_first_message_after_key_decreases key msgs))
=
begin match msgs with
@@ -567,75 +349,76 @@ let rec betree_Node_lookup_first_message_after_key_back
let (k, m) = p in
if k = key
then
- let* next_msgs0 =
- betree_Node_lookup_first_message_after_key_back key next_msgs ret in
- Return (Betree_List_Cons (k, m) next_msgs0)
- else Return ret
- | Betree_List_Nil -> Return ret
+ let* (l, lookup_first_message_after_key_back) =
+ betree_Node_lookup_first_message_after_key key next_msgs in
+ let back_'a =
+ fun ret ->
+ let* next_msgs1 = lookup_first_message_after_key_back ret in
+ Return (Betree_List_Cons (k, m) next_msgs1) in
+ Return (l, back_'a)
+ else Return (Betree_List_Cons (k, m) next_msgs, Return)
+ | Betree_List_Nil -> Return (Betree_List_Nil, Return)
end
-(** [betree_main::betree::{betree_main::betree::Node#5}::apply_to_internal]: merged forward/backward function
- (there is a single backward function, and the forward function returns ())
+(** [betree_main::betree::{betree_main::betree::Node#5}::apply_to_internal]:
Source: 'src/betree.rs', lines 521:4-521:89 *)
let betree_Node_apply_to_internal
(msgs : betree_List_t (u64 & betree_Message_t)) (key : u64)
(new_msg : betree_Message_t) :
result (betree_List_t (u64 & betree_Message_t))
=
- let* msgs0 = betree_Node_lookup_first_message_for_key key msgs in
- let* b = betree_ListTupleU64T_head_has_key betree_Message_t msgs0 key in
+ let* (msgs1, lookup_first_message_for_key_back) =
+ betree_Node_lookup_first_message_for_key key msgs in
+ let* b = betree_ListTupleU64T_head_has_key betree_Message_t msgs1 key in
if b
then
begin match new_msg with
| Betree_Message_Insert i ->
- let* msgs1 = betree_Node_filter_messages_for_key key msgs0 in
- let* msgs2 =
- betree_List_push_front (u64 & betree_Message_t) msgs1 (key,
+ let* l = betree_Node_filter_messages_for_key key msgs1 in
+ let* l1 =
+ betree_List_push_front (u64 & betree_Message_t) l (key,
Betree_Message_Insert i) in
- betree_Node_lookup_first_message_for_key_back key msgs msgs2
+ lookup_first_message_for_key_back l1
| Betree_Message_Delete ->
- let* msgs1 = betree_Node_filter_messages_for_key key msgs0 in
- let* msgs2 =
- betree_List_push_front (u64 & betree_Message_t) msgs1 (key,
+ let* l = betree_Node_filter_messages_for_key key msgs1 in
+ let* l1 =
+ betree_List_push_front (u64 & betree_Message_t) l (key,
Betree_Message_Delete) in
- betree_Node_lookup_first_message_for_key_back key msgs msgs2
+ lookup_first_message_for_key_back l1
| Betree_Message_Upsert s ->
- let* p = betree_List_hd (u64 & betree_Message_t) msgs0 in
+ let* p = betree_List_hd (u64 & betree_Message_t) msgs1 in
let (_, m) = p in
begin match m with
| Betree_Message_Insert prev ->
let* v = betree_upsert_update (Some prev) s in
- let* msgs1 = betree_List_pop_front_back (u64 & betree_Message_t) msgs0
- in
- let* msgs2 =
- betree_List_push_front (u64 & betree_Message_t) msgs1 (key,
+ let* (_, l) = betree_List_pop_front (u64 & betree_Message_t) msgs1 in
+ let* l1 =
+ betree_List_push_front (u64 & betree_Message_t) l (key,
Betree_Message_Insert v) in
- betree_Node_lookup_first_message_for_key_back key msgs msgs2
+ lookup_first_message_for_key_back l1
| Betree_Message_Delete ->
+ let* (_, l) = betree_List_pop_front (u64 & betree_Message_t) msgs1 in
let* v = betree_upsert_update None s in
- let* msgs1 = betree_List_pop_front_back (u64 & betree_Message_t) msgs0
- in
- let* msgs2 =
- betree_List_push_front (u64 & betree_Message_t) msgs1 (key,
+ let* l1 =
+ betree_List_push_front (u64 & betree_Message_t) l (key,
Betree_Message_Insert v) in
- betree_Node_lookup_first_message_for_key_back key msgs msgs2
- | Betree_Message_Upsert ufs ->
- let* msgs1 = betree_Node_lookup_first_message_after_key key msgs0 in
- let* msgs2 =
- betree_List_push_front (u64 & betree_Message_t) msgs1 (key,
+ lookup_first_message_for_key_back l1
+ | Betree_Message_Upsert _ ->
+ let* (msgs2, lookup_first_message_after_key_back) =
+ betree_Node_lookup_first_message_after_key key msgs1 in
+ let* l =
+ betree_List_push_front (u64 & betree_Message_t) msgs2 (key,
Betree_Message_Upsert s) in
- let* msgs3 =
- betree_Node_lookup_first_message_after_key_back key msgs0 msgs2 in
- betree_Node_lookup_first_message_for_key_back key msgs msgs3
+ let* msgs3 = lookup_first_message_after_key_back l in
+ lookup_first_message_for_key_back msgs3
end
end
else
- let* msgs1 =
- betree_List_push_front (u64 & betree_Message_t) msgs0 (key, new_msg) in
- betree_Node_lookup_first_message_for_key_back key msgs msgs1
+ let* l =
+ betree_List_push_front (u64 & betree_Message_t) msgs1 (key, new_msg) in
+ lookup_first_message_for_key_back l
-(** [betree_main::betree::{betree_main::betree::Node#5}::apply_messages_to_internal]: merged forward/backward function
- (there is a single backward function, and the forward function returns ())
+(** [betree_main::betree::{betree_main::betree::Node#5}::apply_messages_to_internal]:
Source: 'src/betree.rs', lines 502:4-505:5 *)
let rec betree_Node_apply_messages_to_internal
(msgs : betree_List_t (u64 & betree_Message_t))
@@ -646,89 +429,72 @@ let rec betree_Node_apply_messages_to_internal
begin match new_msgs with
| Betree_List_Cons new_msg new_msgs_tl ->
let (i, m) = new_msg in
- let* msgs0 = betree_Node_apply_to_internal msgs i m in
- betree_Node_apply_messages_to_internal msgs0 new_msgs_tl
+ let* l = betree_Node_apply_to_internal msgs i m in
+ betree_Node_apply_messages_to_internal l new_msgs_tl
| Betree_List_Nil -> Return msgs
end
-(** [betree_main::betree::{betree_main::betree::Node#5}::lookup_mut_in_bindings]: forward function
+(** [betree_main::betree::{betree_main::betree::Node#5}::lookup_mut_in_bindings]:
Source: 'src/betree.rs', lines 653:4-656:32 *)
let rec betree_Node_lookup_mut_in_bindings
(key : u64) (bindings : betree_List_t (u64 & u64)) :
- Tot (result (betree_List_t (u64 & u64)))
+ Tot (result ((betree_List_t (u64 & u64)) & (betree_List_t (u64 & u64) ->
+ result (betree_List_t (u64 & u64)))))
(decreases (betree_Node_lookup_mut_in_bindings_decreases key bindings))
=
begin match bindings with
| Betree_List_Cons hd tl ->
- let (i, i0) = hd in
+ let (i, i1) = hd in
if i >= key
- then Return (Betree_List_Cons (i, i0) tl)
- else betree_Node_lookup_mut_in_bindings key tl
- | Betree_List_Nil -> Return Betree_List_Nil
- end
-
-(** [betree_main::betree::{betree_main::betree::Node#5}::lookup_mut_in_bindings]: backward function 0
- Source: 'src/betree.rs', lines 653:4-656:32 *)
-let rec betree_Node_lookup_mut_in_bindings_back
- (key : u64) (bindings : betree_List_t (u64 & u64))
- (ret : betree_List_t (u64 & u64)) :
- Tot (result (betree_List_t (u64 & u64)))
- (decreases (betree_Node_lookup_mut_in_bindings_decreases key bindings))
- =
- begin match bindings with
- | Betree_List_Cons hd tl ->
- let (i, i0) = hd in
- if i >= key
- then Return ret
+ then Return (Betree_List_Cons (i, i1) tl, Return)
else
- let* tl0 = betree_Node_lookup_mut_in_bindings_back key tl ret in
- Return (Betree_List_Cons (i, i0) tl0)
- | Betree_List_Nil -> Return ret
+ let* (l, lookup_mut_in_bindings_back) =
+ betree_Node_lookup_mut_in_bindings key tl in
+ let back_'a =
+ fun ret ->
+ let* tl1 = lookup_mut_in_bindings_back ret in
+ Return (Betree_List_Cons (i, i1) tl1) in
+ Return (l, back_'a)
+ | Betree_List_Nil -> Return (Betree_List_Nil, Return)
end
-(** [betree_main::betree::{betree_main::betree::Node#5}::apply_to_leaf]: merged forward/backward function
- (there is a single backward function, and the forward function returns ())
+(** [betree_main::betree::{betree_main::betree::Node#5}::apply_to_leaf]:
Source: 'src/betree.rs', lines 460:4-460:87 *)
let betree_Node_apply_to_leaf
(bindings : betree_List_t (u64 & u64)) (key : u64)
(new_msg : betree_Message_t) :
result (betree_List_t (u64 & u64))
=
- let* bindings0 = betree_Node_lookup_mut_in_bindings key bindings in
- let* b = betree_ListTupleU64T_head_has_key u64 bindings0 key in
+ let* (bindings1, lookup_mut_in_bindings_back) =
+ betree_Node_lookup_mut_in_bindings key bindings in
+ let* b = betree_ListTupleU64T_head_has_key u64 bindings1 key in
if b
then
- let* hd = betree_List_pop_front (u64 & u64) bindings0 in
+ let* (hd, l) = betree_List_pop_front (u64 & u64) bindings1 in
begin match new_msg with
| Betree_Message_Insert v ->
- let* bindings1 = betree_List_pop_front_back (u64 & u64) bindings0 in
- let* bindings2 = betree_List_push_front (u64 & u64) bindings1 (key, v) in
- betree_Node_lookup_mut_in_bindings_back key bindings bindings2
- | Betree_Message_Delete ->
- let* bindings1 = betree_List_pop_front_back (u64 & u64) bindings0 in
- betree_Node_lookup_mut_in_bindings_back key bindings bindings1
+ let* l1 = betree_List_push_front (u64 & u64) l (key, v) in
+ lookup_mut_in_bindings_back l1
+ | Betree_Message_Delete -> lookup_mut_in_bindings_back l
| Betree_Message_Upsert s ->
let (_, i) = hd in
let* v = betree_upsert_update (Some i) s in
- let* bindings1 = betree_List_pop_front_back (u64 & u64) bindings0 in
- let* bindings2 = betree_List_push_front (u64 & u64) bindings1 (key, v) in
- betree_Node_lookup_mut_in_bindings_back key bindings bindings2
+ let* l1 = betree_List_push_front (u64 & u64) l (key, v) in
+ lookup_mut_in_bindings_back l1
end
else
begin match new_msg with
| Betree_Message_Insert v ->
- let* bindings1 = betree_List_push_front (u64 & u64) bindings0 (key, v) in
- betree_Node_lookup_mut_in_bindings_back key bindings bindings1
- | Betree_Message_Delete ->
- betree_Node_lookup_mut_in_bindings_back key bindings bindings0
+ let* l = betree_List_push_front (u64 & u64) bindings1 (key, v) in
+ lookup_mut_in_bindings_back l
+ | Betree_Message_Delete -> lookup_mut_in_bindings_back bindings1
| Betree_Message_Upsert s ->
let* v = betree_upsert_update None s in
- let* bindings1 = betree_List_push_front (u64 & u64) bindings0 (key, v) in
- betree_Node_lookup_mut_in_bindings_back key bindings bindings1
+ let* l = betree_List_push_front (u64 & u64) bindings1 (key, v) in
+ lookup_mut_in_bindings_back l
end
-(** [betree_main::betree::{betree_main::betree::Node#5}::apply_messages_to_leaf]: merged forward/backward function
- (there is a single backward function, and the forward function returns ())
+(** [betree_main::betree::{betree_main::betree::Node#5}::apply_messages_to_leaf]:
Source: 'src/betree.rs', lines 444:4-447:5 *)
let rec betree_Node_apply_messages_to_leaf
(bindings : betree_List_t (u64 & u64))
@@ -739,18 +505,19 @@ let rec betree_Node_apply_messages_to_leaf
begin match new_msgs with
| Betree_List_Cons new_msg new_msgs_tl ->
let (i, m) = new_msg in
- let* bindings0 = betree_Node_apply_to_leaf bindings i m in
- betree_Node_apply_messages_to_leaf bindings0 new_msgs_tl
+ let* l = betree_Node_apply_to_leaf bindings i m in
+ betree_Node_apply_messages_to_leaf l new_msgs_tl
| Betree_List_Nil -> Return bindings
end
-(** [betree_main::betree::{betree_main::betree::Internal#4}::flush]: forward function
+(** [betree_main::betree::{betree_main::betree::Internal#4}::flush]:
Source: 'src/betree.rs', lines 410:4-415:26 *)
let rec betree_Internal_flush
(self : betree_Internal_t) (params : betree_Params_t)
(node_id_cnt : betree_NodeIdCounter_t)
(content : betree_List_t (u64 & betree_Message_t)) (st : state) :
- Tot (result (state & (betree_List_t (u64 & betree_Message_t))))
+ Tot (result (state & ((betree_List_t (u64 & betree_Message_t)) &
+ (betree_Internal_t & betree_NodeIdCounter_t))))
(decreases (
betree_Internal_flush_decreases self params node_id_cnt content st))
=
@@ -761,189 +528,31 @@ let rec betree_Internal_flush
let* len_left = betree_List_len (u64 & betree_Message_t) msgs_left in
if len_left >= params.min_flush_size
then
- let* (st0, _) =
+ let* (st1, p1) =
betree_Node_apply_messages self.left params node_id_cnt msgs_left st in
- let* (st1, (_, node_id_cnt0)) =
- betree_Node_apply_messages_back'a self.left params node_id_cnt msgs_left
- st st0 in
- let* (st2, ()) =
- betree_Node_apply_messages_back1 self.left params node_id_cnt msgs_left
- st st1 in
+ let (n, node_id_cnt1) = p1 in
let* len_right = betree_List_len (u64 & betree_Message_t) msgs_right in
if len_right >= params.min_flush_size
then
- let* (st3, _) =
- betree_Node_apply_messages self.right params node_id_cnt0 msgs_right
- st2 in
- let* (st4, (_, _)) =
- betree_Node_apply_messages_back'a self.right params node_id_cnt0
- msgs_right st2 st3 in
- let* (st5, ()) =
- betree_Node_apply_messages_back1 self.right params node_id_cnt0
- msgs_right st2 st4 in
- Return (st5, Betree_List_Nil)
- else Return (st2, msgs_right)
+ let* (st2, p2) =
+ betree_Node_apply_messages self.right params node_id_cnt1 msgs_right
+ st1 in
+ let (n1, node_id_cnt2) = p2 in
+ Return (st2, (Betree_List_Nil, ({ self with left = n; right = n1 },
+ node_id_cnt2)))
+ else Return (st1, (msgs_right, ({ self with left = n }, node_id_cnt1)))
else
- let* (st0, _) =
+ let* (st1, p1) =
betree_Node_apply_messages self.right params node_id_cnt msgs_right st in
- let* (st1, (_, _)) =
- betree_Node_apply_messages_back'a self.right params node_id_cnt
- msgs_right st st0 in
- let* (st2, ()) =
- betree_Node_apply_messages_back1 self.right params node_id_cnt msgs_right
- st st1 in
- Return (st2, msgs_left)
+ let (n, node_id_cnt1) = p1 in
+ Return (st1, (msgs_left, ({ self with right = n }, node_id_cnt1)))
-(** [betree_main::betree::{betree_main::betree::Internal#4}::flush]: backward function 0
- Source: 'src/betree.rs', lines 410:4-415:26 *)
-and betree_Internal_flush_back'a
- (self : betree_Internal_t) (params : betree_Params_t)
- (node_id_cnt : betree_NodeIdCounter_t)
- (content : betree_List_t (u64 & betree_Message_t)) (st : state) (st0 : state)
- :
- Tot (result (state & (betree_Internal_t & betree_NodeIdCounter_t)))
- (decreases (
- betree_Internal_flush_decreases self params node_id_cnt content st))
- =
- let* p =
- betree_ListTupleU64T_partition_at_pivot betree_Message_t content self.pivot
- in
- let (msgs_left, msgs_right) = p in
- let* len_left = betree_List_len (u64 & betree_Message_t) msgs_left in
- if len_left >= params.min_flush_size
- then
- let* (st1, _) =
- betree_Node_apply_messages self.left params node_id_cnt msgs_left st in
- let* (st2, (n, node_id_cnt0)) =
- betree_Node_apply_messages_back'a self.left params node_id_cnt msgs_left
- st st1 in
- let* (st3, ()) =
- betree_Node_apply_messages_back1 self.left params node_id_cnt msgs_left
- st st2 in
- let* len_right = betree_List_len (u64 & betree_Message_t) msgs_right in
- if len_right >= params.min_flush_size
- then
- let* (st4, _) =
- betree_Node_apply_messages self.right params node_id_cnt0 msgs_right
- st3 in
- let* (st5, (n0, node_id_cnt1)) =
- betree_Node_apply_messages_back'a self.right params node_id_cnt0
- msgs_right st3 st4 in
- let* _ =
- betree_Node_apply_messages_back1 self.right params node_id_cnt0
- msgs_right st3 st5 in
- Return (st0, ({ self with left = n; right = n0 }, node_id_cnt1))
- else Return (st0, ({ self with left = n }, node_id_cnt0))
- else
- let* (st1, _) =
- betree_Node_apply_messages self.right params node_id_cnt msgs_right st in
- let* (st2, (n, node_id_cnt0)) =
- betree_Node_apply_messages_back'a self.right params node_id_cnt
- msgs_right st st1 in
- let* _ =
- betree_Node_apply_messages_back1 self.right params node_id_cnt msgs_right
- st st2 in
- Return (st0, ({ self with right = n }, node_id_cnt0))
-
-(** [betree_main::betree::{betree_main::betree::Internal#4}::flush]: backward function 1
- Source: 'src/betree.rs', lines 410:4-415:26 *)
-and betree_Internal_flush_back1
- (self : betree_Internal_t) (params : betree_Params_t)
- (node_id_cnt : betree_NodeIdCounter_t)
- (content : betree_List_t (u64 & betree_Message_t)) (st : state) (st0 : state)
- :
- Tot (result (state & unit))
- (decreases (
- betree_Internal_flush_decreases self params node_id_cnt content st))
- =
- let* p =
- betree_ListTupleU64T_partition_at_pivot betree_Message_t content self.pivot
- in
- let (msgs_left, msgs_right) = p in
- let* len_left = betree_List_len (u64 & betree_Message_t) msgs_left in
- if len_left >= params.min_flush_size
- then
- let* (st1, _) =
- betree_Node_apply_messages self.left params node_id_cnt msgs_left st in
- let* (st2, (_, node_id_cnt0)) =
- betree_Node_apply_messages_back'a self.left params node_id_cnt msgs_left
- st st1 in
- let* (st3, ()) =
- betree_Node_apply_messages_back1 self.left params node_id_cnt msgs_left
- st st2 in
- let* len_right = betree_List_len (u64 & betree_Message_t) msgs_right in
- if len_right >= params.min_flush_size
- then
- let* (st4, _) =
- betree_Node_apply_messages self.right params node_id_cnt0 msgs_right
- st3 in
- let* (st5, (_, _)) =
- betree_Node_apply_messages_back'a self.right params node_id_cnt0
- msgs_right st3 st4 in
- let* _ =
- betree_Node_apply_messages_back1 self.right params node_id_cnt0
- msgs_right st3 st5 in
- Return (st0, ())
- else Return (st0, ())
- else
- let* (st1, _) =
- betree_Node_apply_messages self.right params node_id_cnt msgs_right st in
- let* (st2, (_, _)) =
- betree_Node_apply_messages_back'a self.right params node_id_cnt
- msgs_right st st1 in
- let* _ =
- betree_Node_apply_messages_back1 self.right params node_id_cnt msgs_right
- st st2 in
- Return (st0, ())
-
-(** [betree_main::betree::{betree_main::betree::Node#5}::apply_messages]: forward function
+(** [betree_main::betree::{betree_main::betree::Node#5}::apply_messages]:
Source: 'src/betree.rs', lines 588:4-593:5 *)
and betree_Node_apply_messages
(self : betree_Node_t) (params : betree_Params_t)
(node_id_cnt : betree_NodeIdCounter_t)
(msgs : betree_List_t (u64 & betree_Message_t)) (st : state) :
- Tot (result (state & unit))
- (decreases (
- betree_Node_apply_messages_decreases self params node_id_cnt msgs st))
- =
- begin match self with
- | Betree_Node_Internal node ->
- let* (st0, content) = betree_load_internal_node node.id st in
- let* content0 = betree_Node_apply_messages_to_internal content msgs in
- let* num_msgs = betree_List_len (u64 & betree_Message_t) content0 in
- if num_msgs >= params.min_flush_size
- then
- let* (st1, content1) =
- betree_Internal_flush node params node_id_cnt content0 st0 in
- let* (st2, (node0, _)) =
- betree_Internal_flush_back'a node params node_id_cnt content0 st0 st1
- in
- let* (st3, _) = betree_store_internal_node node0.id content1 st2 in
- Return (st3, ())
- else
- let* (st1, _) = betree_store_internal_node node.id content0 st0 in
- Return (st1, ())
- | Betree_Node_Leaf node ->
- let* (st0, content) = betree_load_leaf_node node.id st in
- let* content0 = betree_Node_apply_messages_to_leaf content msgs in
- let* len = betree_List_len (u64 & u64) content0 in
- let* i = u64_mul 2 params.split_size in
- if len >= i
- then
- let* (st1, _) = betree_Leaf_split node content0 params node_id_cnt st0 in
- let* (st2, _) = betree_store_leaf_node node.id Betree_List_Nil st1 in
- betree_Leaf_split_back0 node content0 params node_id_cnt st0 st2
- else
- let* (st1, _) = betree_store_leaf_node node.id content0 st0 in
- Return (st1, ())
- end
-
-(** [betree_main::betree::{betree_main::betree::Node#5}::apply_messages]: backward function 0
- Source: 'src/betree.rs', lines 588:4-593:5 *)
-and betree_Node_apply_messages_back'a
- (self : betree_Node_t) (params : betree_Params_t)
- (node_id_cnt : betree_NodeIdCounter_t)
- (msgs : betree_List_t (u64 & betree_Message_t)) (st : state) (st0 : state) :
Tot (result (state & (betree_Node_t & betree_NodeIdCounter_t)))
(decreases (
betree_Node_apply_messages_decreases self params node_id_cnt msgs st))
@@ -951,277 +560,110 @@ and betree_Node_apply_messages_back'a
begin match self with
| Betree_Node_Internal node ->
let* (st1, content) = betree_load_internal_node node.id st in
- let* content0 = betree_Node_apply_messages_to_internal content msgs in
- let* num_msgs = betree_List_len (u64 & betree_Message_t) content0 in
- if num_msgs >= params.min_flush_size
- then
- let* (st2, content1) =
- betree_Internal_flush node params node_id_cnt content0 st1 in
- let* (st3, (node0, node_id_cnt0)) =
- betree_Internal_flush_back'a node params node_id_cnt content0 st1 st2
- in
- let* _ = betree_store_internal_node node0.id content1 st3 in
- Return (st0, (Betree_Node_Internal node0, node_id_cnt0))
- else
- let* _ = betree_store_internal_node node.id content0 st1 in
- Return (st0, (Betree_Node_Internal node, node_id_cnt))
- | Betree_Node_Leaf node ->
- let* (st1, content) = betree_load_leaf_node node.id st in
- let* content0 = betree_Node_apply_messages_to_leaf content msgs in
- let* len = betree_List_len (u64 & u64) content0 in
- let* i = u64_mul 2 params.split_size in
- if len >= i
- then
- let* (st2, new_node) =
- betree_Leaf_split node content0 params node_id_cnt st1 in
- let* (st3, _) = betree_store_leaf_node node.id Betree_List_Nil st2 in
- let* _ = betree_Leaf_split_back0 node content0 params node_id_cnt st1 st3
- in
- let* (st4, node_id_cnt0) =
- betree_Leaf_split_back2 node content0 params node_id_cnt st1 st0 in
- Return (st4, (Betree_Node_Internal new_node, node_id_cnt0))
- else
- let* _ = betree_store_leaf_node node.id content0 st1 in
- Return (st0, (Betree_Node_Leaf { node with size = len }, node_id_cnt))
- end
-
-(** [betree_main::betree::{betree_main::betree::Node#5}::apply_messages]: backward function 1
- Source: 'src/betree.rs', lines 588:4-593:5 *)
-and betree_Node_apply_messages_back1
- (self : betree_Node_t) (params : betree_Params_t)
- (node_id_cnt : betree_NodeIdCounter_t)
- (msgs : betree_List_t (u64 & betree_Message_t)) (st : state) (st0 : state) :
- Tot (result (state & unit))
- (decreases (
- betree_Node_apply_messages_decreases self params node_id_cnt msgs st))
- =
- begin match self with
- | Betree_Node_Internal node ->
- let* (st1, content) = betree_load_internal_node node.id st in
- let* content0 = betree_Node_apply_messages_to_internal content msgs in
- let* num_msgs = betree_List_len (u64 & betree_Message_t) content0 in
+ let* l = betree_Node_apply_messages_to_internal content msgs in
+ let* num_msgs = betree_List_len (u64 & betree_Message_t) l in
if num_msgs >= params.min_flush_size
then
- let* (st2, content1) =
- betree_Internal_flush node params node_id_cnt content0 st1 in
- let* (st3, (node0, _)) =
- betree_Internal_flush_back'a node params node_id_cnt content0 st1 st2
- in
- let* _ = betree_store_internal_node node0.id content1 st3 in
- betree_Internal_flush_back1 node params node_id_cnt content0 st1 st0
+ let* (st2, (content1, p)) =
+ betree_Internal_flush node params node_id_cnt l st1 in
+ let (node1, node_id_cnt1) = p in
+ let* (st3, _) = betree_store_internal_node node1.id content1 st2 in
+ Return (st3, (Betree_Node_Internal node1, node_id_cnt1))
else
- let* _ = betree_store_internal_node node.id content0 st1 in
- Return (st0, ())
+ let* (st2, _) = betree_store_internal_node node.id l st1 in
+ Return (st2, (Betree_Node_Internal node, node_id_cnt))
| Betree_Node_Leaf node ->
let* (st1, content) = betree_load_leaf_node node.id st in
- let* content0 = betree_Node_apply_messages_to_leaf content msgs in
- let* len = betree_List_len (u64 & u64) content0 in
+ let* l = betree_Node_apply_messages_to_leaf content msgs in
+ let* len = betree_List_len (u64 & u64) l in
let* i = u64_mul 2 params.split_size in
if len >= i
then
- let* (st2, _) = betree_Leaf_split node content0 params node_id_cnt st1 in
+ let* (st2, (new_node, nic)) =
+ betree_Leaf_split node l params node_id_cnt st1 in
let* (st3, _) = betree_store_leaf_node node.id Betree_List_Nil st2 in
- let* _ = betree_Leaf_split_back0 node content0 params node_id_cnt st1 st3
- in
- betree_Leaf_split_back1 node content0 params node_id_cnt st1 st0
+ Return (st3, (Betree_Node_Internal new_node, nic))
else
- let* _ = betree_store_leaf_node node.id content0 st1 in Return (st0, ())
+ let* (st2, _) = betree_store_leaf_node node.id l st1 in
+ Return (st2, (Betree_Node_Leaf { node with size = len }, node_id_cnt))
end
-(** [betree_main::betree::{betree_main::betree::Node#5}::apply]: forward function
+(** [betree_main::betree::{betree_main::betree::Node#5}::apply]:
Source: 'src/betree.rs', lines 576:4-582:5 *)
let betree_Node_apply
(self : betree_Node_t) (params : betree_Params_t)
(node_id_cnt : betree_NodeIdCounter_t) (key : u64)
(new_msg : betree_Message_t) (st : state) :
- result (state & unit)
- =
- let l = Betree_List_Nil in
- let* (st0, _) =
- betree_Node_apply_messages self params node_id_cnt (Betree_List_Cons (key,
- new_msg) l) st in
- let* (st1, (_, _)) =
- betree_Node_apply_messages_back'a self params node_id_cnt (Betree_List_Cons
- (key, new_msg) l) st st0 in
- betree_Node_apply_messages_back1 self params node_id_cnt (Betree_List_Cons
- (key, new_msg) l) st st1
-
-(** [betree_main::betree::{betree_main::betree::Node#5}::apply]: backward function 0
- Source: 'src/betree.rs', lines 576:4-582:5 *)
-let betree_Node_apply_back'a
- (self : betree_Node_t) (params : betree_Params_t)
- (node_id_cnt : betree_NodeIdCounter_t) (key : u64)
- (new_msg : betree_Message_t) (st : state) (st0 : state) :
result (state & (betree_Node_t & betree_NodeIdCounter_t))
=
- let l = Betree_List_Nil in
- let* (st1, _) =
+ let* (st1, p) =
betree_Node_apply_messages self params node_id_cnt (Betree_List_Cons (key,
- new_msg) l) st in
- let* (st2, (self0, node_id_cnt0)) =
- betree_Node_apply_messages_back'a self params node_id_cnt (Betree_List_Cons
- (key, new_msg) l) st st1 in
- let* _ =
- betree_Node_apply_messages_back1 self params node_id_cnt (Betree_List_Cons
- (key, new_msg) l) st st2 in
- Return (st0, (self0, node_id_cnt0))
+ new_msg) Betree_List_Nil) st in
+ let (self1, node_id_cnt1) = p in
+ Return (st1, (self1, node_id_cnt1))
-(** [betree_main::betree::{betree_main::betree::Node#5}::apply]: backward function 1
- Source: 'src/betree.rs', lines 576:4-582:5 *)
-let betree_Node_apply_back1
- (self : betree_Node_t) (params : betree_Params_t)
- (node_id_cnt : betree_NodeIdCounter_t) (key : u64)
- (new_msg : betree_Message_t) (st : state) (st0 : state) :
- result (state & unit)
- =
- let l = Betree_List_Nil in
- let* (st1, _) =
- betree_Node_apply_messages self params node_id_cnt (Betree_List_Cons (key,
- new_msg) l) st in
- let* (st2, (_, _)) =
- betree_Node_apply_messages_back'a self params node_id_cnt (Betree_List_Cons
- (key, new_msg) l) st st1 in
- let* _ =
- betree_Node_apply_messages_back1 self params node_id_cnt (Betree_List_Cons
- (key, new_msg) l) st st2 in
- Return (st0, ())
-
-(** [betree_main::betree::{betree_main::betree::BeTree#6}::new]: forward function
+(** [betree_main::betree::{betree_main::betree::BeTree#6}::new]:
Source: 'src/betree.rs', lines 849:4-849:60 *)
let betree_BeTree_new
(min_flush_size : u64) (split_size : u64) (st : state) :
result (state & betree_BeTree_t)
=
let* node_id_cnt = betree_NodeIdCounter_new in
- let* id = betree_NodeIdCounter_fresh_id node_id_cnt in
- let* (st0, _) = betree_store_leaf_node id Betree_List_Nil st in
- let* node_id_cnt0 = betree_NodeIdCounter_fresh_id_back node_id_cnt in
- Return (st0,
+ let* (id, nic) = betree_NodeIdCounter_fresh_id node_id_cnt in
+ let* (st1, _) = betree_store_leaf_node id Betree_List_Nil st in
+ Return (st1,
{
params = { min_flush_size = min_flush_size; split_size = split_size };
- node_id_cnt = node_id_cnt0;
+ node_id_cnt = nic;
root = (Betree_Node_Leaf { id = id; size = 0 })
})
-(** [betree_main::betree::{betree_main::betree::BeTree#6}::apply]: forward function
+(** [betree_main::betree::{betree_main::betree::BeTree#6}::apply]:
Source: 'src/betree.rs', lines 868:4-868:47 *)
let betree_BeTree_apply
(self : betree_BeTree_t) (key : u64) (msg : betree_Message_t) (st : state) :
- result (state & unit)
- =
- let* (st0, _) =
- betree_Node_apply self.root self.params self.node_id_cnt key msg st in
- let* (st1, (_, _)) =
- betree_Node_apply_back'a self.root self.params self.node_id_cnt key msg st
- st0 in
- betree_Node_apply_back1 self.root self.params self.node_id_cnt key msg st st1
-
-(** [betree_main::betree::{betree_main::betree::BeTree#6}::apply]: backward function 0
- Source: 'src/betree.rs', lines 868:4-868:47 *)
-let betree_BeTree_apply_back
- (self : betree_BeTree_t) (key : u64) (msg : betree_Message_t) (st : state)
- (st0 : state) :
result (state & betree_BeTree_t)
=
- let* (st1, _) =
+ let* (st1, p) =
betree_Node_apply self.root self.params self.node_id_cnt key msg st in
- let* (st2, (n, nic)) =
- betree_Node_apply_back'a self.root self.params self.node_id_cnt key msg st
- st1 in
- let* _ =
- betree_Node_apply_back1 self.root self.params self.node_id_cnt key msg st
- st2 in
- Return (st0, { self with node_id_cnt = nic; root = n })
+ let (n, nic) = p in
+ Return (st1, { self with node_id_cnt = nic; root = n })
-(** [betree_main::betree::{betree_main::betree::BeTree#6}::insert]: forward function
+(** [betree_main::betree::{betree_main::betree::BeTree#6}::insert]:
Source: 'src/betree.rs', lines 874:4-874:52 *)
let betree_BeTree_insert
(self : betree_BeTree_t) (key : u64) (value : u64) (st : state) :
- result (state & unit)
- =
- let* (st0, _) = betree_BeTree_apply self key (Betree_Message_Insert value) st
- in
- let* (st1, _) =
- betree_BeTree_apply_back self key (Betree_Message_Insert value) st st0 in
- Return (st1, ())
-
-(** [betree_main::betree::{betree_main::betree::BeTree#6}::insert]: backward function 0
- Source: 'src/betree.rs', lines 874:4-874:52 *)
-let betree_BeTree_insert_back
- (self : betree_BeTree_t) (key : u64) (value : u64) (st : state) (st0 : state)
- :
result (state & betree_BeTree_t)
=
- let* (st1, _) = betree_BeTree_apply self key (Betree_Message_Insert value) st
- in
- let* (_, self0) =
- betree_BeTree_apply_back self key (Betree_Message_Insert value) st st1 in
- Return (st0, self0)
+ betree_BeTree_apply self key (Betree_Message_Insert value) st
-(** [betree_main::betree::{betree_main::betree::BeTree#6}::delete]: forward function
+(** [betree_main::betree::{betree_main::betree::BeTree#6}::delete]:
Source: 'src/betree.rs', lines 880:4-880:38 *)
let betree_BeTree_delete
- (self : betree_BeTree_t) (key : u64) (st : state) : result (state & unit) =
- let* (st0, _) = betree_BeTree_apply self key Betree_Message_Delete st in
- let* (st1, _) =
- betree_BeTree_apply_back self key Betree_Message_Delete st st0 in
- Return (st1, ())
-
-(** [betree_main::betree::{betree_main::betree::BeTree#6}::delete]: backward function 0
- Source: 'src/betree.rs', lines 880:4-880:38 *)
-let betree_BeTree_delete_back
- (self : betree_BeTree_t) (key : u64) (st : state) (st0 : state) :
+ (self : betree_BeTree_t) (key : u64) (st : state) :
result (state & betree_BeTree_t)
=
- let* (st1, _) = betree_BeTree_apply self key Betree_Message_Delete st in
- let* (_, self0) =
- betree_BeTree_apply_back self key Betree_Message_Delete st st1 in
- Return (st0, self0)
+ betree_BeTree_apply self key Betree_Message_Delete st
-(** [betree_main::betree::{betree_main::betree::BeTree#6}::upsert]: forward function
+(** [betree_main::betree::{betree_main::betree::BeTree#6}::upsert]:
Source: 'src/betree.rs', lines 886:4-886:59 *)
let betree_BeTree_upsert
(self : betree_BeTree_t) (key : u64) (upd : betree_UpsertFunState_t)
(st : state) :
- result (state & unit)
- =
- let* (st0, _) = betree_BeTree_apply self key (Betree_Message_Upsert upd) st
- in
- let* (st1, _) =
- betree_BeTree_apply_back self key (Betree_Message_Upsert upd) st st0 in
- Return (st1, ())
-
-(** [betree_main::betree::{betree_main::betree::BeTree#6}::upsert]: backward function 0
- Source: 'src/betree.rs', lines 886:4-886:59 *)
-let betree_BeTree_upsert_back
- (self : betree_BeTree_t) (key : u64) (upd : betree_UpsertFunState_t)
- (st : state) (st0 : state) :
result (state & betree_BeTree_t)
=
- let* (st1, _) = betree_BeTree_apply self key (Betree_Message_Upsert upd) st
- in
- let* (_, self0) =
- betree_BeTree_apply_back self key (Betree_Message_Upsert upd) st st1 in
- Return (st0, self0)
+ betree_BeTree_apply self key (Betree_Message_Upsert upd) st
-(** [betree_main::betree::{betree_main::betree::BeTree#6}::lookup]: forward function
+(** [betree_main::betree::{betree_main::betree::BeTree#6}::lookup]:
Source: 'src/betree.rs', lines 895:4-895:62 *)
let betree_BeTree_lookup
(self : betree_BeTree_t) (key : u64) (st : state) :
- result (state & (option u64))
- =
- betree_Node_lookup self.root key st
-
-(** [betree_main::betree::{betree_main::betree::BeTree#6}::lookup]: backward function 0
- Source: 'src/betree.rs', lines 895:4-895:62 *)
-let betree_BeTree_lookup_back
- (self : betree_BeTree_t) (key : u64) (st : state) (st0 : state) :
- result (state & betree_BeTree_t)
+ result (state & ((option u64) & betree_BeTree_t))
=
- let* (st1, n) = betree_Node_lookup_back self.root key st st0 in
- Return (st1, { self with root = n })
+ let* (st1, (o, n)) = betree_Node_lookup self.root key st in
+ Return (st1, (o, { self with root = n }))
-(** [betree_main::main]: forward function
+(** [betree_main::main]:
Source: 'src/betree_main.rs', lines 5:0-5:9 *)
let main : result unit =
Return ()
diff --git a/tests/fstar/betree_back_stateful/BetreeMain.FunsExternal.fsti b/tests/fstar/betree_back_stateful/BetreeMain.FunsExternal.fsti
index cd2f956f..de9b96fd 100644
--- a/tests/fstar/betree_back_stateful/BetreeMain.FunsExternal.fsti
+++ b/tests/fstar/betree_back_stateful/BetreeMain.FunsExternal.fsti
@@ -6,29 +6,29 @@ include BetreeMain.Types
#set-options "--z3rlimit 50 --fuel 1 --ifuel 1"
-(** [betree_main::betree_utils::load_internal_node]: forward function
+(** [betree_main::betree_utils::load_internal_node]:
Source: 'src/betree_utils.rs', lines 98:0-98:63 *)
val betree_utils_load_internal_node
: u64 -> state -> result (state & (betree_List_t (u64 & betree_Message_t)))
-(** [betree_main::betree_utils::store_internal_node]: forward function
+(** [betree_main::betree_utils::store_internal_node]:
Source: 'src/betree_utils.rs', lines 115:0-115:71 *)
val betree_utils_store_internal_node
:
u64 -> betree_List_t (u64 & betree_Message_t) -> state -> result (state &
unit)
-(** [betree_main::betree_utils::load_leaf_node]: forward function
+(** [betree_main::betree_utils::load_leaf_node]:
Source: 'src/betree_utils.rs', lines 132:0-132:55 *)
val betree_utils_load_leaf_node
: u64 -> state -> result (state & (betree_List_t (u64 & u64)))
-(** [betree_main::betree_utils::store_leaf_node]: forward function
+(** [betree_main::betree_utils::store_leaf_node]:
Source: 'src/betree_utils.rs', lines 145:0-145:63 *)
val betree_utils_store_leaf_node
: u64 -> betree_List_t (u64 & u64) -> state -> result (state & unit)
-(** [core::option::{core::option::Option<T>}::unwrap]: forward function
+(** [core::option::{core::option::Option<T>}::unwrap]:
Source: '/rustc/d59363ad0b6391b7fc5bbb02c9ccf9300eef3753/library/core/src/option.rs', lines 932:4-932:34 *)
val core_option_Option_unwrap
(t : Type0) : option t -> state -> result (state & t)
diff --git a/tests/fstar/betree_back_stateful/Primitives.fst b/tests/fstar/betree_back_stateful/Primitives.fst
index a3ffbde4..fca80829 100644
--- a/tests/fstar/betree_back_stateful/Primitives.fst
+++ b/tests/fstar/betree_back_stateful/Primitives.fst
@@ -55,8 +55,7 @@ type string = string
let is_zero (n: nat) : bool = n = 0
let decrease (n: nat{n > 0}) : nat = n - 1
-let core_mem_replace (a : Type0) (x : a) (y : a) : a = x
-let core_mem_replace_back (a : Type0) (x : a) (y : a) : a = y
+let core_mem_replace (a : Type0) (x : a) (y : a) : a & a = (x, x)
// We don't really use raw pointers for now
type mut_raw_ptr (t : Type0) = { v : t }
@@ -477,8 +476,7 @@ noeq type core_ops_index_Index (self idx : Type0) = {
// Trait declaration: [core::ops::index::IndexMut]
noeq type core_ops_index_IndexMut (self idx : Type0) = {
indexInst : core_ops_index_Index self idx;
- index_mut : self → idx → result indexInst.output;
- index_mut_back : self → idx → indexInst.output → result self;
+ index_mut : self → idx → result (indexInst.output & (indexInst.output → result self));
}
// Trait declaration [core::ops::deref::Deref]
@@ -490,8 +488,7 @@ noeq type core_ops_deref_Deref (self : Type0) = {
// Trait declaration [core::ops::deref::DerefMut]
noeq type core_ops_deref_DerefMut (self : Type0) = {
derefInst : core_ops_deref_Deref self;
- deref_mut : self → result derefInst.target;
- deref_mut_back : self → derefInst.target → result self;
+ deref_mut : self → result (derefInst.target & (derefInst.target → result self));
}
type core_ops_range_Range (a : Type0) = {
@@ -502,8 +499,8 @@ type core_ops_range_Range (a : Type0) = {
(*** [alloc] *)
let alloc_boxed_Box_deref (t : Type0) (x : t) : result t = Return x
-let alloc_boxed_Box_deref_mut (t : Type0) (x : t) : result t = Return x
-let alloc_boxed_Box_deref_mut_back (t : Type) (_ : t) (x : t) : result t = Return x
+let alloc_boxed_Box_deref_mut (t : Type0) (x : t) : result (t & (t -> result t)) =
+ Return (x, (fun x -> Return x))
// Trait instance
let alloc_boxed_Box_coreopsDerefInst (self : Type0) : core_ops_deref_Deref self = {
@@ -515,7 +512,6 @@ let alloc_boxed_Box_coreopsDerefInst (self : Type0) : core_ops_deref_Deref self
let alloc_boxed_Box_coreopsDerefMutInst (self : Type0) : core_ops_deref_DerefMut self = {
derefInst = alloc_boxed_Box_coreopsDerefInst self;
deref_mut = alloc_boxed_Box_deref_mut self;
- deref_mut_back = alloc_boxed_Box_deref_mut_back self;
}
(*** Array *)
@@ -535,10 +531,18 @@ let array_index_usize (a : Type0) (n : usize) (x : array a n) (i : usize) : resu
if i < length x then Return (index x i)
else Fail Failure
-let array_update_usize (a : Type0) (n : usize) (x : array a n) (i : usize) (nx : a) : result (array a n) =
+let array_update_usize (a : Type0) (n : usize) (x : array a n) (i : usize) (nx : a) :
+ result (array a n) =
if i < length x then Return (list_update x i nx)
else Fail Failure
+let array_index_mut_usize (a : Type0) (n : usize) (x : array a n) (i : usize) :
+ result (a & (a -> result (array a n))) =
+ match array_index_usize a n x i with
+ | Fail e -> Fail e
+ | Return v ->
+ Return (v, array_update_usize a n x i)
+
(*** Slice *)
type slice (a : Type0) = s:list a{length s <= usize_max}
@@ -552,6 +556,13 @@ let slice_update_usize (a : Type0) (x : slice a) (i : usize) (nx : a) : result (
if i < length x then Return (list_update x i nx)
else Fail Failure
+let slice_index_mut_usize (a : Type0) (s : slice a) (i : usize) :
+ result (a & (a -> result (slice a))) =
+ match slice_index_usize a s i with
+ | Fail e -> Fail e
+ | Return x ->
+ Return (x, slice_update_usize a s i)
+
(*** Subslices *)
let array_to_slice (a : Type0) (n : usize) (x : array a n) : result (slice a) = Return x
@@ -559,6 +570,10 @@ let array_from_slice (a : Type0) (n : usize) (x : array a n) (s : slice a) : res
if length s = n then Return s
else Fail Failure
+let array_to_slice_mut (a : Type0) (n : usize) (x : array a n) :
+ result (slice a & (slice a -> result (array a n))) =
+ Return (x, array_from_slice a n x)
+
// TODO: finish the definitions below (there lacks [List.drop] and [List.take] in the standard library *)
let array_subslice (a : Type0) (n : usize) (x : array a n) (r : core_ops_range_Range usize) : result (slice a) =
admit()
@@ -588,8 +603,13 @@ let alloc_vec_Vec_index_usize (#a : Type0) (v : alloc_vec_Vec a) (i : usize) : r
let alloc_vec_Vec_update_usize (#a : Type0) (v : alloc_vec_Vec a) (i : usize) (x : a) : result (alloc_vec_Vec a) =
if i < length v then Return (list_update v i x) else Fail Failure
-// The **forward** function shouldn't be used
-let alloc_vec_Vec_push_fwd (a : Type0) (v : alloc_vec_Vec a) (x : a) : unit = ()
+let alloc_vec_Vec_index_mut_usize (#a : Type0) (v: alloc_vec_Vec a) (i: usize) :
+ result (a & (a → result (alloc_vec_Vec a))) =
+ match alloc_vec_Vec_index_usize v i with
+ | Return x ->
+ Return (x, alloc_vec_Vec_update_usize v i)
+ | Fail e -> Fail e
+
let alloc_vec_Vec_push (a : Type0) (v : alloc_vec_Vec a) (x : a) :
Pure (result (alloc_vec_Vec a))
(requires True)
@@ -605,9 +625,6 @@ let alloc_vec_Vec_push (a : Type0) (v : alloc_vec_Vec a) (x : a) :
end
else Fail Failure
-// The **forward** function shouldn't be used
-let alloc_vec_Vec_insert_fwd (a : Type0) (v : alloc_vec_Vec a) (i : usize) (x : a) : result unit =
- if i < length v then Return () else Fail Failure
let alloc_vec_Vec_insert (a : Type0) (v : alloc_vec_Vec a) (i : usize) (x : a) : result (alloc_vec_Vec a) =
if i < length v then Return (list_update v i x) else Fail Failure
@@ -619,13 +636,11 @@ noeq type core_slice_index_SliceIndex (self t : Type0) = {
sealedInst : core_slice_index_private_slice_index_Sealed self;
output : Type0;
get : self → t → result (option output);
- get_mut : self → t → result (option output);
- get_mut_back : self → t → option output → result t;
+ get_mut : self → t → result (option output & (option output -> result t));
get_unchecked : self → const_raw_ptr t → result (const_raw_ptr output);
get_unchecked_mut : self → mut_raw_ptr t → result (mut_raw_ptr output);
index : self → t → result output;
- index_mut : self → t → result output;
- index_mut_back : self → t → output → result t;
+ index_mut : self → t → result (output & (output -> result t));
}
// [core::slice::index::[T]::index]: forward function
@@ -643,14 +658,8 @@ let core_slice_index_RangeUsize_get (t : Type0) (i : core_ops_range_Range usize)
admit () // TODO
// [core::slice::index::Range::get_mut]: forward function
-let core_slice_index_RangeUsize_get_mut
- (t : Type0) : core_ops_range_Range usize → slice t → result (option (slice t)) =
- admit () // TODO
-
-// [core::slice::index::Range::get_mut]: backward function 0
-let core_slice_index_RangeUsize_get_mut_back
- (t : Type0) :
- core_ops_range_Range usize → slice t → option (slice t) → result (slice t) =
+let core_slice_index_RangeUsize_get_mut (t : Type0) :
+ core_ops_range_Range usize → slice t → result (option (slice t) & (option (slice t) -> result (slice t))) =
admit () // TODO
// [core::slice::index::Range::get_unchecked]: forward function
@@ -675,27 +684,16 @@ let core_slice_index_RangeUsize_index
admit () // TODO
// [core::slice::index::Range::index_mut]: forward function
-let core_slice_index_RangeUsize_index_mut
- (t : Type0) : core_ops_range_Range usize → slice t → result (slice t) =
- admit () // TODO
-
-// [core::slice::index::Range::index_mut]: backward function 0
-let core_slice_index_RangeUsize_index_mut_back
- (t : Type0) : core_ops_range_Range usize → slice t → slice t → result (slice t) =
+let core_slice_index_RangeUsize_index_mut (t : Type0) :
+ core_ops_range_Range usize → slice t → result (slice t & (slice t -> result (slice t))) =
admit () // TODO
// [core::slice::index::[T]::index_mut]: forward function
let core_slice_index_Slice_index_mut
(t idx : Type0) (inst : core_slice_index_SliceIndex idx (slice t)) :
- slice t → idx → result inst.output =
+ slice t → idx → result (inst.output & (inst.output -> result (slice t))) =
admit () //
-// [core::slice::index::[T]::index_mut]: backward function 0
-let core_slice_index_Slice_index_mut_back
- (t idx : Type0) (inst : core_slice_index_SliceIndex idx (slice t)) :
- slice t → idx → inst.output → result (slice t) =
- admit () // TODO
-
// [core::array::[T; N]::index]: forward function
let core_array_Array_index
(t idx : Type0) (n : usize) (inst : core_ops_index_Index (slice t) idx)
@@ -705,13 +703,8 @@ let core_array_Array_index
// [core::array::[T; N]::index_mut]: forward function
let core_array_Array_index_mut
(t idx : Type0) (n : usize) (inst : core_ops_index_IndexMut (slice t) idx)
- (a : array t n) (i : idx) : result inst.indexInst.output =
- admit () // TODO
-
-// [core::array::[T; N]::index_mut]: backward function 0
-let core_array_Array_index_mut_back
- (t idx : Type0) (n : usize) (inst : core_ops_index_IndexMut (slice t) idx)
- (a : array t n) (i : idx) (x : inst.indexInst.output) : result (array t n) =
+ (a : array t n) (i : idx) :
+ result (inst.indexInst.output & (inst.indexInst.output -> result (array t n))) =
admit () // TODO
// Trait implementation: [core::slice::index::private_slice_index::Range]
@@ -725,12 +718,10 @@ let core_slice_index_SliceIndexRangeUsizeSliceTInst (t : Type0) :
output = slice t;
get = core_slice_index_RangeUsize_get t;
get_mut = core_slice_index_RangeUsize_get_mut t;
- get_mut_back = core_slice_index_RangeUsize_get_mut_back t;
get_unchecked = core_slice_index_RangeUsize_get_unchecked t;
get_unchecked_mut = core_slice_index_RangeUsize_get_unchecked_mut t;
index = core_slice_index_RangeUsize_index t;
index_mut = core_slice_index_RangeUsize_index_mut t;
- index_mut_back = core_slice_index_RangeUsize_index_mut_back t;
}
// Trait implementation: [core::slice::index::[T]]
@@ -747,7 +738,6 @@ let core_ops_index_IndexMutSliceTIInst (t idx : Type0)
core_ops_index_IndexMut (slice t) idx = {
indexInst = core_ops_index_IndexSliceTIInst t idx inst;
index_mut = core_slice_index_Slice_index_mut t idx inst;
- index_mut_back = core_slice_index_Slice_index_mut_back t idx inst;
}
// Trait implementation: [core::array::[T; N]]
@@ -764,7 +754,6 @@ let core_ops_index_IndexMutArrayIInst (t idx : Type0) (n : usize)
core_ops_index_IndexMut (array t n) idx = {
indexInst = core_ops_index_IndexArrayInst t idx n inst.indexInst;
index_mut = core_array_Array_index_mut t idx n inst;
- index_mut_back = core_array_Array_index_mut_back t idx n inst;
}
// [core::slice::index::usize::get]: forward function
@@ -773,13 +762,8 @@ let core_slice_index_usize_get
admit () // TODO
// [core::slice::index::usize::get_mut]: forward function
-let core_slice_index_usize_get_mut
- (t : Type0) : usize → slice t → result (option t) =
- admit () // TODO
-
-// [core::slice::index::usize::get_mut]: backward function 0
-let core_slice_index_usize_get_mut_back
- (t : Type0) : usize → slice t → option t → result (slice t) =
+let core_slice_index_usize_get_mut (t : Type0) :
+ usize → slice t → result (option t & (option t -> result (slice t))) =
admit () // TODO
// [core::slice::index::usize::get_unchecked]: forward function
@@ -797,12 +781,8 @@ let core_slice_index_usize_index (t : Type0) : usize → slice t → result t =
admit () // TODO
// [core::slice::index::usize::index_mut]: forward function
-let core_slice_index_usize_index_mut (t : Type0) : usize → slice t → result t =
- admit () // TODO
-
-// [core::slice::index::usize::index_mut]: backward function 0
-let core_slice_index_usize_index_mut_back
- (t : Type0) : usize → slice t → t → result (slice t) =
+let core_slice_index_usize_index_mut (t : Type0) :
+ usize → slice t → result (t & (t -> result (slice t))) =
admit () // TODO
// Trait implementation: [core::slice::index::private_slice_index::usize]
@@ -816,12 +796,10 @@ let core_slice_index_SliceIndexUsizeSliceTInst (t : Type0) :
output = t;
get = core_slice_index_usize_get t;
get_mut = core_slice_index_usize_get_mut t;
- get_mut_back = core_slice_index_usize_get_mut_back t;
get_unchecked = core_slice_index_usize_get_unchecked t;
get_unchecked_mut = core_slice_index_usize_get_unchecked_mut t;
index = core_slice_index_usize_index t;
index_mut = core_slice_index_usize_index_mut t;
- index_mut_back = core_slice_index_usize_index_mut_back t;
}
// [alloc::vec::Vec::index]: forward function
@@ -831,13 +809,8 @@ let alloc_vec_Vec_index (t idx : Type0) (inst : core_slice_index_SliceIndex idx
// [alloc::vec::Vec::index_mut]: forward function
let alloc_vec_Vec_index_mut (t idx : Type0) (inst : core_slice_index_SliceIndex idx (slice t))
- (self : alloc_vec_Vec t) (i : idx) : result inst.output =
- admit () // TODO
-
-// [alloc::vec::Vec::index_mut]: backward function 0
-let alloc_vec_Vec_index_mut_back
- (t idx : Type0) (inst : core_slice_index_SliceIndex idx (slice t))
- (self : alloc_vec_Vec t) (i : idx) (x : inst.output) : result (alloc_vec_Vec t) =
+ (self : alloc_vec_Vec t) (i : idx) :
+ result (inst.output & (inst.output -> result (alloc_vec_Vec t))) =
admit () // TODO
// Trait implementation: [alloc::vec::Vec]
@@ -854,7 +827,6 @@ let alloc_vec_Vec_coreopsindexIndexMutInst (t idx : Type0)
core_ops_index_IndexMut (alloc_vec_Vec t) idx = {
indexInst = alloc_vec_Vec_coreopsindexIndexInst t idx inst;
index_mut = alloc_vec_Vec_index_mut t idx inst;
- index_mut_back = alloc_vec_Vec_index_mut_back t idx inst;
}
(*** Theorems *)
@@ -870,15 +842,7 @@ let alloc_vec_Vec_index_eq (#a : Type0) (v : alloc_vec_Vec a) (i : usize) :
let alloc_vec_Vec_index_mut_eq (#a : Type0) (v : alloc_vec_Vec a) (i : usize) :
Lemma (
alloc_vec_Vec_index_mut a usize (core_slice_index_SliceIndexUsizeSliceTInst a) v i ==
- alloc_vec_Vec_index_usize v i)
+ alloc_vec_Vec_index_mut_usize v i)
[SMTPat (alloc_vec_Vec_index_mut a usize (core_slice_index_SliceIndexUsizeSliceTInst a) v i)]
=
admit()
-
-let alloc_vec_Vec_index_mut_back_eq (#a : Type0) (v : alloc_vec_Vec a) (i : usize) (x : a) :
- Lemma (
- alloc_vec_Vec_index_mut_back a usize (core_slice_index_SliceIndexUsizeSliceTInst a) v i x ==
- alloc_vec_Vec_update_usize v i x)
- [SMTPat (alloc_vec_Vec_index_mut_back a usize (core_slice_index_SliceIndexUsizeSliceTInst a) v i x)]
- =
- admit()
diff --git a/tests/fstar/hashmap/Hashmap.Funs.fst b/tests/fstar/hashmap/Hashmap.Funs.fst
index e6cd1411..447f9b49 100644
--- a/tests/fstar/hashmap/Hashmap.Funs.fst
+++ b/tests/fstar/hashmap/Hashmap.Funs.fst
@@ -7,12 +7,12 @@ include Hashmap.Clauses
#set-options "--z3rlimit 50 --fuel 1 --ifuel 1"
-(** [hashmap::hash_key]: forward function
+(** [hashmap::hash_key]:
Source: 'src/hashmap.rs', lines 27:0-27:32 *)
let hash_key (k : usize) : result usize =
Return k
-(** [hashmap::{hashmap::HashMap<T>}::allocate_slots]: loop 0: forward function
+(** [hashmap::{hashmap::HashMap<T>}::allocate_slots]: loop 0:
Source: 'src/hashmap.rs', lines 50:4-56:5 *)
let rec hashMap_allocate_slots_loop
(t : Type0) (slots : alloc_vec_Vec (list_t t)) (n : usize) :
@@ -21,12 +21,12 @@ let rec hashMap_allocate_slots_loop
=
if n > 0
then
- let* slots0 = alloc_vec_Vec_push (list_t t) slots List_Nil in
- let* n0 = usize_sub n 1 in
- hashMap_allocate_slots_loop t slots0 n0
+ let* v = alloc_vec_Vec_push (list_t t) slots List_Nil in
+ let* n1 = usize_sub n 1 in
+ hashMap_allocate_slots_loop t v n1
else Return slots
-(** [hashmap::{hashmap::HashMap<T>}::allocate_slots]: forward function
+(** [hashmap::{hashmap::HashMap<T>}::allocate_slots]:
Source: 'src/hashmap.rs', lines 50:4-50:76 *)
let hashMap_allocate_slots
(t : Type0) (slots : alloc_vec_Vec (list_t t)) (n : usize) :
@@ -34,107 +34,85 @@ let hashMap_allocate_slots
=
hashMap_allocate_slots_loop t slots n
-(** [hashmap::{hashmap::HashMap<T>}::new_with_capacity]: forward function
+(** [hashmap::{hashmap::HashMap<T>}::new_with_capacity]:
Source: 'src/hashmap.rs', lines 59:4-63:13 *)
let hashMap_new_with_capacity
(t : Type0) (capacity : usize) (max_load_dividend : usize)
(max_load_divisor : usize) :
result (hashMap_t t)
=
- let v = alloc_vec_Vec_new (list_t t) in
- let* slots = hashMap_allocate_slots t v capacity in
+ let* slots = hashMap_allocate_slots t (alloc_vec_Vec_new (list_t t)) capacity
+ in
let* i = usize_mul capacity max_load_dividend in
- let* i0 = usize_div i max_load_divisor in
+ let* i1 = usize_div i max_load_divisor in
Return
{
num_entries = 0;
max_load_factor = (max_load_dividend, max_load_divisor);
- max_load = i0;
+ max_load = i1;
slots = slots
}
-(** [hashmap::{hashmap::HashMap<T>}::new]: forward function
+(** [hashmap::{hashmap::HashMap<T>}::new]:
Source: 'src/hashmap.rs', lines 75:4-75:24 *)
let hashMap_new (t : Type0) : result (hashMap_t t) =
hashMap_new_with_capacity t 32 4 5
-(** [hashmap::{hashmap::HashMap<T>}::clear]: loop 0: merged forward/backward function
- (there is a single backward function, and the forward function returns ())
+(** [hashmap::{hashmap::HashMap<T>}::clear]: loop 0:
Source: 'src/hashmap.rs', lines 80:4-88:5 *)
let rec hashMap_clear_loop
(t : Type0) (slots : alloc_vec_Vec (list_t t)) (i : usize) :
Tot (result (alloc_vec_Vec (list_t t)))
(decreases (hashMap_clear_loop_decreases t slots i))
=
- let i0 = alloc_vec_Vec_len (list_t t) slots in
- if i < i0
+ let i1 = alloc_vec_Vec_len (list_t t) slots in
+ if i < i1
then
- let* i1 = usize_add i 1 in
- let* slots0 =
- alloc_vec_Vec_index_mut_back (list_t t) usize
- (core_slice_index_SliceIndexUsizeSliceTInst (list_t t)) slots i
- List_Nil in
- hashMap_clear_loop t slots0 i1
+ let* (_, index_mut_back) =
+ alloc_vec_Vec_index_mut (list_t t) usize
+ (core_slice_index_SliceIndexUsizeSliceTInst (list_t t)) slots i in
+ let* i2 = usize_add i 1 in
+ let* slots1 = index_mut_back List_Nil in
+ hashMap_clear_loop t slots1 i2
else Return slots
-(** [hashmap::{hashmap::HashMap<T>}::clear]: merged forward/backward function
- (there is a single backward function, and the forward function returns ())
+(** [hashmap::{hashmap::HashMap<T>}::clear]:
Source: 'src/hashmap.rs', lines 80:4-80:27 *)
let hashMap_clear (t : Type0) (self : hashMap_t t) : result (hashMap_t t) =
- let* v = hashMap_clear_loop t self.slots 0 in
- Return { self with num_entries = 0; slots = v }
+ let* back = hashMap_clear_loop t self.slots 0 in
+ Return { self with num_entries = 0; slots = back }
-(** [hashmap::{hashmap::HashMap<T>}::len]: forward function
+(** [hashmap::{hashmap::HashMap<T>}::len]:
Source: 'src/hashmap.rs', lines 90:4-90:30 *)
let hashMap_len (t : Type0) (self : hashMap_t t) : result usize =
Return self.num_entries
-(** [hashmap::{hashmap::HashMap<T>}::insert_in_list]: loop 0: forward function
+(** [hashmap::{hashmap::HashMap<T>}::insert_in_list]: loop 0:
Source: 'src/hashmap.rs', lines 97:4-114:5 *)
let rec hashMap_insert_in_list_loop
(t : Type0) (key : usize) (value : t) (ls : list_t t) :
- Tot (result bool)
+ Tot (result (bool & (list_t t)))
(decreases (hashMap_insert_in_list_loop_decreases t key value ls))
=
begin match ls with
| List_Cons ckey cvalue tl ->
if ckey = key
- then Return false
- else hashMap_insert_in_list_loop t key value tl
- | List_Nil -> Return true
+ then Return (false, List_Cons ckey value tl)
+ else
+ let* (b, back) = hashMap_insert_in_list_loop t key value tl in
+ Return (b, List_Cons ckey cvalue back)
+ | List_Nil -> Return (true, List_Cons key value List_Nil)
end
-(** [hashmap::{hashmap::HashMap<T>}::insert_in_list]: forward function
+(** [hashmap::{hashmap::HashMap<T>}::insert_in_list]:
Source: 'src/hashmap.rs', lines 97:4-97:71 *)
let hashMap_insert_in_list
- (t : Type0) (key : usize) (value : t) (ls : list_t t) : result bool =
- hashMap_insert_in_list_loop t key value ls
-
-(** [hashmap::{hashmap::HashMap<T>}::insert_in_list]: loop 0: backward function 0
- Source: 'src/hashmap.rs', lines 97:4-114:5 *)
-let rec hashMap_insert_in_list_loop_back
(t : Type0) (key : usize) (value : t) (ls : list_t t) :
- Tot (result (list_t t))
- (decreases (hashMap_insert_in_list_loop_decreases t key value ls))
+ result (bool & (list_t t))
=
- begin match ls with
- | List_Cons ckey cvalue tl ->
- if ckey = key
- then Return (List_Cons ckey value tl)
- else
- let* tl0 = hashMap_insert_in_list_loop_back t key value tl in
- Return (List_Cons ckey cvalue tl0)
- | List_Nil -> let l = List_Nil in Return (List_Cons key value l)
- end
-
-(** [hashmap::{hashmap::HashMap<T>}::insert_in_list]: backward function 0
- Source: 'src/hashmap.rs', lines 97:4-97:71 *)
-let hashMap_insert_in_list_back
- (t : Type0) (key : usize) (value : t) (ls : list_t t) : result (list_t t) =
- hashMap_insert_in_list_loop_back t key value ls
+ hashMap_insert_in_list_loop t key value ls
-(** [hashmap::{hashmap::HashMap<T>}::insert_no_resize]: merged forward/backward function
- (there is a single backward function, and the forward function returns ())
+(** [hashmap::{hashmap::HashMap<T>}::insert_no_resize]:
Source: 'src/hashmap.rs', lines 117:4-117:54 *)
let hashMap_insert_no_resize
(t : Type0) (self : hashMap_t t) (key : usize) (value : t) :
@@ -143,30 +121,19 @@ let hashMap_insert_no_resize
let* hash = hash_key key in
let i = alloc_vec_Vec_len (list_t t) self.slots in
let* hash_mod = usize_rem hash i in
- let* l =
+ let* (l, index_mut_back) =
alloc_vec_Vec_index_mut (list_t t) usize
(core_slice_index_SliceIndexUsizeSliceTInst (list_t t)) self.slots
hash_mod in
- let* inserted = hashMap_insert_in_list t key value l in
+ let* (inserted, l1) = hashMap_insert_in_list t key value l in
if inserted
then
- let* i0 = usize_add self.num_entries 1 in
- let* l0 = hashMap_insert_in_list_back t key value l in
- let* v =
- alloc_vec_Vec_index_mut_back (list_t t) usize
- (core_slice_index_SliceIndexUsizeSliceTInst (list_t t)) self.slots
- hash_mod l0 in
- Return { self with num_entries = i0; slots = v }
- else
- let* l0 = hashMap_insert_in_list_back t key value l in
- let* v =
- alloc_vec_Vec_index_mut_back (list_t t) usize
- (core_slice_index_SliceIndexUsizeSliceTInst (list_t t)) self.slots
- hash_mod l0 in
- Return { self with slots = v }
-
-(** [hashmap::{hashmap::HashMap<T>}::move_elements_from_list]: loop 0: merged forward/backward function
- (there is a single backward function, and the forward function returns ())
+ let* i1 = usize_add self.num_entries 1 in
+ let* v = index_mut_back l1 in
+ Return { self with num_entries = i1; slots = v }
+ else let* v = index_mut_back l1 in Return { self with slots = v }
+
+(** [hashmap::{hashmap::HashMap<T>}::move_elements_from_list]: loop 0:
Source: 'src/hashmap.rs', lines 183:4-196:5 *)
let rec hashMap_move_elements_from_list_loop
(t : Type0) (ntable : hashMap_t t) (ls : list_t t) :
@@ -175,20 +142,18 @@ let rec hashMap_move_elements_from_list_loop
=
begin match ls with
| List_Cons k v tl ->
- let* ntable0 = hashMap_insert_no_resize t ntable k v in
- hashMap_move_elements_from_list_loop t ntable0 tl
+ let* hm = hashMap_insert_no_resize t ntable k v in
+ hashMap_move_elements_from_list_loop t hm tl
| List_Nil -> Return ntable
end
-(** [hashmap::{hashmap::HashMap<T>}::move_elements_from_list]: merged forward/backward function
- (there is a single backward function, and the forward function returns ())
+(** [hashmap::{hashmap::HashMap<T>}::move_elements_from_list]:
Source: 'src/hashmap.rs', lines 183:4-183:72 *)
let hashMap_move_elements_from_list
(t : Type0) (ntable : hashMap_t t) (ls : list_t t) : result (hashMap_t t) =
hashMap_move_elements_from_list_loop t ntable ls
-(** [hashmap::{hashmap::HashMap<T>}::move_elements]: loop 0: merged forward/backward function
- (there is a single backward function, and the forward function returns ())
+(** [hashmap::{hashmap::HashMap<T>}::move_elements]: loop 0:
Source: 'src/hashmap.rs', lines 171:4-180:5 *)
let rec hashMap_move_elements_loop
(t : Type0) (ntable : hashMap_t t) (slots : alloc_vec_Vec (list_t t))
@@ -196,64 +161,63 @@ let rec hashMap_move_elements_loop
Tot (result ((hashMap_t t) & (alloc_vec_Vec (list_t t))))
(decreases (hashMap_move_elements_loop_decreases t ntable slots i))
=
- let i0 = alloc_vec_Vec_len (list_t t) slots in
- if i < i0
+ let i1 = alloc_vec_Vec_len (list_t t) slots in
+ if i < i1
then
- let* l =
+ let* (l, index_mut_back) =
alloc_vec_Vec_index_mut (list_t t) usize
(core_slice_index_SliceIndexUsizeSliceTInst (list_t t)) slots i in
- let ls = core_mem_replace (list_t t) l List_Nil in
- let* ntable0 = hashMap_move_elements_from_list t ntable ls in
- let* i1 = usize_add i 1 in
- let l0 = core_mem_replace_back (list_t t) l List_Nil in
- let* slots0 =
- alloc_vec_Vec_index_mut_back (list_t t) usize
- (core_slice_index_SliceIndexUsizeSliceTInst (list_t t)) slots i l0 in
- hashMap_move_elements_loop t ntable0 slots0 i1
+ let (ls, l1) = core_mem_replace (list_t t) l List_Nil in
+ let* hm = hashMap_move_elements_from_list t ntable ls in
+ let* i2 = usize_add i 1 in
+ let* slots1 = index_mut_back l1 in
+ let* back_'a = hashMap_move_elements_loop t hm slots1 i2 in
+ let (hm1, v) = back_'a in
+ Return (hm1, v)
else Return (ntable, slots)
-(** [hashmap::{hashmap::HashMap<T>}::move_elements]: merged forward/backward function
- (there is a single backward function, and the forward function returns ())
+(** [hashmap::{hashmap::HashMap<T>}::move_elements]:
Source: 'src/hashmap.rs', lines 171:4-171:95 *)
let hashMap_move_elements
(t : Type0) (ntable : hashMap_t t) (slots : alloc_vec_Vec (list_t t))
(i : usize) :
result ((hashMap_t t) & (alloc_vec_Vec (list_t t)))
=
- hashMap_move_elements_loop t ntable slots i
+ let* back_'a = hashMap_move_elements_loop t ntable slots i in
+ let (hm, v) = back_'a in
+ Return (hm, v)
-(** [hashmap::{hashmap::HashMap<T>}::try_resize]: merged forward/backward function
- (there is a single backward function, and the forward function returns ())
+(** [hashmap::{hashmap::HashMap<T>}::try_resize]:
Source: 'src/hashmap.rs', lines 140:4-140:28 *)
let hashMap_try_resize
(t : Type0) (self : hashMap_t t) : result (hashMap_t t) =
let* max_usize = scalar_cast U32 Usize core_u32_max in
let capacity = alloc_vec_Vec_len (list_t t) self.slots in
let* n1 = usize_div max_usize 2 in
- let (i, i0) = self.max_load_factor in
- let* i1 = usize_div n1 i in
- if capacity <= i1
+ let (i, i1) = self.max_load_factor in
+ let* i2 = usize_div n1 i in
+ if capacity <= i2
then
- let* i2 = usize_mul capacity 2 in
- let* ntable = hashMap_new_with_capacity t i2 i i0 in
- let* (ntable0, _) = hashMap_move_elements t ntable self.slots 0 in
+ let* i3 = usize_mul capacity 2 in
+ let* ntable = hashMap_new_with_capacity t i3 i i1 in
+ let* p = hashMap_move_elements t ntable self.slots 0 in
+ let (ntable1, _) = p in
Return
- { ntable0 with num_entries = self.num_entries; max_load_factor = (i, i0)
+ { ntable1 with num_entries = self.num_entries; max_load_factor = (i, i1)
}
- else Return { self with max_load_factor = (i, i0) }
+ else Return { self with max_load_factor = (i, i1) }
-(** [hashmap::{hashmap::HashMap<T>}::insert]: merged forward/backward function
- (there is a single backward function, and the forward function returns ())
+(** [hashmap::{hashmap::HashMap<T>}::insert]:
Source: 'src/hashmap.rs', lines 129:4-129:48 *)
let hashMap_insert
(t : Type0) (self : hashMap_t t) (key : usize) (value : t) :
result (hashMap_t t)
=
- let* self0 = hashMap_insert_no_resize t self key value in
- let* i = hashMap_len t self0 in
- if i > self0.max_load then hashMap_try_resize t self0 else Return self0
+ let* hm = hashMap_insert_no_resize t self key value in
+ let* i = hashMap_len t hm in
+ if i > hm.max_load then hashMap_try_resize t hm else Return hm
-(** [hashmap::{hashmap::HashMap<T>}::contains_key_in_list]: loop 0: forward function
+(** [hashmap::{hashmap::HashMap<T>}::contains_key_in_list]: loop 0:
Source: 'src/hashmap.rs', lines 206:4-219:5 *)
let rec hashMap_contains_key_in_list_loop
(t : Type0) (key : usize) (ls : list_t t) :
@@ -261,20 +225,20 @@ let rec hashMap_contains_key_in_list_loop
(decreases (hashMap_contains_key_in_list_loop_decreases t key ls))
=
begin match ls with
- | List_Cons ckey x tl ->
+ | List_Cons ckey _ tl ->
if ckey = key
then Return true
else hashMap_contains_key_in_list_loop t key tl
| List_Nil -> Return false
end
-(** [hashmap::{hashmap::HashMap<T>}::contains_key_in_list]: forward function
+(** [hashmap::{hashmap::HashMap<T>}::contains_key_in_list]:
Source: 'src/hashmap.rs', lines 206:4-206:68 *)
let hashMap_contains_key_in_list
(t : Type0) (key : usize) (ls : list_t t) : result bool =
hashMap_contains_key_in_list_loop t key ls
-(** [hashmap::{hashmap::HashMap<T>}::contains_key]: forward function
+(** [hashmap::{hashmap::HashMap<T>}::contains_key]:
Source: 'src/hashmap.rs', lines 199:4-199:49 *)
let hashMap_contains_key
(t : Type0) (self : hashMap_t t) (key : usize) : result bool =
@@ -287,7 +251,7 @@ let hashMap_contains_key
hash_mod in
hashMap_contains_key_in_list t key l
-(** [hashmap::{hashmap::HashMap<T>}::get_in_list]: loop 0: forward function
+(** [hashmap::{hashmap::HashMap<T>}::get_in_list]: loop 0:
Source: 'src/hashmap.rs', lines 224:4-237:5 *)
let rec hashMap_get_in_list_loop
(t : Type0) (key : usize) (ls : list_t t) :
@@ -299,12 +263,12 @@ let rec hashMap_get_in_list_loop
| List_Nil -> Fail Failure
end
-(** [hashmap::{hashmap::HashMap<T>}::get_in_list]: forward function
+(** [hashmap::{hashmap::HashMap<T>}::get_in_list]:
Source: 'src/hashmap.rs', lines 224:4-224:70 *)
let hashMap_get_in_list (t : Type0) (key : usize) (ls : list_t t) : result t =
hashMap_get_in_list_loop t key ls
-(** [hashmap::{hashmap::HashMap<T>}::get]: forward function
+(** [hashmap::{hashmap::HashMap<T>}::get]:
Source: 'src/hashmap.rs', lines 239:4-239:55 *)
let hashMap_get (t : Type0) (self : hashMap_t t) (key : usize) : result t =
let* hash = hash_key key in
@@ -316,214 +280,146 @@ let hashMap_get (t : Type0) (self : hashMap_t t) (key : usize) : result t =
hash_mod in
hashMap_get_in_list t key l
-(** [hashmap::{hashmap::HashMap<T>}::get_mut_in_list]: loop 0: forward function
+(** [hashmap::{hashmap::HashMap<T>}::get_mut_in_list]: loop 0:
Source: 'src/hashmap.rs', lines 245:4-254:5 *)
let rec hashMap_get_mut_in_list_loop
(t : Type0) (ls : list_t t) (key : usize) :
- Tot (result t) (decreases (hashMap_get_mut_in_list_loop_decreases t ls key))
- =
- begin match ls with
- | List_Cons ckey cvalue tl ->
- if ckey = key then Return cvalue else hashMap_get_mut_in_list_loop t tl key
- | List_Nil -> Fail Failure
- end
-
-(** [hashmap::{hashmap::HashMap<T>}::get_mut_in_list]: forward function
- Source: 'src/hashmap.rs', lines 245:4-245:86 *)
-let hashMap_get_mut_in_list
- (t : Type0) (ls : list_t t) (key : usize) : result t =
- hashMap_get_mut_in_list_loop t ls key
-
-(** [hashmap::{hashmap::HashMap<T>}::get_mut_in_list]: loop 0: backward function 0
- Source: 'src/hashmap.rs', lines 245:4-254:5 *)
-let rec hashMap_get_mut_in_list_loop_back
- (t : Type0) (ls : list_t t) (key : usize) (ret : t) :
- Tot (result (list_t t))
+ Tot (result (t & (t -> result (list_t t))))
(decreases (hashMap_get_mut_in_list_loop_decreases t ls key))
=
begin match ls with
| List_Cons ckey cvalue tl ->
if ckey = key
- then Return (List_Cons ckey ret tl)
+ then
+ let back_'a = fun ret -> Return (List_Cons ckey ret tl) in
+ Return (cvalue, back_'a)
else
- let* tl0 = hashMap_get_mut_in_list_loop_back t tl key ret in
- Return (List_Cons ckey cvalue tl0)
+ let* (x, back_'a) = hashMap_get_mut_in_list_loop t tl key in
+ let back_'a1 =
+ fun ret -> let* tl1 = back_'a ret in Return (List_Cons ckey cvalue tl1)
+ in
+ Return (x, back_'a1)
| List_Nil -> Fail Failure
end
-(** [hashmap::{hashmap::HashMap<T>}::get_mut_in_list]: backward function 0
+(** [hashmap::{hashmap::HashMap<T>}::get_mut_in_list]:
Source: 'src/hashmap.rs', lines 245:4-245:86 *)
-let hashMap_get_mut_in_list_back
- (t : Type0) (ls : list_t t) (key : usize) (ret : t) : result (list_t t) =
- hashMap_get_mut_in_list_loop_back t ls key ret
-
-(** [hashmap::{hashmap::HashMap<T>}::get_mut]: forward function
- Source: 'src/hashmap.rs', lines 257:4-257:67 *)
-let hashMap_get_mut (t : Type0) (self : hashMap_t t) (key : usize) : result t =
- let* hash = hash_key key in
- let i = alloc_vec_Vec_len (list_t t) self.slots in
- let* hash_mod = usize_rem hash i in
- let* l =
- alloc_vec_Vec_index_mut (list_t t) usize
- (core_slice_index_SliceIndexUsizeSliceTInst (list_t t)) self.slots
- hash_mod in
- hashMap_get_mut_in_list t l key
+let hashMap_get_mut_in_list
+ (t : Type0) (ls : list_t t) (key : usize) :
+ result (t & (t -> result (list_t t)))
+ =
+ let* (x, back_'a) = hashMap_get_mut_in_list_loop t ls key in
+ Return (x, back_'a)
-(** [hashmap::{hashmap::HashMap<T>}::get_mut]: backward function 0
+(** [hashmap::{hashmap::HashMap<T>}::get_mut]:
Source: 'src/hashmap.rs', lines 257:4-257:67 *)
-let hashMap_get_mut_back
- (t : Type0) (self : hashMap_t t) (key : usize) (ret : t) :
- result (hashMap_t t)
+let hashMap_get_mut
+ (t : Type0) (self : hashMap_t t) (key : usize) :
+ result (t & (t -> result (hashMap_t t)))
=
let* hash = hash_key key in
let i = alloc_vec_Vec_len (list_t t) self.slots in
let* hash_mod = usize_rem hash i in
- let* l =
+ let* (l, index_mut_back) =
alloc_vec_Vec_index_mut (list_t t) usize
(core_slice_index_SliceIndexUsizeSliceTInst (list_t t)) self.slots
hash_mod in
- let* l0 = hashMap_get_mut_in_list_back t l key ret in
- let* v =
- alloc_vec_Vec_index_mut_back (list_t t) usize
- (core_slice_index_SliceIndexUsizeSliceTInst (list_t t)) self.slots
- hash_mod l0 in
- Return { self with slots = v }
-
-(** [hashmap::{hashmap::HashMap<T>}::remove_from_list]: loop 0: forward function
+ let* (x, get_mut_in_list_back) = hashMap_get_mut_in_list t l key in
+ let back_'a =
+ fun ret ->
+ let* l1 = get_mut_in_list_back ret in
+ let* v = index_mut_back l1 in
+ Return { self with slots = v } in
+ Return (x, back_'a)
+
+(** [hashmap::{hashmap::HashMap<T>}::remove_from_list]: loop 0:
Source: 'src/hashmap.rs', lines 265:4-291:5 *)
let rec hashMap_remove_from_list_loop
(t : Type0) (key : usize) (ls : list_t t) :
- Tot (result (option t))
+ Tot (result ((option t) & (list_t t)))
(decreases (hashMap_remove_from_list_loop_decreases t key ls))
=
begin match ls with
| List_Cons ckey x tl ->
if ckey = key
then
- let mv_ls = core_mem_replace (list_t t) (List_Cons ckey x tl) List_Nil in
+ let (mv_ls, _) =
+ core_mem_replace (list_t t) (List_Cons ckey x tl) List_Nil in
begin match mv_ls with
- | List_Cons i cvalue tl0 -> Return (Some cvalue)
+ | List_Cons _ cvalue tl1 -> Return (Some cvalue, tl1)
| List_Nil -> Fail Failure
end
- else hashMap_remove_from_list_loop t key tl
- | List_Nil -> Return None
+ else
+ let* (o, back) = hashMap_remove_from_list_loop t key tl in
+ Return (o, List_Cons ckey x back)
+ | List_Nil -> Return (None, List_Nil)
end
-(** [hashmap::{hashmap::HashMap<T>}::remove_from_list]: forward function
+(** [hashmap::{hashmap::HashMap<T>}::remove_from_list]:
Source: 'src/hashmap.rs', lines 265:4-265:69 *)
let hashMap_remove_from_list
- (t : Type0) (key : usize) (ls : list_t t) : result (option t) =
- hashMap_remove_from_list_loop t key ls
-
-(** [hashmap::{hashmap::HashMap<T>}::remove_from_list]: loop 0: backward function 1
- Source: 'src/hashmap.rs', lines 265:4-291:5 *)
-let rec hashMap_remove_from_list_loop_back
(t : Type0) (key : usize) (ls : list_t t) :
- Tot (result (list_t t))
- (decreases (hashMap_remove_from_list_loop_decreases t key ls))
+ result ((option t) & (list_t t))
=
- begin match ls with
- | List_Cons ckey x tl ->
- if ckey = key
- then
- let mv_ls = core_mem_replace (list_t t) (List_Cons ckey x tl) List_Nil in
- begin match mv_ls with
- | List_Cons i cvalue tl0 -> Return tl0
- | List_Nil -> Fail Failure
- end
- else
- let* tl0 = hashMap_remove_from_list_loop_back t key tl in
- Return (List_Cons ckey x tl0)
- | List_Nil -> Return List_Nil
- end
-
-(** [hashmap::{hashmap::HashMap<T>}::remove_from_list]: backward function 1
- Source: 'src/hashmap.rs', lines 265:4-265:69 *)
-let hashMap_remove_from_list_back
- (t : Type0) (key : usize) (ls : list_t t) : result (list_t t) =
- hashMap_remove_from_list_loop_back t key ls
+ hashMap_remove_from_list_loop t key ls
-(** [hashmap::{hashmap::HashMap<T>}::remove]: forward function
+(** [hashmap::{hashmap::HashMap<T>}::remove]:
Source: 'src/hashmap.rs', lines 294:4-294:52 *)
let hashMap_remove
- (t : Type0) (self : hashMap_t t) (key : usize) : result (option t) =
- let* hash = hash_key key in
- let i = alloc_vec_Vec_len (list_t t) self.slots in
- let* hash_mod = usize_rem hash i in
- let* l =
- alloc_vec_Vec_index_mut (list_t t) usize
- (core_slice_index_SliceIndexUsizeSliceTInst (list_t t)) self.slots
- hash_mod in
- let* x = hashMap_remove_from_list t key l in
- begin match x with
- | None -> Return None
- | Some x0 -> let* _ = usize_sub self.num_entries 1 in Return (Some x0)
- end
-
-(** [hashmap::{hashmap::HashMap<T>}::remove]: backward function 0
- Source: 'src/hashmap.rs', lines 294:4-294:52 *)
-let hashMap_remove_back
- (t : Type0) (self : hashMap_t t) (key : usize) : result (hashMap_t t) =
+ (t : Type0) (self : hashMap_t t) (key : usize) :
+ result ((option t) & (hashMap_t t))
+ =
let* hash = hash_key key in
let i = alloc_vec_Vec_len (list_t t) self.slots in
let* hash_mod = usize_rem hash i in
- let* l =
+ let* (l, index_mut_back) =
alloc_vec_Vec_index_mut (list_t t) usize
(core_slice_index_SliceIndexUsizeSliceTInst (list_t t)) self.slots
hash_mod in
- let* x = hashMap_remove_from_list t key l in
+ let* (x, l1) = hashMap_remove_from_list t key l in
begin match x with
| None ->
- let* l0 = hashMap_remove_from_list_back t key l in
- let* v =
- alloc_vec_Vec_index_mut_back (list_t t) usize
- (core_slice_index_SliceIndexUsizeSliceTInst (list_t t)) self.slots
- hash_mod l0 in
- Return { self with slots = v }
- | Some x0 ->
- let* i0 = usize_sub self.num_entries 1 in
- let* l0 = hashMap_remove_from_list_back t key l in
- let* v =
- alloc_vec_Vec_index_mut_back (list_t t) usize
- (core_slice_index_SliceIndexUsizeSliceTInst (list_t t)) self.slots
- hash_mod l0 in
- Return { self with num_entries = i0; slots = v }
+ let* v = index_mut_back l1 in Return (None, { self with slots = v })
+ | Some x1 ->
+ let* i1 = usize_sub self.num_entries 1 in
+ let* v = index_mut_back l1 in
+ Return (Some x1, { self with num_entries = i1; slots = v })
end
-(** [hashmap::test1]: forward function
+(** [hashmap::test1]:
Source: 'src/hashmap.rs', lines 315:0-315:10 *)
let test1 : result unit =
let* hm = hashMap_new u64 in
- let* hm0 = hashMap_insert u64 hm 0 42 in
- let* hm1 = hashMap_insert u64 hm0 128 18 in
- let* hm2 = hashMap_insert u64 hm1 1024 138 in
- let* hm3 = hashMap_insert u64 hm2 1056 256 in
- let* i = hashMap_get u64 hm3 128 in
+ let* hm1 = hashMap_insert u64 hm 0 42 in
+ let* hm2 = hashMap_insert u64 hm1 128 18 in
+ let* hm3 = hashMap_insert u64 hm2 1024 138 in
+ let* hm4 = hashMap_insert u64 hm3 1056 256 in
+ let* i = hashMap_get u64 hm4 128 in
if not (i = 18)
then Fail Failure
else
- let* hm4 = hashMap_get_mut_back u64 hm3 1024 56 in
- let* i0 = hashMap_get u64 hm4 1024 in
- if not (i0 = 56)
+ let* (_, get_mut_back) = hashMap_get_mut u64 hm4 1024 in
+ let* hm5 = get_mut_back 56 in
+ let* i1 = hashMap_get u64 hm5 1024 in
+ if not (i1 = 56)
then Fail Failure
else
- let* x = hashMap_remove u64 hm4 1024 in
+ let* (x, hm6) = hashMap_remove u64 hm5 1024 in
begin match x with
| None -> Fail Failure
- | Some x0 ->
- if not (x0 = 56)
+ | Some x1 ->
+ if not (x1 = 56)
then Fail Failure
else
- let* hm5 = hashMap_remove_back u64 hm4 1024 in
- let* i1 = hashMap_get u64 hm5 0 in
- if not (i1 = 42)
+ let* i2 = hashMap_get u64 hm6 0 in
+ if not (i2 = 42)
then Fail Failure
else
- let* i2 = hashMap_get u64 hm5 128 in
- if not (i2 = 18)
+ let* i3 = hashMap_get u64 hm6 128 in
+ if not (i3 = 18)
then Fail Failure
else
- let* i3 = hashMap_get u64 hm5 1056 in
- if not (i3 = 256) then Fail Failure else Return ()
+ let* i4 = hashMap_get u64 hm6 1056 in
+ if not (i4 = 256) then Fail Failure else Return ()
end
diff --git a/tests/fstar/hashmap/Hashmap.Properties.fst b/tests/fstar/hashmap/Hashmap.Properties.fst
deleted file mode 100644
index def520f0..00000000
--- a/tests/fstar/hashmap/Hashmap.Properties.fst
+++ /dev/null
@@ -1,3186 +0,0 @@
-(** Properties about the hashmap *)
-module Hashmap.Properties
-open Primitives
-open FStar.List.Tot
-open FStar.Mul
-open Hashmap.Types
-open Hashmap.Clauses
-open Hashmap.Funs
-
-#set-options "--z3rlimit 50 --fuel 0 --ifuel 1"
-
-let _align_fsti = ()
-
-/// The proofs:
-/// ===========
-///
-/// The proof strategy is to do exactly as with Low* proofs (we initially tried to
-/// prove more properties in one go, but it was a mistake):
-/// - prove that, under some preconditions, the low-level functions translated
-/// from Rust refine some higher-level functions
-/// - do functional proofs about those high-level functions to prove interesting
-/// properties about the hash map operations, and invariant preservation
-/// - combine everything
-///
-/// The fact that we work in a pure setting allows us to be more modular than when
-/// working with effects. For instance we can do a case disjunction (see the proofs
-/// for insert, which study the cases where the key is already/not in the hash map
-/// in separate proofs - we had initially tried to do them in one step: it is doable
-/// but requires some work, and the F* response time quickly becomes annoying while
-/// making progress, so we split them). We can also easily prove a refinement lemma,
-/// study the model, *then* combine those to also prove that the low-level function
-/// preserves the invariants, rather than do everything at once as is usually the
-/// case when doing intrinsic proofs with effects (I remember that having to prove
-/// invariants in one go *and* a refinement step, even small, can be extremely
-/// difficult in Low*).
-
-
-(*** Utilities *)
-
-/// We need many small helpers and lemmas, mostly about lists (and the ones we list
-/// here are not in the standard F* library).
-
-val index_append_lem (#a : Type0) (ls0 ls1 : list a) (i : nat{i < length ls0 + length ls1}) :
- Lemma (
- (i < length ls0 ==> index (ls0 @ ls1) i == index ls0 i) /\
- (i >= length ls0 ==> index (ls0 @ ls1) i == index ls1 (i - length ls0)))
- [SMTPat (index (ls0 @ ls1) i)]
-
-#push-options "--fuel 1"
-let rec index_append_lem #a ls0 ls1 i =
- match ls0 with
- | [] -> ()
- | x :: ls0' ->
- if i = 0 then ()
- else index_append_lem ls0' ls1 (i-1)
-#pop-options
-
-val index_map_lem (#a #b: Type0) (f : a -> Tot b) (ls : list a)
- (i : nat{i < length ls}) :
- Lemma (
- index (map f ls) i == f (index ls i))
- [SMTPat (index (map f ls) i)]
-
-#push-options "--fuel 1"
-let rec index_map_lem #a #b f ls i =
- match ls with
- | [] -> ()
- | x :: ls' ->
- if i = 0 then ()
- else index_map_lem f ls' (i-1)
-#pop-options
-
-val for_all_append (#a : Type0) (f : a -> Tot bool) (ls0 ls1 : list a) :
- Lemma (for_all f (ls0 @ ls1) = (for_all f ls0 && for_all f ls1))
-
-#push-options "--fuel 1"
-let rec for_all_append #a f ls0 ls1 =
- match ls0 with
- | [] -> ()
- | x :: ls0' ->
- for_all_append f ls0' ls1
-#pop-options
-
-/// Filter a list, stopping after we removed one element
-val filter_one (#a : Type) (f : a -> bool) (ls : list a) : list a
-
-let rec filter_one #a f ls =
- match ls with
- | [] -> []
- | x :: ls' -> if f x then x :: filter_one f ls' else ls'
-
-val find_append (#a : Type) (f : a -> bool) (ls0 ls1 : list a) :
- Lemma (
- find f (ls0 @ ls1) ==
- begin match find f ls0 with
- | Some x -> Some x
- | None -> find f ls1
- end)
-
-#push-options "--fuel 1"
-let rec find_append #a f ls0 ls1 =
- match ls0 with
- | [] -> ()
- | x :: ls0' ->
- if f x then
- begin
- assert(ls0 @ ls1 == x :: (ls0' @ ls1));
- assert(find f (ls0 @ ls1) == find f (x :: (ls0' @ ls1)));
- // Why do I have to do this?! Is it because of subtyping??
- assert(
- match find f (ls0 @ ls1) with
- | Some x' -> x' == x
- | None -> False)
- end
- else find_append f ls0' ls1
-#pop-options
-
-val length_flatten_update :
- #a:Type
- -> ls:list (list a)
- -> i:nat{i < length ls}
- -> x:list a ->
- Lemma (
- // We want this property:
- // ```
- // length (flatten (list_update ls i x)) =
- // length (flatten ls) - length (index ls i) + length x
- // ```
- length (flatten (list_update ls i x)) + length (index ls i) =
- length (flatten ls) + length x)
-
-#push-options "--fuel 1"
-let rec length_flatten_update #a ls i x =
- match ls with
- | x' :: ls' ->
- assert(flatten ls == x' @ flatten ls'); // Triggers patterns
- assert(length (flatten ls) == length x' + length (flatten ls'));
- if i = 0 then
- begin
- let ls1 = x :: ls' in
- assert(list_update ls i x == ls1);
- assert(flatten ls1 == x @ flatten ls'); // Triggers patterns
- assert(length (flatten ls1) == length x + length (flatten ls'));
- ()
- end
- else
- begin
- length_flatten_update ls' (i-1) x;
- let ls1 = x' :: list_update ls' (i-1) x in
- assert(flatten ls1 == x' @ flatten (list_update ls' (i-1) x)) // Triggers patterns
- end
-#pop-options
-
-val length_flatten_index :
- #a:Type
- -> ls:list (list a)
- -> i:nat{i < length ls} ->
- Lemma (
- length (flatten ls) >= length (index ls i))
-
-#push-options "--fuel 1"
-let rec length_flatten_index #a ls i =
- match ls with
- | x' :: ls' ->
- assert(flatten ls == x' @ flatten ls'); // Triggers patterns
- assert(length (flatten ls) == length x' + length (flatten ls'));
- if i = 0 then ()
- else length_flatten_index ls' (i-1)
-#pop-options
-
-val forall_index_equiv_list_for_all
- (#a : Type) (pred : a -> Tot bool) (ls : list a) :
- Lemma ((forall (i:nat{i < length ls}). pred (index ls i)) <==> for_all pred ls)
-
-#push-options "--fuel 1"
-let rec forall_index_equiv_list_for_all pred ls =
- match ls with
- | [] -> ()
- | x :: ls' ->
- assert(forall (i:nat{i < length ls'}). index ls' i == index ls (i+1));
- assert(forall (i:nat{0 < i /\ i < length ls}). index ls i == index ls' (i-1));
- assert(index ls 0 == x);
- forall_index_equiv_list_for_all pred ls'
-#pop-options
-
-val find_update:
- #a:Type
- -> f:(a -> Tot bool)
- -> ls:list a
- -> x:a
- -> ls':list a{length ls' == length ls}
-#push-options "--fuel 1"
-let rec find_update #a f ls x =
- match ls with
- | [] -> []
- | hd::tl ->
- if f hd then x :: tl else hd :: find_update f tl x
-#pop-options
-
-val pairwise_distinct : #a:eqtype -> ls:list a -> Tot bool
-let rec pairwise_distinct (#a : eqtype) (ls : list a) : Tot bool =
- match ls with
- | [] -> true
- | x :: ls' -> List.Tot.for_all (fun y -> x <> y) ls' && pairwise_distinct ls'
-
-val pairwise_rel : #a:Type -> pred:(a -> a -> Tot bool) -> ls:list a -> Tot bool
-let rec pairwise_rel #a pred ls =
- match ls with
- | [] -> true
- | x :: ls' ->
- for_all (pred x) ls' && pairwise_rel pred ls'
-
-#push-options "--fuel 1"
-let rec flatten_append (#a : Type) (l1 l2: list (list a)) :
- Lemma (flatten (l1 @ l2) == flatten l1 @ flatten l2) =
- match l1 with
- | [] -> ()
- | x :: l1' ->
- flatten_append l1' l2;
- append_assoc x (flatten l1') (flatten l2)
-#pop-options
-
-/// We don't use anonymous functions as parameters to other functions, but rather
-/// introduce auxiliary functions instead: otherwise we can't reason (because
-/// F*'s encoding to the SMT is imprecise for functions)
-let fst_is_disctinct (#a : eqtype) (#b : Type0) (p0 : a & b) (p1 : a & b) : Type0 =
- fst p0 <> fst p1
-
-(*** Lemmas about Primitives *)
-/// TODO: move those lemmas
-
-// TODO: rename to 'insert'?
-val list_update_index_dif_lem
- (#a : Type0) (ls : list a) (i : nat{i < length ls}) (x : a)
- (j : nat{j < length ls}) :
- Lemma (requires (j <> i))
- (ensures (index (list_update ls i x) j == index ls j))
- [SMTPat (index (list_update ls i x) j)]
-
-#push-options "--fuel 1"
-let rec list_update_index_dif_lem #a ls i x j =
- match ls with
- | x' :: ls ->
- if i = 0 then ()
- else if j = 0 then ()
- else
- list_update_index_dif_lem ls (i-1) x (j-1)
-#pop-options
-
-val map_list_update_lem
- (#a #b: Type0) (f : a -> Tot b)
- (ls : list a) (i : nat{i < length ls}) (x : a) :
- Lemma (list_update (map f ls) i (f x) == map f (list_update ls i x))
- [SMTPat (list_update (map f ls) i (f x))]
-
-#push-options "--fuel 1"
-let rec map_list_update_lem #a #b f ls i x =
- match ls with
- | x' :: ls' ->
- if i = 0 then ()
- else map_list_update_lem f ls' (i-1) x
-#pop-options
-
-(*** Invariants, models *)
-
-(**** Internals *)
-/// The following invariants, models, representation functions... are mostly
-/// for the purpose of the proofs.
-
-let is_pos_usize (n : nat) : Type0 = 0 < n /\ n <= usize_max
-type pos_usize = x:usize{x > 0}
-
-type binding (t : Type0) = key & t
-
-type slots_t (t : Type0) = alloc_vec_Vec (list_t t)
-
-/// We represent hash maps as associative lists
-type assoc_list (t : Type0) = list (binding t)
-
-/// Representation function for [list_t]
-let rec list_t_v (#t : Type0) (ls : list_t t) : assoc_list t =
- match ls with
- | List_Nil -> []
- | List_Cons k v tl -> (k,v) :: list_t_v tl
-
-let list_t_len (#t : Type0) (ls : list_t t) : nat = length (list_t_v ls)
-let list_t_index (#t : Type0) (ls : list_t t) (i : nat{i < list_t_len ls}) : binding t =
- index (list_t_v ls) i
-
-type slot_s (t : Type0) = list (binding t)
-type slots_s (t : Type0) = list (slot_s t)
-
-type slot_t (t : Type0) = list_t t
-let slot_t_v #t = list_t_v #t
-
-/// Representation function for the slots.
-let slots_t_v (#t : Type0) (slots : slots_t t) : slots_s t =
- map slot_t_v slots
-
-/// Representation function for the slots, seen as an associative list.
-let slots_t_al_v (#t : Type0) (slots : slots_t t) : assoc_list t =
- flatten (map list_t_v slots)
-
-/// High-level type for the hash-map, seen as a list of associative lists (one
-/// list per slot). This is the representation we use most, internally. Note that
-/// we later introduce a [map_s] representation, which is the one used in the
-/// lemmas shown to the user.
-type hashMap_s t = list (slot_s t)
-
-// TODO: why not always have the condition on the length?
-// 'nes': "non-empty slots"
-type hashMap_s_nes (t : Type0) : Type0 =
- hm:hashMap_s t{is_pos_usize (length hm)}
-
-/// Representation function for [hashMap_t] as a list of slots
-let hashMap_t_v (#t : Type0) (hm : hashMap_t t) : hashMap_s t =
- map list_t_v hm.slots
-
-/// Representation function for [hashMap_t] as an associative list
-let hashMap_t_al_v (#t : Type0) (hm : hashMap_t t) : assoc_list t =
- flatten (hashMap_t_v hm)
-
-// 'nes': "non-empty slots"
-type hashMap_t_nes (t : Type0) : Type0 =
- hm:hashMap_t t{is_pos_usize (length hm.slots)}
-
-let hash_key_s (k : key) : hash =
- Return?.v (hash_key k)
-
-let hash_mod_key (k : key) (len : usize{len > 0}) : hash =
- (hash_key_s k) % len
-
-let not_same_key (#t : Type0) (k : key) (b : binding t) : bool = fst b <> k
-let same_key (#t : Type0) (k : key) (b : binding t) : bool = fst b = k
-
-// We take a [nat] instead of a [hash] on purpose
-let same_hash_mod_key (#t : Type0) (len : usize{len > 0}) (h : nat) (b : binding t) : bool =
- hash_mod_key (fst b) len = h
-
-let binding_neq (#t : Type0) (b0 b1 : binding t) : bool = fst b0 <> fst b1
-
-let hashMap_t_len_s (#t : Type0) (hm : hashMap_t t) : nat =
- hm.num_entries
-
-let assoc_list_find (#t : Type0) (k : key) (slot : assoc_list t) : option t =
- match find (same_key k) slot with
- | None -> None
- | Some (_, v) -> Some v
-
-let slot_s_find (#t : Type0) (k : key) (slot : list (binding t)) : option t =
- assoc_list_find k slot
-
-let slot_t_find_s (#t : Type0) (k : key) (slot : list_t t) : option t =
- slot_s_find k (slot_t_v slot)
-
-// This is a simpler version of the "find" function, which captures the essence
-// of what happens and operates on [hashMap_s].
-let hashMap_s_find
- (#t : Type0) (hm : hashMap_s_nes t)
- (k : key) : option t =
- let i = hash_mod_key k (length hm) in
- let slot = index hm i in
- slot_s_find k slot
-
-let hashMap_s_len
- (#t : Type0) (hm : hashMap_s t) :
- nat =
- length (flatten hm)
-
-// Same as above, but operates on [hashMap_t]
-// Note that we don't reuse the above function on purpose: converting to a
-// [hashMap_s] then looking up an element is not the same as what we
-// wrote below.
-let hashMap_t_find_s
- (#t : Type0) (hm : hashMap_t t{length hm.slots > 0}) (k : key) : option t =
- let slots = hm.slots in
- let i = hash_mod_key k (length slots) in
- let slot = index slots i in
- slot_t_find_s k slot
-
-/// Invariants for the slots
-
-let slot_s_inv
- (#t : Type0) (len : usize{len > 0}) (i : usize) (slot : list (binding t)) : bool =
- // All the bindings are in the proper slot
- for_all (same_hash_mod_key len i) slot &&
- // All the keys are pairwise distinct
- pairwise_rel binding_neq slot
-
-let slot_t_inv (#t : Type0) (len : usize{len > 0}) (i : usize) (slot : list_t t) : bool =
- slot_s_inv len i (slot_t_v slot)
-
-let slots_s_inv (#t : Type0) (slots : slots_s t{length slots <= usize_max}) : Type0 =
- forall(i:nat{i < length slots}).
- {:pattern index slots i}
- slot_s_inv (length slots) i (index slots i)
-
-// At some point we tried to rewrite this in terms of [slots_s_inv]. However it
-// made a lot of proofs fail because those proofs relied on the [index_map_lem]
-// pattern. We tried writing others lemmas with patterns (like [slots_s_inv]
-// implies [slots_t_inv]) but it didn't succeed, so we keep things as they are.
-let slots_t_inv (#t : Type0) (slots : slots_t t{length slots <= usize_max}) : Type0 =
- forall(i:nat{i < length slots}).
- {:pattern index slots i}
- slot_t_inv (length slots) i (index slots i)
-
-let hashMap_s_inv (#t : Type0) (hm : hashMap_s t) : Type0 =
- length hm <= usize_max /\
- length hm > 0 /\
- slots_s_inv hm
-
-/// Base invariant for the hashmap (the complete invariant can be temporarily
-/// broken between the moment we inserted an element and the moment we resize)
-let hashMap_t_base_inv (#t : Type0) (hm : hashMap_t t) : Type0 =
- let al = hashMap_t_al_v hm in
- // [num_entries] correctly tracks the number of entries in the table
- // Note that it gives us that the length of the slots array is <= usize_max:
- // [> length <= usize_max
- // (because hashMap_num_entries has type `usize`)
- hm.num_entries = length al /\
- // Slots invariant
- slots_t_inv hm.slots /\
- // The capacity must be > 0 (otherwise we can't resize, because we
- // multiply the capacity by two!)
- length hm.slots > 0 /\
- // Load computation
- begin
- let capacity = length hm.slots in
- let (dividend, divisor) = hm.max_load_factor in
- 0 < dividend /\ dividend < divisor /\
- capacity * dividend >= divisor /\
- hm.max_load = (capacity * dividend) / divisor
- end
-
-/// We often need to frame some values
-let hashMap_t_same_params (#t : Type0) (hm0 hm1 : hashMap_t t) : Type0 =
- length hm0.slots = length hm1.slots /\
- hm0.max_load = hm1.max_load /\
- hm0.max_load_factor = hm1.max_load_factor
-
-/// The following invariants, etc. are meant to be revealed to the user through
-/// the .fsti.
-
-/// Invariant for the hashmap
-let hashMap_t_inv (#t : Type0) (hm : hashMap_t t) : Type0 =
- // Base invariant
- hashMap_t_base_inv hm /\
- // The hash map is either: not overloaded, or we can't resize it
- begin
- let (dividend, divisor) = hm.max_load_factor in
- hm.num_entries <= hm.max_load
- || length hm.slots * 2 * dividend > usize_max
- end
-
-(*** .fsti *)
-/// We reveal slightly different version of the above functions to the user
-
-let len_s (#t : Type0) (hm : hashMap_t t) : nat = hashMap_t_len_s hm
-
-/// This version doesn't take any precondition (contrary to [hashMap_t_find_s])
-let find_s (#t : Type0) (hm : hashMap_t t) (k : key) : option t =
- if length hm.slots = 0 then None
- else hashMap_t_find_s hm k
-
-(*** Overloading *)
-
-let hashMap_not_overloaded_lem #t hm = ()
-
-(*** allocate_slots *)
-
-/// Auxiliary lemma
-val slots_t_all_nil_inv_lem
- (#t : Type0) (slots : alloc_vec_Vec (list_t t){length slots <= usize_max}) :
- Lemma (requires (forall (i:nat{i < length slots}). index slots i == List_Nil))
- (ensures (slots_t_inv slots))
-
-#push-options "--fuel 1"
-let slots_t_all_nil_inv_lem #t slots = ()
-#pop-options
-
-val slots_t_al_v_all_nil_is_empty_lem
- (#t : Type0) (slots : alloc_vec_Vec (list_t t)) :
- Lemma (requires (forall (i:nat{i < length slots}). index slots i == List_Nil))
- (ensures (slots_t_al_v slots == []))
-
-#push-options "--fuel 1"
-let rec slots_t_al_v_all_nil_is_empty_lem #t slots =
- match slots with
- | [] -> ()
- | s :: slots' ->
- assert(forall (i:nat{i < length slots'}). index slots' i == index slots (i+1));
- slots_t_al_v_all_nil_is_empty_lem #t slots';
- assert(slots_t_al_v slots == list_t_v s @ slots_t_al_v slots');
- assert(slots_t_al_v slots == list_t_v s);
- assert(index slots 0 == List_Nil)
-#pop-options
-
-/// [allocate_slots]
-val hashMap_allocate_slots_lem
- (t : Type0) (slots : alloc_vec_Vec (list_t t)) (n : usize) :
- Lemma
- (requires (length slots + n <= usize_max))
- (ensures (
- match hashMap_allocate_slots t slots n with
- | Fail _ -> False
- | Return slots' ->
- length slots' = length slots + n /\
- // We leave the already allocated slots unchanged
- (forall (i:nat{i < length slots}). index slots' i == index slots i) /\
- // We allocate n additional empty slots
- (forall (i:nat{length slots <= i /\ i < length slots'}). index slots' i == List_Nil)))
- (decreases (hashMap_allocate_slots_loop_decreases t slots n))
-
-#push-options "--fuel 1"
-let rec hashMap_allocate_slots_lem t slots n =
- begin match n with
- | 0 -> ()
- | _ ->
- begin match alloc_vec_Vec_push (list_t t) slots List_Nil with
- | Fail _ -> ()
- | Return slots1 ->
- begin match usize_sub n 1 with
- | Fail _ -> ()
- | Return i ->
- hashMap_allocate_slots_lem t slots1 i;
- begin match hashMap_allocate_slots t slots1 i with
- | Fail _ -> ()
- | Return slots2 ->
- assert(length slots1 = length slots + 1);
- assert(slots1 == slots @ [List_Nil]); // Triggers patterns
- assert(index slots1 (length slots) == index [List_Nil] 0); // Triggers patterns
- assert(index slots1 (length slots) == List_Nil)
- end
- end
- end
- end
-#pop-options
-
-(*** new_with_capacity *)
-/// Under proper conditions, [new_with_capacity] doesn't fail and returns an empty hash map.
-val hashMap_new_with_capacity_lem
- (t : Type0) (capacity : usize)
- (max_load_dividend : usize) (max_load_divisor : usize) :
- Lemma
- (requires (
- 0 < max_load_dividend /\
- max_load_dividend < max_load_divisor /\
- 0 < capacity /\
- capacity * max_load_dividend >= max_load_divisor /\
- capacity * max_load_dividend <= usize_max))
- (ensures (
- match hashMap_new_with_capacity t capacity max_load_dividend max_load_divisor with
- | Fail _ -> False
- | Return hm ->
- // The hash map invariant is satisfied
- hashMap_t_inv hm /\
- // The parameters are correct
- hm.max_load_factor = (max_load_dividend, max_load_divisor) /\
- hm.max_load = (capacity * max_load_dividend) / max_load_divisor /\
- // The hash map has the specified capacity - we need to reveal this
- // otherwise the pre of [hashMap_t_find_s] is not satisfied.
- length hm.slots = capacity /\
- // The hash map has 0 values
- hashMap_t_len_s hm = 0 /\
- // It contains no bindings
- (forall k. hashMap_t_find_s hm k == None) /\
- // We need this low-level property for the invariant
- (forall(i:nat{i < length hm.slots}). index hm.slots i == List_Nil)))
-
-#push-options "--z3rlimit 50 --fuel 1"
-let hashMap_new_with_capacity_lem (t : Type0) (capacity : usize)
- (max_load_dividend : usize) (max_load_divisor : usize) =
- let v = alloc_vec_Vec_new (list_t t) in
- assert(length v = 0);
- hashMap_allocate_slots_lem t v capacity;
- begin match hashMap_allocate_slots t v capacity with
- | Fail _ -> assert(False)
- | Return v0 ->
- begin match usize_mul capacity max_load_dividend with
- | Fail _ -> assert(False)
- | Return i ->
- begin match usize_div i max_load_divisor with
- | Fail _ -> assert(False)
- | Return i0 ->
- let hm = MkhashMap_t 0 (max_load_dividend, max_load_divisor) i0 v0 in
- slots_t_all_nil_inv_lem v0;
- slots_t_al_v_all_nil_is_empty_lem hm.slots
- end
- end
- end
-#pop-options
-
-(*** new *)
-
-/// [new] doesn't fail and returns an empty hash map
-val hashMap_new_lem_aux (t : Type0) :
- Lemma
- (ensures (
- match hashMap_new t with
- | Fail _ -> False
- | Return hm ->
- // The hash map invariant is satisfied
- hashMap_t_inv hm /\
- // The hash map has 0 values
- hashMap_t_len_s hm = 0 /\
- // It contains no bindings
- (forall k. hashMap_t_find_s hm k == None)))
-
-#push-options "--fuel 1"
-let hashMap_new_lem_aux t =
- hashMap_new_with_capacity_lem t 32 4 5;
- match hashMap_new_with_capacity t 32 4 5 with
- | Fail _ -> ()
- | Return hm -> ()
-#pop-options
-
-/// The lemma we reveal in the .fsti
-let hashMap_new_lem t = hashMap_new_lem_aux t
-
-(*** clear *)
-/// [clear]: the loop doesn't fail and simply clears the slots starting at index i
-#push-options "--fuel 1"
-let rec hashMap_clear_loop_lem
- (t : Type0) (slots : alloc_vec_Vec (list_t t)) (i : usize) :
- Lemma
- (ensures (
- match hashMap_clear_loop t slots i with
- | Fail _ -> False
- | Return slots' ->
- // The length is preserved
- length slots' == length slots /\
- // The slots before i are left unchanged
- (forall (j:nat{j < i /\ j < length slots}). index slots' j == index slots j) /\
- // The slots after i are set to List_Nil
- (forall (j:nat{i <= j /\ j < length slots}). index slots' j == List_Nil)))
- (decreases (hashMap_clear_loop_decreases t slots i))
- =
- let i0 = alloc_vec_Vec_len (list_t t) slots in
- let b = i < i0 in
- if b
- then
- begin match alloc_vec_Vec_update_usize slots i List_Nil with
- | Fail _ -> ()
- | Return v ->
- begin match usize_add i 1 with
- | Fail _ -> ()
- | Return i1 ->
- hashMap_clear_loop_lem t v i1;
- begin match hashMap_clear_loop t v i1 with
- | Fail _ -> ()
- | Return slots1 ->
- assert(length slots1 == length slots);
- assert(forall (j:nat{i+1 <= j /\ j < length slots}). index slots1 j == List_Nil);
- assert(index slots1 i == List_Nil)
- end
- end
- end
- else ()
-#pop-options
-
-/// [clear] doesn't fail and turns the hash map into an empty map
-val hashMap_clear_lem_aux
- (#t : Type0) (self : hashMap_t t) :
- Lemma
- (requires (hashMap_t_base_inv self))
- (ensures (
- match hashMap_clear t self with
- | Fail _ -> False
- | Return hm ->
- // The hash map invariant is satisfied
- hashMap_t_base_inv hm /\
- // We preserved the parameters
- hashMap_t_same_params hm self /\
- // The hash map has 0 values
- hashMap_t_len_s hm = 0 /\
- // It contains no bindings
- (forall k. hashMap_t_find_s hm k == None)))
-
-// Being lazy: fuel 1 helps a lot...
-#push-options "--fuel 1"
-let hashMap_clear_lem_aux #t self =
- let p = self.max_load_factor in
- let i = self.max_load in
- let v = self.slots in
- hashMap_clear_loop_lem t v 0;
- begin match hashMap_clear_loop t v 0 with
- | Fail _ -> ()
- | Return slots1 ->
- slots_t_al_v_all_nil_is_empty_lem slots1;
- let hm1 = MkhashMap_t 0 p i slots1 in
- assert(hashMap_t_base_inv hm1);
- assert(hashMap_t_inv hm1)
- end
-#pop-options
-
-let hashMap_clear_lem #t self = hashMap_clear_lem_aux #t self
-
-(*** len *)
-
-/// [len]: we link it to a non-failing function.
-/// Rk.: we might want to make an analysis to not use an error monad to translate
-/// functions which statically can't fail.
-let hashMap_len_lem #t self = ()
-
-
-(*** insert_in_list *)
-
-(**** insert_in_list'fwd *)
-
-/// [insert_in_list]: returns true iff the key is not in the list (functional version)
-val hashMap_insert_in_list_lem
- (t : Type0) (key : usize) (value : t) (ls : list_t t) :
- Lemma
- (ensures (
- match hashMap_insert_in_list t key value ls with
- | Fail _ -> False
- | Return b ->
- b <==> (slot_t_find_s key ls == None)))
- (decreases (hashMap_insert_in_list_loop_decreases t key value ls))
-
-#push-options "--fuel 1"
-let rec hashMap_insert_in_list_lem t key value ls =
- begin match ls with
- | List_Cons ckey cvalue ls0 ->
- let b = ckey = key in
- if b
- then ()
- else
- begin
- hashMap_insert_in_list_lem t key value ls0;
- match hashMap_insert_in_list t key value ls0 with
- | Fail _ -> ()
- | Return b0 -> ()
- end
- | List_Nil ->
- assert(list_t_v ls == []);
- assert_norm(find (same_key #t key) [] == None)
- end
-#pop-options
-
-(**** insert_in_list'back *)
-
-/// The proofs about [insert_in_list] backward are easier to do in several steps:
-/// extrinsic proofs to the rescue!
-/// We first prove that [insert_in_list] refines the function we wrote above, then
-/// use this function to prove the invariants, etc.
-
-/// We write a helper which "captures" what [insert_in_list] does.
-/// We then reason about this helper to prove the high-level properties we want
-/// (functional properties, preservation of invariants, etc.).
-let hashMap_insert_in_list_s
- (#t : Type0) (key : usize) (value : t) (ls : list (binding t)) :
- list (binding t) =
- // Check if there is already a binding for the key
- match find (same_key key) ls with
- | None ->
- // No binding: append the binding to the end
- ls @ [(key,value)]
- | Some _ ->
- // There is already a binding: update it
- find_update (same_key key) ls (key,value)
-
-/// [insert_in_list]: if the key is not in the map, appends a new bindings (functional version)
-val hashMap_insert_in_list_back_lem_append_s
- (t : Type0) (key : usize) (value : t) (ls : list_t t) :
- Lemma
- (requires (
- slot_t_find_s key ls == None))
- (ensures (
- match hashMap_insert_in_list_back t key value ls with
- | Fail _ -> False
- | Return ls' ->
- list_t_v ls' == list_t_v ls @ [(key,value)]))
- (decreases (hashMap_insert_in_list_loop_decreases t key value ls))
-
-#push-options "--fuel 1"
-let rec hashMap_insert_in_list_back_lem_append_s t key value ls =
- begin match ls with
- | List_Cons ckey cvalue ls0 ->
- let b = ckey = key in
- if b
- then ()
- else
- begin
- hashMap_insert_in_list_back_lem_append_s t key value ls0;
- match hashMap_insert_in_list_back t key value ls0 with
- | Fail _ -> ()
- | Return l -> ()
- end
- | List_Nil -> ()
- end
-#pop-options
-
-/// [insert_in_list]: if the key is in the map, we update the binding (functional version)
-val hashMap_insert_in_list_back_lem_update_s
- (t : Type0) (key : usize) (value : t) (ls : list_t t) :
- Lemma
- (requires (
- Some? (find (same_key key) (list_t_v ls))))
- (ensures (
- match hashMap_insert_in_list_back t key value ls with
- | Fail _ -> False
- | Return ls' ->
- list_t_v ls' == find_update (same_key key) (list_t_v ls) (key,value)))
- (decreases (hashMap_insert_in_list_loop_decreases t key value ls))
-
-#push-options "--fuel 1"
-let rec hashMap_insert_in_list_back_lem_update_s t key value ls =
- begin match ls with
- | List_Cons ckey cvalue ls0 ->
- let b = ckey = key in
- if b
- then ()
- else
- begin
- hashMap_insert_in_list_back_lem_update_s t key value ls0;
- match hashMap_insert_in_list_back t key value ls0 with
- | Fail _ -> ()
- | Return l -> ()
- end
- | List_Nil -> ()
- end
-#pop-options
-
-/// Put everything together
-val hashMap_insert_in_list_back_lem_s
- (t : Type0) (key : usize) (value : t) (ls : list_t t) :
- Lemma
- (ensures (
- match hashMap_insert_in_list_back t key value ls with
- | Fail _ -> False
- | Return ls' ->
- list_t_v ls' == hashMap_insert_in_list_s key value (list_t_v ls)))
-
-let hashMap_insert_in_list_back_lem_s t key value ls =
- match find (same_key key) (list_t_v ls) with
- | None -> hashMap_insert_in_list_back_lem_append_s t key value ls
- | Some _ -> hashMap_insert_in_list_back_lem_update_s t key value ls
-
-(**** Invariants of insert_in_list_s *)
-
-/// Auxiliary lemmas
-/// We work on [hashMap_insert_in_list_s], the "high-level" version of [insert_in_list'back].
-///
-/// Note that in F* we can't have recursive proofs inside of other proofs, contrary
-/// to Coq, which makes it a bit cumbersome to prove auxiliary results like the
-/// following ones...
-
-(** Auxiliary lemmas: append case *)
-
-val slot_t_v_for_all_binding_neq_append_lem
- (t : Type0) (key : usize) (value : t) (ls : list (binding t)) (b : binding t) :
- Lemma
- (requires (
- fst b <> key /\
- for_all (binding_neq b) ls /\
- slot_s_find key ls == None))
- (ensures (
- for_all (binding_neq b) (ls @ [(key,value)])))
-
-#push-options "--fuel 1"
-let rec slot_t_v_for_all_binding_neq_append_lem t key value ls b =
- match ls with
- | [] -> ()
- | (ck, cv) :: cls ->
- slot_t_v_for_all_binding_neq_append_lem t key value cls b
-#pop-options
-
-val slot_s_inv_not_find_append_end_inv_lem
- (t : Type0) (len : usize{len > 0}) (key : usize) (value : t) (ls : list (binding t)) :
- Lemma
- (requires (
- slot_s_inv len (hash_mod_key key len) ls /\
- slot_s_find key ls == None))
- (ensures (
- let ls' = ls @ [(key,value)] in
- slot_s_inv len (hash_mod_key key len) ls' /\
- (slot_s_find key ls' == Some value) /\
- (forall k'. k' <> key ==> slot_s_find k' ls' == slot_s_find k' ls)))
-
-#push-options "--fuel 1"
-let rec slot_s_inv_not_find_append_end_inv_lem t len key value ls =
- match ls with
- | [] -> ()
- | (ck, cv) :: cls ->
- slot_s_inv_not_find_append_end_inv_lem t len key value cls;
- let h = hash_mod_key key len in
- let ls' = ls @ [(key,value)] in
- assert(for_all (same_hash_mod_key len h) ls');
- slot_t_v_for_all_binding_neq_append_lem t key value cls (ck, cv);
- assert(pairwise_rel binding_neq ls');
- assert(slot_s_inv len h ls')
-#pop-options
-
-/// [insert_in_list]: if the key is not in the map, appends a new bindings
-val hashMap_insert_in_list_s_lem_append
- (t : Type0) (len : usize{len > 0}) (key : usize) (value : t) (ls : list (binding t)) :
- Lemma
- (requires (
- slot_s_inv len (hash_mod_key key len) ls /\
- slot_s_find key ls == None))
- (ensures (
- let ls' = hashMap_insert_in_list_s key value ls in
- ls' == ls @ [(key,value)] /\
- // The invariant is preserved
- slot_s_inv len (hash_mod_key key len) ls' /\
- // [key] maps to [value]
- slot_s_find key ls' == Some value /\
- // The other bindings are preserved
- (forall k'. k' <> key ==> slot_s_find k' ls' == slot_s_find k' ls)))
-
-let hashMap_insert_in_list_s_lem_append t len key value ls =
- slot_s_inv_not_find_append_end_inv_lem t len key value ls
-
-/// [insert_in_list]: if the key is not in the map, appends a new bindings (quantifiers)
-/// Rk.: we don't use this lemma.
-/// TODO: remove?
-val hashMap_insert_in_list_back_lem_append
- (t : Type0) (len : usize{len > 0}) (key : usize) (value : t) (ls : list_t t) :
- Lemma
- (requires (
- slot_t_inv len (hash_mod_key key len) ls /\
- slot_t_find_s key ls == None))
- (ensures (
- match hashMap_insert_in_list_back t key value ls with
- | Fail _ -> False
- | Return ls' ->
- list_t_v ls' == list_t_v ls @ [(key,value)] /\
- // The invariant is preserved
- slot_t_inv len (hash_mod_key key len) ls' /\
- // [key] maps to [value]
- slot_t_find_s key ls' == Some value /\
- // The other bindings are preserved
- (forall k'. k' <> key ==> slot_t_find_s k' ls' == slot_t_find_s k' ls)))
-
-let hashMap_insert_in_list_back_lem_append t len key value ls =
- hashMap_insert_in_list_back_lem_s t key value ls;
- hashMap_insert_in_list_s_lem_append t len key value (list_t_v ls)
-
-(** Auxiliary lemmas: update case *)
-
-val slot_s_find_update_for_all_binding_neq_append_lem
- (t : Type0) (key : usize) (value : t) (ls : list (binding t)) (b : binding t) :
- Lemma
- (requires (
- fst b <> key /\
- for_all (binding_neq b) ls))
- (ensures (
- let ls' = find_update (same_key key) ls (key, value) in
- for_all (binding_neq b) ls'))
-
-#push-options "--fuel 1"
-let rec slot_s_find_update_for_all_binding_neq_append_lem t key value ls b =
- match ls with
- | [] -> ()
- | (ck, cv) :: cls ->
- slot_s_find_update_for_all_binding_neq_append_lem t key value cls b
-#pop-options
-
-/// Annoying auxiliary lemma we have to prove because there is no way to reason
-/// properly about closures.
-/// I'm really enjoying my time.
-val for_all_binding_neq_value_indep
- (#t : Type0) (key : key) (v0 v1 : t) (ls : list (binding t)) :
- Lemma (for_all (binding_neq (key,v0)) ls = for_all (binding_neq (key,v1)) ls)
-
-#push-options "--fuel 1"
-let rec for_all_binding_neq_value_indep #t key v0 v1 ls =
- match ls with
- | [] -> ()
- | _ :: ls' -> for_all_binding_neq_value_indep #t key v0 v1 ls'
-#pop-options
-
-val slot_s_inv_find_append_end_inv_lem
- (t : Type0) (len : usize{len > 0}) (key : usize) (value : t) (ls : list (binding t)) :
- Lemma
- (requires (
- slot_s_inv len (hash_mod_key key len) ls /\
- Some? (slot_s_find key ls)))
- (ensures (
- let ls' = find_update (same_key key) ls (key, value) in
- slot_s_inv len (hash_mod_key key len) ls' /\
- (slot_s_find key ls' == Some value) /\
- (forall k'. k' <> key ==> slot_s_find k' ls' == slot_s_find k' ls)))
-
-#push-options "--z3rlimit 50 --fuel 1"
-let rec slot_s_inv_find_append_end_inv_lem t len key value ls =
- match ls with
- | [] -> ()
- | (ck, cv) :: cls ->
- let h = hash_mod_key key len in
- let ls' = find_update (same_key key) ls (key, value) in
- if ck = key then
- begin
- assert(ls' == (ck,value) :: cls);
- assert(for_all (same_hash_mod_key len h) ls');
- // For pairwise_rel: binding_neq (ck, value) is actually independent
- // of `value`. Slightly annoying to prove in F*...
- assert(for_all (binding_neq (ck,cv)) cls);
- for_all_binding_neq_value_indep key cv value cls;
- assert(for_all (binding_neq (ck,value)) cls);
- assert(pairwise_rel binding_neq ls');
- assert(slot_s_inv len (hash_mod_key key len) ls')
- end
- else
- begin
- slot_s_inv_find_append_end_inv_lem t len key value cls;
- assert(for_all (same_hash_mod_key len h) ls');
- slot_s_find_update_for_all_binding_neq_append_lem t key value cls (ck, cv);
- assert(pairwise_rel binding_neq ls');
- assert(slot_s_inv len h ls')
- end
-#pop-options
-
-/// [insert_in_list]: if the key is in the map, update the bindings
-val hashMap_insert_in_list_s_lem_update
- (t : Type0) (len : usize{len > 0}) (key : usize) (value : t) (ls : list (binding t)) :
- Lemma
- (requires (
- slot_s_inv len (hash_mod_key key len) ls /\
- Some? (slot_s_find key ls)))
- (ensures (
- let ls' = hashMap_insert_in_list_s key value ls in
- ls' == find_update (same_key key) ls (key,value) /\
- // The invariant is preserved
- slot_s_inv len (hash_mod_key key len) ls' /\
- // [key] maps to [value]
- slot_s_find key ls' == Some value /\
- // The other bindings are preserved
- (forall k'. k' <> key ==> slot_s_find k' ls' == slot_s_find k' ls)))
-
-let hashMap_insert_in_list_s_lem_update t len key value ls =
- slot_s_inv_find_append_end_inv_lem t len key value ls
-
-
-/// [insert_in_list]: if the key is in the map, update the bindings
-/// TODO: not used: remove?
-val hashMap_insert_in_list_back_lem_update
- (t : Type0) (len : usize{len > 0}) (key : usize) (value : t) (ls : list_t t) :
- Lemma
- (requires (
- slot_t_inv len (hash_mod_key key len) ls /\
- Some? (slot_t_find_s key ls)))
- (ensures (
- match hashMap_insert_in_list_back t key value ls with
- | Fail _ -> False
- | Return ls' ->
- let als = list_t_v ls in
- list_t_v ls' == find_update (same_key key) als (key,value) /\
- // The invariant is preserved
- slot_t_inv len (hash_mod_key key len) ls' /\
- // [key] maps to [value]
- slot_t_find_s key ls' == Some value /\
- // The other bindings are preserved
- (forall k'. k' <> key ==> slot_t_find_s k' ls' == slot_t_find_s k' ls)))
-
-let hashMap_insert_in_list_back_lem_update t len key value ls =
- hashMap_insert_in_list_back_lem_s t key value ls;
- hashMap_insert_in_list_s_lem_update t len key value (list_t_v ls)
-
-(** Final lemmas about [insert_in_list] *)
-
-/// High-level version
-val hashMap_insert_in_list_s_lem
- (t : Type0) (len : usize{len > 0}) (key : usize) (value : t) (ls : list (binding t)) :
- Lemma
- (requires (
- slot_s_inv len (hash_mod_key key len) ls))
- (ensures (
- let ls' = hashMap_insert_in_list_s key value ls in
- // The invariant is preserved
- slot_s_inv len (hash_mod_key key len) ls' /\
- // [key] maps to [value]
- slot_s_find key ls' == Some value /\
- // The other bindings are preserved
- (forall k'. k' <> key ==> slot_s_find k' ls' == slot_s_find k' ls) /\
- // The length is incremented, iff we inserted a new key
- (match slot_s_find key ls with
- | None -> length ls' = length ls + 1
- | Some _ -> length ls' = length ls)))
-
-let hashMap_insert_in_list_s_lem t len key value ls =
- match slot_s_find key ls with
- | None ->
- assert_norm(length [(key,value)] = 1);
- hashMap_insert_in_list_s_lem_append t len key value ls
- | Some _ ->
- hashMap_insert_in_list_s_lem_update t len key value ls
-
-/// [insert_in_list]
-/// TODO: not used: remove?
-val hashMap_insert_in_list_back_lem
- (t : Type0) (len : usize{len > 0}) (key : usize) (value : t) (ls : list_t t) :
- Lemma
- (requires (slot_t_inv len (hash_mod_key key len) ls))
- (ensures (
- match hashMap_insert_in_list_back t key value ls with
- | Fail _ -> False
- | Return ls' ->
- // The invariant is preserved
- slot_t_inv len (hash_mod_key key len) ls' /\
- // [key] maps to [value]
- slot_t_find_s key ls' == Some value /\
- // The other bindings are preserved
- (forall k'. k' <> key ==> slot_t_find_s k' ls' == slot_t_find_s k' ls) /\
- // The length is incremented, iff we inserted a new key
- (match slot_t_find_s key ls with
- | None ->
- list_t_v ls' == list_t_v ls @ [(key,value)] /\
- list_t_len ls' = list_t_len ls + 1
- | Some _ ->
- list_t_v ls' == find_update (same_key key) (list_t_v ls) (key,value) /\
- list_t_len ls' = list_t_len ls)))
- (decreases (hashMap_insert_in_list_loop_decreases t key value ls))
-
-let hashMap_insert_in_list_back_lem t len key value ls =
- hashMap_insert_in_list_back_lem_s t key value ls;
- hashMap_insert_in_list_s_lem t len key value (list_t_v ls)
-
-(*** insert_no_resize *)
-
-(**** Refinement proof *)
-/// Same strategy as for [insert_in_list]: we introduce a high-level version of
-/// the function, and reason about it.
-/// We work on [hashMap_s] (we use a higher-level view of the hash-map, but
-/// not too high).
-
-/// A high-level version of insert, which doesn't check if the table is saturated
-let hashMap_insert_no_fail_s
- (#t : Type0) (hm : hashMap_s_nes t)
- (key : usize) (value : t) :
- hashMap_s t =
- let len = length hm in
- let i = hash_mod_key key len in
- let slot = index hm i in
- let slot' = hashMap_insert_in_list_s key value slot in
- let hm' = list_update hm i slot' in
- hm'
-
-// TODO: at some point I used hashMap_s_nes and it broke proofs...x
-let hashMap_insert_no_resize_s
- (#t : Type0) (hm : hashMap_s_nes t)
- (key : usize) (value : t) :
- result (hashMap_s t) =
- // Check if the table is saturated (too many entries, and we need to insert one)
- let num_entries = length (flatten hm) in
- if None? (hashMap_s_find hm key) && num_entries = usize_max then Fail Failure
- else Return (hashMap_insert_no_fail_s hm key value)
-
-/// Prove that [hashMap_insert_no_resize_s] is refined by
-/// [hashMap_insert_no_resize'fwd_back]
-val hashMap_insert_no_resize_lem_s
- (t : Type0) (self : hashMap_t t) (key : usize) (value : t) :
- Lemma
- (requires (
- hashMap_t_base_inv self /\
- hashMap_s_len (hashMap_t_v self) = hashMap_t_len_s self))
- (ensures (
- begin
- match hashMap_insert_no_resize t self key value,
- hashMap_insert_no_resize_s (hashMap_t_v self) key value
- with
- | Fail _, Fail _ -> True
- | Return hm, Return hm_v ->
- hashMap_t_base_inv hm /\
- hashMap_t_same_params hm self /\
- hashMap_t_v hm == hm_v /\
- hashMap_s_len hm_v == hashMap_t_len_s hm
- | _ -> False
- end))
-
-let hashMap_insert_no_resize_lem_s t self key value =
- begin match hash_key key with
- | Fail _ -> ()
- | Return i ->
- let i0 = self.num_entries in
- let p = self.max_load_factor in
- let i1 = self.max_load in
- let v = self.slots in
- let i2 = alloc_vec_Vec_len (list_t t) v in
- let len = length v in
- begin match usize_rem i i2 with
- | Fail _ -> ()
- | Return hash_mod ->
- begin match alloc_vec_Vec_index_usize v hash_mod with
- | Fail _ -> ()
- | Return l ->
- begin
- // Checking that: list_t_v (index ...) == index (hashMap_t_v ...) ...
- assert(list_t_v l == index (hashMap_t_v self) hash_mod);
- hashMap_insert_in_list_lem t key value l;
- match hashMap_insert_in_list t key value l with
- | Fail _ -> ()
- | Return b ->
- assert(b = None? (slot_s_find key (list_t_v l)));
- hashMap_insert_in_list_back_lem t len key value l;
- if b
- then
- begin match usize_add i0 1 with
- | Fail _ -> ()
- | Return i3 ->
- begin
- match hashMap_insert_in_list_back t key value l with
- | Fail _ -> ()
- | Return l0 ->
- begin match alloc_vec_Vec_update_usize v hash_mod l0 with
- | Fail _ -> ()
- | Return v0 ->
- let self_v = hashMap_t_v self in
- let hm = MkhashMap_t i3 p i1 v0 in
- let hm_v = hashMap_t_v hm in
- assert(hm_v == list_update self_v hash_mod (list_t_v l0));
- assert_norm(length [(key,value)] = 1);
- assert(length (list_t_v l0) = length (list_t_v l) + 1);
- length_flatten_update self_v hash_mod (list_t_v l0);
- assert(hashMap_s_len hm_v = hashMap_t_len_s hm)
- end
- end
- end
- else
- begin
- match hashMap_insert_in_list_back t key value l with
- | Fail _ -> ()
- | Return l0 ->
- begin match alloc_vec_Vec_update_usize v hash_mod l0 with
- | Fail _ -> ()
- | Return v0 ->
- let self_v = hashMap_t_v self in
- let hm = MkhashMap_t i0 p i1 v0 in
- let hm_v = hashMap_t_v hm in
- assert(hm_v == list_update self_v hash_mod (list_t_v l0));
- assert(length (list_t_v l0) = length (list_t_v l));
- length_flatten_update self_v hash_mod (list_t_v l0);
- assert(hashMap_s_len hm_v = hashMap_t_len_s hm)
- end
- end
- end
- end
- end
- end
-
-(**** insert_{no_fail,no_resize}: invariants *)
-
-let hashMap_s_updated_binding
- (#t : Type0) (hm : hashMap_s_nes t)
- (key : usize) (opt_value : option t) (hm' : hashMap_s_nes t) : Type0 =
- // [key] maps to [value]
- hashMap_s_find hm' key == opt_value /\
- // The other bindings are preserved
- (forall k'. k' <> key ==> hashMap_s_find hm' k' == hashMap_s_find hm k')
-
-let insert_post (#t : Type0) (hm : hashMap_s_nes t)
- (key : usize) (value : t) (hm' : hashMap_s_nes t) : Type0 =
- // The invariant is preserved
- hashMap_s_inv hm' /\
- // [key] maps to [value] and the other bindings are preserved
- hashMap_s_updated_binding hm key (Some value) hm' /\
- // The length is incremented, iff we inserted a new key
- (match hashMap_s_find hm key with
- | None -> hashMap_s_len hm' = hashMap_s_len hm + 1
- | Some _ -> hashMap_s_len hm' = hashMap_s_len hm)
-
-val hashMap_insert_no_fail_s_lem
- (#t : Type0) (hm : hashMap_s_nes t)
- (key : usize) (value : t) :
- Lemma
- (requires (hashMap_s_inv hm))
- (ensures (
- let hm' = hashMap_insert_no_fail_s hm key value in
- insert_post hm key value hm'))
-
-let hashMap_insert_no_fail_s_lem #t hm key value =
- let len = length hm in
- let i = hash_mod_key key len in
- let slot = index hm i in
- hashMap_insert_in_list_s_lem t len key value slot;
- let slot' = hashMap_insert_in_list_s key value slot in
- length_flatten_update hm i slot'
-
-val hashMap_insert_no_resize_s_lem
- (#t : Type0) (hm : hashMap_s_nes t)
- (key : usize) (value : t) :
- Lemma
- (requires (hashMap_s_inv hm))
- (ensures (
- match hashMap_insert_no_resize_s hm key value with
- | Fail _ ->
- // Can fail only if we need to create a new binding in
- // an already saturated map
- hashMap_s_len hm = usize_max /\
- None? (hashMap_s_find hm key)
- | Return hm' ->
- insert_post hm key value hm'))
-
-let hashMap_insert_no_resize_s_lem #t hm key value =
- let num_entries = length (flatten hm) in
- if None? (hashMap_s_find hm key) && num_entries = usize_max then ()
- else hashMap_insert_no_fail_s_lem hm key value
-
-
-(**** find after insert *)
-/// Lemmas about what happens if we call [find] after an insertion
-
-val hashMap_insert_no_resize_s_get_same_lem
- (#t : Type0) (hm : hashMap_s t)
- (key : usize) (value : t) :
- Lemma (requires (hashMap_s_inv hm))
- (ensures (
- match hashMap_insert_no_resize_s hm key value with
- | Fail _ -> True
- | Return hm' ->
- hashMap_s_find hm' key == Some value))
-
-let hashMap_insert_no_resize_s_get_same_lem #t hm key value =
- let num_entries = length (flatten hm) in
- if None? (hashMap_s_find hm key) && num_entries = usize_max then ()
- else
- begin
- let hm' = Return?.v (hashMap_insert_no_resize_s hm key value) in
- let len = length hm in
- let i = hash_mod_key key len in
- let slot = index hm i in
- hashMap_insert_in_list_s_lem t len key value slot
- end
-
-val hashMap_insert_no_resize_s_get_diff_lem
- (#t : Type0) (hm : hashMap_s t)
- (key : usize) (value : t) (key' : usize{key' <> key}) :
- Lemma (requires (hashMap_s_inv hm))
- (ensures (
- match hashMap_insert_no_resize_s hm key value with
- | Fail _ -> True
- | Return hm' ->
- hashMap_s_find hm' key' == hashMap_s_find hm key'))
-
-let hashMap_insert_no_resize_s_get_diff_lem #t hm key value key' =
- let num_entries = length (flatten hm) in
- if None? (hashMap_s_find hm key) && num_entries = usize_max then ()
- else
- begin
- let hm' = Return?.v (hashMap_insert_no_resize_s hm key value) in
- let len = length hm in
- let i = hash_mod_key key len in
- let slot = index hm i in
- hashMap_insert_in_list_s_lem t len key value slot;
- let i' = hash_mod_key key' len in
- if i <> i' then ()
- else
- begin
- ()
- end
- end
-
-
-(*** move_elements_from_list *)
-
-/// Having a great time here: if we use `result (hashMap_s_res t)` as the
-/// return type for [hashMap_move_elements_from_list_s] instead of having this
-/// awkward match, the proof of [hashMap_move_elements_lem_refin] fails.
-/// I guess it comes from F*'s poor subtyping.
-/// Followingly, I'm not taking any chance and using [result_hashMap_s]
-/// everywhere.
-type result_hashMap_s_nes (t : Type0) : Type0 =
- res:result (hashMap_s t) {
- match res with
- | Fail _ -> True
- | Return hm -> is_pos_usize (length hm)
- }
-
-let rec hashMap_move_elements_from_list_s
- (#t : Type0) (hm : hashMap_s_nes t)
- (ls : slot_s t) :
- // Do *NOT* use `result (hashMap_s t)`
- Tot (result_hashMap_s_nes t)
- (decreases ls) =
- match ls with
- | [] -> Return hm
- | (key, value) :: ls' ->
- match hashMap_insert_no_resize_s hm key value with
- | Fail e -> Fail e
- | Return hm' ->
- hashMap_move_elements_from_list_s hm' ls'
-
-/// Refinement lemma
-val hashMap_move_elements_from_list_lem
- (t : Type0) (ntable : hashMap_t_nes t) (ls : list_t t) :
- Lemma (requires (hashMap_t_base_inv ntable))
- (ensures (
- match hashMap_move_elements_from_list t ntable ls,
- hashMap_move_elements_from_list_s (hashMap_t_v ntable) (slot_t_v ls)
- with
- | Fail _, Fail _ -> True
- | Return hm', Return hm_v ->
- hashMap_t_base_inv hm' /\
- hashMap_t_v hm' == hm_v /\
- hashMap_t_same_params hm' ntable
- | _ -> False))
- (decreases (hashMap_move_elements_from_list_loop_decreases t ntable ls))
-
-#push-options "--fuel 1"
-let rec hashMap_move_elements_from_list_lem t ntable ls =
- begin match ls with
- | List_Cons k v tl ->
- assert(list_t_v ls == (k, v) :: list_t_v tl);
- let ls_v = list_t_v ls in
- let (_,_) :: tl_v = ls_v in
- hashMap_insert_no_resize_lem_s t ntable k v;
- begin match hashMap_insert_no_resize t ntable k v with
- | Fail _ -> ()
- | Return h ->
- let h_v = Return?.v (hashMap_insert_no_resize_s (hashMap_t_v ntable) k v) in
- assert(hashMap_t_v h == h_v);
- hashMap_move_elements_from_list_lem t h tl;
- begin match hashMap_move_elements_from_list t h tl with
- | Fail _ -> ()
- | Return h0 -> ()
- end
- end
- | List_Nil -> ()
- end
-#pop-options
-
-(*** move_elements *)
-
-(**** move_elements: refinement 0 *)
-/// The proof for [hashMap_move_elements_lem_refin] broke so many times
-/// (while it is supposed to be super simple!) that we decided to add one refinement
-/// level, to really do things step by step...
-/// Doing this refinement layer made me notice that maybe the problem came from
-/// the fact that at some point we have to prove `list_t_v List_Nil == []`: I
-/// added the corresponding assert to help Z3 and everything became stable.
-/// I finally didn't use this "simple" refinement lemma, but I still keep it here
-/// because it allows for easy comparisons with [hashMap_move_elements_s].
-
-/// [hashMap_move_elements] refines this function, which is actually almost
-/// the same (just a little bit shorter and cleaner, and has a pre).
-///
-/// The way I wrote the high-level model is the following:
-/// - I copy-pasted the definition of [hashMap_move_elements], wrote the
-/// signature which links this new definition to [hashMap_move_elements] and
-/// checked that the proof passed
-/// - I gradually simplified it, while making sure the proof still passes
-#push-options "--fuel 1"
-let rec hashMap_move_elements_s_simpl
- (t : Type0) (ntable : hashMap_t t)
- (slots : alloc_vec_Vec (list_t t))
- (i : usize{i <= length slots /\ length slots <= usize_max}) :
- Pure (result ((hashMap_t t) & (alloc_vec_Vec (list_t t))))
- (requires (True))
- (ensures (fun res ->
- match res, hashMap_move_elements t ntable slots i with
- | Fail _, Fail _ -> True
- | Return (ntable1, slots1), Return (ntable2, slots2) ->
- ntable1 == ntable2 /\
- slots1 == slots2
- | _ -> False))
- (decreases (hashMap_move_elements_loop_decreases t ntable slots i))
- =
- if i < length slots
- then
- let slot = index slots i in
- begin match hashMap_move_elements_from_list t ntable slot with
- | Fail e -> Fail e
- | Return hm' ->
- let slots' = list_update slots i List_Nil in
- hashMap_move_elements_s_simpl t hm' slots' (i+1)
- end
- else Return (ntable, slots)
-#pop-options
-
-(**** move_elements: refinement 1 *)
-/// We prove a second refinement lemma: calling [move_elements] refines a function
-/// which, for every slot, moves the element out of the slot. This first model is
-/// almost exactly the translated function, it just uses `list` instead of `list_t`.
-
-// Note that we ignore the returned slots (we thus don't return a pair:
-// only the new hash map in which we moved the elements from the slots):
-// this returned value is not used.
-let rec hashMap_move_elements_s
- (#t : Type0) (hm : hashMap_s_nes t)
- (slots : slots_s t) (i : usize{i <= length slots /\ length slots <= usize_max}) :
- Tot (result_hashMap_s_nes t)
- (decreases (length slots - i)) =
- let len = length slots in
- if i < len then
- begin
- let slot = index slots i in
- match hashMap_move_elements_from_list_s hm slot with
- | Fail e -> Fail e
- | Return hm' ->
- let slots' = list_update slots i [] in
- hashMap_move_elements_s hm' slots' (i+1)
- end
- else Return hm
-
-val hashMap_move_elements_lem_refin
- (t : Type0) (ntable : hashMap_t t)
- (slots : alloc_vec_Vec (list_t t)) (i : usize{i <= length slots}) :
- Lemma
- (requires (
- hashMap_t_base_inv ntable))
- (ensures (
- match hashMap_move_elements t ntable slots i,
- hashMap_move_elements_s (hashMap_t_v ntable) (slots_t_v slots) i
- with
- | Fail _, Fail _ -> True // We will prove later that this is not possible
- | Return (ntable', _), Return ntable'_v ->
- hashMap_t_base_inv ntable' /\
- hashMap_t_v ntable' == ntable'_v /\
- hashMap_t_same_params ntable' ntable
- | _ -> False))
- (decreases (length slots - i))
-
-#restart-solver
-#push-options "--fuel 1"
-let rec hashMap_move_elements_lem_refin t ntable slots i =
- assert(hashMap_t_base_inv ntable);
- let i0 = alloc_vec_Vec_len (list_t t) slots in
- let b = i < i0 in
- if b
- then
- begin match alloc_vec_Vec_index_usize slots i with
- | Fail _ -> ()
- | Return l ->
- let l0 = core_mem_replace (list_t t) l List_Nil in
- assert(l0 == l);
- hashMap_move_elements_from_list_lem t ntable l0;
- begin match hashMap_move_elements_from_list t ntable l0 with
- | Fail _ -> ()
- | Return h ->
- let l1 = core_mem_replace_back (list_t t) l List_Nil in
- assert(l1 == List_Nil);
- assert(slot_t_v #t List_Nil == []); // THIS IS IMPORTANT
- begin match alloc_vec_Vec_update_usize slots i l1 with
- | Fail _ -> ()
- | Return v ->
- begin match usize_add i 1 with
- | Fail _ -> ()
- | Return i1 ->
- hashMap_move_elements_lem_refin t h v i1;
- begin match hashMap_move_elements t h v i1 with
- | Fail _ ->
- assert(Fail? (hashMap_move_elements t ntable slots i));
- ()
- | Return (ntable', v0) -> ()
- end
- end
- end
- end
- end
- else ()
-#pop-options
-
-
-(**** move_elements: refinement 2 *)
-/// We prove a second refinement lemma: calling [move_elements] refines a function
-/// which moves every binding of the hash map seen as *one* associative list
-/// (and not a list of lists).
-
-/// [ntable] is the hash map to which we move the elements
-/// [slots] is the current hash map, from which we remove the elements, and seen
-/// as a "flat" associative list (and not a list of lists)
-/// This is actually exactly [hashMap_move_elements_from_list_s]...
-let rec hashMap_move_elements_s_flat
- (#t : Type0) (ntable : hashMap_s_nes t)
- (slots : assoc_list t) :
- Tot (result_hashMap_s_nes t)
- (decreases slots) =
- match slots with
- | [] -> Return ntable
- | (k,v) :: slots' ->
- match hashMap_insert_no_resize_s ntable k v with
- | Fail e -> Fail e
- | Return ntable' ->
- hashMap_move_elements_s_flat ntable' slots'
-
-/// The refinment lemmas
-/// First, auxiliary helpers.
-
-/// Flatten a list of lists, starting at index i
-val flatten_i :
- #a:Type
- -> l:list (list a)
- -> i:nat{i <= length l}
- -> Tot (list a) (decreases (length l - i))
-
-let rec flatten_i l i =
- if i < length l then
- index l i @ flatten_i l (i+1)
- else []
-
-let _ = assert(let l = [1;2] in l == hd l :: tl l)
-
-val flatten_i_incr :
- #a:Type
- -> l:list (list a)
- -> i:nat{Cons? l /\ i+1 <= length l} ->
- Lemma
- (ensures (
- (**) assert_norm(length (hd l :: tl l) == 1 + length (tl l));
- flatten_i l (i+1) == flatten_i (tl l) i))
- (decreases (length l - (i+1)))
-
-#push-options "--fuel 1"
-let rec flatten_i_incr l i =
- let x :: tl = l in
- if i + 1 < length l then
- begin
- assert(flatten_i l (i+1) == index l (i+1) @ flatten_i l (i+2));
- flatten_i_incr l (i+1);
- assert(flatten_i l (i+2) == flatten_i tl (i+1));
- assert(index l (i+1) == index tl i)
- end
- else ()
-#pop-options
-
-val flatten_0_is_flatten :
- #a:Type
- -> l:list (list a) ->
- Lemma
- (ensures (flatten_i l 0 == flatten l))
-
-#push-options "--fuel 1"
-let rec flatten_0_is_flatten #a l =
- match l with
- | [] -> ()
- | x :: l' ->
- flatten_i_incr l 0;
- flatten_0_is_flatten l'
-#pop-options
-
-/// Auxiliary lemma
-val flatten_nil_prefix_as_flatten_i :
- #a:Type
- -> l:list (list a)
- -> i:nat{i <= length l} ->
- Lemma (requires (forall (j:nat{j < i}). index l j == []))
- (ensures (flatten l == flatten_i l i))
-
-#push-options "--fuel 1"
-let rec flatten_nil_prefix_as_flatten_i #a l i =
- if i = 0 then flatten_0_is_flatten l
- else
- begin
- let x :: l' = l in
- assert(index l 0 == []);
- assert(x == []);
- assert(flatten l == flatten l');
- flatten_i_incr l (i-1);
- assert(flatten_i l i == flatten_i l' (i-1));
- assert(forall (j:nat{j < length l'}). index l' j == index l (j+1));
- flatten_nil_prefix_as_flatten_i l' (i-1);
- assert(flatten l' == flatten_i l' (i-1))
- end
-#pop-options
-
-/// The proof is trivial, the functions are the same.
-/// Just keeping two definitions to allow changes...
-val hashMap_move_elements_from_list_s_as_flat_lem
- (#t : Type0) (hm : hashMap_s_nes t)
- (ls : slot_s t) :
- Lemma
- (ensures (
- hashMap_move_elements_from_list_s hm ls ==
- hashMap_move_elements_s_flat hm ls))
- (decreases ls)
-
-#push-options "--fuel 1"
-let rec hashMap_move_elements_from_list_s_as_flat_lem #t hm ls =
- match ls with
- | [] -> ()
- | (key, value) :: ls' ->
- match hashMap_insert_no_resize_s hm key value with
- | Fail _ -> ()
- | Return hm' ->
- hashMap_move_elements_from_list_s_as_flat_lem hm' ls'
-#pop-options
-
-/// Composition of two calls to [hashMap_move_elements_s_flat]
-let hashMap_move_elements_s_flat_comp
- (#t : Type0) (hm : hashMap_s_nes t) (slot0 slot1 : slot_s t) :
- Tot (result_hashMap_s_nes t) =
- match hashMap_move_elements_s_flat hm slot0 with
- | Fail e -> Fail e
- | Return hm1 -> hashMap_move_elements_s_flat hm1 slot1
-
-/// High-level desc:
-/// move_elements (move_elements hm slot0) slo1 == move_elements hm (slot0 @ slot1)
-val hashMap_move_elements_s_flat_append_lem
- (#t : Type0) (hm : hashMap_s_nes t) (slot0 slot1 : slot_s t) :
- Lemma
- (ensures (
- match hashMap_move_elements_s_flat_comp hm slot0 slot1,
- hashMap_move_elements_s_flat hm (slot0 @ slot1)
- with
- | Fail _, Fail _ -> True
- | Return hm1, Return hm2 -> hm1 == hm2
- | _ -> False))
- (decreases (slot0))
-
-#push-options "--fuel 1"
-let rec hashMap_move_elements_s_flat_append_lem #t hm slot0 slot1 =
- match slot0 with
- | [] -> ()
- | (k,v) :: slot0' ->
- match hashMap_insert_no_resize_s hm k v with
- | Fail _ -> ()
- | Return hm' ->
- hashMap_move_elements_s_flat_append_lem hm' slot0' slot1
-#pop-options
-
-val flatten_i_same_suffix (#a : Type) (l0 l1 : list (list a)) (i : nat) :
- Lemma
- (requires (
- i <= length l0 /\
- length l0 = length l1 /\
- (forall (j:nat{i <= j /\ j < length l0}). index l0 j == index l1 j)))
- (ensures (flatten_i l0 i == flatten_i l1 i))
- (decreases (length l0 - i))
-
-#push-options "--fuel 1"
-let rec flatten_i_same_suffix #a l0 l1 i =
- if i < length l0 then
- flatten_i_same_suffix l0 l1 (i+1)
- else ()
-#pop-options
-
-/// Refinement lemma:
-/// [hashMap_move_elements_s] refines [hashMap_move_elements_s_flat]
-/// (actually the functions are equal on all inputs).
-val hashMap_move_elements_s_lem_refin_flat
- (#t : Type0) (hm : hashMap_s_nes t)
- (slots : slots_s t)
- (i : nat{i <= length slots /\ length slots <= usize_max}) :
- Lemma
- (ensures (
- match hashMap_move_elements_s hm slots i,
- hashMap_move_elements_s_flat hm (flatten_i slots i)
- with
- | Fail _, Fail _ -> True
- | Return hm, Return hm' -> hm == hm'
- | _ -> False))
- (decreases (length slots - i))
-
-#push-options "--fuel 1"
-let rec hashMap_move_elements_s_lem_refin_flat #t hm slots i =
- let len = length slots in
- if i < len then
- begin
- let slot = index slots i in
- hashMap_move_elements_from_list_s_as_flat_lem hm slot;
- match hashMap_move_elements_from_list_s hm slot with
- | Fail _ ->
- assert(flatten_i slots i == slot @ flatten_i slots (i+1));
- hashMap_move_elements_s_flat_append_lem hm slot (flatten_i slots (i+1));
- assert(Fail? (hashMap_move_elements_s_flat hm (flatten_i slots i)))
- | Return hm' ->
- let slots' = list_update slots i [] in
- flatten_i_same_suffix slots slots' (i+1);
- hashMap_move_elements_s_lem_refin_flat hm' slots' (i+1);
- hashMap_move_elements_s_flat_append_lem hm slot (flatten_i slots' (i+1));
- ()
- end
- else ()
-#pop-options
-
-let assoc_list_inv (#t : Type0) (al : assoc_list t) : Type0 =
- // All the keys are pairwise distinct
- pairwise_rel binding_neq al
-
-let disjoint_hm_al_on_key
- (#t : Type0) (hm : hashMap_s_nes t) (al : assoc_list t) (k : key) : Type0 =
- match hashMap_s_find hm k, assoc_list_find k al with
- | Some _, None
- | None, Some _
- | None, None -> True
- | Some _, Some _ -> False
-
-/// Playing a dangerous game here: using forall quantifiers
-let disjoint_hm_al (#t : Type0) (hm : hashMap_s_nes t) (al : assoc_list t) : Type0 =
- forall (k:key). disjoint_hm_al_on_key hm al k
-
-let find_in_union_hm_al
- (#t : Type0) (hm : hashMap_s_nes t) (al : assoc_list t) (k : key) :
- option t =
- match hashMap_s_find hm k with
- | Some b -> Some b
- | None -> assoc_list_find k al
-
-/// Auxiliary lemma
-val for_all_binding_neq_find_lem (#t : Type0) (k : key) (v : t) (al : assoc_list t) :
- Lemma (requires (for_all (binding_neq (k,v)) al))
- (ensures (assoc_list_find k al == None))
-
-#push-options "--fuel 1"
-let rec for_all_binding_neq_find_lem #t k v al =
- match al with
- | [] -> ()
- | b :: al' -> for_all_binding_neq_find_lem k v al'
-#pop-options
-
-val hashMap_move_elements_s_flat_lem
- (#t : Type0) (hm : hashMap_s_nes t) (al : assoc_list t) :
- Lemma
- (requires (
- // Invariants
- hashMap_s_inv hm /\
- assoc_list_inv al /\
- // The two are disjoint
- disjoint_hm_al hm al /\
- // We can add all the elements to the hashmap
- hashMap_s_len hm + length al <= usize_max))
- (ensures (
- match hashMap_move_elements_s_flat hm al with
- | Fail _ -> False // We can't fail
- | Return hm' ->
- // The invariant is preserved
- hashMap_s_inv hm' /\
- // The new hash map is the union of the two maps
- (forall (k:key). hashMap_s_find hm' k == find_in_union_hm_al hm al k) /\
- hashMap_s_len hm' = hashMap_s_len hm + length al))
- (decreases al)
-
-#restart-solver
-#push-options "--z3rlimit 200 --fuel 1"
-let rec hashMap_move_elements_s_flat_lem #t hm al =
- match al with
- | [] -> ()
- | (k,v) :: al' ->
- hashMap_insert_no_resize_s_lem hm k v;
- match hashMap_insert_no_resize_s hm k v with
- | Fail _ -> ()
- | Return hm' ->
- assert(hashMap_s_inv hm');
- assert(assoc_list_inv al');
- let disjoint_lem (k' : key) :
- Lemma (disjoint_hm_al_on_key hm' al' k')
- [SMTPat (disjoint_hm_al_on_key hm' al' k')] =
- if k' = k then
- begin
- assert(hashMap_s_find hm' k' == Some v);
- for_all_binding_neq_find_lem k v al';
- assert(assoc_list_find k' al' == None)
- end
- else
- begin
- assert(hashMap_s_find hm' k' == hashMap_s_find hm k');
- assert(assoc_list_find k' al' == assoc_list_find k' al)
- end
- in
- assert(disjoint_hm_al hm' al');
- assert(hashMap_s_len hm' + length al' <= usize_max);
- hashMap_move_elements_s_flat_lem hm' al'
-#pop-options
-
-/// We need to prove that the invariants on the "low-level" representations of
-/// the hash map imply the invariants on the "high-level" representations.
-
-val slots_t_inv_implies_slots_s_inv
- (#t : Type0) (slots : slots_t t{length slots <= usize_max}) :
- Lemma (requires (slots_t_inv slots))
- (ensures (slots_s_inv (slots_t_v slots)))
-
-let slots_t_inv_implies_slots_s_inv #t slots =
- // Ok, works fine: this lemma was useless.
- // Problem is: I can never really predict for sure with F*...
- ()
-
-val hashMap_t_base_inv_implies_hashMap_s_inv
- (#t : Type0) (hm : hashMap_t t) :
- Lemma (requires (hashMap_t_base_inv hm))
- (ensures (hashMap_s_inv (hashMap_t_v hm)))
-
-let hashMap_t_base_inv_implies_hashMap_s_inv #t hm = () // same as previous
-
-/// Introducing a "partial" version of the hash map invariant, which operates on
-/// a suffix of the hash map.
-let partial_hashMap_s_inv
- (#t : Type0) (len : usize{len > 0}) (offset : usize)
- (hm : hashMap_s t{offset + length hm <= usize_max}) : Type0 =
- forall(i:nat{i < length hm}). {:pattern index hm i} slot_s_inv len (offset + i) (index hm i)
-
-/// Auxiliary lemma.
-/// If a binding comes from a slot i, then its key is different from the keys
-/// of the bindings in the other slots (because the hashes of the keys are distinct).
-val binding_in_previous_slot_implies_neq
- (#t : Type0) (len : usize{len > 0})
- (i : usize) (b : binding t)
- (offset : usize{i < offset})
- (slots : hashMap_s t{offset + length slots <= usize_max}) :
- Lemma
- (requires (
- // The binding comes from a slot not in [slots]
- hash_mod_key (fst b) len = i /\
- // The slots are the well-formed suffix of a hash map
- partial_hashMap_s_inv len offset slots))
- (ensures (
- for_all (binding_neq b) (flatten slots)))
- (decreases slots)
-
-#push-options "--z3rlimit 100 --fuel 1"
-let rec binding_in_previous_slot_implies_neq #t len i b offset slots =
- match slots with
- | [] -> ()
- | s :: slots' ->
- assert(slot_s_inv len offset (index slots 0)); // Triggers patterns
- assert(slot_s_inv len offset s);
- // Proving TARGET. We use quantifiers.
- assert(for_all (same_hash_mod_key len offset) s);
- forall_index_equiv_list_for_all (same_hash_mod_key len offset) s;
- assert(forall (i:nat{i < length s}). same_hash_mod_key len offset (index s i));
- let aux (i:nat{i < length s}) :
- Lemma
- (requires (same_hash_mod_key len offset (index s i)))
- (ensures (binding_neq b (index s i)))
- [SMTPat (index s i)] = ()
- in
- assert(forall (i:nat{i < length s}). binding_neq b (index s i));
- forall_index_equiv_list_for_all (binding_neq b) s;
- assert(for_all (binding_neq b) s); // TARGET
- //
- assert(forall (i:nat{i < length slots'}). index slots' i == index slots (i+1)); // Triggers instantiations
- binding_in_previous_slot_implies_neq len i b (offset+1) slots';
- for_all_append (binding_neq b) s (flatten slots')
-#pop-options
-
-val partial_hashMap_s_inv_implies_assoc_list_lem
- (#t : Type0) (len : usize{len > 0}) (offset : usize)
- (hm : hashMap_s t{offset + length hm <= usize_max}) :
- Lemma
- (requires (
- partial_hashMap_s_inv len offset hm))
- (ensures (assoc_list_inv (flatten hm)))
- (decreases (length hm + length (flatten hm)))
-
-#push-options "--fuel 1"
-let rec partial_hashMap_s_inv_implies_assoc_list_lem #t len offset hm =
- match hm with
- | [] -> ()
- | slot :: hm' ->
- assert(flatten hm == slot @ flatten hm');
- assert(forall (i:nat{i < length hm'}). index hm' i == index hm (i+1)); // Triggers instantiations
- match slot with
- | [] ->
- assert(flatten hm == flatten hm');
- assert(partial_hashMap_s_inv len (offset+1) hm'); // Triggers instantiations
- partial_hashMap_s_inv_implies_assoc_list_lem len (offset+1) hm'
- | x :: slot' ->
- assert(flatten (slot' :: hm') == slot' @ flatten hm');
- let hm'' = slot' :: hm' in
- assert(forall (i:nat{0 < i /\ i < length hm''}). index hm'' i == index hm i); // Triggers instantiations
- assert(forall (i:nat{0 < i /\ i < length hm''}). slot_s_inv len (offset + i) (index hm'' i));
- assert(index hm 0 == slot); // Triggers instantiations
- assert(slot_s_inv len offset slot);
- assert(slot_s_inv len offset slot');
- assert(partial_hashMap_s_inv len offset hm'');
- partial_hashMap_s_inv_implies_assoc_list_lem len offset (slot' :: hm');
- // Proving that the key in `x` is different from all the other keys in
- // the flattened map
- assert(for_all (binding_neq x) slot');
- for_all_append (binding_neq x) slot' (flatten hm');
- assert(partial_hashMap_s_inv len (offset+1) hm');
- binding_in_previous_slot_implies_neq #t len offset x (offset+1) hm';
- assert(for_all (binding_neq x) (flatten hm'));
- assert(for_all (binding_neq x) (flatten (slot' :: hm')))
-#pop-options
-
-val hashMap_s_inv_implies_assoc_list_lem
- (#t : Type0) (hm : hashMap_s t) :
- Lemma (requires (hashMap_s_inv hm))
- (ensures (assoc_list_inv (flatten hm)))
-
-let hashMap_s_inv_implies_assoc_list_lem #t hm =
- partial_hashMap_s_inv_implies_assoc_list_lem (length hm) 0 hm
-
-val hashMap_t_base_inv_implies_assoc_list_lem
- (#t : Type0) (hm : hashMap_t t):
- Lemma (requires (hashMap_t_base_inv hm))
- (ensures (assoc_list_inv (hashMap_t_al_v hm)))
-
-let hashMap_t_base_inv_implies_assoc_list_lem #t hm =
- hashMap_s_inv_implies_assoc_list_lem (hashMap_t_v hm)
-
-/// For some reason, we can't write the below [forall] directly in the [ensures]
-/// clause of the next lemma: it makes Z3 fails even with a huge rlimit.
-/// I have no idea what's going on.
-let hashMap_is_assoc_list
- (#t : Type0) (ntable : hashMap_t t{length ntable.slots > 0})
- (al : assoc_list t) : Type0 =
- (forall (k:key). hashMap_t_find_s ntable k == assoc_list_find k al)
-
-let partial_hashMap_s_find
- (#t : Type0) (len : usize{len > 0}) (offset : usize)
- (hm : hashMap_s_nes t{offset + length hm = len})
- (k : key{hash_mod_key k len >= offset}) : option t =
- let i = hash_mod_key k len in
- let slot = index hm (i - offset) in
- slot_s_find k slot
-
-val not_same_hash_key_not_found_in_slot
- (#t : Type0) (len : usize{len > 0})
- (k : key)
- (i : usize)
- (slot : slot_s t) :
- Lemma
- (requires (
- hash_mod_key k len <> i /\
- slot_s_inv len i slot))
- (ensures (slot_s_find k slot == None))
-
-#push-options "--fuel 1"
-let rec not_same_hash_key_not_found_in_slot #t len k i slot =
- match slot with
- | [] -> ()
- | (k',v) :: slot' -> not_same_hash_key_not_found_in_slot len k i slot'
-#pop-options
-
-/// Small variation of [binding_in_previous_slot_implies_neq]: if the hash of
-/// a key links it to a previous slot, it can't be found in the slots after.
-val key_in_previous_slot_implies_not_found
- (#t : Type0) (len : usize{len > 0})
- (k : key)
- (offset : usize)
- (slots : hashMap_s t{offset + length slots = len}) :
- Lemma
- (requires (
- // The binding comes from a slot not in [slots]
- hash_mod_key k len < offset /\
- // The slots are the well-formed suffix of a hash map
- partial_hashMap_s_inv len offset slots))
- (ensures (
- assoc_list_find k (flatten slots) == None))
- (decreases slots)
-
-#push-options "--fuel 1"
-let rec key_in_previous_slot_implies_not_found #t len k offset slots =
- match slots with
- | [] -> ()
- | slot :: slots' ->
- find_append (same_key k) slot (flatten slots');
- assert(index slots 0 == slot); // Triggers instantiations
- not_same_hash_key_not_found_in_slot #t len k offset slot;
- assert(assoc_list_find k slot == None);
- assert(forall (i:nat{i < length slots'}). index slots' i == index slots (i+1)); // Triggers instantiations
- key_in_previous_slot_implies_not_found len k (offset+1) slots'
-#pop-options
-
-val partial_hashMap_s_is_assoc_list_lem
- (#t : Type0) (len : usize{len > 0}) (offset : usize)
- (hm : hashMap_s_nes t{offset + length hm = len})
- (k : key{hash_mod_key k len >= offset}) :
- Lemma
- (requires (
- partial_hashMap_s_inv len offset hm))
- (ensures (
- partial_hashMap_s_find len offset hm k == assoc_list_find k (flatten hm)))
- (decreases hm)
-
-#push-options "--fuel 1"
-let rec partial_hashMap_s_is_assoc_list_lem #t len offset hm k =
- match hm with
- | [] -> ()
- | slot :: hm' ->
- let h = hash_mod_key k len in
- let i = h - offset in
- if i = 0 then
- begin
- // We must look in the current slot
- assert(partial_hashMap_s_find len offset hm k == slot_s_find k slot);
- find_append (same_key k) slot (flatten hm');
- assert(forall (i:nat{i < length hm'}). index hm' i == index hm (i+1)); // Triggers instantiations
- key_in_previous_slot_implies_not_found #t len k (offset+1) hm';
- assert( // Of course, writing `== None` doesn't work...
- match find (same_key k) (flatten hm') with
- | None -> True
- | Some _ -> False);
- assert(
- find (same_key k) (flatten hm) ==
- begin match find (same_key k) slot with
- | Some x -> Some x
- | None -> find (same_key k) (flatten hm')
- end);
- ()
- end
- else
- begin
- // We must ignore the current slot
- assert(partial_hashMap_s_find len offset hm k ==
- partial_hashMap_s_find len (offset+1) hm' k);
- find_append (same_key k) slot (flatten hm');
- assert(index hm 0 == slot); // Triggers instantiations
- not_same_hash_key_not_found_in_slot #t len k offset slot;
- assert(forall (i:nat{i < length hm'}). index hm' i == index hm (i+1)); // Triggers instantiations
- partial_hashMap_s_is_assoc_list_lem #t len (offset+1) hm' k
- end
-#pop-options
-
-val hashMap_is_assoc_list_lem (#t : Type0) (hm : hashMap_t t) :
- Lemma (requires (hashMap_t_base_inv hm))
- (ensures (hashMap_is_assoc_list hm (hashMap_t_al_v hm)))
-
-let hashMap_is_assoc_list_lem #t hm =
- let aux (k:key) :
- Lemma (hashMap_t_find_s hm k == assoc_list_find k (hashMap_t_al_v hm))
- [SMTPat (hashMap_t_find_s hm k)] =
- let hm_v = hashMap_t_v hm in
- let len = length hm_v in
- partial_hashMap_s_is_assoc_list_lem #t len 0 hm_v k
- in
- ()
-
-/// The final lemma about [move_elements]: calling it on an empty hash table moves
-/// all the elements to this empty table.
-val hashMap_move_elements_lem
- (t : Type0) (ntable : hashMap_t t) (slots : alloc_vec_Vec (list_t t)) :
- Lemma
- (requires (
- let al = flatten (slots_t_v slots) in
- hashMap_t_base_inv ntable /\
- length al <= usize_max /\
- assoc_list_inv al /\
- // The table is empty
- hashMap_t_len_s ntable = 0 /\
- (forall (k:key). hashMap_t_find_s ntable k == None)))
- (ensures (
- let al = flatten (slots_t_v slots) in
- match hashMap_move_elements t ntable slots 0,
- hashMap_move_elements_s_flat (hashMap_t_v ntable) al
- with
- | Return (ntable', _), Return ntable'_v ->
- // The invariant is preserved
- hashMap_t_base_inv ntable' /\
- // We preserved the parameters
- hashMap_t_same_params ntable' ntable /\
- // The table has the same number of slots
- length ntable'.slots = length ntable.slots /\
- // The count is good
- hashMap_t_len_s ntable' = length al /\
- // The table can be linked to its model (we need this only to reveal
- // "pretty" functional lemmas to the user in the fsti - so that we
- // can write lemmas with SMT patterns - this is very F* specific)
- hashMap_t_v ntable' == ntable'_v /\
- // The new table contains exactly all the bindings from the slots
- // Rk.: see the comment for [hashMap_is_assoc_list]
- hashMap_is_assoc_list ntable' al
- | _ -> False // We can only succeed
- ))
-
-// Weird, dirty things happen below.
-// Manually unfolding some postconditions allowed to make the proof pass,
-// and also revealed the reason why some proofs failed with "Unknown assertion
-// failed" (resulting in the call to [flatten_0_is_flatten] for instance).
-// I think manually unfolding the postconditions allowed to account for the
-// lack of ifuel (this kind of proofs is annoying, really).
-#restart-solver
-#push-options "--z3rlimit 100"
-let hashMap_move_elements_lem t ntable slots =
- let ntable_v = hashMap_t_v ntable in
- let slots_v = slots_t_v slots in
- let al = flatten slots_v in
- hashMap_move_elements_lem_refin t ntable slots 0;
- begin
- match hashMap_move_elements t ntable slots 0,
- hashMap_move_elements_s ntable_v slots_v 0
- with
- | Fail _, Fail _ -> ()
- | Return (ntable', _), Return ntable'_v ->
- assert(hashMap_t_base_inv ntable');
- assert(hashMap_t_v ntable' == ntable'_v)
- | _ -> assert(False)
- end;
- hashMap_move_elements_s_lem_refin_flat ntable_v slots_v 0;
- begin
- match hashMap_move_elements_s ntable_v slots_v 0,
- hashMap_move_elements_s_flat ntable_v (flatten_i slots_v 0)
- with
- | Fail _, Fail _ -> ()
- | Return hm, Return hm' -> assert(hm == hm')
- | _ -> assert(False)
- end;
- flatten_0_is_flatten slots_v; // flatten_i slots_v 0 == flatten slots_v
- hashMap_move_elements_s_flat_lem ntable_v al;
- match hashMap_move_elements t ntable slots 0,
- hashMap_move_elements_s_flat ntable_v al
- with
- | Return (ntable', _), Return ntable'_v ->
- assert(hashMap_t_base_inv ntable');
- assert(length ntable'.slots = length ntable.slots);
- assert(hashMap_t_len_s ntable' = length al);
- assert(hashMap_t_v ntable' == ntable'_v);
- assert(hashMap_is_assoc_list ntable' al)
- | _ -> assert(False)
-#pop-options
-
-(*** try_resize *)
-
-/// High-level model 1.
-/// This is one is slightly "crude": we just simplify a bit the function.
-
-let hashMap_try_resize_s_simpl
- (#t : Type0)
- (hm : hashMap_t t) :
- Pure (result (hashMap_t t))
- (requires (
- let (divid, divis) = hm.max_load_factor in
- divid > 0 /\ divis > 0))
- (ensures (fun _ -> True)) =
- let capacity = length hm.slots in
- let (divid, divis) = hm.max_load_factor in
- if capacity <= (usize_max / 2) / divid then
- let ncapacity : usize = capacity * 2 in
- begin match hashMap_new_with_capacity t ncapacity divid divis with
- | Fail e -> Fail e
- | Return ntable ->
- match hashMap_move_elements t ntable hm.slots 0 with
- | Fail e -> Fail e
- | Return (ntable', _) ->
- let hm =
- { hm with slots = ntable'.slots;
- max_load = ntable'.max_load }
- in
- Return hm
- end
- else Return hm
-
-val hashMap_try_resize_lem_refin
- (t : Type0) (self : hashMap_t t) :
- Lemma
- (requires (
- let (divid, divis) = self.max_load_factor in
- divid > 0 /\ divis > 0))
- (ensures (
- match hashMap_try_resize t self,
- hashMap_try_resize_s_simpl self
- with
- | Fail _, Fail _ -> True
- | Return hm1, Return hm2 -> hm1 == hm2
- | _ -> False))
-
-let hashMap_try_resize_lem_refin t self = ()
-
-/// Isolating arithmetic proofs
-
-let gt_lem0 (n m q : nat) :
- Lemma (requires (m > 0 /\ n > q))
- (ensures (n * m > q * m)) = ()
-
-let ge_lem0 (n m q : nat) :
- Lemma (requires (m > 0 /\ n >= q))
- (ensures (n * m >= q * m)) = ()
-
-let gt_ge_trans (n m p : nat) :
- Lemma (requires (n > m /\ m >= p)) (ensures (n > p)) = ()
-
-let ge_trans (n m p : nat) :
- Lemma (requires (n >= m /\ m >= p)) (ensures (n >= p)) = ()
-
-#push-options "--z3rlimit 200"
-let gt_lem1 (n m q : nat) :
- Lemma (requires (m > 0 /\ n > q / m)) (ensures (n * m > q)) =
- assert(n >= q / m + 1);
- ge_lem0 n m (q / m + 1);
- assert(n * m >= (q / m) * m + m)
-#pop-options
-
-let gt_lem2 (n m p q : nat) :
- Lemma (requires (m > 0 /\ p > 0 /\ n > (q / m) / p)) (ensures (n * m * p > q)) =
- gt_lem1 n p (q / m);
- assert(n * p > q / m);
- gt_lem1 (n * p) m q
-
-let ge_lem1 (n m q : nat) :
- Lemma (requires (n >= m /\ q > 0))
- (ensures (n / q >= m / q)) =
- FStar.Math.Lemmas.lemma_div_le m n q
-
-#restart-solver
-#push-options "--z3rlimit 200"
-let times_divid_lem (n m p : pos) : Lemma ((n * m) / p >= n * (m / p))
- =
- FStar.Math.Lemmas.multiply_fractions m p;
- assert(m >= (m / p) * p);
- assert(n * m >= n * (m / p) * p); //
- ge_lem1 (n * m) (n * (m / p) * p) p;
- assert((n * m) / p >= (n * (m / p) * p) / p);
- assert(n * (m / p) * p = (n * (m / p)) * p);
- FStar.Math.Lemmas.cancel_mul_div (n * (m / p)) p;
- assert(((n * (m / p)) * p) / p = n * (m / p))
-#pop-options
-
-/// The good old arithmetic proofs and their unstability...
-/// At some point I thought it was stable because it worked with `--quake 100`.
-/// Of course, it broke the next time I checked the file...
-/// It seems things are ok when we check this proof on its own, but not when
-/// it is sent at the same time as the one above (though we put #restart-solver!).
-/// I also tried `--quake 1/100` to no avail: it seems that when Z3 decides to
-/// fail the first one, it fails them all. I inserted #restart-solver before
-/// the previous lemma to see if it had an effect (of course not).
-val new_max_load_lem
- (len : usize) (capacity : usize{capacity > 0})
- (divid : usize{divid > 0}) (divis : usize{divis > 0}) :
- Lemma
- (requires (
- let max_load = (capacity * divid) / divis in
- let ncapacity = 2 * capacity in
- let nmax_load = (ncapacity * divid) / divis in
- capacity > 0 /\ 0 < divid /\ divid < divis /\
- capacity * divid >= divis /\
- len = max_load + 1))
- (ensures (
- let max_load = (capacity * divid) / divis in
- let ncapacity = 2 * capacity in
- let nmax_load = (ncapacity * divid) / divis in
- len <= nmax_load))
-
-let mul_assoc (a b c : nat) : Lemma (a * b * c == a * (b * c)) = ()
-
-let ge_lem2 (a b c d : nat) : Lemma (requires (a >= b + c /\ c >= d)) (ensures (a >= b + d)) = ()
-let ge_div_lem1 (a b : nat) : Lemma (requires (a >= b /\ b > 0)) (ensures (a / b >= 1)) = ()
-
-#restart-solver
-#push-options "--z3rlimit 100 --z3cliopt smt.arith.nl=false"
-let new_max_load_lem len capacity divid divis =
- FStar.Math.Lemmas.paren_mul_left 2 capacity divid;
- mul_assoc 2 capacity divid;
- // The following assertion often breaks though it is given by the above
- // lemma. I really don't know what to do (I deactivated non-linear
- // arithmetic and added the previous lemma call, moved the assertion up,
- // boosted the rlimit...).
- assert(2 * capacity * divid == 2 * (capacity * divid));
- let max_load = (capacity * divid) / divis in
- let ncapacity = 2 * capacity in
- let nmax_load = (ncapacity * divid) / divis in
- assert(nmax_load = (2 * capacity * divid) / divis);
- times_divid_lem 2 (capacity * divid) divis;
- assert((2 * (capacity * divid)) / divis >= 2 * ((capacity * divid) / divis));
- assert(nmax_load >= 2 * ((capacity * divid) / divis));
- assert(nmax_load >= 2 * max_load);
- assert(nmax_load >= max_load + max_load);
- ge_div_lem1 (capacity * divid) divis;
- ge_lem2 nmax_load max_load max_load 1;
- assert(nmax_load >= max_load + 1)
-#pop-options
-
-val hashMap_try_resize_s_simpl_lem (#t : Type0) (hm : hashMap_t t) :
- Lemma
- (requires (
- // The base invariant is satisfied
- hashMap_t_base_inv hm /\
- // However, the "full" invariant is broken, as we call [try_resize]
- // only if the current number of entries is > the max load.
- //
- // There are two situations:
- // - either we just reached the max load
- // - or we were already saturated and can't resize
- (let (dividend, divisor) = hm.max_load_factor in
- hm.num_entries == hm.max_load + 1 \/
- length hm.slots * 2 * dividend > usize_max)
- ))
- (ensures (
- match hashMap_try_resize_s_simpl hm with
- | Fail _ -> False
- | Return hm' ->
- // The full invariant is now satisfied (the full invariant is "base
- // invariant" + the map is not overloaded (or can't be resized because
- // already too big)
- hashMap_t_inv hm' /\
- // It contains the same bindings as the initial map
- (forall (k:key). hashMap_t_find_s hm' k == hashMap_t_find_s hm k)))
-
-#restart-solver
-#push-options "--z3rlimit 400"
-let hashMap_try_resize_s_simpl_lem #t hm =
- let capacity = length hm.slots in
- let (divid, divis) = hm.max_load_factor in
- if capacity <= (usize_max / 2) / divid then
- begin
- let ncapacity : usize = capacity * 2 in
- assert(ncapacity * divid <= usize_max);
- assert(hashMap_t_len_s hm = hm.max_load + 1);
- new_max_load_lem (hashMap_t_len_s hm) capacity divid divis;
- hashMap_new_with_capacity_lem t ncapacity divid divis;
- match hashMap_new_with_capacity t ncapacity divid divis with
- | Fail _ -> ()
- | Return ntable ->
- let slots = hm.slots in
- let al = flatten (slots_t_v slots) in
- // Proving that: length al = hm.num_entries
- assert(al == flatten (map slot_t_v slots));
- assert(al == flatten (map list_t_v slots));
- assert(hashMap_t_al_v hm == flatten (hashMap_t_v hm));
- assert(hashMap_t_al_v hm == flatten (map list_t_v hm.slots));
- assert(al == hashMap_t_al_v hm);
- assert(hashMap_t_base_inv ntable);
- assert(length al = hm.num_entries);
- assert(length al <= usize_max);
- hashMap_t_base_inv_implies_assoc_list_lem hm;
- assert(assoc_list_inv al);
- assert(hashMap_t_len_s ntable = 0);
- assert(forall (k:key). hashMap_t_find_s ntable k == None);
- hashMap_move_elements_lem t ntable hm.slots;
- match hashMap_move_elements t ntable hm.slots 0 with
- | Fail _ -> ()
- | Return (ntable', _) ->
- hashMap_is_assoc_list_lem hm;
- assert(hashMap_is_assoc_list hm (hashMap_t_al_v hm));
- let hm' =
- { hm with slots = ntable'.slots;
- max_load = ntable'.max_load }
- in
- assert(hashMap_t_base_inv ntable');
- assert(hashMap_t_base_inv hm');
- assert(hashMap_t_len_s hm' = hashMap_t_len_s hm);
- new_max_load_lem (hashMap_t_len_s hm') capacity divid divis;
- assert(hashMap_t_len_s hm' <= hm'.max_load); // Requires a lemma
- assert(hashMap_t_inv hm')
- end
- else
- begin
- gt_lem2 capacity 2 divid usize_max;
- assert(capacity * 2 * divid > usize_max)
- end
-#pop-options
-
-let hashMap_t_same_bindings (#t : Type0) (hm hm' : hashMap_t_nes t) : Type0 =
- forall (k:key). hashMap_t_find_s hm k == hashMap_t_find_s hm' k
-
-/// The final lemma about [try_resize]
-val hashMap_try_resize_lem (#t : Type0) (hm : hashMap_t t) :
- Lemma
- (requires (
- hashMap_t_base_inv hm /\
- // However, the "full" invariant is broken, as we call [try_resize]
- // only if the current number of entries is > the max load.
- //
- // There are two situations:
- // - either we just reached the max load
- // - or we were already saturated and can't resize
- (let (dividend, divisor) = hm.max_load_factor in
- hm.num_entries == hm.max_load + 1 \/
- length hm.slots * 2 * dividend > usize_max)))
- (ensures (
- match hashMap_try_resize t hm with
- | Fail _ -> False
- | Return hm' ->
- // The full invariant is now satisfied (the full invariant is "base
- // invariant" + the map is not overloaded (or can't be resized because
- // already too big)
- hashMap_t_inv hm' /\
- // The length is the same
- hashMap_t_len_s hm' = hashMap_t_len_s hm /\
- // It contains the same bindings as the initial map
- hashMap_t_same_bindings hm' hm))
-
-let hashMap_try_resize_lem #t hm =
- hashMap_try_resize_lem_refin t hm;
- hashMap_try_resize_s_simpl_lem hm
-
-(*** insert *)
-
-/// The high-level model (very close to the original function: we don't need something
-/// very high level, just to clean it a bit)
-let hashMap_insert_s
- (#t : Type0) (self : hashMap_t t) (key : usize) (value : t) :
- result (hashMap_t t) =
- match hashMap_insert_no_resize t self key value with
- | Fail e -> Fail e
- | Return hm' ->
- if hashMap_t_len_s hm' > hm'.max_load then
- hashMap_try_resize t hm'
- else Return hm'
-
-val hashMap_insert_lem_refin
- (t : Type0) (self : hashMap_t t) (key : usize) (value : t) :
- Lemma (requires True)
- (ensures (
- match hashMap_insert t self key value,
- hashMap_insert_s self key value
- with
- | Fail _, Fail _ -> True
- | Return hm1, Return hm2 -> hm1 == hm2
- | _ -> False))
-
-let hashMap_insert_lem_refin t self key value = ()
-
-/// Helper
-let hashMap_insert_bindings_lem
- (t : Type0) (self : hashMap_t_nes t) (key : usize) (value : t)
- (hm' hm'' : hashMap_t_nes t) :
- Lemma
- (requires (
- hashMap_s_updated_binding (hashMap_t_v self) key
- (Some value) (hashMap_t_v hm') /\
- hashMap_t_same_bindings hm' hm''))
- (ensures (
- hashMap_s_updated_binding (hashMap_t_v self) key
- (Some value) (hashMap_t_v hm'')))
- = ()
-
-val hashMap_insert_lem_aux
- (#t : Type0) (self : hashMap_t t) (key : usize) (value : t) :
- Lemma (requires (hashMap_t_inv self))
- (ensures (
- match hashMap_insert t self key value with
- | Fail _ ->
- // We can fail only if:
- // - the key is not in the map and we need to add it
- // - we are already saturated
- hashMap_t_len_s self = usize_max /\
- None? (hashMap_t_find_s self key)
- | Return hm' ->
- // The invariant is preserved
- hashMap_t_inv hm' /\
- // [key] maps to [value] and the other bindings are preserved
- hashMap_s_updated_binding (hashMap_t_v self) key (Some value) (hashMap_t_v hm') /\
- // The length is incremented, iff we inserted a new key
- (match hashMap_t_find_s self key with
- | None -> hashMap_t_len_s hm' = hashMap_t_len_s self + 1
- | Some _ -> hashMap_t_len_s hm' = hashMap_t_len_s self)))
-
-#restart-solver
-#push-options "--z3rlimit 200"
-let hashMap_insert_lem_aux #t self key value =
- hashMap_insert_no_resize_lem_s t self key value;
- hashMap_insert_no_resize_s_lem (hashMap_t_v self) key value;
- match hashMap_insert_no_resize t self key value with
- | Fail _ -> ()
- | Return hm' ->
- // Expanding the post of [hashMap_insert_no_resize_lem_s]
- let self_v = hashMap_t_v self in
- let hm'_v = Return?.v (hashMap_insert_no_resize_s self_v key value) in
- assert(hashMap_t_base_inv hm');
- assert(hashMap_t_same_params hm' self);
- assert(hashMap_t_v hm' == hm'_v);
- assert(hashMap_s_len hm'_v == hashMap_t_len_s hm');
- // Expanding the post of [hashMap_insert_no_resize_s_lem]
- assert(insert_post self_v key value hm'_v);
- // Expanding [insert_post]
- assert(hashMap_s_inv hm'_v);
- assert(
- match hashMap_s_find self_v key with
- | None -> hashMap_s_len hm'_v = hashMap_s_len self_v + 1
- | Some _ -> hashMap_s_len hm'_v = hashMap_s_len self_v);
- if hashMap_t_len_s hm' > hm'.max_load then
- begin
- hashMap_try_resize_lem hm';
- // Expanding the post of [hashMap_try_resize_lem]
- let hm'' = Return?.v (hashMap_try_resize t hm') in
- assert(hashMap_t_inv hm'');
- let hm''_v = hashMap_t_v hm'' in
- assert(forall k. hashMap_t_find_s hm'' k == hashMap_t_find_s hm' k);
- assert(hashMap_t_len_s hm'' = hashMap_t_len_s hm'); // TODO
- // Proving the post
- assert(hashMap_t_inv hm'');
- hashMap_insert_bindings_lem t self key value hm' hm'';
- assert(
- match hashMap_t_find_s self key with
- | None -> hashMap_t_len_s hm'' = hashMap_t_len_s self + 1
- | Some _ -> hashMap_t_len_s hm'' = hashMap_t_len_s self)
- end
- else ()
-#pop-options
-
-let hashMap_insert_lem #t self key value =
- hashMap_insert_lem_aux #t self key value
-
-(*** contains_key *)
-
-(**** contains_key_in_list *)
-
-val hashMap_contains_key_in_list_lem
- (#t : Type0) (key : usize) (ls : list_t t) :
- Lemma
- (ensures (
- match hashMap_contains_key_in_list t key ls with
- | Fail _ -> False
- | Return b ->
- b = Some? (slot_t_find_s key ls)))
-
-
-#push-options "--fuel 1"
-let rec hashMap_contains_key_in_list_lem #t key ls =
- match ls with
- | List_Cons ckey x ls0 ->
- let b = ckey = key in
- if b
- then ()
- else
- begin
- hashMap_contains_key_in_list_lem key ls0;
- match hashMap_contains_key_in_list t key ls0 with
- | Fail _ -> ()
- | Return b0 -> ()
- end
- | List_Nil -> ()
-#pop-options
-
-(**** contains_key *)
-
-val hashMap_contains_key_lem_aux
- (#t : Type0) (self : hashMap_t_nes t) (key : usize) :
- Lemma
- (ensures (
- match hashMap_contains_key t self key with
- | Fail _ -> False
- | Return b -> b = Some? (hashMap_t_find_s self key)))
-
-let hashMap_contains_key_lem_aux #t self key =
- begin match hash_key key with
- | Fail _ -> ()
- | Return i ->
- let v = self.slots in
- let i0 = alloc_vec_Vec_len (list_t t) v in
- begin match usize_rem i i0 with
- | Fail _ -> ()
- | Return hash_mod ->
- begin match alloc_vec_Vec_index_usize v hash_mod with
- | Fail _ -> ()
- | Return l ->
- hashMap_contains_key_in_list_lem key l;
- begin match hashMap_contains_key_in_list t key l with
- | Fail _ -> ()
- | Return b -> ()
- end
- end
- end
- end
-
-/// The lemma in the .fsti
-let hashMap_contains_key_lem #t self key =
- hashMap_contains_key_lem_aux #t self key
-
-(*** get *)
-
-(**** get_in_list *)
-
-val hashMap_get_in_list_lem
- (#t : Type0) (key : usize) (ls : list_t t) :
- Lemma
- (ensures (
- match hashMap_get_in_list t key ls, slot_t_find_s key ls with
- | Fail _, None -> True
- | Return x, Some x' -> x == x'
- | _ -> False))
-
-#push-options "--fuel 1"
-let rec hashMap_get_in_list_lem #t key ls =
- begin match ls with
- | List_Cons ckey cvalue ls0 ->
- let b = ckey = key in
- if b
- then ()
- else
- begin
- hashMap_get_in_list_lem key ls0;
- match hashMap_get_in_list t key ls0 with
- | Fail _ -> ()
- | Return x -> ()
- end
- | List_Nil -> ()
- end
-#pop-options
-
-(**** get *)
-
-val hashMap_get_lem_aux
- (#t : Type0) (self : hashMap_t_nes t) (key : usize) :
- Lemma
- (ensures (
- match hashMap_get t self key, hashMap_t_find_s self key with
- | Fail _, None -> True
- | Return x, Some x' -> x == x'
- | _ -> False))
-
-let hashMap_get_lem_aux #t self key =
- begin match hash_key key with
- | Fail _ -> ()
- | Return i ->
- let v = self.slots in
- let i0 = alloc_vec_Vec_len (list_t t) v in
- begin match usize_rem i i0 with
- | Fail _ -> ()
- | Return hash_mod ->
- begin match alloc_vec_Vec_index_usize v hash_mod with
- | Fail _ -> ()
- | Return l ->
- begin
- hashMap_get_in_list_lem key l;
- match hashMap_get_in_list t key l with
- | Fail _ -> ()
- | Return x -> ()
- end
- end
- end
- end
-
-/// .fsti
-let hashMap_get_lem #t self key = hashMap_get_lem_aux #t self key
-
-(*** get_mut'fwd *)
-
-
-(**** get_mut_in_list'fwd *)
-
-val hashMap_get_mut_in_list_loop_lem
- (#t : Type0) (ls : list_t t) (key : usize) :
- Lemma
- (ensures (
- match hashMap_get_mut_in_list_loop t ls key, slot_t_find_s key ls with
- | Fail _, None -> True
- | Return x, Some x' -> x == x'
- | _ -> False))
-
-#push-options "--fuel 1"
-let rec hashMap_get_mut_in_list_loop_lem #t ls key =
- begin match ls with
- | List_Cons ckey cvalue ls0 ->
- let b = ckey = key in
- if b
- then ()
- else
- begin
- hashMap_get_mut_in_list_loop_lem ls0 key;
- match hashMap_get_mut_in_list_loop t ls0 key with
- | Fail _ -> ()
- | Return x -> ()
- end
- | List_Nil -> ()
- end
-#pop-options
-
-(**** get_mut'fwd *)
-
-val hashMap_get_mut_lem_aux
- (#t : Type0) (self : hashMap_t_nes t) (key : usize) :
- Lemma
- (ensures (
- match hashMap_get_mut t self key, hashMap_t_find_s self key with
- | Fail _, None -> True
- | Return x, Some x' -> x == x'
- | _ -> False))
-
-let hashMap_get_mut_lem_aux #t self key =
- begin match hash_key key with
- | Fail _ -> ()
- | Return i ->
- let v = self.slots in
- let i0 = alloc_vec_Vec_len (list_t t) v in
- begin match usize_rem i i0 with
- | Fail _ -> ()
- | Return hash_mod ->
- begin match alloc_vec_Vec_index_usize v hash_mod with
- | Fail _ -> ()
- | Return l ->
- begin
- hashMap_get_mut_in_list_loop_lem l key;
- match hashMap_get_mut_in_list_loop t l key with
- | Fail _ -> ()
- | Return x -> ()
- end
- end
- end
- end
-
-let hashMap_get_mut_lem #t self key =
- hashMap_get_mut_lem_aux #t self key
-
-(*** get_mut'back *)
-
-(**** get_mut_in_list'back *)
-
-val hashMap_get_mut_in_list_loop_back_lem
- (#t : Type0) (ls : list_t t) (key : usize) (ret : t) :
- Lemma
- (requires (Some? (slot_t_find_s key ls)))
- (ensures (
- match hashMap_get_mut_in_list_loop_back t ls key ret with
- | Fail _ -> False
- | Return ls' -> list_t_v ls' == find_update (same_key key) (list_t_v ls) (key,ret)
- | _ -> False))
-
-#push-options "--fuel 1"
-let rec hashMap_get_mut_in_list_loop_back_lem #t ls key ret =
- begin match ls with
- | List_Cons ckey cvalue ls0 ->
- let b = ckey = key in
- if b
- then let ls1 = List_Cons ckey ret ls0 in ()
- else
- begin
- hashMap_get_mut_in_list_loop_back_lem ls0 key ret;
- match hashMap_get_mut_in_list_loop_back t ls0 key ret with
- | Fail _ -> ()
- | Return l -> let ls1 = List_Cons ckey cvalue l in ()
- end
- | List_Nil -> ()
- end
-#pop-options
-
-(**** get_mut'back *)
-
-/// Refinement lemma
-val hashMap_get_mut_back_lem_refin
- (#t : Type0) (self : hashMap_t t{length self.slots > 0})
- (key : usize) (ret : t) :
- Lemma
- (requires (Some? (hashMap_t_find_s self key)))
- (ensures (
- match hashMap_get_mut_back t self key ret with
- | Fail _ -> False
- | Return hm' ->
- hashMap_t_v hm' == hashMap_insert_no_fail_s (hashMap_t_v self) key ret))
-
-let hashMap_get_mut_back_lem_refin #t self key ret =
- begin match hash_key key with
- | Fail _ -> ()
- | Return i ->
- let i0 = self.num_entries in
- let p = self.max_load_factor in
- let i1 = self.max_load in
- let v = self.slots in
- let i2 = alloc_vec_Vec_len (list_t t) v in
- begin match usize_rem i i2 with
- | Fail _ -> ()
- | Return hash_mod ->
- begin match alloc_vec_Vec_index_usize v hash_mod with
- | Fail _ -> ()
- | Return l ->
- begin
- hashMap_get_mut_in_list_loop_back_lem l key ret;
- match hashMap_get_mut_in_list_loop_back t l key ret with
- | Fail _ -> ()
- | Return l0 ->
- begin match alloc_vec_Vec_update_usize v hash_mod l0 with
- | Fail _ -> ()
- | Return v0 -> let self0 = MkhashMap_t i0 p i1 v0 in ()
- end
- end
- end
- end
- end
-
-/// Final lemma
-val hashMap_get_mut_back_lem_aux
- (#t : Type0) (hm : hashMap_t t)
- (key : usize) (ret : t) :
- Lemma
- (requires (
- hashMap_t_inv hm /\
- Some? (hashMap_t_find_s hm key)))
- (ensures (
- match hashMap_get_mut_back t hm key ret with
- | Fail _ -> False
- | Return hm' ->
- // Functional spec
- hashMap_t_v hm' == hashMap_insert_no_fail_s (hashMap_t_v hm) key ret /\
- // The invariant is preserved
- hashMap_t_inv hm' /\
- // The length is preserved
- hashMap_t_len_s hm' = hashMap_t_len_s hm /\
- // [key] maps to [value]
- hashMap_t_find_s hm' key == Some ret /\
- // The other bindings are preserved
- (forall k'. k' <> key ==> hashMap_t_find_s hm' k' == hashMap_t_find_s hm k')))
-
-let hashMap_get_mut_back_lem_aux #t hm key ret =
- let hm_v = hashMap_t_v hm in
- hashMap_get_mut_back_lem_refin hm key ret;
- match hashMap_get_mut_back t hm key ret with
- | Fail _ -> assert(False)
- | Return hm' ->
- hashMap_insert_no_fail_s_lem hm_v key ret
-
-/// .fsti
-let hashMap_get_mut_back_lem #t hm key ret = hashMap_get_mut_back_lem_aux hm key ret
-
-(*** remove'fwd *)
-
-val hashMap_remove_from_list_lem
- (#t : Type0) (key : usize) (ls : list_t t) :
- Lemma
- (ensures (
- match hashMap_remove_from_list t key ls with
- | Fail _ -> False
- | Return opt_x ->
- opt_x == slot_t_find_s key ls /\
- (Some? opt_x ==> length (slot_t_v ls) > 0)))
-
-#push-options "--fuel 1"
-let rec hashMap_remove_from_list_lem #t key ls =
- begin match ls with
- | List_Cons ckey x tl ->
- let b = ckey = key in
- if b
- then
- let mv_ls = core_mem_replace (list_t t) (List_Cons ckey x tl) List_Nil in
- begin match mv_ls with
- | List_Cons i cvalue tl0 -> ()
- | List_Nil -> ()
- end
- else
- begin
- hashMap_remove_from_list_lem key tl;
- match hashMap_remove_from_list t key tl with
- | Fail _ -> ()
- | Return opt -> ()
- end
- | List_Nil -> ()
- end
-#pop-options
-
-val hashMap_remove_lem_aux
- (#t : Type0) (self : hashMap_t t) (key : usize) :
- Lemma
- (requires (
- // We need the invariant to prove that upon decrementing the entries counter,
- // the counter doesn't become negative
- hashMap_t_inv self))
- (ensures (
- match hashMap_remove t self key with
- | Fail _ -> False
- | Return opt_x -> opt_x == hashMap_t_find_s self key))
-
-let hashMap_remove_lem_aux #t self key =
- begin match hash_key key with
- | Fail _ -> ()
- | Return i ->
- let i0 = self.num_entries in
- let v = self.slots in
- let i1 = alloc_vec_Vec_len (list_t t) v in
- begin match usize_rem i i1 with
- | Fail _ -> ()
- | Return hash_mod ->
- begin match alloc_vec_Vec_index_usize v hash_mod with
- | Fail _ -> ()
- | Return l ->
- begin
- hashMap_remove_from_list_lem key l;
- match hashMap_remove_from_list t key l with
- | Fail _ -> ()
- | Return x ->
- begin match x with
- | None -> ()
- | Some x0 ->
- begin
- assert(l == index v hash_mod);
- assert(length (list_t_v #t l) > 0);
- length_flatten_index (hashMap_t_v self) hash_mod;
- match usize_sub i0 1 with
- | Fail _ -> ()
- | Return _ -> ()
- end
- end
- end
- end
- end
- end
-
-/// .fsti
-let hashMap_remove_lem #t self key = hashMap_remove_lem_aux #t self key
-
-(*** remove'back *)
-
-(**** Refinement proofs *)
-
-/// High-level model for [remove_from_list'back]
-let hashMap_remove_from_list_s
- (#t : Type0) (key : usize) (ls : slot_s t) :
- slot_s t =
- filter_one (not_same_key key) ls
-
-/// Refinement lemma
-val hashMap_remove_from_list_back_lem_refin
- (#t : Type0) (key : usize) (ls : list_t t) :
- Lemma
- (ensures (
- match hashMap_remove_from_list_back t key ls with
- | Fail _ -> False
- | Return ls' ->
- list_t_v ls' == hashMap_remove_from_list_s key (list_t_v ls) /\
- // The length is decremented, iff the key was in the slot
- (let len = length (list_t_v ls) in
- let len' = length (list_t_v ls') in
- match slot_s_find key (list_t_v ls) with
- | None -> len = len'
- | Some _ -> len = len' + 1)))
-
-#push-options "--fuel 1"
-let rec hashMap_remove_from_list_back_lem_refin #t key ls =
- begin match ls with
- | List_Cons ckey x tl ->
- let b = ckey = key in
- if b
- then
- let mv_ls = core_mem_replace (list_t t) (List_Cons ckey x tl) List_Nil in
- begin match mv_ls with
- | List_Cons i cvalue tl0 -> ()
- | List_Nil -> ()
- end
- else
- begin
- hashMap_remove_from_list_back_lem_refin key tl;
- match hashMap_remove_from_list_back t key tl with
- | Fail _ -> ()
- | Return l -> let ls0 = List_Cons ckey x l in ()
- end
- | List_Nil -> ()
- end
-#pop-options
-
-/// High-level model for [remove_from_list'back]
-let hashMap_remove_s
- (#t : Type0) (self : hashMap_s_nes t) (key : usize) :
- hashMap_s t =
- let len = length self in
- let hash = hash_mod_key key len in
- let slot = index self hash in
- let slot' = hashMap_remove_from_list_s key slot in
- list_update self hash slot'
-
-/// Refinement lemma
-val hashMap_remove_back_lem_refin
- (#t : Type0) (self : hashMap_t_nes t) (key : usize) :
- Lemma
- (requires (
- // We need the invariant to prove that upon decrementing the entries counter,
- // the counter doesn't become negative
- hashMap_t_inv self))
- (ensures (
- match hashMap_remove_back t self key with
- | Fail _ -> False
- | Return hm' ->
- hashMap_t_same_params hm' self /\
- hashMap_t_v hm' == hashMap_remove_s (hashMap_t_v self) key /\
- // The length is decremented iff the key was in the map
- (let len = hashMap_t_len_s self in
- let len' = hashMap_t_len_s hm' in
- match hashMap_t_find_s self key with
- | None -> len = len'
- | Some _ -> len = len' + 1)))
-
-let hashMap_remove_back_lem_refin #t self key =
- begin match hash_key key with
- | Fail _ -> ()
- | Return i ->
- let i0 = self.num_entries in
- let p = self.max_load_factor in
- let i1 = self.max_load in
- let v = self.slots in
- let i2 = alloc_vec_Vec_len (list_t t) v in
- begin match usize_rem i i2 with
- | Fail _ -> ()
- | Return hash_mod ->
- begin match alloc_vec_Vec_index_usize v hash_mod with
- | Fail _ -> ()
- | Return l ->
- begin
- hashMap_remove_from_list_lem key l;
- match hashMap_remove_from_list t key l with
- | Fail _ -> ()
- | Return x ->
- begin match x with
- | None ->
- begin
- hashMap_remove_from_list_back_lem_refin key l;
- match hashMap_remove_from_list_back t key l with
- | Fail _ -> ()
- | Return l0 ->
- begin
- length_flatten_update (slots_t_v v) hash_mod (list_t_v l0);
- match alloc_vec_Vec_update_usize v hash_mod l0 with
- | Fail _ -> ()
- | Return v0 -> ()
- end
- end
- | Some x0 ->
- begin
- assert(l == index v hash_mod);
- assert(length (list_t_v #t l) > 0);
- length_flatten_index (hashMap_t_v self) hash_mod;
- match usize_sub i0 1 with
- | Fail _ -> ()
- | Return i3 ->
- begin
- hashMap_remove_from_list_back_lem_refin key l;
- match hashMap_remove_from_list_back t key l with
- | Fail _ -> ()
- | Return l0 ->
- begin
- length_flatten_update (slots_t_v v) hash_mod (list_t_v l0);
- match alloc_vec_Vec_update_usize v hash_mod l0 with
- | Fail _ -> ()
- | Return v0 -> ()
- end
- end
- end
- end
- end
- end
- end
- end
-
-(**** Invariants, high-level properties *)
-
-val hashMap_remove_from_list_s_lem
- (#t : Type0) (k : usize) (slot : slot_s t) (len : usize{len > 0}) (i : usize) :
- Lemma
- (requires (slot_s_inv len i slot))
- (ensures (
- let slot' = hashMap_remove_from_list_s k slot in
- slot_s_inv len i slot' /\
- slot_s_find k slot' == None /\
- (forall (k':key{k' <> k}). slot_s_find k' slot' == slot_s_find k' slot) /\
- // This postcondition is necessary to prove that the invariant is preserved
- // in the recursive calls. This allows us to do the proof in one go.
- (forall (b:binding t). for_all (binding_neq b) slot ==> for_all (binding_neq b) slot')
- ))
-
-#push-options "--fuel 1"
-let rec hashMap_remove_from_list_s_lem #t key slot len i =
- match slot with
- | [] -> ()
- | (k',v) :: slot' ->
- if k' <> key then
- begin
- hashMap_remove_from_list_s_lem key slot' len i;
- let slot'' = hashMap_remove_from_list_s key slot' in
- assert(for_all (same_hash_mod_key len i) ((k',v)::slot''));
- assert(for_all (binding_neq (k',v)) slot'); // Triggers instanciation
- assert(for_all (binding_neq (k',v)) slot'')
- end
- else
- begin
- assert(for_all (binding_neq (k',v)) slot');
- for_all_binding_neq_find_lem key v slot'
- end
-#pop-options
-
-val hashMap_remove_s_lem
- (#t : Type0) (self : hashMap_s_nes t) (key : usize) :
- Lemma
- (requires (hashMap_s_inv self))
- (ensures (
- let hm' = hashMap_remove_s self key in
- // The invariant is preserved
- hashMap_s_inv hm' /\
- // We updated the binding
- hashMap_s_updated_binding self key None hm'))
-
-let hashMap_remove_s_lem #t self key =
- let len = length self in
- let hash = hash_mod_key key len in
- let slot = index self hash in
- hashMap_remove_from_list_s_lem key slot len hash;
- let slot' = hashMap_remove_from_list_s key slot in
- let hm' = list_update self hash slot' in
- assert(hashMap_s_inv self)
-
-/// Final lemma about [remove'back]
-val hashMap_remove_back_lem_aux
- (#t : Type0) (self : hashMap_t t) (key : usize) :
- Lemma
- (requires (hashMap_t_inv self))
- (ensures (
- match hashMap_remove_back t self key with
- | Fail _ -> False
- | Return hm' ->
- hashMap_t_inv self /\
- hashMap_t_same_params hm' self /\
- // We updated the binding
- hashMap_s_updated_binding (hashMap_t_v self) key None (hashMap_t_v hm') /\
- hashMap_t_v hm' == hashMap_remove_s (hashMap_t_v self) key /\
- // The length is decremented iff the key was in the map
- (let len = hashMap_t_len_s self in
- let len' = hashMap_t_len_s hm' in
- match hashMap_t_find_s self key with
- | None -> len = len'
- | Some _ -> len = len' + 1)))
-
-let hashMap_remove_back_lem_aux #t self key =
- hashMap_remove_back_lem_refin self key;
- hashMap_remove_s_lem (hashMap_t_v self) key
-
-/// .fsti
-let hashMap_remove_back_lem #t self key =
- hashMap_remove_back_lem_aux #t self key
diff --git a/tests/fstar/hashmap/Hashmap.Properties.fsti b/tests/fstar/hashmap/Hashmap.Properties.fsti
deleted file mode 100644
index 26c0ec06..00000000
--- a/tests/fstar/hashmap/Hashmap.Properties.fsti
+++ /dev/null
@@ -1,267 +0,0 @@
-(** Properties about the hashmap *)
-module Hashmap.Properties
-open Primitives
-open FStar.List.Tot
-open FStar.Mul
-open Hashmap.Types
-open Hashmap.Clauses
-open Hashmap.Funs
-
-#set-options "--z3rlimit 50 --fuel 0 --ifuel 1"
-
-// Small trick to align the .fst and the .fsti
-val _align_fsti : unit
-
-(*** Utilities *)
-
-type key : eqtype = usize
-
-type hash : eqtype = usize
-
-val hashMap_t_inv (#t : Type0) (hm : hashMap_t t) : Type0
-
-val len_s (#t : Type0) (hm : hashMap_t t) : nat
-
-val find_s (#t : Type0) (hm : hashMap_t t) (k : key) : option t
-
-(*** Overloading *)
-
-/// Upon inserting *new* entries in the hash map, the slots vector is resized
-/// whenever we reach the max load, unless we can't resize anymore because
-/// there are already too many entries. This way, we maintain performance by
-/// limiting the hash collisions.
-/// This is expressed by the following property, which is maintained in the hash
-/// map invariant.
-val hashMap_not_overloaded_lem (#t : Type0) (hm : hashMap_t t) :
- Lemma
- (requires (hashMap_t_inv hm))
- (ensures (
- // The capacity is the number of slots
- let capacity = length hm.slots in
- // The max load factor defines a threshold on the number of entries:
- // if there are more entries than a given fraction of the number of slots,
- // we resize the slots vector to limit the hash collisions
- let (dividend, divisor) = hm.max_load_factor in
- // technicality: this postcondition won't typecheck if we don't reveal
- // that divisor > 0 (because of the division)
- divisor > 0 /\
- begin
- // The max load, computed as a fraction of the capacity
- let max_load = (capacity * dividend) / divisor in
- // The number of entries inserted in the map is given by [len_s] (see
- // the functional correctness lemmas, which state how this number evolves):
- let len = len_s hm in
- // We prove that:
- // - either the number of entries is <= than the max load threshold
- len <= max_load
- // - or we couldn't resize the map, because then the arithmetic computations
- // would overflow (note that we always multiply the number of slots by 2)
- || 2* capacity * dividend > usize_max
- end))
-
-(*** Functional correctness *)
-(**** [new'fwd] *)
-
-/// [new] doesn't fail and returns an empty hash map
-val hashMap_new_lem (t : Type0) :
- Lemma
- (ensures (
- match hashMap_new t with
- | Fail _ -> False
- | Return hm ->
- // The hash map invariant is satisfied
- hashMap_t_inv hm /\
- // The hash map has a length of 0
- len_s hm = 0 /\
- // It contains no bindings
- (forall k. find_s hm k == None)))
-
-(**** [clear] *)
-
-/// [clear] doesn't fail and turns the hash map into an empty map
-val hashMap_clear_lem
- (#t : Type0) (self : hashMap_t t) :
- Lemma
- (requires (hashMap_t_inv self))
- (ensures (
- match hashMap_clear t self with
- | Fail _ -> False
- | Return hm ->
- // The hash map invariant is satisfied
- hashMap_t_inv hm /\
- // The hash map has a length of 0
- len_s hm = 0 /\
- // It contains no bindings
- (forall k. find_s hm k == None)))
-
-(**** [len] *)
-
-/// [len] can't fail and returns the length (the number of elements) of the hash map
-val hashMap_len_lem (#t : Type0) (self : hashMap_t t) :
- Lemma
- (requires (hashMap_t_inv self))
- (ensures (
- match hashMap_len t self with
- | Fail _ -> False
- | Return l -> l = len_s self))
-
-
-(**** [insert'fwd_back] *)
-
-/// The backward function for [insert] (note it is named "...insert'fwd_back" because
-/// the forward function doesn't return anything, and was thus filtered - in a
-/// sense the effect of applying the forward function then the backward function is
-/// entirely encompassed by the effect of the backward function alone).
-///
-/// [insert'fwd_back] simply inserts a binding.
-val hashMap_insert_lem
- (#t : Type0) (self : hashMap_t t) (key : usize) (value : t) :
- Lemma
- (requires (hashMap_t_inv self))
- (ensures (
- match hashMap_insert t self key value with
- | Fail _ ->
- // We can fail only if:
- // - the key is not in the map and we thus need to add it
- None? (find_s self key) /\
- // - and we are already saturated (we can't increment the internal counter)
- len_s self = usize_max
- | Return hm' ->
- // The invariant is preserved
- hashMap_t_inv hm' /\
- // [key] maps to [value]
- find_s hm' key == Some value /\
- // The other bindings are preserved
- (forall k'. k' <> key ==> find_s hm' k' == find_s self k') /\
- begin
- // The length is incremented, iff we inserted a new key
- match find_s self key with
- | None -> len_s hm' = len_s self + 1
- | Some _ -> len_s hm' = len_s self
- end))
-
-
-(**** [contains_key] *)
-
-/// [contains_key'fwd] can't fail and returns `true` if and only if there is
-/// a binding for key [key]
-val hashMap_contains_key_lem
- (#t : Type0) (self : hashMap_t t) (key : usize) :
- Lemma
- (requires (hashMap_t_inv self))
- (ensures (
- match hashMap_contains_key t self key with
- | Fail _ -> False
- | Return b -> b = Some? (find_s self key)))
-
-(**** [get'fwd] *)
-
-/// [get] returns (a shared borrow to) the binding for key [key]
-val hashMap_get_lem
- (#t : Type0) (self : hashMap_t t) (key : usize) :
- Lemma
- (requires (hashMap_t_inv self))
- (ensures (
- match hashMap_get t self key, find_s self key with
- | Fail _, None -> True
- | Return x, Some x' -> x == x'
- | _ -> False))
-
-(**** [get_mut'fwd] *)
-
-/// [get_mut'fwd] returns (a mutable borrow to) the binding for key [key].
-///
-/// The *forward* function models the action of getting a borrow to an element
-/// in Rust, which gives the possibility of modifying this element in place. Then,
-/// upon ending the borrow, the effect of the modification is modelled in the
-/// translation through a call to the backward function.
-val hashMap_get_mut_lem
- (#t : Type0) (self : hashMap_t t) (key : usize) :
- Lemma
- (requires (hashMap_t_inv self))
- (ensures (
- match hashMap_get_mut t self key, find_s self key with
- | Fail _, None -> True
- | Return x, Some x' -> x == x'
- | _ -> False))
-
-
-(**** [get_mut'back] *)
-
-/// [get_mut'back] updates the binding for key [key], without failing.
-/// A call to [get_mut'back] must follow a call to [get_mut'fwd], which gives
-/// us that there must be a binding for key [key] in the map (otherwise we
-/// can't prove the absence of failure).
-val hashMap_get_mut_back_lem
- (#t : Type0) (hm : hashMap_t t) (key : usize) (ret : t) :
- Lemma
- (requires (
- hashMap_t_inv hm /\
- // A call to the backward function must follow a call to the forward
- // function, whose success gives us that there is a binding for the key.
- // In the case of *forward* functions, "success" has to be understood as
- // the absence of panics. When translating code from Rust to pure lambda
- // calculus, we have the property that the generated calls to the backward
- // functions can't fail (because their are preceded by calls to forward
- // functions, which must then have succeeded before): for a backward function,
- // "failure" is to be understood as the semantics getting stuck.
- // This is of course true unless we filtered the call to the forward function
- // because its effect is encompassed by the backward function, as with
- // [hashMap_clear]).
- Some? (find_s hm key)))
- (ensures (
- match hashMap_get_mut_back t hm key ret with
- | Fail _ -> False // Can't fail
- | Return hm' ->
- // The invariant is preserved
- hashMap_t_inv hm' /\
- // The length is preserved
- len_s hm' = len_s hm /\
- // [key] maps to the update value, [ret]
- find_s hm' key == Some ret /\
- // The other bindings are preserved
- (forall k'. k' <> key ==> find_s hm' k' == find_s hm k')))
-
-(**** [remove'fwd] *)
-
-/// [remove'fwd] returns the (optional) element which has been removed from the map
-/// (the rust function *moves* it out of the map). Note that the effect of the update
-/// on the map is modelles through the call to [remove'back] ([remove] takes a
-/// mutable borrow to the hash map as parameter).
-val hashMap_remove_lem
- (#t : Type0) (self : hashMap_t t) (key : usize) :
- Lemma
- (requires (hashMap_t_inv self))
- (ensures (
- match hashMap_remove t self key with
- | Fail _ -> False
- | Return opt_x -> opt_x == find_s self key))
-
-
-(**** [remove'back] *)
-
-/// The hash map given as parameter to [remove] is given through a mutable borrow:
-/// hence the backward function which gives back the updated map, without the
-/// binding.
-val hashMap_remove_back_lem
- (#t : Type0) (self : hashMap_t t) (key : usize) :
- Lemma
- (requires (hashMap_t_inv self))
- (ensures (
- match hashMap_remove_back t self key with
- | Fail _ -> False
- | Return hm' ->
- // The invariant is preserved
- hashMap_t_inv self /\
- // The binding for [key] is not there anymore
- find_s hm' key == None /\
- // The other bindings are preserved
- (forall k'. k' <> key ==> find_s hm' k' == find_s self k') /\
- begin
- // The length is decremented iff the key was in the map
- let len = len_s self in
- let len' = len_s hm' in
- match find_s self key with
- | None -> len = len'
- | Some _ -> len = len' + 1
- end))
diff --git a/tests/fstar/hashmap/Primitives.fst b/tests/fstar/hashmap/Primitives.fst
index a3ffbde4..fca80829 100644
--- a/tests/fstar/hashmap/Primitives.fst
+++ b/tests/fstar/hashmap/Primitives.fst
@@ -55,8 +55,7 @@ type string = string
let is_zero (n: nat) : bool = n = 0
let decrease (n: nat{n > 0}) : nat = n - 1
-let core_mem_replace (a : Type0) (x : a) (y : a) : a = x
-let core_mem_replace_back (a : Type0) (x : a) (y : a) : a = y
+let core_mem_replace (a : Type0) (x : a) (y : a) : a & a = (x, x)
// We don't really use raw pointers for now
type mut_raw_ptr (t : Type0) = { v : t }
@@ -477,8 +476,7 @@ noeq type core_ops_index_Index (self idx : Type0) = {
// Trait declaration: [core::ops::index::IndexMut]
noeq type core_ops_index_IndexMut (self idx : Type0) = {
indexInst : core_ops_index_Index self idx;
- index_mut : self → idx → result indexInst.output;
- index_mut_back : self → idx → indexInst.output → result self;
+ index_mut : self → idx → result (indexInst.output & (indexInst.output → result self));
}
// Trait declaration [core::ops::deref::Deref]
@@ -490,8 +488,7 @@ noeq type core_ops_deref_Deref (self : Type0) = {
// Trait declaration [core::ops::deref::DerefMut]
noeq type core_ops_deref_DerefMut (self : Type0) = {
derefInst : core_ops_deref_Deref self;
- deref_mut : self → result derefInst.target;
- deref_mut_back : self → derefInst.target → result self;
+ deref_mut : self → result (derefInst.target & (derefInst.target → result self));
}
type core_ops_range_Range (a : Type0) = {
@@ -502,8 +499,8 @@ type core_ops_range_Range (a : Type0) = {
(*** [alloc] *)
let alloc_boxed_Box_deref (t : Type0) (x : t) : result t = Return x
-let alloc_boxed_Box_deref_mut (t : Type0) (x : t) : result t = Return x
-let alloc_boxed_Box_deref_mut_back (t : Type) (_ : t) (x : t) : result t = Return x
+let alloc_boxed_Box_deref_mut (t : Type0) (x : t) : result (t & (t -> result t)) =
+ Return (x, (fun x -> Return x))
// Trait instance
let alloc_boxed_Box_coreopsDerefInst (self : Type0) : core_ops_deref_Deref self = {
@@ -515,7 +512,6 @@ let alloc_boxed_Box_coreopsDerefInst (self : Type0) : core_ops_deref_Deref self
let alloc_boxed_Box_coreopsDerefMutInst (self : Type0) : core_ops_deref_DerefMut self = {
derefInst = alloc_boxed_Box_coreopsDerefInst self;
deref_mut = alloc_boxed_Box_deref_mut self;
- deref_mut_back = alloc_boxed_Box_deref_mut_back self;
}
(*** Array *)
@@ -535,10 +531,18 @@ let array_index_usize (a : Type0) (n : usize) (x : array a n) (i : usize) : resu
if i < length x then Return (index x i)
else Fail Failure
-let array_update_usize (a : Type0) (n : usize) (x : array a n) (i : usize) (nx : a) : result (array a n) =
+let array_update_usize (a : Type0) (n : usize) (x : array a n) (i : usize) (nx : a) :
+ result (array a n) =
if i < length x then Return (list_update x i nx)
else Fail Failure
+let array_index_mut_usize (a : Type0) (n : usize) (x : array a n) (i : usize) :
+ result (a & (a -> result (array a n))) =
+ match array_index_usize a n x i with
+ | Fail e -> Fail e
+ | Return v ->
+ Return (v, array_update_usize a n x i)
+
(*** Slice *)
type slice (a : Type0) = s:list a{length s <= usize_max}
@@ -552,6 +556,13 @@ let slice_update_usize (a : Type0) (x : slice a) (i : usize) (nx : a) : result (
if i < length x then Return (list_update x i nx)
else Fail Failure
+let slice_index_mut_usize (a : Type0) (s : slice a) (i : usize) :
+ result (a & (a -> result (slice a))) =
+ match slice_index_usize a s i with
+ | Fail e -> Fail e
+ | Return x ->
+ Return (x, slice_update_usize a s i)
+
(*** Subslices *)
let array_to_slice (a : Type0) (n : usize) (x : array a n) : result (slice a) = Return x
@@ -559,6 +570,10 @@ let array_from_slice (a : Type0) (n : usize) (x : array a n) (s : slice a) : res
if length s = n then Return s
else Fail Failure
+let array_to_slice_mut (a : Type0) (n : usize) (x : array a n) :
+ result (slice a & (slice a -> result (array a n))) =
+ Return (x, array_from_slice a n x)
+
// TODO: finish the definitions below (there lacks [List.drop] and [List.take] in the standard library *)
let array_subslice (a : Type0) (n : usize) (x : array a n) (r : core_ops_range_Range usize) : result (slice a) =
admit()
@@ -588,8 +603,13 @@ let alloc_vec_Vec_index_usize (#a : Type0) (v : alloc_vec_Vec a) (i : usize) : r
let alloc_vec_Vec_update_usize (#a : Type0) (v : alloc_vec_Vec a) (i : usize) (x : a) : result (alloc_vec_Vec a) =
if i < length v then Return (list_update v i x) else Fail Failure
-// The **forward** function shouldn't be used
-let alloc_vec_Vec_push_fwd (a : Type0) (v : alloc_vec_Vec a) (x : a) : unit = ()
+let alloc_vec_Vec_index_mut_usize (#a : Type0) (v: alloc_vec_Vec a) (i: usize) :
+ result (a & (a → result (alloc_vec_Vec a))) =
+ match alloc_vec_Vec_index_usize v i with
+ | Return x ->
+ Return (x, alloc_vec_Vec_update_usize v i)
+ | Fail e -> Fail e
+
let alloc_vec_Vec_push (a : Type0) (v : alloc_vec_Vec a) (x : a) :
Pure (result (alloc_vec_Vec a))
(requires True)
@@ -605,9 +625,6 @@ let alloc_vec_Vec_push (a : Type0) (v : alloc_vec_Vec a) (x : a) :
end
else Fail Failure
-// The **forward** function shouldn't be used
-let alloc_vec_Vec_insert_fwd (a : Type0) (v : alloc_vec_Vec a) (i : usize) (x : a) : result unit =
- if i < length v then Return () else Fail Failure
let alloc_vec_Vec_insert (a : Type0) (v : alloc_vec_Vec a) (i : usize) (x : a) : result (alloc_vec_Vec a) =
if i < length v then Return (list_update v i x) else Fail Failure
@@ -619,13 +636,11 @@ noeq type core_slice_index_SliceIndex (self t : Type0) = {
sealedInst : core_slice_index_private_slice_index_Sealed self;
output : Type0;
get : self → t → result (option output);
- get_mut : self → t → result (option output);
- get_mut_back : self → t → option output → result t;
+ get_mut : self → t → result (option output & (option output -> result t));
get_unchecked : self → const_raw_ptr t → result (const_raw_ptr output);
get_unchecked_mut : self → mut_raw_ptr t → result (mut_raw_ptr output);
index : self → t → result output;
- index_mut : self → t → result output;
- index_mut_back : self → t → output → result t;
+ index_mut : self → t → result (output & (output -> result t));
}
// [core::slice::index::[T]::index]: forward function
@@ -643,14 +658,8 @@ let core_slice_index_RangeUsize_get (t : Type0) (i : core_ops_range_Range usize)
admit () // TODO
// [core::slice::index::Range::get_mut]: forward function
-let core_slice_index_RangeUsize_get_mut
- (t : Type0) : core_ops_range_Range usize → slice t → result (option (slice t)) =
- admit () // TODO
-
-// [core::slice::index::Range::get_mut]: backward function 0
-let core_slice_index_RangeUsize_get_mut_back
- (t : Type0) :
- core_ops_range_Range usize → slice t → option (slice t) → result (slice t) =
+let core_slice_index_RangeUsize_get_mut (t : Type0) :
+ core_ops_range_Range usize → slice t → result (option (slice t) & (option (slice t) -> result (slice t))) =
admit () // TODO
// [core::slice::index::Range::get_unchecked]: forward function
@@ -675,27 +684,16 @@ let core_slice_index_RangeUsize_index
admit () // TODO
// [core::slice::index::Range::index_mut]: forward function
-let core_slice_index_RangeUsize_index_mut
- (t : Type0) : core_ops_range_Range usize → slice t → result (slice t) =
- admit () // TODO
-
-// [core::slice::index::Range::index_mut]: backward function 0
-let core_slice_index_RangeUsize_index_mut_back
- (t : Type0) : core_ops_range_Range usize → slice t → slice t → result (slice t) =
+let core_slice_index_RangeUsize_index_mut (t : Type0) :
+ core_ops_range_Range usize → slice t → result (slice t & (slice t -> result (slice t))) =
admit () // TODO
// [core::slice::index::[T]::index_mut]: forward function
let core_slice_index_Slice_index_mut
(t idx : Type0) (inst : core_slice_index_SliceIndex idx (slice t)) :
- slice t → idx → result inst.output =
+ slice t → idx → result (inst.output & (inst.output -> result (slice t))) =
admit () //
-// [core::slice::index::[T]::index_mut]: backward function 0
-let core_slice_index_Slice_index_mut_back
- (t idx : Type0) (inst : core_slice_index_SliceIndex idx (slice t)) :
- slice t → idx → inst.output → result (slice t) =
- admit () // TODO
-
// [core::array::[T; N]::index]: forward function
let core_array_Array_index
(t idx : Type0) (n : usize) (inst : core_ops_index_Index (slice t) idx)
@@ -705,13 +703,8 @@ let core_array_Array_index
// [core::array::[T; N]::index_mut]: forward function
let core_array_Array_index_mut
(t idx : Type0) (n : usize) (inst : core_ops_index_IndexMut (slice t) idx)
- (a : array t n) (i : idx) : result inst.indexInst.output =
- admit () // TODO
-
-// [core::array::[T; N]::index_mut]: backward function 0
-let core_array_Array_index_mut_back
- (t idx : Type0) (n : usize) (inst : core_ops_index_IndexMut (slice t) idx)
- (a : array t n) (i : idx) (x : inst.indexInst.output) : result (array t n) =
+ (a : array t n) (i : idx) :
+ result (inst.indexInst.output & (inst.indexInst.output -> result (array t n))) =
admit () // TODO
// Trait implementation: [core::slice::index::private_slice_index::Range]
@@ -725,12 +718,10 @@ let core_slice_index_SliceIndexRangeUsizeSliceTInst (t : Type0) :
output = slice t;
get = core_slice_index_RangeUsize_get t;
get_mut = core_slice_index_RangeUsize_get_mut t;
- get_mut_back = core_slice_index_RangeUsize_get_mut_back t;
get_unchecked = core_slice_index_RangeUsize_get_unchecked t;
get_unchecked_mut = core_slice_index_RangeUsize_get_unchecked_mut t;
index = core_slice_index_RangeUsize_index t;
index_mut = core_slice_index_RangeUsize_index_mut t;
- index_mut_back = core_slice_index_RangeUsize_index_mut_back t;
}
// Trait implementation: [core::slice::index::[T]]
@@ -747,7 +738,6 @@ let core_ops_index_IndexMutSliceTIInst (t idx : Type0)
core_ops_index_IndexMut (slice t) idx = {
indexInst = core_ops_index_IndexSliceTIInst t idx inst;
index_mut = core_slice_index_Slice_index_mut t idx inst;
- index_mut_back = core_slice_index_Slice_index_mut_back t idx inst;
}
// Trait implementation: [core::array::[T; N]]
@@ -764,7 +754,6 @@ let core_ops_index_IndexMutArrayIInst (t idx : Type0) (n : usize)
core_ops_index_IndexMut (array t n) idx = {
indexInst = core_ops_index_IndexArrayInst t idx n inst.indexInst;
index_mut = core_array_Array_index_mut t idx n inst;
- index_mut_back = core_array_Array_index_mut_back t idx n inst;
}
// [core::slice::index::usize::get]: forward function
@@ -773,13 +762,8 @@ let core_slice_index_usize_get
admit () // TODO
// [core::slice::index::usize::get_mut]: forward function
-let core_slice_index_usize_get_mut
- (t : Type0) : usize → slice t → result (option t) =
- admit () // TODO
-
-// [core::slice::index::usize::get_mut]: backward function 0
-let core_slice_index_usize_get_mut_back
- (t : Type0) : usize → slice t → option t → result (slice t) =
+let core_slice_index_usize_get_mut (t : Type0) :
+ usize → slice t → result (option t & (option t -> result (slice t))) =
admit () // TODO
// [core::slice::index::usize::get_unchecked]: forward function
@@ -797,12 +781,8 @@ let core_slice_index_usize_index (t : Type0) : usize → slice t → result t =
admit () // TODO
// [core::slice::index::usize::index_mut]: forward function
-let core_slice_index_usize_index_mut (t : Type0) : usize → slice t → result t =
- admit () // TODO
-
-// [core::slice::index::usize::index_mut]: backward function 0
-let core_slice_index_usize_index_mut_back
- (t : Type0) : usize → slice t → t → result (slice t) =
+let core_slice_index_usize_index_mut (t : Type0) :
+ usize → slice t → result (t & (t -> result (slice t))) =
admit () // TODO
// Trait implementation: [core::slice::index::private_slice_index::usize]
@@ -816,12 +796,10 @@ let core_slice_index_SliceIndexUsizeSliceTInst (t : Type0) :
output = t;
get = core_slice_index_usize_get t;
get_mut = core_slice_index_usize_get_mut t;
- get_mut_back = core_slice_index_usize_get_mut_back t;
get_unchecked = core_slice_index_usize_get_unchecked t;
get_unchecked_mut = core_slice_index_usize_get_unchecked_mut t;
index = core_slice_index_usize_index t;
index_mut = core_slice_index_usize_index_mut t;
- index_mut_back = core_slice_index_usize_index_mut_back t;
}
// [alloc::vec::Vec::index]: forward function
@@ -831,13 +809,8 @@ let alloc_vec_Vec_index (t idx : Type0) (inst : core_slice_index_SliceIndex idx
// [alloc::vec::Vec::index_mut]: forward function
let alloc_vec_Vec_index_mut (t idx : Type0) (inst : core_slice_index_SliceIndex idx (slice t))
- (self : alloc_vec_Vec t) (i : idx) : result inst.output =
- admit () // TODO
-
-// [alloc::vec::Vec::index_mut]: backward function 0
-let alloc_vec_Vec_index_mut_back
- (t idx : Type0) (inst : core_slice_index_SliceIndex idx (slice t))
- (self : alloc_vec_Vec t) (i : idx) (x : inst.output) : result (alloc_vec_Vec t) =
+ (self : alloc_vec_Vec t) (i : idx) :
+ result (inst.output & (inst.output -> result (alloc_vec_Vec t))) =
admit () // TODO
// Trait implementation: [alloc::vec::Vec]
@@ -854,7 +827,6 @@ let alloc_vec_Vec_coreopsindexIndexMutInst (t idx : Type0)
core_ops_index_IndexMut (alloc_vec_Vec t) idx = {
indexInst = alloc_vec_Vec_coreopsindexIndexInst t idx inst;
index_mut = alloc_vec_Vec_index_mut t idx inst;
- index_mut_back = alloc_vec_Vec_index_mut_back t idx inst;
}
(*** Theorems *)
@@ -870,15 +842,7 @@ let alloc_vec_Vec_index_eq (#a : Type0) (v : alloc_vec_Vec a) (i : usize) :
let alloc_vec_Vec_index_mut_eq (#a : Type0) (v : alloc_vec_Vec a) (i : usize) :
Lemma (
alloc_vec_Vec_index_mut a usize (core_slice_index_SliceIndexUsizeSliceTInst a) v i ==
- alloc_vec_Vec_index_usize v i)
+ alloc_vec_Vec_index_mut_usize v i)
[SMTPat (alloc_vec_Vec_index_mut a usize (core_slice_index_SliceIndexUsizeSliceTInst a) v i)]
=
admit()
-
-let alloc_vec_Vec_index_mut_back_eq (#a : Type0) (v : alloc_vec_Vec a) (i : usize) (x : a) :
- Lemma (
- alloc_vec_Vec_index_mut_back a usize (core_slice_index_SliceIndexUsizeSliceTInst a) v i x ==
- alloc_vec_Vec_update_usize v i x)
- [SMTPat (alloc_vec_Vec_index_mut_back a usize (core_slice_index_SliceIndexUsizeSliceTInst a) v i x)]
- =
- admit()
diff --git a/tests/fstar/hashmap_on_disk/HashmapMain.Funs.fst b/tests/fstar/hashmap_on_disk/HashmapMain.Funs.fst
index f2d09a38..b16dcada 100644
--- a/tests/fstar/hashmap_on_disk/HashmapMain.Funs.fst
+++ b/tests/fstar/hashmap_on_disk/HashmapMain.Funs.fst
@@ -8,12 +8,12 @@ include HashmapMain.Clauses
#set-options "--z3rlimit 50 --fuel 1 --ifuel 1"
-(** [hashmap_main::hashmap::hash_key]: forward function
+(** [hashmap_main::hashmap::hash_key]:
Source: 'src/hashmap.rs', lines 27:0-27:32 *)
let hashmap_hash_key (k : usize) : result usize =
Return k
-(** [hashmap_main::hashmap::{hashmap_main::hashmap::HashMap<T>}::allocate_slots]: loop 0: forward function
+(** [hashmap_main::hashmap::{hashmap_main::hashmap::HashMap<T>}::allocate_slots]: loop 0:
Source: 'src/hashmap.rs', lines 50:4-56:5 *)
let rec hashmap_HashMap_allocate_slots_loop
(t : Type0) (slots : alloc_vec_Vec (hashmap_List_t t)) (n : usize) :
@@ -22,13 +22,12 @@ let rec hashmap_HashMap_allocate_slots_loop
=
if n > 0
then
- let* slots0 = alloc_vec_Vec_push (hashmap_List_t t) slots Hashmap_List_Nil
- in
- let* n0 = usize_sub n 1 in
- hashmap_HashMap_allocate_slots_loop t slots0 n0
+ let* v = alloc_vec_Vec_push (hashmap_List_t t) slots Hashmap_List_Nil in
+ let* n1 = usize_sub n 1 in
+ hashmap_HashMap_allocate_slots_loop t v n1
else Return slots
-(** [hashmap_main::hashmap::{hashmap_main::hashmap::HashMap<T>}::allocate_slots]: forward function
+(** [hashmap_main::hashmap::{hashmap_main::hashmap::HashMap<T>}::allocate_slots]:
Source: 'src/hashmap.rs', lines 50:4-50:76 *)
let hashmap_HashMap_allocate_slots
(t : Type0) (slots : alloc_vec_Vec (hashmap_List_t t)) (n : usize) :
@@ -36,112 +35,90 @@ let hashmap_HashMap_allocate_slots
=
hashmap_HashMap_allocate_slots_loop t slots n
-(** [hashmap_main::hashmap::{hashmap_main::hashmap::HashMap<T>}::new_with_capacity]: forward function
+(** [hashmap_main::hashmap::{hashmap_main::hashmap::HashMap<T>}::new_with_capacity]:
Source: 'src/hashmap.rs', lines 59:4-63:13 *)
let hashmap_HashMap_new_with_capacity
(t : Type0) (capacity : usize) (max_load_dividend : usize)
(max_load_divisor : usize) :
result (hashmap_HashMap_t t)
=
- let v = alloc_vec_Vec_new (hashmap_List_t t) in
- let* slots = hashmap_HashMap_allocate_slots t v capacity in
+ let* slots =
+ hashmap_HashMap_allocate_slots t (alloc_vec_Vec_new (hashmap_List_t t))
+ capacity in
let* i = usize_mul capacity max_load_dividend in
- let* i0 = usize_div i max_load_divisor in
+ let* i1 = usize_div i max_load_divisor in
Return
{
num_entries = 0;
max_load_factor = (max_load_dividend, max_load_divisor);
- max_load = i0;
+ max_load = i1;
slots = slots
}
-(** [hashmap_main::hashmap::{hashmap_main::hashmap::HashMap<T>}::new]: forward function
+(** [hashmap_main::hashmap::{hashmap_main::hashmap::HashMap<T>}::new]:
Source: 'src/hashmap.rs', lines 75:4-75:24 *)
let hashmap_HashMap_new (t : Type0) : result (hashmap_HashMap_t t) =
hashmap_HashMap_new_with_capacity t 32 4 5
-(** [hashmap_main::hashmap::{hashmap_main::hashmap::HashMap<T>}::clear]: loop 0: merged forward/backward function
- (there is a single backward function, and the forward function returns ())
+(** [hashmap_main::hashmap::{hashmap_main::hashmap::HashMap<T>}::clear]: loop 0:
Source: 'src/hashmap.rs', lines 80:4-88:5 *)
let rec hashmap_HashMap_clear_loop
(t : Type0) (slots : alloc_vec_Vec (hashmap_List_t t)) (i : usize) :
Tot (result (alloc_vec_Vec (hashmap_List_t t)))
(decreases (hashmap_HashMap_clear_loop_decreases t slots i))
=
- let i0 = alloc_vec_Vec_len (hashmap_List_t t) slots in
- if i < i0
+ let i1 = alloc_vec_Vec_len (hashmap_List_t t) slots in
+ if i < i1
then
- let* i1 = usize_add i 1 in
- let* slots0 =
- alloc_vec_Vec_index_mut_back (hashmap_List_t t) usize
+ let* (_, index_mut_back) =
+ alloc_vec_Vec_index_mut (hashmap_List_t t) usize
(core_slice_index_SliceIndexUsizeSliceTInst (hashmap_List_t t)) slots i
- Hashmap_List_Nil in
- hashmap_HashMap_clear_loop t slots0 i1
+ in
+ let* i2 = usize_add i 1 in
+ let* slots1 = index_mut_back Hashmap_List_Nil in
+ hashmap_HashMap_clear_loop t slots1 i2
else Return slots
-(** [hashmap_main::hashmap::{hashmap_main::hashmap::HashMap<T>}::clear]: merged forward/backward function
- (there is a single backward function, and the forward function returns ())
+(** [hashmap_main::hashmap::{hashmap_main::hashmap::HashMap<T>}::clear]:
Source: 'src/hashmap.rs', lines 80:4-80:27 *)
let hashmap_HashMap_clear
(t : Type0) (self : hashmap_HashMap_t t) : result (hashmap_HashMap_t t) =
- let* v = hashmap_HashMap_clear_loop t self.slots 0 in
- Return { self with num_entries = 0; slots = v }
+ let* back = hashmap_HashMap_clear_loop t self.slots 0 in
+ Return { self with num_entries = 0; slots = back }
-(** [hashmap_main::hashmap::{hashmap_main::hashmap::HashMap<T>}::len]: forward function
+(** [hashmap_main::hashmap::{hashmap_main::hashmap::HashMap<T>}::len]:
Source: 'src/hashmap.rs', lines 90:4-90:30 *)
let hashmap_HashMap_len
(t : Type0) (self : hashmap_HashMap_t t) : result usize =
Return self.num_entries
-(** [hashmap_main::hashmap::{hashmap_main::hashmap::HashMap<T>}::insert_in_list]: loop 0: forward function
+(** [hashmap_main::hashmap::{hashmap_main::hashmap::HashMap<T>}::insert_in_list]: loop 0:
Source: 'src/hashmap.rs', lines 97:4-114:5 *)
let rec hashmap_HashMap_insert_in_list_loop
(t : Type0) (key : usize) (value : t) (ls : hashmap_List_t t) :
- Tot (result bool)
+ Tot (result (bool & (hashmap_List_t t)))
(decreases (hashmap_HashMap_insert_in_list_loop_decreases t key value ls))
=
begin match ls with
| Hashmap_List_Cons ckey cvalue tl ->
if ckey = key
- then Return false
- else hashmap_HashMap_insert_in_list_loop t key value tl
- | Hashmap_List_Nil -> Return true
- end
-
-(** [hashmap_main::hashmap::{hashmap_main::hashmap::HashMap<T>}::insert_in_list]: forward function
- Source: 'src/hashmap.rs', lines 97:4-97:71 *)
-let hashmap_HashMap_insert_in_list
- (t : Type0) (key : usize) (value : t) (ls : hashmap_List_t t) : result bool =
- hashmap_HashMap_insert_in_list_loop t key value ls
-
-(** [hashmap_main::hashmap::{hashmap_main::hashmap::HashMap<T>}::insert_in_list]: loop 0: backward function 0
- Source: 'src/hashmap.rs', lines 97:4-114:5 *)
-let rec hashmap_HashMap_insert_in_list_loop_back
- (t : Type0) (key : usize) (value : t) (ls : hashmap_List_t t) :
- Tot (result (hashmap_List_t t))
- (decreases (hashmap_HashMap_insert_in_list_loop_decreases t key value ls))
- =
- begin match ls with
- | Hashmap_List_Cons ckey cvalue tl ->
- if ckey = key
- then Return (Hashmap_List_Cons ckey value tl)
+ then Return (false, Hashmap_List_Cons ckey value tl)
else
- let* tl0 = hashmap_HashMap_insert_in_list_loop_back t key value tl in
- Return (Hashmap_List_Cons ckey cvalue tl0)
+ let* (b, back) = hashmap_HashMap_insert_in_list_loop t key value tl in
+ Return (b, Hashmap_List_Cons ckey cvalue back)
| Hashmap_List_Nil ->
- let l = Hashmap_List_Nil in Return (Hashmap_List_Cons key value l)
+ Return (true, Hashmap_List_Cons key value Hashmap_List_Nil)
end
-(** [hashmap_main::hashmap::{hashmap_main::hashmap::HashMap<T>}::insert_in_list]: backward function 0
+(** [hashmap_main::hashmap::{hashmap_main::hashmap::HashMap<T>}::insert_in_list]:
Source: 'src/hashmap.rs', lines 97:4-97:71 *)
-let hashmap_HashMap_insert_in_list_back
+let hashmap_HashMap_insert_in_list
(t : Type0) (key : usize) (value : t) (ls : hashmap_List_t t) :
- result (hashmap_List_t t)
+ result (bool & (hashmap_List_t t))
=
- hashmap_HashMap_insert_in_list_loop_back t key value ls
+ hashmap_HashMap_insert_in_list_loop t key value ls
-(** [hashmap_main::hashmap::{hashmap_main::hashmap::HashMap<T>}::insert_no_resize]: merged forward/backward function
- (there is a single backward function, and the forward function returns ())
+(** [hashmap_main::hashmap::{hashmap_main::hashmap::HashMap<T>}::insert_no_resize]:
Source: 'src/hashmap.rs', lines 117:4-117:54 *)
let hashmap_HashMap_insert_no_resize
(t : Type0) (self : hashmap_HashMap_t t) (key : usize) (value : t) :
@@ -150,30 +127,19 @@ let hashmap_HashMap_insert_no_resize
let* hash = hashmap_hash_key key in
let i = alloc_vec_Vec_len (hashmap_List_t t) self.slots in
let* hash_mod = usize_rem hash i in
- let* l =
+ let* (l, index_mut_back) =
alloc_vec_Vec_index_mut (hashmap_List_t t) usize
(core_slice_index_SliceIndexUsizeSliceTInst (hashmap_List_t t))
self.slots hash_mod in
- let* inserted = hashmap_HashMap_insert_in_list t key value l in
+ let* (inserted, l1) = hashmap_HashMap_insert_in_list t key value l in
if inserted
then
- let* i0 = usize_add self.num_entries 1 in
- let* l0 = hashmap_HashMap_insert_in_list_back t key value l in
- let* v =
- alloc_vec_Vec_index_mut_back (hashmap_List_t t) usize
- (core_slice_index_SliceIndexUsizeSliceTInst (hashmap_List_t t))
- self.slots hash_mod l0 in
- Return { self with num_entries = i0; slots = v }
- else
- let* l0 = hashmap_HashMap_insert_in_list_back t key value l in
- let* v =
- alloc_vec_Vec_index_mut_back (hashmap_List_t t) usize
- (core_slice_index_SliceIndexUsizeSliceTInst (hashmap_List_t t))
- self.slots hash_mod l0 in
- Return { self with slots = v }
-
-(** [hashmap_main::hashmap::{hashmap_main::hashmap::HashMap<T>}::move_elements_from_list]: loop 0: merged forward/backward function
- (there is a single backward function, and the forward function returns ())
+ let* i1 = usize_add self.num_entries 1 in
+ let* v = index_mut_back l1 in
+ Return { self with num_entries = i1; slots = v }
+ else let* v = index_mut_back l1 in Return { self with slots = v }
+
+(** [hashmap_main::hashmap::{hashmap_main::hashmap::HashMap<T>}::move_elements_from_list]: loop 0:
Source: 'src/hashmap.rs', lines 183:4-196:5 *)
let rec hashmap_HashMap_move_elements_from_list_loop
(t : Type0) (ntable : hashmap_HashMap_t t) (ls : hashmap_List_t t) :
@@ -183,13 +149,12 @@ let rec hashmap_HashMap_move_elements_from_list_loop
=
begin match ls with
| Hashmap_List_Cons k v tl ->
- let* ntable0 = hashmap_HashMap_insert_no_resize t ntable k v in
- hashmap_HashMap_move_elements_from_list_loop t ntable0 tl
+ let* hm = hashmap_HashMap_insert_no_resize t ntable k v in
+ hashmap_HashMap_move_elements_from_list_loop t hm tl
| Hashmap_List_Nil -> Return ntable
end
-(** [hashmap_main::hashmap::{hashmap_main::hashmap::HashMap<T>}::move_elements_from_list]: merged forward/backward function
- (there is a single backward function, and the forward function returns ())
+(** [hashmap_main::hashmap::{hashmap_main::hashmap::HashMap<T>}::move_elements_from_list]:
Source: 'src/hashmap.rs', lines 183:4-183:72 *)
let hashmap_HashMap_move_elements_from_list
(t : Type0) (ntable : hashmap_HashMap_t t) (ls : hashmap_List_t t) :
@@ -197,8 +162,7 @@ let hashmap_HashMap_move_elements_from_list
=
hashmap_HashMap_move_elements_from_list_loop t ntable ls
-(** [hashmap_main::hashmap::{hashmap_main::hashmap::HashMap<T>}::move_elements]: loop 0: merged forward/backward function
- (there is a single backward function, and the forward function returns ())
+(** [hashmap_main::hashmap::{hashmap_main::hashmap::HashMap<T>}::move_elements]: loop 0:
Source: 'src/hashmap.rs', lines 171:4-180:5 *)
let rec hashmap_HashMap_move_elements_loop
(t : Type0) (ntable : hashmap_HashMap_t t)
@@ -206,68 +170,64 @@ let rec hashmap_HashMap_move_elements_loop
Tot (result ((hashmap_HashMap_t t) & (alloc_vec_Vec (hashmap_List_t t))))
(decreases (hashmap_HashMap_move_elements_loop_decreases t ntable slots i))
=
- let i0 = alloc_vec_Vec_len (hashmap_List_t t) slots in
- if i < i0
+ let i1 = alloc_vec_Vec_len (hashmap_List_t t) slots in
+ if i < i1
then
- let* l =
+ let* (l, index_mut_back) =
alloc_vec_Vec_index_mut (hashmap_List_t t) usize
(core_slice_index_SliceIndexUsizeSliceTInst (hashmap_List_t t)) slots i
in
- let ls = core_mem_replace (hashmap_List_t t) l Hashmap_List_Nil in
- let* ntable0 = hashmap_HashMap_move_elements_from_list t ntable ls in
- let* i1 = usize_add i 1 in
- let l0 = core_mem_replace_back (hashmap_List_t t) l Hashmap_List_Nil in
- let* slots0 =
- alloc_vec_Vec_index_mut_back (hashmap_List_t t) usize
- (core_slice_index_SliceIndexUsizeSliceTInst (hashmap_List_t t)) slots i
- l0 in
- hashmap_HashMap_move_elements_loop t ntable0 slots0 i1
+ let (ls, l1) = core_mem_replace (hashmap_List_t t) l Hashmap_List_Nil in
+ let* hm = hashmap_HashMap_move_elements_from_list t ntable ls in
+ let* i2 = usize_add i 1 in
+ let* slots1 = index_mut_back l1 in
+ let* back_'a = hashmap_HashMap_move_elements_loop t hm slots1 i2 in
+ let (hm1, v) = back_'a in
+ Return (hm1, v)
else Return (ntable, slots)
-(** [hashmap_main::hashmap::{hashmap_main::hashmap::HashMap<T>}::move_elements]: merged forward/backward function
- (there is a single backward function, and the forward function returns ())
+(** [hashmap_main::hashmap::{hashmap_main::hashmap::HashMap<T>}::move_elements]:
Source: 'src/hashmap.rs', lines 171:4-171:95 *)
let hashmap_HashMap_move_elements
(t : Type0) (ntable : hashmap_HashMap_t t)
(slots : alloc_vec_Vec (hashmap_List_t t)) (i : usize) :
result ((hashmap_HashMap_t t) & (alloc_vec_Vec (hashmap_List_t t)))
=
- hashmap_HashMap_move_elements_loop t ntable slots i
+ let* back_'a = hashmap_HashMap_move_elements_loop t ntable slots i in
+ let (hm, v) = back_'a in
+ Return (hm, v)
-(** [hashmap_main::hashmap::{hashmap_main::hashmap::HashMap<T>}::try_resize]: merged forward/backward function
- (there is a single backward function, and the forward function returns ())
+(** [hashmap_main::hashmap::{hashmap_main::hashmap::HashMap<T>}::try_resize]:
Source: 'src/hashmap.rs', lines 140:4-140:28 *)
let hashmap_HashMap_try_resize
(t : Type0) (self : hashmap_HashMap_t t) : result (hashmap_HashMap_t t) =
let* max_usize = scalar_cast U32 Usize core_u32_max in
let capacity = alloc_vec_Vec_len (hashmap_List_t t) self.slots in
let* n1 = usize_div max_usize 2 in
- let (i, i0) = self.max_load_factor in
- let* i1 = usize_div n1 i in
- if capacity <= i1
+ let (i, i1) = self.max_load_factor in
+ let* i2 = usize_div n1 i in
+ if capacity <= i2
then
- let* i2 = usize_mul capacity 2 in
- let* ntable = hashmap_HashMap_new_with_capacity t i2 i i0 in
- let* (ntable0, _) = hashmap_HashMap_move_elements t ntable self.slots 0 in
+ let* i3 = usize_mul capacity 2 in
+ let* ntable = hashmap_HashMap_new_with_capacity t i3 i i1 in
+ let* p = hashmap_HashMap_move_elements t ntable self.slots 0 in
+ let (ntable1, _) = p in
Return
- { ntable0 with num_entries = self.num_entries; max_load_factor = (i, i0)
+ { ntable1 with num_entries = self.num_entries; max_load_factor = (i, i1)
}
- else Return { self with max_load_factor = (i, i0) }
+ else Return { self with max_load_factor = (i, i1) }
-(** [hashmap_main::hashmap::{hashmap_main::hashmap::HashMap<T>}::insert]: merged forward/backward function
- (there is a single backward function, and the forward function returns ())
+(** [hashmap_main::hashmap::{hashmap_main::hashmap::HashMap<T>}::insert]:
Source: 'src/hashmap.rs', lines 129:4-129:48 *)
let hashmap_HashMap_insert
(t : Type0) (self : hashmap_HashMap_t t) (key : usize) (value : t) :
result (hashmap_HashMap_t t)
=
- let* self0 = hashmap_HashMap_insert_no_resize t self key value in
- let* i = hashmap_HashMap_len t self0 in
- if i > self0.max_load
- then hashmap_HashMap_try_resize t self0
- else Return self0
+ let* hm = hashmap_HashMap_insert_no_resize t self key value in
+ let* i = hashmap_HashMap_len t hm in
+ if i > hm.max_load then hashmap_HashMap_try_resize t hm else Return hm
-(** [hashmap_main::hashmap::{hashmap_main::hashmap::HashMap<T>}::contains_key_in_list]: loop 0: forward function
+(** [hashmap_main::hashmap::{hashmap_main::hashmap::HashMap<T>}::contains_key_in_list]: loop 0:
Source: 'src/hashmap.rs', lines 206:4-219:5 *)
let rec hashmap_HashMap_contains_key_in_list_loop
(t : Type0) (key : usize) (ls : hashmap_List_t t) :
@@ -275,20 +235,20 @@ let rec hashmap_HashMap_contains_key_in_list_loop
(decreases (hashmap_HashMap_contains_key_in_list_loop_decreases t key ls))
=
begin match ls with
- | Hashmap_List_Cons ckey x tl ->
+ | Hashmap_List_Cons ckey _ tl ->
if ckey = key
then Return true
else hashmap_HashMap_contains_key_in_list_loop t key tl
| Hashmap_List_Nil -> Return false
end
-(** [hashmap_main::hashmap::{hashmap_main::hashmap::HashMap<T>}::contains_key_in_list]: forward function
+(** [hashmap_main::hashmap::{hashmap_main::hashmap::HashMap<T>}::contains_key_in_list]:
Source: 'src/hashmap.rs', lines 206:4-206:68 *)
let hashmap_HashMap_contains_key_in_list
(t : Type0) (key : usize) (ls : hashmap_List_t t) : result bool =
hashmap_HashMap_contains_key_in_list_loop t key ls
-(** [hashmap_main::hashmap::{hashmap_main::hashmap::HashMap<T>}::contains_key]: forward function
+(** [hashmap_main::hashmap::{hashmap_main::hashmap::HashMap<T>}::contains_key]:
Source: 'src/hashmap.rs', lines 199:4-199:49 *)
let hashmap_HashMap_contains_key
(t : Type0) (self : hashmap_HashMap_t t) (key : usize) : result bool =
@@ -301,7 +261,7 @@ let hashmap_HashMap_contains_key
self.slots hash_mod in
hashmap_HashMap_contains_key_in_list t key l
-(** [hashmap_main::hashmap::{hashmap_main::hashmap::HashMap<T>}::get_in_list]: loop 0: forward function
+(** [hashmap_main::hashmap::{hashmap_main::hashmap::HashMap<T>}::get_in_list]: loop 0:
Source: 'src/hashmap.rs', lines 224:4-237:5 *)
let rec hashmap_HashMap_get_in_list_loop
(t : Type0) (key : usize) (ls : hashmap_List_t t) :
@@ -316,13 +276,13 @@ let rec hashmap_HashMap_get_in_list_loop
| Hashmap_List_Nil -> Fail Failure
end
-(** [hashmap_main::hashmap::{hashmap_main::hashmap::HashMap<T>}::get_in_list]: forward function
+(** [hashmap_main::hashmap::{hashmap_main::hashmap::HashMap<T>}::get_in_list]:
Source: 'src/hashmap.rs', lines 224:4-224:70 *)
let hashmap_HashMap_get_in_list
(t : Type0) (key : usize) (ls : hashmap_List_t t) : result t =
hashmap_HashMap_get_in_list_loop t key ls
-(** [hashmap_main::hashmap::{hashmap_main::hashmap::HashMap<T>}::get]: forward function
+(** [hashmap_main::hashmap::{hashmap_main::hashmap::HashMap<T>}::get]:
Source: 'src/hashmap.rs', lines 239:4-239:55 *)
let hashmap_HashMap_get
(t : Type0) (self : hashmap_HashMap_t t) (key : usize) : result t =
@@ -335,241 +295,161 @@ let hashmap_HashMap_get
self.slots hash_mod in
hashmap_HashMap_get_in_list t key l
-(** [hashmap_main::hashmap::{hashmap_main::hashmap::HashMap<T>}::get_mut_in_list]: loop 0: forward function
+(** [hashmap_main::hashmap::{hashmap_main::hashmap::HashMap<T>}::get_mut_in_list]: loop 0:
Source: 'src/hashmap.rs', lines 245:4-254:5 *)
let rec hashmap_HashMap_get_mut_in_list_loop
(t : Type0) (ls : hashmap_List_t t) (key : usize) :
- Tot (result t)
- (decreases (hashmap_HashMap_get_mut_in_list_loop_decreases t ls key))
- =
- begin match ls with
- | Hashmap_List_Cons ckey cvalue tl ->
- if ckey = key
- then Return cvalue
- else hashmap_HashMap_get_mut_in_list_loop t tl key
- | Hashmap_List_Nil -> Fail Failure
- end
-
-(** [hashmap_main::hashmap::{hashmap_main::hashmap::HashMap<T>}::get_mut_in_list]: forward function
- Source: 'src/hashmap.rs', lines 245:4-245:86 *)
-let hashmap_HashMap_get_mut_in_list
- (t : Type0) (ls : hashmap_List_t t) (key : usize) : result t =
- hashmap_HashMap_get_mut_in_list_loop t ls key
-
-(** [hashmap_main::hashmap::{hashmap_main::hashmap::HashMap<T>}::get_mut_in_list]: loop 0: backward function 0
- Source: 'src/hashmap.rs', lines 245:4-254:5 *)
-let rec hashmap_HashMap_get_mut_in_list_loop_back
- (t : Type0) (ls : hashmap_List_t t) (key : usize) (ret : t) :
- Tot (result (hashmap_List_t t))
+ Tot (result (t & (t -> result (hashmap_List_t t))))
(decreases (hashmap_HashMap_get_mut_in_list_loop_decreases t ls key))
=
begin match ls with
| Hashmap_List_Cons ckey cvalue tl ->
if ckey = key
- then Return (Hashmap_List_Cons ckey ret tl)
+ then
+ let back_'a = fun ret -> Return (Hashmap_List_Cons ckey ret tl) in
+ Return (cvalue, back_'a)
else
- let* tl0 = hashmap_HashMap_get_mut_in_list_loop_back t tl key ret in
- Return (Hashmap_List_Cons ckey cvalue tl0)
+ let* (x, back_'a) = hashmap_HashMap_get_mut_in_list_loop t tl key in
+ let back_'a1 =
+ fun ret ->
+ let* tl1 = back_'a ret in Return (Hashmap_List_Cons ckey cvalue tl1)
+ in
+ Return (x, back_'a1)
| Hashmap_List_Nil -> Fail Failure
end
-(** [hashmap_main::hashmap::{hashmap_main::hashmap::HashMap<T>}::get_mut_in_list]: backward function 0
+(** [hashmap_main::hashmap::{hashmap_main::hashmap::HashMap<T>}::get_mut_in_list]:
Source: 'src/hashmap.rs', lines 245:4-245:86 *)
-let hashmap_HashMap_get_mut_in_list_back
- (t : Type0) (ls : hashmap_List_t t) (key : usize) (ret : t) :
- result (hashmap_List_t t)
+let hashmap_HashMap_get_mut_in_list
+ (t : Type0) (ls : hashmap_List_t t) (key : usize) :
+ result (t & (t -> result (hashmap_List_t t)))
=
- hashmap_HashMap_get_mut_in_list_loop_back t ls key ret
+ let* (x, back_'a) = hashmap_HashMap_get_mut_in_list_loop t ls key in
+ Return (x, back_'a)
-(** [hashmap_main::hashmap::{hashmap_main::hashmap::HashMap<T>}::get_mut]: forward function
+(** [hashmap_main::hashmap::{hashmap_main::hashmap::HashMap<T>}::get_mut]:
Source: 'src/hashmap.rs', lines 257:4-257:67 *)
let hashmap_HashMap_get_mut
- (t : Type0) (self : hashmap_HashMap_t t) (key : usize) : result t =
- let* hash = hashmap_hash_key key in
- let i = alloc_vec_Vec_len (hashmap_List_t t) self.slots in
- let* hash_mod = usize_rem hash i in
- let* l =
- alloc_vec_Vec_index_mut (hashmap_List_t t) usize
- (core_slice_index_SliceIndexUsizeSliceTInst (hashmap_List_t t))
- self.slots hash_mod in
- hashmap_HashMap_get_mut_in_list t l key
-
-(** [hashmap_main::hashmap::{hashmap_main::hashmap::HashMap<T>}::get_mut]: backward function 0
- Source: 'src/hashmap.rs', lines 257:4-257:67 *)
-let hashmap_HashMap_get_mut_back
- (t : Type0) (self : hashmap_HashMap_t t) (key : usize) (ret : t) :
- result (hashmap_HashMap_t t)
+ (t : Type0) (self : hashmap_HashMap_t t) (key : usize) :
+ result (t & (t -> result (hashmap_HashMap_t t)))
=
let* hash = hashmap_hash_key key in
let i = alloc_vec_Vec_len (hashmap_List_t t) self.slots in
let* hash_mod = usize_rem hash i in
- let* l =
+ let* (l, index_mut_back) =
alloc_vec_Vec_index_mut (hashmap_List_t t) usize
(core_slice_index_SliceIndexUsizeSliceTInst (hashmap_List_t t))
self.slots hash_mod in
- let* l0 = hashmap_HashMap_get_mut_in_list_back t l key ret in
- let* v =
- alloc_vec_Vec_index_mut_back (hashmap_List_t t) usize
- (core_slice_index_SliceIndexUsizeSliceTInst (hashmap_List_t t))
- self.slots hash_mod l0 in
- Return { self with slots = v }
-
-(** [hashmap_main::hashmap::{hashmap_main::hashmap::HashMap<T>}::remove_from_list]: loop 0: forward function
+ let* (x, get_mut_in_list_back) = hashmap_HashMap_get_mut_in_list t l key in
+ let back_'a =
+ fun ret ->
+ let* l1 = get_mut_in_list_back ret in
+ let* v = index_mut_back l1 in
+ Return { self with slots = v } in
+ Return (x, back_'a)
+
+(** [hashmap_main::hashmap::{hashmap_main::hashmap::HashMap<T>}::remove_from_list]: loop 0:
Source: 'src/hashmap.rs', lines 265:4-291:5 *)
let rec hashmap_HashMap_remove_from_list_loop
(t : Type0) (key : usize) (ls : hashmap_List_t t) :
- Tot (result (option t))
+ Tot (result ((option t) & (hashmap_List_t t)))
(decreases (hashmap_HashMap_remove_from_list_loop_decreases t key ls))
=
begin match ls with
| Hashmap_List_Cons ckey x tl ->
if ckey = key
then
- let mv_ls =
+ let (mv_ls, _) =
core_mem_replace (hashmap_List_t t) (Hashmap_List_Cons ckey x tl)
Hashmap_List_Nil in
begin match mv_ls with
- | Hashmap_List_Cons i cvalue tl0 -> Return (Some cvalue)
- | Hashmap_List_Nil -> Fail Failure
- end
- else hashmap_HashMap_remove_from_list_loop t key tl
- | Hashmap_List_Nil -> Return None
- end
-
-(** [hashmap_main::hashmap::{hashmap_main::hashmap::HashMap<T>}::remove_from_list]: forward function
- Source: 'src/hashmap.rs', lines 265:4-265:69 *)
-let hashmap_HashMap_remove_from_list
- (t : Type0) (key : usize) (ls : hashmap_List_t t) : result (option t) =
- hashmap_HashMap_remove_from_list_loop t key ls
-
-(** [hashmap_main::hashmap::{hashmap_main::hashmap::HashMap<T>}::remove_from_list]: loop 0: backward function 1
- Source: 'src/hashmap.rs', lines 265:4-291:5 *)
-let rec hashmap_HashMap_remove_from_list_loop_back
- (t : Type0) (key : usize) (ls : hashmap_List_t t) :
- Tot (result (hashmap_List_t t))
- (decreases (hashmap_HashMap_remove_from_list_loop_decreases t key ls))
- =
- begin match ls with
- | Hashmap_List_Cons ckey x tl ->
- if ckey = key
- then
- let mv_ls =
- core_mem_replace (hashmap_List_t t) (Hashmap_List_Cons ckey x tl)
- Hashmap_List_Nil in
- begin match mv_ls with
- | Hashmap_List_Cons i cvalue tl0 -> Return tl0
+ | Hashmap_List_Cons _ cvalue tl1 -> Return (Some cvalue, tl1)
| Hashmap_List_Nil -> Fail Failure
end
else
- let* tl0 = hashmap_HashMap_remove_from_list_loop_back t key tl in
- Return (Hashmap_List_Cons ckey x tl0)
- | Hashmap_List_Nil -> Return Hashmap_List_Nil
+ let* (o, back) = hashmap_HashMap_remove_from_list_loop t key tl in
+ Return (o, Hashmap_List_Cons ckey x back)
+ | Hashmap_List_Nil -> Return (None, Hashmap_List_Nil)
end
-(** [hashmap_main::hashmap::{hashmap_main::hashmap::HashMap<T>}::remove_from_list]: backward function 1
+(** [hashmap_main::hashmap::{hashmap_main::hashmap::HashMap<T>}::remove_from_list]:
Source: 'src/hashmap.rs', lines 265:4-265:69 *)
-let hashmap_HashMap_remove_from_list_back
+let hashmap_HashMap_remove_from_list
(t : Type0) (key : usize) (ls : hashmap_List_t t) :
- result (hashmap_List_t t)
+ result ((option t) & (hashmap_List_t t))
=
- hashmap_HashMap_remove_from_list_loop_back t key ls
+ hashmap_HashMap_remove_from_list_loop t key ls
-(** [hashmap_main::hashmap::{hashmap_main::hashmap::HashMap<T>}::remove]: forward function
+(** [hashmap_main::hashmap::{hashmap_main::hashmap::HashMap<T>}::remove]:
Source: 'src/hashmap.rs', lines 294:4-294:52 *)
let hashmap_HashMap_remove
- (t : Type0) (self : hashmap_HashMap_t t) (key : usize) : result (option t) =
- let* hash = hashmap_hash_key key in
- let i = alloc_vec_Vec_len (hashmap_List_t t) self.slots in
- let* hash_mod = usize_rem hash i in
- let* l =
- alloc_vec_Vec_index_mut (hashmap_List_t t) usize
- (core_slice_index_SliceIndexUsizeSliceTInst (hashmap_List_t t))
- self.slots hash_mod in
- let* x = hashmap_HashMap_remove_from_list t key l in
- begin match x with
- | None -> Return None
- | Some x0 -> let* _ = usize_sub self.num_entries 1 in Return (Some x0)
- end
-
-(** [hashmap_main::hashmap::{hashmap_main::hashmap::HashMap<T>}::remove]: backward function 0
- Source: 'src/hashmap.rs', lines 294:4-294:52 *)
-let hashmap_HashMap_remove_back
(t : Type0) (self : hashmap_HashMap_t t) (key : usize) :
- result (hashmap_HashMap_t t)
+ result ((option t) & (hashmap_HashMap_t t))
=
let* hash = hashmap_hash_key key in
let i = alloc_vec_Vec_len (hashmap_List_t t) self.slots in
let* hash_mod = usize_rem hash i in
- let* l =
+ let* (l, index_mut_back) =
alloc_vec_Vec_index_mut (hashmap_List_t t) usize
(core_slice_index_SliceIndexUsizeSliceTInst (hashmap_List_t t))
self.slots hash_mod in
- let* x = hashmap_HashMap_remove_from_list t key l in
+ let* (x, l1) = hashmap_HashMap_remove_from_list t key l in
begin match x with
| None ->
- let* l0 = hashmap_HashMap_remove_from_list_back t key l in
- let* v =
- alloc_vec_Vec_index_mut_back (hashmap_List_t t) usize
- (core_slice_index_SliceIndexUsizeSliceTInst (hashmap_List_t t))
- self.slots hash_mod l0 in
- Return { self with slots = v }
- | Some x0 ->
- let* i0 = usize_sub self.num_entries 1 in
- let* l0 = hashmap_HashMap_remove_from_list_back t key l in
- let* v =
- alloc_vec_Vec_index_mut_back (hashmap_List_t t) usize
- (core_slice_index_SliceIndexUsizeSliceTInst (hashmap_List_t t))
- self.slots hash_mod l0 in
- Return { self with num_entries = i0; slots = v }
+ let* v = index_mut_back l1 in Return (None, { self with slots = v })
+ | Some x1 ->
+ let* i1 = usize_sub self.num_entries 1 in
+ let* v = index_mut_back l1 in
+ Return (Some x1, { self with num_entries = i1; slots = v })
end
-(** [hashmap_main::hashmap::test1]: forward function
+(** [hashmap_main::hashmap::test1]:
Source: 'src/hashmap.rs', lines 315:0-315:10 *)
let hashmap_test1 : result unit =
let* hm = hashmap_HashMap_new u64 in
- let* hm0 = hashmap_HashMap_insert u64 hm 0 42 in
- let* hm1 = hashmap_HashMap_insert u64 hm0 128 18 in
- let* hm2 = hashmap_HashMap_insert u64 hm1 1024 138 in
- let* hm3 = hashmap_HashMap_insert u64 hm2 1056 256 in
- let* i = hashmap_HashMap_get u64 hm3 128 in
+ let* hm1 = hashmap_HashMap_insert u64 hm 0 42 in
+ let* hm2 = hashmap_HashMap_insert u64 hm1 128 18 in
+ let* hm3 = hashmap_HashMap_insert u64 hm2 1024 138 in
+ let* hm4 = hashmap_HashMap_insert u64 hm3 1056 256 in
+ let* i = hashmap_HashMap_get u64 hm4 128 in
if not (i = 18)
then Fail Failure
else
- let* hm4 = hashmap_HashMap_get_mut_back u64 hm3 1024 56 in
- let* i0 = hashmap_HashMap_get u64 hm4 1024 in
- if not (i0 = 56)
+ let* (_, get_mut_back) = hashmap_HashMap_get_mut u64 hm4 1024 in
+ let* hm5 = get_mut_back 56 in
+ let* i1 = hashmap_HashMap_get u64 hm5 1024 in
+ if not (i1 = 56)
then Fail Failure
else
- let* x = hashmap_HashMap_remove u64 hm4 1024 in
+ let* (x, hm6) = hashmap_HashMap_remove u64 hm5 1024 in
begin match x with
| None -> Fail Failure
- | Some x0 ->
- if not (x0 = 56)
+ | Some x1 ->
+ if not (x1 = 56)
then Fail Failure
else
- let* hm5 = hashmap_HashMap_remove_back u64 hm4 1024 in
- let* i1 = hashmap_HashMap_get u64 hm5 0 in
- if not (i1 = 42)
+ let* i2 = hashmap_HashMap_get u64 hm6 0 in
+ if not (i2 = 42)
then Fail Failure
else
- let* i2 = hashmap_HashMap_get u64 hm5 128 in
- if not (i2 = 18)
+ let* i3 = hashmap_HashMap_get u64 hm6 128 in
+ if not (i3 = 18)
then Fail Failure
else
- let* i3 = hashmap_HashMap_get u64 hm5 1056 in
- if not (i3 = 256) then Fail Failure else Return ()
+ let* i4 = hashmap_HashMap_get u64 hm6 1056 in
+ if not (i4 = 256) then Fail Failure else Return ()
end
-(** [hashmap_main::insert_on_disk]: forward function
+(** [hashmap_main::insert_on_disk]:
Source: 'src/hashmap_main.rs', lines 7:0-7:43 *)
let insert_on_disk
(key : usize) (value : u64) (st : state) : result (state & unit) =
- let* (st0, hm) = hashmap_utils_deserialize st in
- let* hm0 = hashmap_HashMap_insert u64 hm key value in
- let* (st1, _) = hashmap_utils_serialize hm0 st0 in
- Return (st1, ())
+ let* (st1, hm) = hashmap_utils_deserialize st in
+ let* hm1 = hashmap_HashMap_insert u64 hm key value in
+ let* (st2, _) = hashmap_utils_serialize hm1 st1 in
+ Return (st2, ())
-(** [hashmap_main::main]: forward function
+(** [hashmap_main::main]:
Source: 'src/hashmap_main.rs', lines 16:0-16:13 *)
let main : result unit =
Return ()
diff --git a/tests/fstar/hashmap_on_disk/HashmapMain.FunsExternal.fsti b/tests/fstar/hashmap_on_disk/HashmapMain.FunsExternal.fsti
index b00bbcde..50a6509f 100644
--- a/tests/fstar/hashmap_on_disk/HashmapMain.FunsExternal.fsti
+++ b/tests/fstar/hashmap_on_disk/HashmapMain.FunsExternal.fsti
@@ -6,12 +6,12 @@ include HashmapMain.Types
#set-options "--z3rlimit 50 --fuel 1 --ifuel 1"
-(** [hashmap_main::hashmap_utils::deserialize]: forward function
+(** [hashmap_main::hashmap_utils::deserialize]:
Source: 'src/hashmap_utils.rs', lines 10:0-10:43 *)
val hashmap_utils_deserialize
: state -> result (state & (hashmap_HashMap_t u64))
-(** [hashmap_main::hashmap_utils::serialize]: forward function
+(** [hashmap_main::hashmap_utils::serialize]:
Source: 'src/hashmap_utils.rs', lines 5:0-5:42 *)
val hashmap_utils_serialize
: hashmap_HashMap_t u64 -> state -> result (state & unit)
diff --git a/tests/fstar/hashmap_on_disk/Primitives.fst b/tests/fstar/hashmap_on_disk/Primitives.fst
index a3ffbde4..fca80829 100644
--- a/tests/fstar/hashmap_on_disk/Primitives.fst
+++ b/tests/fstar/hashmap_on_disk/Primitives.fst
@@ -55,8 +55,7 @@ type string = string
let is_zero (n: nat) : bool = n = 0
let decrease (n: nat{n > 0}) : nat = n - 1
-let core_mem_replace (a : Type0) (x : a) (y : a) : a = x
-let core_mem_replace_back (a : Type0) (x : a) (y : a) : a = y
+let core_mem_replace (a : Type0) (x : a) (y : a) : a & a = (x, x)
// We don't really use raw pointers for now
type mut_raw_ptr (t : Type0) = { v : t }
@@ -477,8 +476,7 @@ noeq type core_ops_index_Index (self idx : Type0) = {
// Trait declaration: [core::ops::index::IndexMut]
noeq type core_ops_index_IndexMut (self idx : Type0) = {
indexInst : core_ops_index_Index self idx;
- index_mut : self → idx → result indexInst.output;
- index_mut_back : self → idx → indexInst.output → result self;
+ index_mut : self → idx → result (indexInst.output & (indexInst.output → result self));
}
// Trait declaration [core::ops::deref::Deref]
@@ -490,8 +488,7 @@ noeq type core_ops_deref_Deref (self : Type0) = {
// Trait declaration [core::ops::deref::DerefMut]
noeq type core_ops_deref_DerefMut (self : Type0) = {
derefInst : core_ops_deref_Deref self;
- deref_mut : self → result derefInst.target;
- deref_mut_back : self → derefInst.target → result self;
+ deref_mut : self → result (derefInst.target & (derefInst.target → result self));
}
type core_ops_range_Range (a : Type0) = {
@@ -502,8 +499,8 @@ type core_ops_range_Range (a : Type0) = {
(*** [alloc] *)
let alloc_boxed_Box_deref (t : Type0) (x : t) : result t = Return x
-let alloc_boxed_Box_deref_mut (t : Type0) (x : t) : result t = Return x
-let alloc_boxed_Box_deref_mut_back (t : Type) (_ : t) (x : t) : result t = Return x
+let alloc_boxed_Box_deref_mut (t : Type0) (x : t) : result (t & (t -> result t)) =
+ Return (x, (fun x -> Return x))
// Trait instance
let alloc_boxed_Box_coreopsDerefInst (self : Type0) : core_ops_deref_Deref self = {
@@ -515,7 +512,6 @@ let alloc_boxed_Box_coreopsDerefInst (self : Type0) : core_ops_deref_Deref self
let alloc_boxed_Box_coreopsDerefMutInst (self : Type0) : core_ops_deref_DerefMut self = {
derefInst = alloc_boxed_Box_coreopsDerefInst self;
deref_mut = alloc_boxed_Box_deref_mut self;
- deref_mut_back = alloc_boxed_Box_deref_mut_back self;
}
(*** Array *)
@@ -535,10 +531,18 @@ let array_index_usize (a : Type0) (n : usize) (x : array a n) (i : usize) : resu
if i < length x then Return (index x i)
else Fail Failure
-let array_update_usize (a : Type0) (n : usize) (x : array a n) (i : usize) (nx : a) : result (array a n) =
+let array_update_usize (a : Type0) (n : usize) (x : array a n) (i : usize) (nx : a) :
+ result (array a n) =
if i < length x then Return (list_update x i nx)
else Fail Failure
+let array_index_mut_usize (a : Type0) (n : usize) (x : array a n) (i : usize) :
+ result (a & (a -> result (array a n))) =
+ match array_index_usize a n x i with
+ | Fail e -> Fail e
+ | Return v ->
+ Return (v, array_update_usize a n x i)
+
(*** Slice *)
type slice (a : Type0) = s:list a{length s <= usize_max}
@@ -552,6 +556,13 @@ let slice_update_usize (a : Type0) (x : slice a) (i : usize) (nx : a) : result (
if i < length x then Return (list_update x i nx)
else Fail Failure
+let slice_index_mut_usize (a : Type0) (s : slice a) (i : usize) :
+ result (a & (a -> result (slice a))) =
+ match slice_index_usize a s i with
+ | Fail e -> Fail e
+ | Return x ->
+ Return (x, slice_update_usize a s i)
+
(*** Subslices *)
let array_to_slice (a : Type0) (n : usize) (x : array a n) : result (slice a) = Return x
@@ -559,6 +570,10 @@ let array_from_slice (a : Type0) (n : usize) (x : array a n) (s : slice a) : res
if length s = n then Return s
else Fail Failure
+let array_to_slice_mut (a : Type0) (n : usize) (x : array a n) :
+ result (slice a & (slice a -> result (array a n))) =
+ Return (x, array_from_slice a n x)
+
// TODO: finish the definitions below (there lacks [List.drop] and [List.take] in the standard library *)
let array_subslice (a : Type0) (n : usize) (x : array a n) (r : core_ops_range_Range usize) : result (slice a) =
admit()
@@ -588,8 +603,13 @@ let alloc_vec_Vec_index_usize (#a : Type0) (v : alloc_vec_Vec a) (i : usize) : r
let alloc_vec_Vec_update_usize (#a : Type0) (v : alloc_vec_Vec a) (i : usize) (x : a) : result (alloc_vec_Vec a) =
if i < length v then Return (list_update v i x) else Fail Failure
-// The **forward** function shouldn't be used
-let alloc_vec_Vec_push_fwd (a : Type0) (v : alloc_vec_Vec a) (x : a) : unit = ()
+let alloc_vec_Vec_index_mut_usize (#a : Type0) (v: alloc_vec_Vec a) (i: usize) :
+ result (a & (a → result (alloc_vec_Vec a))) =
+ match alloc_vec_Vec_index_usize v i with
+ | Return x ->
+ Return (x, alloc_vec_Vec_update_usize v i)
+ | Fail e -> Fail e
+
let alloc_vec_Vec_push (a : Type0) (v : alloc_vec_Vec a) (x : a) :
Pure (result (alloc_vec_Vec a))
(requires True)
@@ -605,9 +625,6 @@ let alloc_vec_Vec_push (a : Type0) (v : alloc_vec_Vec a) (x : a) :
end
else Fail Failure
-// The **forward** function shouldn't be used
-let alloc_vec_Vec_insert_fwd (a : Type0) (v : alloc_vec_Vec a) (i : usize) (x : a) : result unit =
- if i < length v then Return () else Fail Failure
let alloc_vec_Vec_insert (a : Type0) (v : alloc_vec_Vec a) (i : usize) (x : a) : result (alloc_vec_Vec a) =
if i < length v then Return (list_update v i x) else Fail Failure
@@ -619,13 +636,11 @@ noeq type core_slice_index_SliceIndex (self t : Type0) = {
sealedInst : core_slice_index_private_slice_index_Sealed self;
output : Type0;
get : self → t → result (option output);
- get_mut : self → t → result (option output);
- get_mut_back : self → t → option output → result t;
+ get_mut : self → t → result (option output & (option output -> result t));
get_unchecked : self → const_raw_ptr t → result (const_raw_ptr output);
get_unchecked_mut : self → mut_raw_ptr t → result (mut_raw_ptr output);
index : self → t → result output;
- index_mut : self → t → result output;
- index_mut_back : self → t → output → result t;
+ index_mut : self → t → result (output & (output -> result t));
}
// [core::slice::index::[T]::index]: forward function
@@ -643,14 +658,8 @@ let core_slice_index_RangeUsize_get (t : Type0) (i : core_ops_range_Range usize)
admit () // TODO
// [core::slice::index::Range::get_mut]: forward function
-let core_slice_index_RangeUsize_get_mut
- (t : Type0) : core_ops_range_Range usize → slice t → result (option (slice t)) =
- admit () // TODO
-
-// [core::slice::index::Range::get_mut]: backward function 0
-let core_slice_index_RangeUsize_get_mut_back
- (t : Type0) :
- core_ops_range_Range usize → slice t → option (slice t) → result (slice t) =
+let core_slice_index_RangeUsize_get_mut (t : Type0) :
+ core_ops_range_Range usize → slice t → result (option (slice t) & (option (slice t) -> result (slice t))) =
admit () // TODO
// [core::slice::index::Range::get_unchecked]: forward function
@@ -675,27 +684,16 @@ let core_slice_index_RangeUsize_index
admit () // TODO
// [core::slice::index::Range::index_mut]: forward function
-let core_slice_index_RangeUsize_index_mut
- (t : Type0) : core_ops_range_Range usize → slice t → result (slice t) =
- admit () // TODO
-
-// [core::slice::index::Range::index_mut]: backward function 0
-let core_slice_index_RangeUsize_index_mut_back
- (t : Type0) : core_ops_range_Range usize → slice t → slice t → result (slice t) =
+let core_slice_index_RangeUsize_index_mut (t : Type0) :
+ core_ops_range_Range usize → slice t → result (slice t & (slice t -> result (slice t))) =
admit () // TODO
// [core::slice::index::[T]::index_mut]: forward function
let core_slice_index_Slice_index_mut
(t idx : Type0) (inst : core_slice_index_SliceIndex idx (slice t)) :
- slice t → idx → result inst.output =
+ slice t → idx → result (inst.output & (inst.output -> result (slice t))) =
admit () //
-// [core::slice::index::[T]::index_mut]: backward function 0
-let core_slice_index_Slice_index_mut_back
- (t idx : Type0) (inst : core_slice_index_SliceIndex idx (slice t)) :
- slice t → idx → inst.output → result (slice t) =
- admit () // TODO
-
// [core::array::[T; N]::index]: forward function
let core_array_Array_index
(t idx : Type0) (n : usize) (inst : core_ops_index_Index (slice t) idx)
@@ -705,13 +703,8 @@ let core_array_Array_index
// [core::array::[T; N]::index_mut]: forward function
let core_array_Array_index_mut
(t idx : Type0) (n : usize) (inst : core_ops_index_IndexMut (slice t) idx)
- (a : array t n) (i : idx) : result inst.indexInst.output =
- admit () // TODO
-
-// [core::array::[T; N]::index_mut]: backward function 0
-let core_array_Array_index_mut_back
- (t idx : Type0) (n : usize) (inst : core_ops_index_IndexMut (slice t) idx)
- (a : array t n) (i : idx) (x : inst.indexInst.output) : result (array t n) =
+ (a : array t n) (i : idx) :
+ result (inst.indexInst.output & (inst.indexInst.output -> result (array t n))) =
admit () // TODO
// Trait implementation: [core::slice::index::private_slice_index::Range]
@@ -725,12 +718,10 @@ let core_slice_index_SliceIndexRangeUsizeSliceTInst (t : Type0) :
output = slice t;
get = core_slice_index_RangeUsize_get t;
get_mut = core_slice_index_RangeUsize_get_mut t;
- get_mut_back = core_slice_index_RangeUsize_get_mut_back t;
get_unchecked = core_slice_index_RangeUsize_get_unchecked t;
get_unchecked_mut = core_slice_index_RangeUsize_get_unchecked_mut t;
index = core_slice_index_RangeUsize_index t;
index_mut = core_slice_index_RangeUsize_index_mut t;
- index_mut_back = core_slice_index_RangeUsize_index_mut_back t;
}
// Trait implementation: [core::slice::index::[T]]
@@ -747,7 +738,6 @@ let core_ops_index_IndexMutSliceTIInst (t idx : Type0)
core_ops_index_IndexMut (slice t) idx = {
indexInst = core_ops_index_IndexSliceTIInst t idx inst;
index_mut = core_slice_index_Slice_index_mut t idx inst;
- index_mut_back = core_slice_index_Slice_index_mut_back t idx inst;
}
// Trait implementation: [core::array::[T; N]]
@@ -764,7 +754,6 @@ let core_ops_index_IndexMutArrayIInst (t idx : Type0) (n : usize)
core_ops_index_IndexMut (array t n) idx = {
indexInst = core_ops_index_IndexArrayInst t idx n inst.indexInst;
index_mut = core_array_Array_index_mut t idx n inst;
- index_mut_back = core_array_Array_index_mut_back t idx n inst;
}
// [core::slice::index::usize::get]: forward function
@@ -773,13 +762,8 @@ let core_slice_index_usize_get
admit () // TODO
// [core::slice::index::usize::get_mut]: forward function
-let core_slice_index_usize_get_mut
- (t : Type0) : usize → slice t → result (option t) =
- admit () // TODO
-
-// [core::slice::index::usize::get_mut]: backward function 0
-let core_slice_index_usize_get_mut_back
- (t : Type0) : usize → slice t → option t → result (slice t) =
+let core_slice_index_usize_get_mut (t : Type0) :
+ usize → slice t → result (option t & (option t -> result (slice t))) =
admit () // TODO
// [core::slice::index::usize::get_unchecked]: forward function
@@ -797,12 +781,8 @@ let core_slice_index_usize_index (t : Type0) : usize → slice t → result t =
admit () // TODO
// [core::slice::index::usize::index_mut]: forward function
-let core_slice_index_usize_index_mut (t : Type0) : usize → slice t → result t =
- admit () // TODO
-
-// [core::slice::index::usize::index_mut]: backward function 0
-let core_slice_index_usize_index_mut_back
- (t : Type0) : usize → slice t → t → result (slice t) =
+let core_slice_index_usize_index_mut (t : Type0) :
+ usize → slice t → result (t & (t -> result (slice t))) =
admit () // TODO
// Trait implementation: [core::slice::index::private_slice_index::usize]
@@ -816,12 +796,10 @@ let core_slice_index_SliceIndexUsizeSliceTInst (t : Type0) :
output = t;
get = core_slice_index_usize_get t;
get_mut = core_slice_index_usize_get_mut t;
- get_mut_back = core_slice_index_usize_get_mut_back t;
get_unchecked = core_slice_index_usize_get_unchecked t;
get_unchecked_mut = core_slice_index_usize_get_unchecked_mut t;
index = core_slice_index_usize_index t;
index_mut = core_slice_index_usize_index_mut t;
- index_mut_back = core_slice_index_usize_index_mut_back t;
}
// [alloc::vec::Vec::index]: forward function
@@ -831,13 +809,8 @@ let alloc_vec_Vec_index (t idx : Type0) (inst : core_slice_index_SliceIndex idx
// [alloc::vec::Vec::index_mut]: forward function
let alloc_vec_Vec_index_mut (t idx : Type0) (inst : core_slice_index_SliceIndex idx (slice t))
- (self : alloc_vec_Vec t) (i : idx) : result inst.output =
- admit () // TODO
-
-// [alloc::vec::Vec::index_mut]: backward function 0
-let alloc_vec_Vec_index_mut_back
- (t idx : Type0) (inst : core_slice_index_SliceIndex idx (slice t))
- (self : alloc_vec_Vec t) (i : idx) (x : inst.output) : result (alloc_vec_Vec t) =
+ (self : alloc_vec_Vec t) (i : idx) :
+ result (inst.output & (inst.output -> result (alloc_vec_Vec t))) =
admit () // TODO
// Trait implementation: [alloc::vec::Vec]
@@ -854,7 +827,6 @@ let alloc_vec_Vec_coreopsindexIndexMutInst (t idx : Type0)
core_ops_index_IndexMut (alloc_vec_Vec t) idx = {
indexInst = alloc_vec_Vec_coreopsindexIndexInst t idx inst;
index_mut = alloc_vec_Vec_index_mut t idx inst;
- index_mut_back = alloc_vec_Vec_index_mut_back t idx inst;
}
(*** Theorems *)
@@ -870,15 +842,7 @@ let alloc_vec_Vec_index_eq (#a : Type0) (v : alloc_vec_Vec a) (i : usize) :
let alloc_vec_Vec_index_mut_eq (#a : Type0) (v : alloc_vec_Vec a) (i : usize) :
Lemma (
alloc_vec_Vec_index_mut a usize (core_slice_index_SliceIndexUsizeSliceTInst a) v i ==
- alloc_vec_Vec_index_usize v i)
+ alloc_vec_Vec_index_mut_usize v i)
[SMTPat (alloc_vec_Vec_index_mut a usize (core_slice_index_SliceIndexUsizeSliceTInst a) v i)]
=
admit()
-
-let alloc_vec_Vec_index_mut_back_eq (#a : Type0) (v : alloc_vec_Vec a) (i : usize) (x : a) :
- Lemma (
- alloc_vec_Vec_index_mut_back a usize (core_slice_index_SliceIndexUsizeSliceTInst a) v i x ==
- alloc_vec_Vec_update_usize v i x)
- [SMTPat (alloc_vec_Vec_index_mut_back a usize (core_slice_index_SliceIndexUsizeSliceTInst a) v i x)]
- =
- admit()
diff --git a/tests/fstar/misc/Bitwise.fst b/tests/fstar/misc/Bitwise.fst
index d7ba2c57..7330f07a 100644
--- a/tests/fstar/misc/Bitwise.fst
+++ b/tests/fstar/misc/Bitwise.fst
@@ -5,27 +5,27 @@ open Primitives
#set-options "--z3rlimit 50 --fuel 1 --ifuel 1"
-(** [bitwise::shift_u32]: forward function
+(** [bitwise::shift_u32]:
Source: 'src/bitwise.rs', lines 3:0-3:31 *)
let shift_u32 (a : u32) : result u32 =
let* t = u32_shr #Usize a 16 in u32_shl #Usize t 16
-(** [bitwise::shift_i32]: forward function
+(** [bitwise::shift_i32]:
Source: 'src/bitwise.rs', lines 10:0-10:31 *)
let shift_i32 (a : i32) : result i32 =
let* t = i32_shr #Isize a 16 in i32_shl #Isize t 16
-(** [bitwise::xor_u32]: forward function
+(** [bitwise::xor_u32]:
Source: 'src/bitwise.rs', lines 17:0-17:37 *)
let xor_u32 (a : u32) (b : u32) : result u32 =
Return (u32_xor a b)
-(** [bitwise::or_u32]: forward function
+(** [bitwise::or_u32]:
Source: 'src/bitwise.rs', lines 21:0-21:36 *)
let or_u32 (a : u32) (b : u32) : result u32 =
Return (u32_or a b)
-(** [bitwise::and_u32]: forward function
+(** [bitwise::and_u32]:
Source: 'src/bitwise.rs', lines 25:0-25:37 *)
let and_u32 (a : u32) (b : u32) : result u32 =
Return (u32_and a b)
diff --git a/tests/fstar/misc/Constants.fst b/tests/fstar/misc/Constants.fst
index daeefbb0..7bf42b46 100644
--- a/tests/fstar/misc/Constants.fst
+++ b/tests/fstar/misc/Constants.fst
@@ -20,7 +20,7 @@ let x1_c : u32 = eval_global x1_body
let x2_body : result u32 = Return 3
let x2_c : u32 = eval_global x2_body
-(** [constants::incr]: forward function
+(** [constants::incr]:
Source: 'src/constants.rs', lines 17:0-17:32 *)
let incr (n : u32) : result u32 =
u32_add n 1
@@ -30,7 +30,7 @@ let incr (n : u32) : result u32 =
let x3_body : result u32 = incr 32
let x3_c : u32 = eval_global x3_body
-(** [constants::mk_pair0]: forward function
+(** [constants::mk_pair0]:
Source: 'src/constants.rs', lines 23:0-23:51 *)
let mk_pair0 (x : u32) (y : u32) : result (u32 & u32) =
Return (x, y)
@@ -39,7 +39,7 @@ let mk_pair0 (x : u32) (y : u32) : result (u32 & u32) =
Source: 'src/constants.rs', lines 36:0-36:23 *)
type pair_t (t1 t2 : Type0) = { x : t1; y : t2; }
-(** [constants::mk_pair1]: forward function
+(** [constants::mk_pair1]:
Source: 'src/constants.rs', lines 27:0-27:55 *)
let mk_pair1 (x : u32) (y : u32) : result (pair_t u32 u32) =
Return { x = x; y = y }
@@ -68,7 +68,7 @@ let p3_c : pair_t u32 u32 = eval_global p3_body
Source: 'src/constants.rs', lines 49:0-49:18 *)
type wrap_t (t : Type0) = { value : t; }
-(** [constants::{constants::Wrap<T>}::new]: forward function
+(** [constants::{constants::Wrap<T>}::new]:
Source: 'src/constants.rs', lines 54:4-54:41 *)
let wrap_new (t : Type0) (value : t) : result (wrap_t t) =
Return { value = value }
@@ -78,7 +78,7 @@ let wrap_new (t : Type0) (value : t) : result (wrap_t t) =
let y_body : result (wrap_t i32) = wrap_new i32 2
let y_c : wrap_t i32 = eval_global y_body
-(** [constants::unwrap_y]: forward function
+(** [constants::unwrap_y]:
Source: 'src/constants.rs', lines 43:0-43:30 *)
let unwrap_y : result i32 =
Return y_c.value
@@ -93,12 +93,12 @@ let yval_c : i32 = eval_global yval_body
let get_z1_z1_body : result i32 = Return 3
let get_z1_z1_c : i32 = eval_global get_z1_z1_body
-(** [constants::get_z1]: forward function
+(** [constants::get_z1]:
Source: 'src/constants.rs', lines 61:0-61:28 *)
let get_z1 : result i32 =
Return get_z1_z1_c
-(** [constants::add]: forward function
+(** [constants::add]:
Source: 'src/constants.rs', lines 66:0-66:39 *)
let add (a : i32) (b : i32) : result i32 =
i32_add a b
@@ -118,10 +118,10 @@ let q2_c : i32 = eval_global q2_body
let q3_body : result i32 = add q2_c 3
let q3_c : i32 = eval_global q3_body
-(** [constants::get_z2]: forward function
+(** [constants::get_z2]:
Source: 'src/constants.rs', lines 70:0-70:28 *)
let get_z2 : result i32 =
- let* i = get_z1 in let* i0 = add i q3_c in add q1_c i0
+ let* i = get_z1 in let* i1 = add i q3_c in add q1_c i1
(** [constants::S1]
Source: 'src/constants.rs', lines 80:0-80:18 *)
diff --git a/tests/fstar/misc/External.Funs.fst b/tests/fstar/misc/External.Funs.fst
index 00995634..6672b523 100644
--- a/tests/fstar/misc/External.Funs.fst
+++ b/tests/fstar/misc/External.Funs.fst
@@ -7,78 +7,48 @@ include External.FunsExternal
#set-options "--z3rlimit 50 --fuel 1 --ifuel 1"
-(** [external::swap]: forward function
+(** [external::swap]:
Source: 'src/external.rs', lines 6:0-6:46 *)
-let swap (t : Type0) (x : t) (y : t) (st : state) : result (state & unit) =
- let* (st0, _) = core_mem_swap t x y st in
- let* (st1, _) = core_mem_swap_back0 t x y st st0 in
- let* (st2, _) = core_mem_swap_back1 t x y st st1 in
- Return (st2, ())
+let swap (t : Type0) (x : t) (y : t) (st : state) : result (state & (t & t)) =
+ core_mem_swap t x y st
-(** [external::swap]: backward function 0
- Source: 'src/external.rs', lines 6:0-6:46 *)
-let swap_back
- (t : Type0) (x : t) (y : t) (st : state) (st0 : state) :
- result (state & (t & t))
- =
- let* (st1, _) = core_mem_swap t x y st in
- let* (st2, x0) = core_mem_swap_back0 t x y st st1 in
- let* (_, y0) = core_mem_swap_back1 t x y st st2 in
- Return (st0, (x0, y0))
-
-(** [external::test_new_non_zero_u32]: forward function
+(** [external::test_new_non_zero_u32]:
Source: 'src/external.rs', lines 11:0-11:60 *)
let test_new_non_zero_u32
(x : u32) (st : state) : result (state & core_num_nonzero_NonZeroU32_t) =
- let* (st0, o) = core_num_nonzero_NonZeroU32_new x st in
- core_option_Option_unwrap core_num_nonzero_NonZeroU32_t o st0
+ let* (st1, o) = core_num_nonzero_NonZeroU32_new x st in
+ core_option_Option_unwrap core_num_nonzero_NonZeroU32_t o st1
-(** [external::test_vec]: forward function
+(** [external::test_vec]:
Source: 'src/external.rs', lines 17:0-17:17 *)
let test_vec : result unit =
- let v = alloc_vec_Vec_new u32 in
- let* _ = alloc_vec_Vec_push u32 v 0 in
- Return ()
+ let* _ = alloc_vec_Vec_push u32 (alloc_vec_Vec_new u32) 0 in Return ()
(** Unit test for [external::test_vec] *)
let _ = assert_norm (test_vec = Return ())
-(** [external::custom_swap]: forward function
- Source: 'src/external.rs', lines 24:0-24:66 *)
-let custom_swap (t : Type0) (x : t) (y : t) (st : state) : result (state & t) =
- let* (st0, _) = core_mem_swap t x y st in
- let* (st1, x0) = core_mem_swap_back0 t x y st st0 in
- let* (st2, _) = core_mem_swap_back1 t x y st st1 in
- Return (st2, x0)
-
-(** [external::custom_swap]: backward function 0
+(** [external::custom_swap]:
Source: 'src/external.rs', lines 24:0-24:66 *)
-let custom_swap_back
- (t : Type0) (x : t) (y : t) (st : state) (ret : t) (st0 : state) :
- result (state & (t & t))
+let custom_swap
+ (t : Type0) (x : t) (y : t) (st : state) :
+ result (state & (t & (t -> state -> result (state & (t & t)))))
=
- let* (st1, _) = core_mem_swap t x y st in
- let* (st2, _) = core_mem_swap_back0 t x y st st1 in
- let* (_, y0) = core_mem_swap_back1 t x y st st2 in
- Return (st0, (ret, y0))
-
-(** [external::test_custom_swap]: forward function
- Source: 'src/external.rs', lines 29:0-29:59 *)
-let test_custom_swap (x : u32) (y : u32) (st : state) : result (state & unit) =
- let* (st0, _) = custom_swap u32 x y st in Return (st0, ())
+ let* (st1, (x1, x2)) = core_mem_swap t x y st in
+ let back_'a = fun ret st2 -> Return (st2, (ret, x2)) in
+ Return (st1, (x1, back_'a))
-(** [external::test_custom_swap]: backward function 0
+(** [external::test_custom_swap]:
Source: 'src/external.rs', lines 29:0-29:59 *)
-let test_custom_swap_back
- (x : u32) (y : u32) (st : state) (st0 : state) :
- result (state & (u32 & u32))
- =
- custom_swap_back u32 x y st 1 st0
+let test_custom_swap
+ (x : u32) (y : u32) (st : state) : result (state & (u32 & u32)) =
+ let* (st1, (_, custom_swap_back)) = custom_swap u32 x y st in
+ let* (_, (x1, y1)) = custom_swap_back 1 st1 in
+ Return (st1, (x1, y1))
-(** [external::test_swap_non_zero]: forward function
+(** [external::test_swap_non_zero]:
Source: 'src/external.rs', lines 35:0-35:44 *)
let test_swap_non_zero (x : u32) (st : state) : result (state & u32) =
- let* (st0, _) = swap u32 x 0 st in
- let* (st1, (x0, _)) = swap_back u32 x 0 st st0 in
- if x0 = 0 then Fail Failure else Return (st1, x0)
+ let* (st1, p) = swap u32 x 0 st in
+ let (x1, _) = p in
+ if x1 = 0 then Fail Failure else Return (st1, x1)
diff --git a/tests/fstar/misc/External.FunsExternal.fsti b/tests/fstar/misc/External.FunsExternal.fsti
index 923a1101..a412aea9 100644
--- a/tests/fstar/misc/External.FunsExternal.fsti
+++ b/tests/fstar/misc/External.FunsExternal.fsti
@@ -6,26 +6,16 @@ include External.Types
#set-options "--z3rlimit 50 --fuel 1 --ifuel 1"
-(** [core::mem::swap]: forward function
+(** [core::mem::swap]:
Source: '/rustc/d59363ad0b6391b7fc5bbb02c9ccf9300eef3753/library/core/src/mem/mod.rs', lines 726:0-726:42 *)
-val core_mem_swap (t : Type0) : t -> t -> state -> result (state & unit)
+val core_mem_swap (t : Type0) : t -> t -> state -> result (state & (t & t))
-(** [core::mem::swap]: backward function 0
- Source: '/rustc/d59363ad0b6391b7fc5bbb02c9ccf9300eef3753/library/core/src/mem/mod.rs', lines 726:0-726:42 *)
-val core_mem_swap_back0
- (t : Type0) : t -> t -> state -> state -> result (state & t)
-
-(** [core::mem::swap]: backward function 1
- Source: '/rustc/d59363ad0b6391b7fc5bbb02c9ccf9300eef3753/library/core/src/mem/mod.rs', lines 726:0-726:42 *)
-val core_mem_swap_back1
- (t : Type0) : t -> t -> state -> state -> result (state & t)
-
-(** [core::num::nonzero::{core::num::nonzero::NonZeroU32#14}::new]: forward function
+(** [core::num::nonzero::{core::num::nonzero::NonZeroU32#14}::new]:
Source: '/rustc/d59363ad0b6391b7fc5bbb02c9ccf9300eef3753/library/core/src/num/nonzero.rs', lines 79:16-79:57 *)
val core_num_nonzero_NonZeroU32_new
: u32 -> state -> result (state & (option core_num_nonzero_NonZeroU32_t))
-(** [core::option::{core::option::Option<T>}::unwrap]: forward function
+(** [core::option::{core::option::Option<T>}::unwrap]:
Source: '/rustc/d59363ad0b6391b7fc5bbb02c9ccf9300eef3753/library/core/src/option.rs', lines 932:4-932:34 *)
val core_option_Option_unwrap
(t : Type0) : option t -> state -> result (state & t)
diff --git a/tests/fstar/misc/Loops.Funs.fst b/tests/fstar/misc/Loops.Funs.fst
index d2ac5561..88389300 100644
--- a/tests/fstar/misc/Loops.Funs.fst
+++ b/tests/fstar/misc/Loops.Funs.fst
@@ -7,22 +7,22 @@ include Loops.Clauses
#set-options "--z3rlimit 50 --fuel 1 --ifuel 1"
-(** [loops::sum]: loop 0: forward function
+(** [loops::sum]: loop 0:
Source: 'src/loops.rs', lines 4:0-14:1 *)
let rec sum_loop
(max : u32) (i : u32) (s : u32) :
Tot (result u32) (decreases (sum_loop_decreases max i s))
=
if i < max
- then let* s0 = u32_add s i in let* i0 = u32_add i 1 in sum_loop max i0 s0
+ then let* s1 = u32_add s i in let* i1 = u32_add i 1 in sum_loop max i1 s1
else u32_mul s 2
-(** [loops::sum]: forward function
+(** [loops::sum]:
Source: 'src/loops.rs', lines 4:0-4:27 *)
let sum (max : u32) : result u32 =
sum_loop max 0 0
-(** [loops::sum_with_mut_borrows]: loop 0: forward function
+(** [loops::sum_with_mut_borrows]: loop 0:
Source: 'src/loops.rs', lines 19:0-31:1 *)
let rec sum_with_mut_borrows_loop
(max : u32) (mi : u32) (ms : u32) :
@@ -30,17 +30,17 @@ let rec sum_with_mut_borrows_loop
=
if mi < max
then
- let* ms0 = u32_add ms mi in
- let* mi0 = u32_add mi 1 in
- sum_with_mut_borrows_loop max mi0 ms0
+ let* ms1 = u32_add ms mi in
+ let* mi1 = u32_add mi 1 in
+ sum_with_mut_borrows_loop max mi1 ms1
else u32_mul ms 2
-(** [loops::sum_with_mut_borrows]: forward function
+(** [loops::sum_with_mut_borrows]:
Source: 'src/loops.rs', lines 19:0-19:44 *)
let sum_with_mut_borrows (max : u32) : result u32 =
sum_with_mut_borrows_loop max 0 0
-(** [loops::sum_with_shared_borrows]: loop 0: forward function
+(** [loops::sum_with_shared_borrows]: loop 0:
Source: 'src/loops.rs', lines 34:0-48:1 *)
let rec sum_with_shared_borrows_loop
(max : u32) (i : u32) (s : u32) :
@@ -48,40 +48,39 @@ let rec sum_with_shared_borrows_loop
=
if i < max
then
- let* i0 = u32_add i 1 in
- let* s0 = u32_add s i0 in
- sum_with_shared_borrows_loop max i0 s0
+ let* i1 = u32_add i 1 in
+ let* s1 = u32_add s i1 in
+ sum_with_shared_borrows_loop max i1 s1
else u32_mul s 2
-(** [loops::sum_with_shared_borrows]: forward function
+(** [loops::sum_with_shared_borrows]:
Source: 'src/loops.rs', lines 34:0-34:47 *)
let sum_with_shared_borrows (max : u32) : result u32 =
sum_with_shared_borrows_loop max 0 0
-(** [loops::clear]: loop 0: merged forward/backward function
- (there is a single backward function, and the forward function returns ())
+(** [loops::clear]: loop 0:
Source: 'src/loops.rs', lines 52:0-58:1 *)
let rec clear_loop
(v : alloc_vec_Vec u32) (i : usize) :
Tot (result (alloc_vec_Vec u32)) (decreases (clear_loop_decreases v i))
=
- let i0 = alloc_vec_Vec_len u32 v in
- if i < i0
+ let i1 = alloc_vec_Vec_len u32 v in
+ if i < i1
then
- let* i1 = usize_add i 1 in
- let* v0 =
- alloc_vec_Vec_index_mut_back u32 usize
- (core_slice_index_SliceIndexUsizeSliceTInst u32) v i 0 in
- clear_loop v0 i1
+ let* (_, index_mut_back) =
+ alloc_vec_Vec_index_mut u32 usize
+ (core_slice_index_SliceIndexUsizeSliceTInst u32) v i in
+ let* i2 = usize_add i 1 in
+ let* v1 = index_mut_back 0 in
+ clear_loop v1 i2
else Return v
-(** [loops::clear]: merged forward/backward function
- (there is a single backward function, and the forward function returns ())
+(** [loops::clear]:
Source: 'src/loops.rs', lines 52:0-52:30 *)
let clear (v : alloc_vec_Vec u32) : result (alloc_vec_Vec u32) =
clear_loop v 0
-(** [loops::list_mem]: loop 0: forward function
+(** [loops::list_mem]: loop 0:
Source: 'src/loops.rs', lines 66:0-75:1 *)
let rec list_mem_loop
(x : u32) (ls : list_t u32) :
@@ -92,54 +91,39 @@ let rec list_mem_loop
| List_Nil -> Return false
end
-(** [loops::list_mem]: forward function
+(** [loops::list_mem]:
Source: 'src/loops.rs', lines 66:0-66:52 *)
let list_mem (x : u32) (ls : list_t u32) : result bool =
list_mem_loop x ls
-(** [loops::list_nth_mut_loop]: loop 0: forward function
+(** [loops::list_nth_mut_loop]: loop 0:
Source: 'src/loops.rs', lines 78:0-88:1 *)
let rec list_nth_mut_loop_loop
(t : Type0) (ls : list_t t) (i : u32) :
- Tot (result t) (decreases (list_nth_mut_loop_loop_decreases t ls i))
+ Tot (result (t & (t -> result (list_t t))))
+ (decreases (list_nth_mut_loop_loop_decreases t ls i))
=
begin match ls with
| List_Cons x tl ->
if i = 0
- then Return x
- else let* i0 = u32_sub i 1 in list_nth_mut_loop_loop t tl i0
- | List_Nil -> Fail Failure
- end
-
-(** [loops::list_nth_mut_loop]: forward function
- Source: 'src/loops.rs', lines 78:0-78:71 *)
-let list_nth_mut_loop (t : Type0) (ls : list_t t) (i : u32) : result t =
- list_nth_mut_loop_loop t ls i
-
-(** [loops::list_nth_mut_loop]: loop 0: backward function 0
- Source: 'src/loops.rs', lines 78:0-88:1 *)
-let rec list_nth_mut_loop_loop_back
- (t : Type0) (ls : list_t t) (i : u32) (ret : t) :
- Tot (result (list_t t)) (decreases (list_nth_mut_loop_loop_decreases t ls i))
- =
- begin match ls with
- | List_Cons x tl ->
- if i = 0
- then Return (List_Cons ret tl)
+ then let back = fun ret -> Return (List_Cons ret tl) in Return (x, back)
else
- let* i0 = u32_sub i 1 in
- let* tl0 = list_nth_mut_loop_loop_back t tl i0 ret in
- Return (List_Cons x tl0)
+ let* i1 = u32_sub i 1 in
+ let* (x1, back) = list_nth_mut_loop_loop t tl i1 in
+ let back1 = fun ret -> let* tl1 = back ret in Return (List_Cons x tl1) in
+ Return (x1, back1)
| List_Nil -> Fail Failure
end
-(** [loops::list_nth_mut_loop]: backward function 0
+(** [loops::list_nth_mut_loop]:
Source: 'src/loops.rs', lines 78:0-78:71 *)
-let list_nth_mut_loop_back
- (t : Type0) (ls : list_t t) (i : u32) (ret : t) : result (list_t t) =
- list_nth_mut_loop_loop_back t ls i ret
+let list_nth_mut_loop
+ (t : Type0) (ls : list_t t) (i : u32) :
+ result (t & (t -> result (list_t t)))
+ =
+ let* (x, back) = list_nth_mut_loop_loop t ls i in Return (x, back)
-(** [loops::list_nth_shared_loop]: loop 0: forward function
+(** [loops::list_nth_shared_loop]: loop 0:
Source: 'src/loops.rs', lines 91:0-101:1 *)
let rec list_nth_shared_loop_loop
(t : Type0) (ls : list_t t) (i : u32) :
@@ -149,63 +133,47 @@ let rec list_nth_shared_loop_loop
| List_Cons x tl ->
if i = 0
then Return x
- else let* i0 = u32_sub i 1 in list_nth_shared_loop_loop t tl i0
+ else let* i1 = u32_sub i 1 in list_nth_shared_loop_loop t tl i1
| List_Nil -> Fail Failure
end
-(** [loops::list_nth_shared_loop]: forward function
+(** [loops::list_nth_shared_loop]:
Source: 'src/loops.rs', lines 91:0-91:66 *)
let list_nth_shared_loop (t : Type0) (ls : list_t t) (i : u32) : result t =
list_nth_shared_loop_loop t ls i
-(** [loops::get_elem_mut]: loop 0: forward function
+(** [loops::get_elem_mut]: loop 0:
Source: 'src/loops.rs', lines 103:0-117:1 *)
let rec get_elem_mut_loop
(x : usize) (ls : list_t usize) :
- Tot (result usize) (decreases (get_elem_mut_loop_decreases x ls))
- =
- begin match ls with
- | List_Cons y tl -> if y = x then Return y else get_elem_mut_loop x tl
- | List_Nil -> Fail Failure
- end
-
-(** [loops::get_elem_mut]: forward function
- Source: 'src/loops.rs', lines 103:0-103:73 *)
-let get_elem_mut
- (slots : alloc_vec_Vec (list_t usize)) (x : usize) : result usize =
- let* l =
- alloc_vec_Vec_index_mut (list_t usize) usize
- (core_slice_index_SliceIndexUsizeSliceTInst (list_t usize)) slots 0 in
- get_elem_mut_loop x l
-
-(** [loops::get_elem_mut]: loop 0: backward function 0
- Source: 'src/loops.rs', lines 103:0-117:1 *)
-let rec get_elem_mut_loop_back
- (x : usize) (ls : list_t usize) (ret : usize) :
- Tot (result (list_t usize)) (decreases (get_elem_mut_loop_decreases x ls))
+ Tot (result (usize & (usize -> result (list_t usize))))
+ (decreases (get_elem_mut_loop_decreases x ls))
=
begin match ls with
| List_Cons y tl ->
if y = x
- then Return (List_Cons ret tl)
- else let* tl0 = get_elem_mut_loop_back x tl ret in Return (List_Cons y tl0)
+ then let back = fun ret -> Return (List_Cons ret tl) in Return (y, back)
+ else
+ let* (i, back) = get_elem_mut_loop x tl in
+ let back1 = fun ret -> let* tl1 = back ret in Return (List_Cons y tl1) in
+ Return (i, back1)
| List_Nil -> Fail Failure
end
-(** [loops::get_elem_mut]: backward function 0
+(** [loops::get_elem_mut]:
Source: 'src/loops.rs', lines 103:0-103:73 *)
-let get_elem_mut_back
- (slots : alloc_vec_Vec (list_t usize)) (x : usize) (ret : usize) :
- result (alloc_vec_Vec (list_t usize))
+let get_elem_mut
+ (slots : alloc_vec_Vec (list_t usize)) (x : usize) :
+ result (usize & (usize -> result (alloc_vec_Vec (list_t usize))))
=
- let* l =
+ let* (l, index_mut_back) =
alloc_vec_Vec_index_mut (list_t usize) usize
(core_slice_index_SliceIndexUsizeSliceTInst (list_t usize)) slots 0 in
- let* l0 = get_elem_mut_loop_back x l ret in
- alloc_vec_Vec_index_mut_back (list_t usize) usize
- (core_slice_index_SliceIndexUsizeSliceTInst (list_t usize)) slots 0 l0
+ let* (i, back) = get_elem_mut_loop x l in
+ let back1 = fun ret -> let* l1 = back ret in index_mut_back l1 in
+ Return (i, back1)
-(** [loops::get_elem_shared]: loop 0: forward function
+(** [loops::get_elem_shared]: loop 0:
Source: 'src/loops.rs', lines 119:0-133:1 *)
let rec get_elem_shared_loop
(x : usize) (ls : list_t usize) :
@@ -216,7 +184,7 @@ let rec get_elem_shared_loop
| List_Nil -> Fail Failure
end
-(** [loops::get_elem_shared]: forward function
+(** [loops::get_elem_shared]:
Source: 'src/loops.rs', lines 119:0-119:68 *)
let get_elem_shared
(slots : alloc_vec_Vec (list_t usize)) (x : usize) : result usize =
@@ -225,69 +193,50 @@ let get_elem_shared
(core_slice_index_SliceIndexUsizeSliceTInst (list_t usize)) slots 0 in
get_elem_shared_loop x l
-(** [loops::id_mut]: forward function
- Source: 'src/loops.rs', lines 135:0-135:50 *)
-let id_mut (t : Type0) (ls : list_t t) : result (list_t t) =
- Return ls
-
-(** [loops::id_mut]: backward function 0
+(** [loops::id_mut]:
Source: 'src/loops.rs', lines 135:0-135:50 *)
-let id_mut_back
- (t : Type0) (ls : list_t t) (ret : list_t t) : result (list_t t) =
- Return ret
+let id_mut
+ (t : Type0) (ls : list_t t) :
+ result ((list_t t) & (list_t t -> result (list_t t)))
+ =
+ Return (ls, Return)
-(** [loops::id_shared]: forward function
+(** [loops::id_shared]:
Source: 'src/loops.rs', lines 139:0-139:45 *)
let id_shared (t : Type0) (ls : list_t t) : result (list_t t) =
Return ls
-(** [loops::list_nth_mut_loop_with_id]: loop 0: forward function
+(** [loops::list_nth_mut_loop_with_id]: loop 0:
Source: 'src/loops.rs', lines 144:0-155:1 *)
let rec list_nth_mut_loop_with_id_loop
(t : Type0) (i : u32) (ls : list_t t) :
- Tot (result t) (decreases (list_nth_mut_loop_with_id_loop_decreases t i ls))
- =
- begin match ls with
- | List_Cons x tl ->
- if i = 0
- then Return x
- else let* i0 = u32_sub i 1 in list_nth_mut_loop_with_id_loop t i0 tl
- | List_Nil -> Fail Failure
- end
-
-(** [loops::list_nth_mut_loop_with_id]: forward function
- Source: 'src/loops.rs', lines 144:0-144:75 *)
-let list_nth_mut_loop_with_id
- (t : Type0) (ls : list_t t) (i : u32) : result t =
- let* ls0 = id_mut t ls in list_nth_mut_loop_with_id_loop t i ls0
-
-(** [loops::list_nth_mut_loop_with_id]: loop 0: backward function 0
- Source: 'src/loops.rs', lines 144:0-155:1 *)
-let rec list_nth_mut_loop_with_id_loop_back
- (t : Type0) (i : u32) (ls : list_t t) (ret : t) :
- Tot (result (list_t t))
+ Tot (result (t & (t -> result (list_t t))))
(decreases (list_nth_mut_loop_with_id_loop_decreases t i ls))
=
begin match ls with
| List_Cons x tl ->
if i = 0
- then Return (List_Cons ret tl)
+ then let back = fun ret -> Return (List_Cons ret tl) in Return (x, back)
else
- let* i0 = u32_sub i 1 in
- let* tl0 = list_nth_mut_loop_with_id_loop_back t i0 tl ret in
- Return (List_Cons x tl0)
+ let* i1 = u32_sub i 1 in
+ let* (x1, back) = list_nth_mut_loop_with_id_loop t i1 tl in
+ let back1 = fun ret -> let* tl1 = back ret in Return (List_Cons x tl1) in
+ Return (x1, back1)
| List_Nil -> Fail Failure
end
-(** [loops::list_nth_mut_loop_with_id]: backward function 0
+(** [loops::list_nth_mut_loop_with_id]:
Source: 'src/loops.rs', lines 144:0-144:75 *)
-let list_nth_mut_loop_with_id_back
- (t : Type0) (ls : list_t t) (i : u32) (ret : t) : result (list_t t) =
- let* ls0 = id_mut t ls in
- let* l = list_nth_mut_loop_with_id_loop_back t i ls0 ret in
- id_mut_back t ls l
+let list_nth_mut_loop_with_id
+ (t : Type0) (ls : list_t t) (i : u32) :
+ result (t & (t -> result (list_t t)))
+ =
+ let* (ls1, id_mut_back) = id_mut t ls in
+ let* (x, back) = list_nth_mut_loop_with_id_loop t i ls1 in
+ let back1 = fun ret -> let* l = back ret in id_mut_back l in
+ Return (x, back1)
-(** [loops::list_nth_shared_loop_with_id]: loop 0: forward function
+(** [loops::list_nth_shared_loop_with_id]: loop 0:
Source: 'src/loops.rs', lines 158:0-169:1 *)
let rec list_nth_shared_loop_with_id_loop
(t : Type0) (i : u32) (ls : list_t t) :
@@ -298,46 +247,21 @@ let rec list_nth_shared_loop_with_id_loop
| List_Cons x tl ->
if i = 0
then Return x
- else let* i0 = u32_sub i 1 in list_nth_shared_loop_with_id_loop t i0 tl
+ else let* i1 = u32_sub i 1 in list_nth_shared_loop_with_id_loop t i1 tl
| List_Nil -> Fail Failure
end
-(** [loops::list_nth_shared_loop_with_id]: forward function
+(** [loops::list_nth_shared_loop_with_id]:
Source: 'src/loops.rs', lines 158:0-158:70 *)
let list_nth_shared_loop_with_id
(t : Type0) (ls : list_t t) (i : u32) : result t =
- let* ls0 = id_shared t ls in list_nth_shared_loop_with_id_loop t i ls0
+ let* ls1 = id_shared t ls in list_nth_shared_loop_with_id_loop t i ls1
-(** [loops::list_nth_mut_loop_pair]: loop 0: forward function
+(** [loops::list_nth_mut_loop_pair]: loop 0:
Source: 'src/loops.rs', lines 174:0-195:1 *)
let rec list_nth_mut_loop_pair_loop
(t : Type0) (ls0 : list_t t) (ls1 : list_t t) (i : u32) :
- Tot (result (t & t))
- (decreases (list_nth_mut_loop_pair_loop_decreases t ls0 ls1 i))
- =
- begin match ls0 with
- | List_Cons x0 tl0 ->
- begin match ls1 with
- | List_Cons x1 tl1 ->
- if i = 0
- then Return (x0, x1)
- else let* i0 = u32_sub i 1 in list_nth_mut_loop_pair_loop t tl0 tl1 i0
- | List_Nil -> Fail Failure
- end
- | List_Nil -> Fail Failure
- end
-
-(** [loops::list_nth_mut_loop_pair]: forward function
- Source: 'src/loops.rs', lines 174:0-178:27 *)
-let list_nth_mut_loop_pair
- (t : Type0) (ls0 : list_t t) (ls1 : list_t t) (i : u32) : result (t & t) =
- list_nth_mut_loop_pair_loop t ls0 ls1 i
-
-(** [loops::list_nth_mut_loop_pair]: loop 0: backward function 0
- Source: 'src/loops.rs', lines 174:0-195:1 *)
-let rec list_nth_mut_loop_pair_loop_back'a
- (t : Type0) (ls0 : list_t t) (ls1 : list_t t) (i : u32) (ret : t) :
- Tot (result (list_t t))
+ Tot (result ((t & t) & (t -> result (list_t t)) & (t -> result (list_t t))))
(decreases (list_nth_mut_loop_pair_loop_decreases t ls0 ls1 i))
=
begin match ls0 with
@@ -345,55 +269,34 @@ let rec list_nth_mut_loop_pair_loop_back'a
begin match ls1 with
| List_Cons x1 tl1 ->
if i = 0
- then Return (List_Cons ret tl0)
+ then
+ let back_'a = fun ret -> Return (List_Cons ret tl0) in
+ let back_'b = fun ret -> Return (List_Cons ret tl1) in
+ Return ((x0, x1), back_'a, back_'b)
else
- let* i0 = u32_sub i 1 in
- let* tl00 = list_nth_mut_loop_pair_loop_back'a t tl0 tl1 i0 ret in
- Return (List_Cons x0 tl00)
+ let* i1 = u32_sub i 1 in
+ let* (p, back_'a, back_'b) = list_nth_mut_loop_pair_loop t tl0 tl1 i1
+ in
+ let back_'a1 =
+ fun ret -> let* tl01 = back_'a ret in Return (List_Cons x0 tl01) in
+ let back_'b1 =
+ fun ret -> let* tl11 = back_'b ret in Return (List_Cons x1 tl11) in
+ Return (p, back_'a1, back_'b1)
| List_Nil -> Fail Failure
end
| List_Nil -> Fail Failure
end
-(** [loops::list_nth_mut_loop_pair]: backward function 0
+(** [loops::list_nth_mut_loop_pair]:
Source: 'src/loops.rs', lines 174:0-178:27 *)
-let list_nth_mut_loop_pair_back'a
- (t : Type0) (ls0 : list_t t) (ls1 : list_t t) (i : u32) (ret : t) :
- result (list_t t)
- =
- list_nth_mut_loop_pair_loop_back'a t ls0 ls1 i ret
-
-(** [loops::list_nth_mut_loop_pair]: loop 0: backward function 1
- Source: 'src/loops.rs', lines 174:0-195:1 *)
-let rec list_nth_mut_loop_pair_loop_back'b
- (t : Type0) (ls0 : list_t t) (ls1 : list_t t) (i : u32) (ret : t) :
- Tot (result (list_t t))
- (decreases (list_nth_mut_loop_pair_loop_decreases t ls0 ls1 i))
- =
- begin match ls0 with
- | List_Cons x0 tl0 ->
- begin match ls1 with
- | List_Cons x1 tl1 ->
- if i = 0
- then Return (List_Cons ret tl1)
- else
- let* i0 = u32_sub i 1 in
- let* tl10 = list_nth_mut_loop_pair_loop_back'b t tl0 tl1 i0 ret in
- Return (List_Cons x1 tl10)
- | List_Nil -> Fail Failure
- end
- | List_Nil -> Fail Failure
- end
-
-(** [loops::list_nth_mut_loop_pair]: backward function 1
- Source: 'src/loops.rs', lines 174:0-178:27 *)
-let list_nth_mut_loop_pair_back'b
- (t : Type0) (ls0 : list_t t) (ls1 : list_t t) (i : u32) (ret : t) :
- result (list_t t)
+let list_nth_mut_loop_pair
+ (t : Type0) (ls0 : list_t t) (ls1 : list_t t) (i : u32) :
+ result ((t & t) & (t -> result (list_t t)) & (t -> result (list_t t)))
=
- list_nth_mut_loop_pair_loop_back'b t ls0 ls1 i ret
+ let* (p, back_'a, back_'b) = list_nth_mut_loop_pair_loop t ls0 ls1 i in
+ Return (p, back_'a, back_'b)
-(** [loops::list_nth_shared_loop_pair]: loop 0: forward function
+(** [loops::list_nth_shared_loop_pair]: loop 0:
Source: 'src/loops.rs', lines 198:0-219:1 *)
let rec list_nth_shared_loop_pair_loop
(t : Type0) (ls0 : list_t t) (ls1 : list_t t) (i : u32) :
@@ -406,23 +309,23 @@ let rec list_nth_shared_loop_pair_loop
| List_Cons x1 tl1 ->
if i = 0
then Return (x0, x1)
- else let* i0 = u32_sub i 1 in list_nth_shared_loop_pair_loop t tl0 tl1 i0
+ else let* i1 = u32_sub i 1 in list_nth_shared_loop_pair_loop t tl0 tl1 i1
| List_Nil -> Fail Failure
end
| List_Nil -> Fail Failure
end
-(** [loops::list_nth_shared_loop_pair]: forward function
+(** [loops::list_nth_shared_loop_pair]:
Source: 'src/loops.rs', lines 198:0-202:19 *)
let list_nth_shared_loop_pair
(t : Type0) (ls0 : list_t t) (ls1 : list_t t) (i : u32) : result (t & t) =
list_nth_shared_loop_pair_loop t ls0 ls1 i
-(** [loops::list_nth_mut_loop_pair_merge]: loop 0: forward function
+(** [loops::list_nth_mut_loop_pair_merge]: loop 0:
Source: 'src/loops.rs', lines 223:0-238:1 *)
let rec list_nth_mut_loop_pair_merge_loop
(t : Type0) (ls0 : list_t t) (ls1 : list_t t) (i : u32) :
- Tot (result (t & t))
+ Tot (result ((t & t) & ((t & t) -> result ((list_t t) & (list_t t)))))
(decreases (list_nth_mut_loop_pair_merge_loop_decreases t ls0 ls1 i))
=
begin match ls0 with
@@ -430,52 +333,34 @@ let rec list_nth_mut_loop_pair_merge_loop
begin match ls1 with
| List_Cons x1 tl1 ->
if i = 0
- then Return (x0, x1)
+ then
+ let back_'a =
+ fun ret ->
+ let (x, x2) = ret in Return (List_Cons x tl0, List_Cons x2 tl1) in
+ Return ((x0, x1), back_'a)
else
- let* i0 = u32_sub i 1 in list_nth_mut_loop_pair_merge_loop t tl0 tl1 i0
+ let* i1 = u32_sub i 1 in
+ let* (p, back_'a) = list_nth_mut_loop_pair_merge_loop t tl0 tl1 i1 in
+ let back_'a1 =
+ fun ret ->
+ let* (tl01, tl11) = back_'a ret in
+ Return (List_Cons x0 tl01, List_Cons x1 tl11) in
+ Return (p, back_'a1)
| List_Nil -> Fail Failure
end
| List_Nil -> Fail Failure
end
-(** [loops::list_nth_mut_loop_pair_merge]: forward function
+(** [loops::list_nth_mut_loop_pair_merge]:
Source: 'src/loops.rs', lines 223:0-227:27 *)
let list_nth_mut_loop_pair_merge
- (t : Type0) (ls0 : list_t t) (ls1 : list_t t) (i : u32) : result (t & t) =
- list_nth_mut_loop_pair_merge_loop t ls0 ls1 i
-
-(** [loops::list_nth_mut_loop_pair_merge]: loop 0: backward function 0
- Source: 'src/loops.rs', lines 223:0-238:1 *)
-let rec list_nth_mut_loop_pair_merge_loop_back
- (t : Type0) (ls0 : list_t t) (ls1 : list_t t) (i : u32) (ret : (t & t)) :
- Tot (result ((list_t t) & (list_t t)))
- (decreases (list_nth_mut_loop_pair_merge_loop_decreases t ls0 ls1 i))
- =
- begin match ls0 with
- | List_Cons x0 tl0 ->
- begin match ls1 with
- | List_Cons x1 tl1 ->
- if i = 0
- then let (x, x2) = ret in Return (List_Cons x tl0, List_Cons x2 tl1)
- else
- let* i0 = u32_sub i 1 in
- let* (tl00, tl10) =
- list_nth_mut_loop_pair_merge_loop_back t tl0 tl1 i0 ret in
- Return (List_Cons x0 tl00, List_Cons x1 tl10)
- | List_Nil -> Fail Failure
- end
- | List_Nil -> Fail Failure
- end
-
-(** [loops::list_nth_mut_loop_pair_merge]: backward function 0
- Source: 'src/loops.rs', lines 223:0-227:27 *)
-let list_nth_mut_loop_pair_merge_back
- (t : Type0) (ls0 : list_t t) (ls1 : list_t t) (i : u32) (ret : (t & t)) :
- result ((list_t t) & (list_t t))
+ (t : Type0) (ls0 : list_t t) (ls1 : list_t t) (i : u32) :
+ result ((t & t) & ((t & t) -> result ((list_t t) & (list_t t))))
=
- list_nth_mut_loop_pair_merge_loop_back t ls0 ls1 i ret
+ let* (p, back_'a) = list_nth_mut_loop_pair_merge_loop t ls0 ls1 i in
+ Return (p, back_'a)
-(** [loops::list_nth_shared_loop_pair_merge]: loop 0: forward function
+(** [loops::list_nth_shared_loop_pair_merge]: loop 0:
Source: 'src/loops.rs', lines 241:0-256:1 *)
let rec list_nth_shared_loop_pair_merge_loop
(t : Type0) (ls0 : list_t t) (ls1 : list_t t) (i : u32) :
@@ -489,24 +374,24 @@ let rec list_nth_shared_loop_pair_merge_loop
if i = 0
then Return (x0, x1)
else
- let* i0 = u32_sub i 1 in
- list_nth_shared_loop_pair_merge_loop t tl0 tl1 i0
+ let* i1 = u32_sub i 1 in
+ list_nth_shared_loop_pair_merge_loop t tl0 tl1 i1
| List_Nil -> Fail Failure
end
| List_Nil -> Fail Failure
end
-(** [loops::list_nth_shared_loop_pair_merge]: forward function
+(** [loops::list_nth_shared_loop_pair_merge]:
Source: 'src/loops.rs', lines 241:0-245:19 *)
let list_nth_shared_loop_pair_merge
(t : Type0) (ls0 : list_t t) (ls1 : list_t t) (i : u32) : result (t & t) =
list_nth_shared_loop_pair_merge_loop t ls0 ls1 i
-(** [loops::list_nth_mut_shared_loop_pair]: loop 0: forward function
+(** [loops::list_nth_mut_shared_loop_pair]: loop 0:
Source: 'src/loops.rs', lines 259:0-274:1 *)
let rec list_nth_mut_shared_loop_pair_loop
(t : Type0) (ls0 : list_t t) (ls1 : list_t t) (i : u32) :
- Tot (result (t & t))
+ Tot (result ((t & t) & (t -> result (list_t t))))
(decreases (list_nth_mut_shared_loop_pair_loop_decreases t ls0 ls1 i))
=
begin match ls0 with
@@ -514,56 +399,34 @@ let rec list_nth_mut_shared_loop_pair_loop
begin match ls1 with
| List_Cons x1 tl1 ->
if i = 0
- then Return (x0, x1)
+ then
+ let back_'a = fun ret -> Return (List_Cons ret tl0) in
+ Return ((x0, x1), back_'a)
else
- let* i0 = u32_sub i 1 in
- list_nth_mut_shared_loop_pair_loop t tl0 tl1 i0
+ let* i1 = u32_sub i 1 in
+ let* (p, back_'a) = list_nth_mut_shared_loop_pair_loop t tl0 tl1 i1 in
+ let back_'a1 =
+ fun ret -> let* tl01 = back_'a ret in Return (List_Cons x0 tl01) in
+ Return (p, back_'a1)
| List_Nil -> Fail Failure
end
| List_Nil -> Fail Failure
end
-(** [loops::list_nth_mut_shared_loop_pair]: forward function
+(** [loops::list_nth_mut_shared_loop_pair]:
Source: 'src/loops.rs', lines 259:0-263:23 *)
let list_nth_mut_shared_loop_pair
- (t : Type0) (ls0 : list_t t) (ls1 : list_t t) (i : u32) : result (t & t) =
- list_nth_mut_shared_loop_pair_loop t ls0 ls1 i
-
-(** [loops::list_nth_mut_shared_loop_pair]: loop 0: backward function 0
- Source: 'src/loops.rs', lines 259:0-274:1 *)
-let rec list_nth_mut_shared_loop_pair_loop_back
- (t : Type0) (ls0 : list_t t) (ls1 : list_t t) (i : u32) (ret : t) :
- Tot (result (list_t t))
- (decreases (list_nth_mut_shared_loop_pair_loop_decreases t ls0 ls1 i))
- =
- begin match ls0 with
- | List_Cons x0 tl0 ->
- begin match ls1 with
- | List_Cons x1 tl1 ->
- if i = 0
- then Return (List_Cons ret tl0)
- else
- let* i0 = u32_sub i 1 in
- let* tl00 = list_nth_mut_shared_loop_pair_loop_back t tl0 tl1 i0 ret in
- Return (List_Cons x0 tl00)
- | List_Nil -> Fail Failure
- end
- | List_Nil -> Fail Failure
- end
-
-(** [loops::list_nth_mut_shared_loop_pair]: backward function 0
- Source: 'src/loops.rs', lines 259:0-263:23 *)
-let list_nth_mut_shared_loop_pair_back
- (t : Type0) (ls0 : list_t t) (ls1 : list_t t) (i : u32) (ret : t) :
- result (list_t t)
+ (t : Type0) (ls0 : list_t t) (ls1 : list_t t) (i : u32) :
+ result ((t & t) & (t -> result (list_t t)))
=
- list_nth_mut_shared_loop_pair_loop_back t ls0 ls1 i ret
+ let* (p, back_'a) = list_nth_mut_shared_loop_pair_loop t ls0 ls1 i in
+ Return (p, back_'a)
-(** [loops::list_nth_mut_shared_loop_pair_merge]: loop 0: forward function
+(** [loops::list_nth_mut_shared_loop_pair_merge]: loop 0:
Source: 'src/loops.rs', lines 278:0-293:1 *)
let rec list_nth_mut_shared_loop_pair_merge_loop
(t : Type0) (ls0 : list_t t) (ls1 : list_t t) (i : u32) :
- Tot (result (t & t))
+ Tot (result ((t & t) & (t -> result (list_t t))))
(decreases (list_nth_mut_shared_loop_pair_merge_loop_decreases t ls0 ls1 i))
=
begin match ls0 with
@@ -571,57 +434,35 @@ let rec list_nth_mut_shared_loop_pair_merge_loop
begin match ls1 with
| List_Cons x1 tl1 ->
if i = 0
- then Return (x0, x1)
+ then
+ let back_'a = fun ret -> Return (List_Cons ret tl0) in
+ Return ((x0, x1), back_'a)
else
- let* i0 = u32_sub i 1 in
- list_nth_mut_shared_loop_pair_merge_loop t tl0 tl1 i0
+ let* i1 = u32_sub i 1 in
+ let* (p, back_'a) =
+ list_nth_mut_shared_loop_pair_merge_loop t tl0 tl1 i1 in
+ let back_'a1 =
+ fun ret -> let* tl01 = back_'a ret in Return (List_Cons x0 tl01) in
+ Return (p, back_'a1)
| List_Nil -> Fail Failure
end
| List_Nil -> Fail Failure
end
-(** [loops::list_nth_mut_shared_loop_pair_merge]: forward function
+(** [loops::list_nth_mut_shared_loop_pair_merge]:
Source: 'src/loops.rs', lines 278:0-282:23 *)
let list_nth_mut_shared_loop_pair_merge
- (t : Type0) (ls0 : list_t t) (ls1 : list_t t) (i : u32) : result (t & t) =
- list_nth_mut_shared_loop_pair_merge_loop t ls0 ls1 i
-
-(** [loops::list_nth_mut_shared_loop_pair_merge]: loop 0: backward function 0
- Source: 'src/loops.rs', lines 278:0-293:1 *)
-let rec list_nth_mut_shared_loop_pair_merge_loop_back
- (t : Type0) (ls0 : list_t t) (ls1 : list_t t) (i : u32) (ret : t) :
- Tot (result (list_t t))
- (decreases (list_nth_mut_shared_loop_pair_merge_loop_decreases t ls0 ls1 i))
- =
- begin match ls0 with
- | List_Cons x0 tl0 ->
- begin match ls1 with
- | List_Cons x1 tl1 ->
- if i = 0
- then Return (List_Cons ret tl0)
- else
- let* i0 = u32_sub i 1 in
- let* tl00 =
- list_nth_mut_shared_loop_pair_merge_loop_back t tl0 tl1 i0 ret in
- Return (List_Cons x0 tl00)
- | List_Nil -> Fail Failure
- end
- | List_Nil -> Fail Failure
- end
-
-(** [loops::list_nth_mut_shared_loop_pair_merge]: backward function 0
- Source: 'src/loops.rs', lines 278:0-282:23 *)
-let list_nth_mut_shared_loop_pair_merge_back
- (t : Type0) (ls0 : list_t t) (ls1 : list_t t) (i : u32) (ret : t) :
- result (list_t t)
+ (t : Type0) (ls0 : list_t t) (ls1 : list_t t) (i : u32) :
+ result ((t & t) & (t -> result (list_t t)))
=
- list_nth_mut_shared_loop_pair_merge_loop_back t ls0 ls1 i ret
+ let* (p, back_'a) = list_nth_mut_shared_loop_pair_merge_loop t ls0 ls1 i in
+ Return (p, back_'a)
-(** [loops::list_nth_shared_mut_loop_pair]: loop 0: forward function
+(** [loops::list_nth_shared_mut_loop_pair]: loop 0:
Source: 'src/loops.rs', lines 297:0-312:1 *)
let rec list_nth_shared_mut_loop_pair_loop
(t : Type0) (ls0 : list_t t) (ls1 : list_t t) (i : u32) :
- Tot (result (t & t))
+ Tot (result ((t & t) & (t -> result (list_t t))))
(decreases (list_nth_shared_mut_loop_pair_loop_decreases t ls0 ls1 i))
=
begin match ls0 with
@@ -629,56 +470,34 @@ let rec list_nth_shared_mut_loop_pair_loop
begin match ls1 with
| List_Cons x1 tl1 ->
if i = 0
- then Return (x0, x1)
+ then
+ let back_'b = fun ret -> Return (List_Cons ret tl1) in
+ Return ((x0, x1), back_'b)
else
- let* i0 = u32_sub i 1 in
- list_nth_shared_mut_loop_pair_loop t tl0 tl1 i0
+ let* i1 = u32_sub i 1 in
+ let* (p, back_'b) = list_nth_shared_mut_loop_pair_loop t tl0 tl1 i1 in
+ let back_'b1 =
+ fun ret -> let* tl11 = back_'b ret in Return (List_Cons x1 tl11) in
+ Return (p, back_'b1)
| List_Nil -> Fail Failure
end
| List_Nil -> Fail Failure
end
-(** [loops::list_nth_shared_mut_loop_pair]: forward function
+(** [loops::list_nth_shared_mut_loop_pair]:
Source: 'src/loops.rs', lines 297:0-301:23 *)
let list_nth_shared_mut_loop_pair
- (t : Type0) (ls0 : list_t t) (ls1 : list_t t) (i : u32) : result (t & t) =
- list_nth_shared_mut_loop_pair_loop t ls0 ls1 i
-
-(** [loops::list_nth_shared_mut_loop_pair]: loop 0: backward function 1
- Source: 'src/loops.rs', lines 297:0-312:1 *)
-let rec list_nth_shared_mut_loop_pair_loop_back
- (t : Type0) (ls0 : list_t t) (ls1 : list_t t) (i : u32) (ret : t) :
- Tot (result (list_t t))
- (decreases (list_nth_shared_mut_loop_pair_loop_decreases t ls0 ls1 i))
- =
- begin match ls0 with
- | List_Cons x0 tl0 ->
- begin match ls1 with
- | List_Cons x1 tl1 ->
- if i = 0
- then Return (List_Cons ret tl1)
- else
- let* i0 = u32_sub i 1 in
- let* tl10 = list_nth_shared_mut_loop_pair_loop_back t tl0 tl1 i0 ret in
- Return (List_Cons x1 tl10)
- | List_Nil -> Fail Failure
- end
- | List_Nil -> Fail Failure
- end
-
-(** [loops::list_nth_shared_mut_loop_pair]: backward function 1
- Source: 'src/loops.rs', lines 297:0-301:23 *)
-let list_nth_shared_mut_loop_pair_back
- (t : Type0) (ls0 : list_t t) (ls1 : list_t t) (i : u32) (ret : t) :
- result (list_t t)
+ (t : Type0) (ls0 : list_t t) (ls1 : list_t t) (i : u32) :
+ result ((t & t) & (t -> result (list_t t)))
=
- list_nth_shared_mut_loop_pair_loop_back t ls0 ls1 i ret
+ let* (p, back_'b) = list_nth_shared_mut_loop_pair_loop t ls0 ls1 i in
+ Return (p, back_'b)
-(** [loops::list_nth_shared_mut_loop_pair_merge]: loop 0: forward function
+(** [loops::list_nth_shared_mut_loop_pair_merge]: loop 0:
Source: 'src/loops.rs', lines 316:0-331:1 *)
let rec list_nth_shared_mut_loop_pair_merge_loop
(t : Type0) (ls0 : list_t t) (ls1 : list_t t) (i : u32) :
- Tot (result (t & t))
+ Tot (result ((t & t) & (t -> result (list_t t))))
(decreases (list_nth_shared_mut_loop_pair_merge_loop_decreases t ls0 ls1 i))
=
begin match ls0 with
@@ -686,49 +505,27 @@ let rec list_nth_shared_mut_loop_pair_merge_loop
begin match ls1 with
| List_Cons x1 tl1 ->
if i = 0
- then Return (x0, x1)
+ then
+ let back_'a = fun ret -> Return (List_Cons ret tl1) in
+ Return ((x0, x1), back_'a)
else
- let* i0 = u32_sub i 1 in
- list_nth_shared_mut_loop_pair_merge_loop t tl0 tl1 i0
+ let* i1 = u32_sub i 1 in
+ let* (p, back_'a) =
+ list_nth_shared_mut_loop_pair_merge_loop t tl0 tl1 i1 in
+ let back_'a1 =
+ fun ret -> let* tl11 = back_'a ret in Return (List_Cons x1 tl11) in
+ Return (p, back_'a1)
| List_Nil -> Fail Failure
end
| List_Nil -> Fail Failure
end
-(** [loops::list_nth_shared_mut_loop_pair_merge]: forward function
+(** [loops::list_nth_shared_mut_loop_pair_merge]:
Source: 'src/loops.rs', lines 316:0-320:23 *)
let list_nth_shared_mut_loop_pair_merge
- (t : Type0) (ls0 : list_t t) (ls1 : list_t t) (i : u32) : result (t & t) =
- list_nth_shared_mut_loop_pair_merge_loop t ls0 ls1 i
-
-(** [loops::list_nth_shared_mut_loop_pair_merge]: loop 0: backward function 0
- Source: 'src/loops.rs', lines 316:0-331:1 *)
-let rec list_nth_shared_mut_loop_pair_merge_loop_back
- (t : Type0) (ls0 : list_t t) (ls1 : list_t t) (i : u32) (ret : t) :
- Tot (result (list_t t))
- (decreases (list_nth_shared_mut_loop_pair_merge_loop_decreases t ls0 ls1 i))
- =
- begin match ls0 with
- | List_Cons x0 tl0 ->
- begin match ls1 with
- | List_Cons x1 tl1 ->
- if i = 0
- then Return (List_Cons ret tl1)
- else
- let* i0 = u32_sub i 1 in
- let* tl10 =
- list_nth_shared_mut_loop_pair_merge_loop_back t tl0 tl1 i0 ret in
- Return (List_Cons x1 tl10)
- | List_Nil -> Fail Failure
- end
- | List_Nil -> Fail Failure
- end
-
-(** [loops::list_nth_shared_mut_loop_pair_merge]: backward function 0
- Source: 'src/loops.rs', lines 316:0-320:23 *)
-let list_nth_shared_mut_loop_pair_merge_back
- (t : Type0) (ls0 : list_t t) (ls1 : list_t t) (i : u32) (ret : t) :
- result (list_t t)
+ (t : Type0) (ls0 : list_t t) (ls1 : list_t t) (i : u32) :
+ result ((t & t) & (t -> result (list_t t)))
=
- list_nth_shared_mut_loop_pair_merge_loop_back t ls0 ls1 i ret
+ let* (p, back_'a) = list_nth_shared_mut_loop_pair_merge_loop t ls0 ls1 i in
+ Return (p, back_'a)
diff --git a/tests/fstar/misc/NoNestedBorrows.fst b/tests/fstar/misc/NoNestedBorrows.fst
index 1386b02c..ffcc32f3 100644
--- a/tests/fstar/misc/NoNestedBorrows.fst
+++ b/tests/fstar/misc/NoNestedBorrows.fst
@@ -37,96 +37,96 @@ type sum_t (t1 t2 : Type0) =
| Sum_Left : t1 -> sum_t t1 t2
| Sum_Right : t2 -> sum_t t1 t2
-(** [no_nested_borrows::neg_test]: forward function
+(** [no_nested_borrows::neg_test]:
Source: 'src/no_nested_borrows.rs', lines 48:0-48:30 *)
let neg_test (x : i32) : result i32 =
i32_neg x
-(** [no_nested_borrows::add_u32]: forward function
+(** [no_nested_borrows::add_u32]:
Source: 'src/no_nested_borrows.rs', lines 54:0-54:37 *)
let add_u32 (x : u32) (y : u32) : result u32 =
u32_add x y
-(** [no_nested_borrows::subs_u32]: forward function
+(** [no_nested_borrows::subs_u32]:
Source: 'src/no_nested_borrows.rs', lines 60:0-60:38 *)
let subs_u32 (x : u32) (y : u32) : result u32 =
u32_sub x y
-(** [no_nested_borrows::div_u32]: forward function
+(** [no_nested_borrows::div_u32]:
Source: 'src/no_nested_borrows.rs', lines 66:0-66:37 *)
let div_u32 (x : u32) (y : u32) : result u32 =
u32_div x y
-(** [no_nested_borrows::div_u32_const]: forward function
+(** [no_nested_borrows::div_u32_const]:
Source: 'src/no_nested_borrows.rs', lines 73:0-73:35 *)
let div_u32_const (x : u32) : result u32 =
u32_div x 2
-(** [no_nested_borrows::rem_u32]: forward function
+(** [no_nested_borrows::rem_u32]:
Source: 'src/no_nested_borrows.rs', lines 78:0-78:37 *)
let rem_u32 (x : u32) (y : u32) : result u32 =
u32_rem x y
-(** [no_nested_borrows::mul_u32]: forward function
+(** [no_nested_borrows::mul_u32]:
Source: 'src/no_nested_borrows.rs', lines 82:0-82:37 *)
let mul_u32 (x : u32) (y : u32) : result u32 =
u32_mul x y
-(** [no_nested_borrows::add_i32]: forward function
+(** [no_nested_borrows::add_i32]:
Source: 'src/no_nested_borrows.rs', lines 88:0-88:37 *)
let add_i32 (x : i32) (y : i32) : result i32 =
i32_add x y
-(** [no_nested_borrows::subs_i32]: forward function
+(** [no_nested_borrows::subs_i32]:
Source: 'src/no_nested_borrows.rs', lines 92:0-92:38 *)
let subs_i32 (x : i32) (y : i32) : result i32 =
i32_sub x y
-(** [no_nested_borrows::div_i32]: forward function
+(** [no_nested_borrows::div_i32]:
Source: 'src/no_nested_borrows.rs', lines 96:0-96:37 *)
let div_i32 (x : i32) (y : i32) : result i32 =
i32_div x y
-(** [no_nested_borrows::div_i32_const]: forward function
+(** [no_nested_borrows::div_i32_const]:
Source: 'src/no_nested_borrows.rs', lines 100:0-100:35 *)
let div_i32_const (x : i32) : result i32 =
i32_div x 2
-(** [no_nested_borrows::rem_i32]: forward function
+(** [no_nested_borrows::rem_i32]:
Source: 'src/no_nested_borrows.rs', lines 104:0-104:37 *)
let rem_i32 (x : i32) (y : i32) : result i32 =
i32_rem x y
-(** [no_nested_borrows::mul_i32]: forward function
+(** [no_nested_borrows::mul_i32]:
Source: 'src/no_nested_borrows.rs', lines 108:0-108:37 *)
let mul_i32 (x : i32) (y : i32) : result i32 =
i32_mul x y
-(** [no_nested_borrows::mix_arith_u32]: forward function
+(** [no_nested_borrows::mix_arith_u32]:
Source: 'src/no_nested_borrows.rs', lines 112:0-112:51 *)
let mix_arith_u32 (x : u32) (y : u32) (z : u32) : result u32 =
let* i = u32_add x y in
- let* i0 = u32_div x y in
- let* i1 = u32_mul i i0 in
- let* i2 = u32_rem z y in
- let* i3 = u32_sub x i2 in
- let* i4 = u32_add i1 i3 in
- let* i5 = u32_add x y in
- let* i6 = u32_add i5 z in
- u32_rem i4 i6
-
-(** [no_nested_borrows::mix_arith_i32]: forward function
+ let* i1 = u32_div x y in
+ let* i2 = u32_mul i i1 in
+ let* i3 = u32_rem z y in
+ let* i4 = u32_sub x i3 in
+ let* i5 = u32_add i2 i4 in
+ let* i6 = u32_add x y in
+ let* i7 = u32_add i6 z in
+ u32_rem i5 i7
+
+(** [no_nested_borrows::mix_arith_i32]:
Source: 'src/no_nested_borrows.rs', lines 116:0-116:51 *)
let mix_arith_i32 (x : i32) (y : i32) (z : i32) : result i32 =
let* i = i32_add x y in
- let* i0 = i32_div x y in
- let* i1 = i32_mul i i0 in
- let* i2 = i32_rem z y in
- let* i3 = i32_sub x i2 in
- let* i4 = i32_add i1 i3 in
- let* i5 = i32_add x y in
- let* i6 = i32_add i5 z in
- i32_rem i4 i6
+ let* i1 = i32_div x y in
+ let* i2 = i32_mul i i1 in
+ let* i3 = i32_rem z y in
+ let* i4 = i32_sub x i3 in
+ let* i5 = i32_add i2 i4 in
+ let* i6 = i32_add x y in
+ let* i7 = i32_add i6 z in
+ i32_rem i5 i7
(** [no_nested_borrows::CONST0]
Source: 'src/no_nested_borrows.rs', lines 125:0-125:23 *)
@@ -138,22 +138,22 @@ let const0_c : usize = eval_global const0_body
let const1_body : result usize = usize_mul 2 2
let const1_c : usize = eval_global const1_body
-(** [no_nested_borrows::cast_u32_to_i32]: forward function
+(** [no_nested_borrows::cast_u32_to_i32]:
Source: 'src/no_nested_borrows.rs', lines 128:0-128:37 *)
let cast_u32_to_i32 (x : u32) : result i32 =
scalar_cast U32 I32 x
-(** [no_nested_borrows::cast_bool_to_i32]: forward function
+(** [no_nested_borrows::cast_bool_to_i32]:
Source: 'src/no_nested_borrows.rs', lines 132:0-132:39 *)
let cast_bool_to_i32 (x : bool) : result i32 =
scalar_cast_bool I32 x
-(** [no_nested_borrows::cast_bool_to_bool]: forward function
+(** [no_nested_borrows::cast_bool_to_bool]:
Source: 'src/no_nested_borrows.rs', lines 137:0-137:41 *)
let cast_bool_to_bool (x : bool) : result bool =
Return x
-(** [no_nested_borrows::test2]: forward function
+(** [no_nested_borrows::test2]:
Source: 'src/no_nested_borrows.rs', lines 142:0-142:14 *)
let test2 : result unit =
let* _ = u32_add 23 44 in Return ()
@@ -161,12 +161,12 @@ let test2 : result unit =
(** Unit test for [no_nested_borrows::test2] *)
let _ = assert_norm (test2 = Return ())
-(** [no_nested_borrows::get_max]: forward function
+(** [no_nested_borrows::get_max]:
Source: 'src/no_nested_borrows.rs', lines 154:0-154:37 *)
let get_max (x : u32) (y : u32) : result u32 =
if x >= y then Return x else Return y
-(** [no_nested_borrows::test3]: forward function
+(** [no_nested_borrows::test3]:
Source: 'src/no_nested_borrows.rs', lines 162:0-162:14 *)
let test3 : result unit =
let* x = get_max 4 3 in
@@ -177,7 +177,7 @@ let test3 : result unit =
(** Unit test for [no_nested_borrows::test3] *)
let _ = assert_norm (test3 = Return ())
-(** [no_nested_borrows::test_neg1]: forward function
+(** [no_nested_borrows::test_neg1]:
Source: 'src/no_nested_borrows.rs', lines 169:0-169:18 *)
let test_neg1 : result unit =
let* y = i32_neg 3 in if not (y = -3) then Fail Failure else Return ()
@@ -185,7 +185,7 @@ let test_neg1 : result unit =
(** Unit test for [no_nested_borrows::test_neg1] *)
let _ = assert_norm (test_neg1 = Return ())
-(** [no_nested_borrows::refs_test1]: forward function
+(** [no_nested_borrows::refs_test1]:
Source: 'src/no_nested_borrows.rs', lines 176:0-176:19 *)
let refs_test1 : result unit =
if not (1 = 1) then Fail Failure else Return ()
@@ -193,7 +193,7 @@ let refs_test1 : result unit =
(** Unit test for [no_nested_borrows::refs_test1] *)
let _ = assert_norm (refs_test1 = Return ())
-(** [no_nested_borrows::refs_test2]: forward function
+(** [no_nested_borrows::refs_test2]:
Source: 'src/no_nested_borrows.rs', lines 187:0-187:19 *)
let refs_test2 : result unit =
if not (2 = 2)
@@ -209,7 +209,7 @@ let refs_test2 : result unit =
(** Unit test for [no_nested_borrows::refs_test2] *)
let _ = assert_norm (refs_test2 = Return ())
-(** [no_nested_borrows::test_list1]: forward function
+(** [no_nested_borrows::test_list1]:
Source: 'src/no_nested_borrows.rs', lines 203:0-203:19 *)
let test_list1 : result unit =
Return ()
@@ -217,33 +217,33 @@ let test_list1 : result unit =
(** Unit test for [no_nested_borrows::test_list1] *)
let _ = assert_norm (test_list1 = Return ())
-(** [no_nested_borrows::test_box1]: forward function
+(** [no_nested_borrows::test_box1]:
Source: 'src/no_nested_borrows.rs', lines 208:0-208:18 *)
let test_box1 : result unit =
- let b = 0 in
- let* b0 = alloc_boxed_Box_deref_mut_back i32 b 1 in
- let* x = alloc_boxed_Box_deref i32 b0 in
+ let* (_, deref_mut_back) = alloc_boxed_Box_deref_mut i32 0 in
+ let* b = deref_mut_back 1 in
+ let* x = alloc_boxed_Box_deref i32 b in
if not (x = 1) then Fail Failure else Return ()
(** Unit test for [no_nested_borrows::test_box1] *)
let _ = assert_norm (test_box1 = Return ())
-(** [no_nested_borrows::copy_int]: forward function
+(** [no_nested_borrows::copy_int]:
Source: 'src/no_nested_borrows.rs', lines 218:0-218:30 *)
let copy_int (x : i32) : result i32 =
Return x
-(** [no_nested_borrows::test_unreachable]: forward function
+(** [no_nested_borrows::test_unreachable]:
Source: 'src/no_nested_borrows.rs', lines 224:0-224:32 *)
let test_unreachable (b : bool) : result unit =
if b then Fail Failure else Return ()
-(** [no_nested_borrows::test_panic]: forward function
+(** [no_nested_borrows::test_panic]:
Source: 'src/no_nested_borrows.rs', lines 232:0-232:26 *)
let test_panic (b : bool) : result unit =
if b then Fail Failure else Return ()
-(** [no_nested_borrows::test_copy_int]: forward function
+(** [no_nested_borrows::test_copy_int]:
Source: 'src/no_nested_borrows.rs', lines 239:0-239:22 *)
let test_copy_int : result unit =
let* y = copy_int 0 in if not (0 = y) then Fail Failure else Return ()
@@ -251,25 +251,24 @@ let test_copy_int : result unit =
(** Unit test for [no_nested_borrows::test_copy_int] *)
let _ = assert_norm (test_copy_int = Return ())
-(** [no_nested_borrows::is_cons]: forward function
+(** [no_nested_borrows::is_cons]:
Source: 'src/no_nested_borrows.rs', lines 246:0-246:38 *)
let is_cons (t : Type0) (l : list_t t) : result bool =
begin match l with
- | List_Cons x l0 -> Return true
+ | List_Cons _ _ -> Return true
| List_Nil -> Return false
end
-(** [no_nested_borrows::test_is_cons]: forward function
+(** [no_nested_borrows::test_is_cons]:
Source: 'src/no_nested_borrows.rs', lines 253:0-253:21 *)
let test_is_cons : result unit =
- let l = List_Nil in
- let* b = is_cons i32 (List_Cons 0 l) in
+ let* b = is_cons i32 (List_Cons 0 List_Nil) in
if not b then Fail Failure else Return ()
(** Unit test for [no_nested_borrows::test_is_cons] *)
let _ = assert_norm (test_is_cons = Return ())
-(** [no_nested_borrows::split_list]: forward function
+(** [no_nested_borrows::split_list]:
Source: 'src/no_nested_borrows.rs', lines 259:0-259:48 *)
let split_list (t : Type0) (l : list_t t) : result (t & (list_t t)) =
begin match l with
@@ -277,37 +276,33 @@ let split_list (t : Type0) (l : list_t t) : result (t & (list_t t)) =
| List_Nil -> Fail Failure
end
-(** [no_nested_borrows::test_split_list]: forward function
+(** [no_nested_borrows::test_split_list]:
Source: 'src/no_nested_borrows.rs', lines 267:0-267:24 *)
let test_split_list : result unit =
- let l = List_Nil in
- let* p = split_list i32 (List_Cons 0 l) in
+ let* p = split_list i32 (List_Cons 0 List_Nil) in
let (hd, _) = p in
if not (hd = 0) then Fail Failure else Return ()
(** Unit test for [no_nested_borrows::test_split_list] *)
let _ = assert_norm (test_split_list = Return ())
-(** [no_nested_borrows::choose]: forward function
+(** [no_nested_borrows::choose]:
Source: 'src/no_nested_borrows.rs', lines 274:0-274:70 *)
-let choose (t : Type0) (b : bool) (x : t) (y : t) : result t =
- if b then Return x else Return y
+let choose
+ (t : Type0) (b : bool) (x : t) (y : t) : result (t & (t -> result (t & t))) =
+ if b
+ then let back_'a = fun ret -> Return (ret, y) in Return (x, back_'a)
+ else let back_'a = fun ret -> Return (x, ret) in Return (y, back_'a)
-(** [no_nested_borrows::choose]: backward function 0
- Source: 'src/no_nested_borrows.rs', lines 274:0-274:70 *)
-let choose_back
- (t : Type0) (b : bool) (x : t) (y : t) (ret : t) : result (t & t) =
- if b then Return (ret, y) else Return (x, ret)
-
-(** [no_nested_borrows::choose_test]: forward function
+(** [no_nested_borrows::choose_test]:
Source: 'src/no_nested_borrows.rs', lines 282:0-282:20 *)
let choose_test : result unit =
- let* z = choose i32 true 0 0 in
- let* z0 = i32_add z 1 in
- if not (z0 = 1)
+ let* (z, choose_back) = choose i32 true 0 0 in
+ let* z1 = i32_add z 1 in
+ if not (z1 = 1)
then Fail Failure
else
- let* (x, y) = choose_back i32 true 0 0 z0 in
+ let* (x, y) = choose_back z1 in
if not (x = 1)
then Fail Failure
else if not (y = 0) then Fail Failure else Return ()
@@ -315,7 +310,7 @@ let choose_test : result unit =
(** Unit test for [no_nested_borrows::choose_test] *)
let _ = assert_norm (choose_test = Return ())
-(** [no_nested_borrows::test_char]: forward function
+(** [no_nested_borrows::test_char]:
Source: 'src/no_nested_borrows.rs', lines 294:0-294:26 *)
let test_char : result char =
Return 'a'
@@ -332,50 +327,47 @@ and nodeElem_t (t : Type0) =
| NodeElem_Cons : tree_t t -> nodeElem_t t -> nodeElem_t t
| NodeElem_Nil : nodeElem_t t
-(** [no_nested_borrows::list_length]: forward function
+(** [no_nested_borrows::list_length]:
Source: 'src/no_nested_borrows.rs', lines 339:0-339:48 *)
let rec list_length (t : Type0) (l : list_t t) : result u32 =
begin match l with
- | List_Cons x l1 -> let* i = list_length t l1 in u32_add 1 i
+ | List_Cons _ l1 -> let* i = list_length t l1 in u32_add 1 i
| List_Nil -> Return 0
end
-(** [no_nested_borrows::list_nth_shared]: forward function
+(** [no_nested_borrows::list_nth_shared]:
Source: 'src/no_nested_borrows.rs', lines 347:0-347:62 *)
let rec list_nth_shared (t : Type0) (l : list_t t) (i : u32) : result t =
begin match l with
| List_Cons x tl ->
if i = 0
then Return x
- else let* i0 = u32_sub i 1 in list_nth_shared t tl i0
- | List_Nil -> Fail Failure
- end
-
-(** [no_nested_borrows::list_nth_mut]: forward function
- Source: 'src/no_nested_borrows.rs', lines 363:0-363:67 *)
-let rec list_nth_mut (t : Type0) (l : list_t t) (i : u32) : result t =
- begin match l with
- | List_Cons x tl ->
- if i = 0 then Return x else let* i0 = u32_sub i 1 in list_nth_mut t tl i0
+ else let* i1 = u32_sub i 1 in list_nth_shared t tl i1
| List_Nil -> Fail Failure
end
-(** [no_nested_borrows::list_nth_mut]: backward function 0
+(** [no_nested_borrows::list_nth_mut]:
Source: 'src/no_nested_borrows.rs', lines 363:0-363:67 *)
-let rec list_nth_mut_back
- (t : Type0) (l : list_t t) (i : u32) (ret : t) : result (list_t t) =
+let rec list_nth_mut
+ (t : Type0) (l : list_t t) (i : u32) :
+ result (t & (t -> result (list_t t)))
+ =
begin match l with
| List_Cons x tl ->
if i = 0
- then Return (List_Cons ret tl)
+ then
+ let back_'a = fun ret -> Return (List_Cons ret tl) in Return (x, back_'a)
else
- let* i0 = u32_sub i 1 in
- let* tl0 = list_nth_mut_back t tl i0 ret in
- Return (List_Cons x tl0)
+ let* i1 = u32_sub i 1 in
+ let* (x1, list_nth_mut_back) = list_nth_mut t tl i1 in
+ let back_'a =
+ fun ret -> let* tl1 = list_nth_mut_back ret in Return (List_Cons x tl1)
+ in
+ Return (x1, back_'a)
| List_Nil -> Fail Failure
end
-(** [no_nested_borrows::list_rev_aux]: forward function
+(** [no_nested_borrows::list_rev_aux]:
Source: 'src/no_nested_borrows.rs', lines 379:0-379:63 *)
let rec list_rev_aux
(t : Type0) (li : list_t t) (lo : list_t t) : result (list_t t) =
@@ -384,120 +376,99 @@ let rec list_rev_aux
| List_Nil -> Return lo
end
-(** [no_nested_borrows::list_rev]: merged forward/backward function
- (there is a single backward function, and the forward function returns ())
+(** [no_nested_borrows::list_rev]:
Source: 'src/no_nested_borrows.rs', lines 393:0-393:42 *)
let list_rev (t : Type0) (l : list_t t) : result (list_t t) =
- let li = core_mem_replace (list_t t) l List_Nil in list_rev_aux t li List_Nil
+ let (li, _) = core_mem_replace (list_t t) l List_Nil in
+ list_rev_aux t li List_Nil
-(** [no_nested_borrows::test_list_functions]: forward function
+(** [no_nested_borrows::test_list_functions]:
Source: 'src/no_nested_borrows.rs', lines 398:0-398:28 *)
let test_list_functions : result unit =
- let l = List_Nil in
- let l0 = List_Cons 2 l in
- let l1 = List_Cons 1 l0 in
+ let l = List_Cons 2 List_Nil in
+ let l1 = List_Cons 1 l in
let* i = list_length i32 (List_Cons 0 l1) in
if not (i = 3)
then Fail Failure
else
- let* i0 = list_nth_shared i32 (List_Cons 0 l1) 0 in
- if not (i0 = 0)
+ let* i1 = list_nth_shared i32 (List_Cons 0 l1) 0 in
+ if not (i1 = 0)
then Fail Failure
else
- let* i1 = list_nth_shared i32 (List_Cons 0 l1) 1 in
- if not (i1 = 1)
+ let* i2 = list_nth_shared i32 (List_Cons 0 l1) 1 in
+ if not (i2 = 1)
then Fail Failure
else
- let* i2 = list_nth_shared i32 (List_Cons 0 l1) 2 in
- if not (i2 = 2)
+ let* i3 = list_nth_shared i32 (List_Cons 0 l1) 2 in
+ if not (i3 = 2)
then Fail Failure
else
- let* ls = list_nth_mut_back i32 (List_Cons 0 l1) 1 3 in
- let* i3 = list_nth_shared i32 ls 0 in
- if not (i3 = 0)
+ let* (_, list_nth_mut_back) = list_nth_mut i32 (List_Cons 0 l1) 1 in
+ let* ls = list_nth_mut_back 3 in
+ let* i4 = list_nth_shared i32 ls 0 in
+ if not (i4 = 0)
then Fail Failure
else
- let* i4 = list_nth_shared i32 ls 1 in
- if not (i4 = 3)
+ let* i5 = list_nth_shared i32 ls 1 in
+ if not (i5 = 3)
then Fail Failure
else
- let* i5 = list_nth_shared i32 ls 2 in
- if not (i5 = 2) then Fail Failure else Return ()
+ let* i6 = list_nth_shared i32 ls 2 in
+ if not (i6 = 2) then Fail Failure else Return ()
(** Unit test for [no_nested_borrows::test_list_functions] *)
let _ = assert_norm (test_list_functions = Return ())
-(** [no_nested_borrows::id_mut_pair1]: forward function
+(** [no_nested_borrows::id_mut_pair1]:
Source: 'src/no_nested_borrows.rs', lines 414:0-414:89 *)
-let id_mut_pair1 (t1 t2 : Type0) (x : t1) (y : t2) : result (t1 & t2) =
- Return (x, y)
-
-(** [no_nested_borrows::id_mut_pair1]: backward function 0
- Source: 'src/no_nested_borrows.rs', lines 414:0-414:89 *)
-let id_mut_pair1_back
- (t1 t2 : Type0) (x : t1) (y : t2) (ret : (t1 & t2)) : result (t1 & t2) =
- let (x0, x1) = ret in Return (x0, x1)
-
-(** [no_nested_borrows::id_mut_pair2]: forward function
+let id_mut_pair1
+ (t1 t2 : Type0) (x : t1) (y : t2) :
+ result ((t1 & t2) & ((t1 & t2) -> result (t1 & t2)))
+ =
+ let back_'a = fun ret -> let (x1, x2) = ret in Return (x1, x2) in
+ Return ((x, y), back_'a)
+
+(** [no_nested_borrows::id_mut_pair2]:
Source: 'src/no_nested_borrows.rs', lines 418:0-418:88 *)
-let id_mut_pair2 (t1 t2 : Type0) (p : (t1 & t2)) : result (t1 & t2) =
- let (x, x0) = p in Return (x, x0)
-
-(** [no_nested_borrows::id_mut_pair2]: backward function 0
- Source: 'src/no_nested_borrows.rs', lines 418:0-418:88 *)
-let id_mut_pair2_back
- (t1 t2 : Type0) (p : (t1 & t2)) (ret : (t1 & t2)) : result (t1 & t2) =
- let (x, x0) = ret in Return (x, x0)
-
-(** [no_nested_borrows::id_mut_pair3]: forward function
+let id_mut_pair2
+ (t1 t2 : Type0) (p : (t1 & t2)) :
+ result ((t1 & t2) & ((t1 & t2) -> result (t1 & t2)))
+ =
+ let (x, x1) = p in
+ let back_'a = fun ret -> let (x2, x3) = ret in Return (x2, x3) in
+ Return ((x, x1), back_'a)
+
+(** [no_nested_borrows::id_mut_pair3]:
Source: 'src/no_nested_borrows.rs', lines 422:0-422:93 *)
-let id_mut_pair3 (t1 t2 : Type0) (x : t1) (y : t2) : result (t1 & t2) =
- Return (x, y)
-
-(** [no_nested_borrows::id_mut_pair3]: backward function 0
- Source: 'src/no_nested_borrows.rs', lines 422:0-422:93 *)
-let id_mut_pair3_back'a
- (t1 t2 : Type0) (x : t1) (y : t2) (ret : t1) : result t1 =
- Return ret
-
-(** [no_nested_borrows::id_mut_pair3]: backward function 1
- Source: 'src/no_nested_borrows.rs', lines 422:0-422:93 *)
-let id_mut_pair3_back'b
- (t1 t2 : Type0) (x : t1) (y : t2) (ret : t2) : result t2 =
- Return ret
-
-(** [no_nested_borrows::id_mut_pair4]: forward function
- Source: 'src/no_nested_borrows.rs', lines 426:0-426:92 *)
-let id_mut_pair4 (t1 t2 : Type0) (p : (t1 & t2)) : result (t1 & t2) =
- let (x, x0) = p in Return (x, x0)
+let id_mut_pair3
+ (t1 t2 : Type0) (x : t1) (y : t2) :
+ result ((t1 & t2) & (t1 -> result t1) & (t2 -> result t2))
+ =
+ Return ((x, y), Return, Return)
-(** [no_nested_borrows::id_mut_pair4]: backward function 0
+(** [no_nested_borrows::id_mut_pair4]:
Source: 'src/no_nested_borrows.rs', lines 426:0-426:92 *)
-let id_mut_pair4_back'a
- (t1 t2 : Type0) (p : (t1 & t2)) (ret : t1) : result t1 =
- Return ret
-
-(** [no_nested_borrows::id_mut_pair4]: backward function 1
- Source: 'src/no_nested_borrows.rs', lines 426:0-426:92 *)
-let id_mut_pair4_back'b
- (t1 t2 : Type0) (p : (t1 & t2)) (ret : t2) : result t2 =
- Return ret
+let id_mut_pair4
+ (t1 t2 : Type0) (p : (t1 & t2)) :
+ result ((t1 & t2) & (t1 -> result t1) & (t2 -> result t2))
+ =
+ let (x, x1) = p in Return ((x, x1), Return, Return)
(** [no_nested_borrows::StructWithTuple]
Source: 'src/no_nested_borrows.rs', lines 433:0-433:34 *)
type structWithTuple_t (t1 t2 : Type0) = { p : (t1 & t2); }
-(** [no_nested_borrows::new_tuple1]: forward function
+(** [no_nested_borrows::new_tuple1]:
Source: 'src/no_nested_borrows.rs', lines 437:0-437:48 *)
let new_tuple1 : result (structWithTuple_t u32 u32) =
Return { p = (1, 2) }
-(** [no_nested_borrows::new_tuple2]: forward function
+(** [no_nested_borrows::new_tuple2]:
Source: 'src/no_nested_borrows.rs', lines 441:0-441:48 *)
let new_tuple2 : result (structWithTuple_t i16 i16) =
Return { p = (1, 2) }
-(** [no_nested_borrows::new_tuple3]: forward function
+(** [no_nested_borrows::new_tuple3]:
Source: 'src/no_nested_borrows.rs', lines 445:0-445:48 *)
let new_tuple3 : result (structWithTuple_t u64 i64) =
Return { p = (1, 2) }
@@ -506,12 +477,12 @@ let new_tuple3 : result (structWithTuple_t u64 i64) =
Source: 'src/no_nested_borrows.rs', lines 450:0-450:33 *)
type structWithPair_t (t1 t2 : Type0) = { p : pair_t t1 t2; }
-(** [no_nested_borrows::new_pair1]: forward function
+(** [no_nested_borrows::new_pair1]:
Source: 'src/no_nested_borrows.rs', lines 454:0-454:46 *)
let new_pair1 : result (structWithPair_t u32 u32) =
Return { p = { x = 1; y = 2 } }
-(** [no_nested_borrows::test_constants]: forward function
+(** [no_nested_borrows::test_constants]:
Source: 'src/no_nested_borrows.rs', lines 462:0-462:23 *)
let test_constants : result unit =
let* swt = new_tuple1 in
@@ -519,14 +490,14 @@ let test_constants : result unit =
if not (i = 1)
then Fail Failure
else
- let* swt0 = new_tuple2 in
- let (i0, _) = swt0.p in
- if not (i0 = 1)
+ let* swt1 = new_tuple2 in
+ let (i1, _) = swt1.p in
+ if not (i1 = 1)
then Fail Failure
else
- let* swt1 = new_tuple3 in
- let (i1, _) = swt1.p in
- if not (i1 = 1)
+ let* swt2 = new_tuple3 in
+ let (i2, _) = swt2.p in
+ if not (i2 = 1)
then Fail Failure
else
let* swp = new_pair1 in
@@ -535,7 +506,7 @@ let test_constants : result unit =
(** Unit test for [no_nested_borrows::test_constants] *)
let _ = assert_norm (test_constants = Return ())
-(** [no_nested_borrows::test_weird_borrows1]: forward function
+(** [no_nested_borrows::test_weird_borrows1]:
Source: 'src/no_nested_borrows.rs', lines 471:0-471:28 *)
let test_weird_borrows1 : result unit =
Return ()
@@ -543,59 +514,72 @@ let test_weird_borrows1 : result unit =
(** Unit test for [no_nested_borrows::test_weird_borrows1] *)
let _ = assert_norm (test_weird_borrows1 = Return ())
-(** [no_nested_borrows::test_mem_replace]: merged forward/backward function
- (there is a single backward function, and the forward function returns ())
+(** [no_nested_borrows::test_mem_replace]:
Source: 'src/no_nested_borrows.rs', lines 481:0-481:37 *)
let test_mem_replace (px : u32) : result u32 =
- let y = core_mem_replace u32 px 1 in
+ let (y, _) = core_mem_replace u32 px 1 in
if not (y = 0) then Fail Failure else Return 2
-(** [no_nested_borrows::test_shared_borrow_bool1]: forward function
+(** [no_nested_borrows::test_shared_borrow_bool1]:
Source: 'src/no_nested_borrows.rs', lines 488:0-488:47 *)
let test_shared_borrow_bool1 (b : bool) : result u32 =
if b then Return 0 else Return 1
-(** [no_nested_borrows::test_shared_borrow_bool2]: forward function
+(** [no_nested_borrows::test_shared_borrow_bool2]:
Source: 'src/no_nested_borrows.rs', lines 501:0-501:40 *)
let test_shared_borrow_bool2 : result u32 =
Return 0
-(** [no_nested_borrows::test_shared_borrow_enum1]: forward function
+(** [no_nested_borrows::test_shared_borrow_enum1]:
Source: 'src/no_nested_borrows.rs', lines 516:0-516:52 *)
let test_shared_borrow_enum1 (l : list_t u32) : result u32 =
- begin match l with | List_Cons i l0 -> Return 1 | List_Nil -> Return 0 end
+ begin match l with | List_Cons _ _ -> Return 1 | List_Nil -> Return 0 end
-(** [no_nested_borrows::test_shared_borrow_enum2]: forward function
+(** [no_nested_borrows::test_shared_borrow_enum2]:
Source: 'src/no_nested_borrows.rs', lines 528:0-528:40 *)
let test_shared_borrow_enum2 : result u32 =
Return 0
-(** [no_nested_borrows::Tuple]
+(** [no_nested_borrows::incr]:
Source: 'src/no_nested_borrows.rs', lines 539:0-539:24 *)
+let incr (x : u32) : result u32 =
+ u32_add x 1
+
+(** [no_nested_borrows::call_incr]:
+ Source: 'src/no_nested_borrows.rs', lines 543:0-543:35 *)
+let call_incr (x : u32) : result u32 =
+ incr x
+
+(** [no_nested_borrows::read_then_incr]:
+ Source: 'src/no_nested_borrows.rs', lines 548:0-548:41 *)
+let read_then_incr (x : u32) : result (u32 & u32) =
+ let* x1 = u32_add x 1 in Return (x, x1)
+
+(** [no_nested_borrows::Tuple]
+ Source: 'src/no_nested_borrows.rs', lines 554:0-554:24 *)
type tuple_t (t1 t2 : Type0) = t1 * t2
-(** [no_nested_borrows::use_tuple_struct]: merged forward/backward function
- (there is a single backward function, and the forward function returns ())
- Source: 'src/no_nested_borrows.rs', lines 541:0-541:48 *)
+(** [no_nested_borrows::use_tuple_struct]:
+ Source: 'src/no_nested_borrows.rs', lines 556:0-556:48 *)
let use_tuple_struct (x : tuple_t u32 u32) : result (tuple_t u32 u32) =
let (_, i) = x in Return (1, i)
-(** [no_nested_borrows::create_tuple_struct]: forward function
- Source: 'src/no_nested_borrows.rs', lines 545:0-545:61 *)
+(** [no_nested_borrows::create_tuple_struct]:
+ Source: 'src/no_nested_borrows.rs', lines 560:0-560:61 *)
let create_tuple_struct (x : u32) (y : u64) : result (tuple_t u32 u64) =
Return (x, y)
(** [no_nested_borrows::IdType]
- Source: 'src/no_nested_borrows.rs', lines 550:0-550:20 *)
+ Source: 'src/no_nested_borrows.rs', lines 565:0-565:20 *)
type idType_t (t : Type0) = t
-(** [no_nested_borrows::use_id_type]: forward function
- Source: 'src/no_nested_borrows.rs', lines 552:0-552:40 *)
+(** [no_nested_borrows::use_id_type]:
+ Source: 'src/no_nested_borrows.rs', lines 567:0-567:40 *)
let use_id_type (t : Type0) (x : idType_t t) : result t =
Return x
-(** [no_nested_borrows::create_id_type]: forward function
- Source: 'src/no_nested_borrows.rs', lines 556:0-556:43 *)
+(** [no_nested_borrows::create_id_type]:
+ Source: 'src/no_nested_borrows.rs', lines 571:0-571:43 *)
let create_id_type (t : Type0) (x : t) : result (idType_t t) =
Return x
diff --git a/tests/fstar/misc/Paper.fst b/tests/fstar/misc/Paper.fst
index 14bc59e8..cf4dc454 100644
--- a/tests/fstar/misc/Paper.fst
+++ b/tests/fstar/misc/Paper.fst
@@ -5,40 +5,36 @@ open Primitives
#set-options "--z3rlimit 50 --fuel 1 --ifuel 1"
-(** [paper::ref_incr]: merged forward/backward function
- (there is a single backward function, and the forward function returns ())
+(** [paper::ref_incr]:
Source: 'src/paper.rs', lines 4:0-4:28 *)
let ref_incr (x : i32) : result i32 =
i32_add x 1
-(** [paper::test_incr]: forward function
+(** [paper::test_incr]:
Source: 'src/paper.rs', lines 8:0-8:18 *)
let test_incr : result unit =
- let* x = ref_incr 0 in if not (x = 1) then Fail Failure else Return ()
+ let* i = ref_incr 0 in if not (i = 1) then Fail Failure else Return ()
(** Unit test for [paper::test_incr] *)
let _ = assert_norm (test_incr = Return ())
-(** [paper::choose]: forward function
+(** [paper::choose]:
Source: 'src/paper.rs', lines 15:0-15:70 *)
-let choose (t : Type0) (b : bool) (x : t) (y : t) : result t =
- if b then Return x else Return y
+let choose
+ (t : Type0) (b : bool) (x : t) (y : t) : result (t & (t -> result (t & t))) =
+ if b
+ then let back_'a = fun ret -> Return (ret, y) in Return (x, back_'a)
+ else let back_'a = fun ret -> Return (x, ret) in Return (y, back_'a)
-(** [paper::choose]: backward function 0
- Source: 'src/paper.rs', lines 15:0-15:70 *)
-let choose_back
- (t : Type0) (b : bool) (x : t) (y : t) (ret : t) : result (t & t) =
- if b then Return (ret, y) else Return (x, ret)
-
-(** [paper::test_choose]: forward function
+(** [paper::test_choose]:
Source: 'src/paper.rs', lines 23:0-23:20 *)
let test_choose : result unit =
- let* z = choose i32 true 0 0 in
- let* z0 = i32_add z 1 in
- if not (z0 = 1)
+ let* (z, choose_back) = choose i32 true 0 0 in
+ let* z1 = i32_add z 1 in
+ if not (z1 = 1)
then Fail Failure
else
- let* (x, y) = choose_back i32 true 0 0 z0 in
+ let* (x, y) = choose_back z1 in
if not (x = 1)
then Fail Failure
else if not (y = 0) then Fail Failure else Return ()
@@ -52,31 +48,28 @@ type list_t (t : Type0) =
| List_Cons : t -> list_t t -> list_t t
| List_Nil : list_t t
-(** [paper::list_nth_mut]: forward function
- Source: 'src/paper.rs', lines 42:0-42:67 *)
-let rec list_nth_mut (t : Type0) (l : list_t t) (i : u32) : result t =
- begin match l with
- | List_Cons x tl ->
- if i = 0 then Return x else let* i0 = u32_sub i 1 in list_nth_mut t tl i0
- | List_Nil -> Fail Failure
- end
-
-(** [paper::list_nth_mut]: backward function 0
+(** [paper::list_nth_mut]:
Source: 'src/paper.rs', lines 42:0-42:67 *)
-let rec list_nth_mut_back
- (t : Type0) (l : list_t t) (i : u32) (ret : t) : result (list_t t) =
+let rec list_nth_mut
+ (t : Type0) (l : list_t t) (i : u32) :
+ result (t & (t -> result (list_t t)))
+ =
begin match l with
| List_Cons x tl ->
if i = 0
- then Return (List_Cons ret tl)
+ then
+ let back_'a = fun ret -> Return (List_Cons ret tl) in Return (x, back_'a)
else
- let* i0 = u32_sub i 1 in
- let* tl0 = list_nth_mut_back t tl i0 ret in
- Return (List_Cons x tl0)
+ let* i1 = u32_sub i 1 in
+ let* (x1, list_nth_mut_back) = list_nth_mut t tl i1 in
+ let back_'a =
+ fun ret -> let* tl1 = list_nth_mut_back ret in Return (List_Cons x tl1)
+ in
+ Return (x1, back_'a)
| List_Nil -> Fail Failure
end
-(** [paper::sum]: forward function
+(** [paper::sum]:
Source: 'src/paper.rs', lines 57:0-57:32 *)
let rec sum (l : list_t i32) : result i32 =
begin match l with
@@ -84,27 +77,26 @@ let rec sum (l : list_t i32) : result i32 =
| List_Nil -> Return 0
end
-(** [paper::test_nth]: forward function
+(** [paper::test_nth]:
Source: 'src/paper.rs', lines 68:0-68:17 *)
let test_nth : result unit =
- let l = List_Nil in
- let l0 = List_Cons 3 l in
- let l1 = List_Cons 2 l0 in
- let* x = list_nth_mut i32 (List_Cons 1 l1) 2 in
- let* x0 = i32_add x 1 in
- let* l2 = list_nth_mut_back i32 (List_Cons 1 l1) 2 x0 in
+ let l = List_Cons 3 List_Nil in
+ let l1 = List_Cons 2 l in
+ let* (x, list_nth_mut_back) = list_nth_mut i32 (List_Cons 1 l1) 2 in
+ let* x1 = i32_add x 1 in
+ let* l2 = list_nth_mut_back x1 in
let* i = sum l2 in
if not (i = 7) then Fail Failure else Return ()
(** Unit test for [paper::test_nth] *)
let _ = assert_norm (test_nth = Return ())
-(** [paper::call_choose]: forward function
+(** [paper::call_choose]:
Source: 'src/paper.rs', lines 76:0-76:44 *)
let call_choose (p : (u32 & u32)) : result u32 =
let (px, py) = p in
- let* pz = choose u32 true px py in
- let* pz0 = u32_add pz 1 in
- let* (px0, _) = choose_back u32 true px py pz0 in
- Return px0
+ let* (pz, choose_back) = choose u32 true px py in
+ let* pz1 = u32_add pz 1 in
+ let* (px1, _) = choose_back pz1 in
+ Return px1
diff --git a/tests/fstar/misc/PoloniusList.fst b/tests/fstar/misc/PoloniusList.fst
index 188b22d8..b477802b 100644
--- a/tests/fstar/misc/PoloniusList.fst
+++ b/tests/fstar/misc/PoloniusList.fst
@@ -11,24 +11,22 @@ type list_t (t : Type0) =
| List_Cons : t -> list_t t -> list_t t
| List_Nil : list_t t
-(** [polonius_list::get_list_at_x]: forward function
+(** [polonius_list::get_list_at_x]:
Source: 'src/polonius_list.rs', lines 13:0-13:76 *)
-let rec get_list_at_x (ls : list_t u32) (x : u32) : result (list_t u32) =
- begin match ls with
- | List_Cons hd tl ->
- if hd = x then Return (List_Cons hd tl) else get_list_at_x tl x
- | List_Nil -> Return List_Nil
- end
-
-(** [polonius_list::get_list_at_x]: backward function 0
- Source: 'src/polonius_list.rs', lines 13:0-13:76 *)
-let rec get_list_at_x_back
- (ls : list_t u32) (x : u32) (ret : list_t u32) : result (list_t u32) =
+let rec get_list_at_x
+ (ls : list_t u32) (x : u32) :
+ result ((list_t u32) & (list_t u32 -> result (list_t u32)))
+ =
begin match ls with
| List_Cons hd tl ->
if hd = x
- then Return ret
- else let* tl0 = get_list_at_x_back tl x ret in Return (List_Cons hd tl0)
- | List_Nil -> Return ret
+ then Return (List_Cons hd tl, Return)
+ else
+ let* (l, get_list_at_x_back) = get_list_at_x tl x in
+ let back_'a =
+ fun ret ->
+ let* tl1 = get_list_at_x_back ret in Return (List_Cons hd tl1) in
+ Return (l, back_'a)
+ | List_Nil -> Return (List_Nil, Return)
end
diff --git a/tests/fstar/misc/Primitives.fst b/tests/fstar/misc/Primitives.fst
index a3ffbde4..fca80829 100644
--- a/tests/fstar/misc/Primitives.fst
+++ b/tests/fstar/misc/Primitives.fst
@@ -55,8 +55,7 @@ type string = string
let is_zero (n: nat) : bool = n = 0
let decrease (n: nat{n > 0}) : nat = n - 1
-let core_mem_replace (a : Type0) (x : a) (y : a) : a = x
-let core_mem_replace_back (a : Type0) (x : a) (y : a) : a = y
+let core_mem_replace (a : Type0) (x : a) (y : a) : a & a = (x, x)
// We don't really use raw pointers for now
type mut_raw_ptr (t : Type0) = { v : t }
@@ -477,8 +476,7 @@ noeq type core_ops_index_Index (self idx : Type0) = {
// Trait declaration: [core::ops::index::IndexMut]
noeq type core_ops_index_IndexMut (self idx : Type0) = {
indexInst : core_ops_index_Index self idx;
- index_mut : self → idx → result indexInst.output;
- index_mut_back : self → idx → indexInst.output → result self;
+ index_mut : self → idx → result (indexInst.output & (indexInst.output → result self));
}
// Trait declaration [core::ops::deref::Deref]
@@ -490,8 +488,7 @@ noeq type core_ops_deref_Deref (self : Type0) = {
// Trait declaration [core::ops::deref::DerefMut]
noeq type core_ops_deref_DerefMut (self : Type0) = {
derefInst : core_ops_deref_Deref self;
- deref_mut : self → result derefInst.target;
- deref_mut_back : self → derefInst.target → result self;
+ deref_mut : self → result (derefInst.target & (derefInst.target → result self));
}
type core_ops_range_Range (a : Type0) = {
@@ -502,8 +499,8 @@ type core_ops_range_Range (a : Type0) = {
(*** [alloc] *)
let alloc_boxed_Box_deref (t : Type0) (x : t) : result t = Return x
-let alloc_boxed_Box_deref_mut (t : Type0) (x : t) : result t = Return x
-let alloc_boxed_Box_deref_mut_back (t : Type) (_ : t) (x : t) : result t = Return x
+let alloc_boxed_Box_deref_mut (t : Type0) (x : t) : result (t & (t -> result t)) =
+ Return (x, (fun x -> Return x))
// Trait instance
let alloc_boxed_Box_coreopsDerefInst (self : Type0) : core_ops_deref_Deref self = {
@@ -515,7 +512,6 @@ let alloc_boxed_Box_coreopsDerefInst (self : Type0) : core_ops_deref_Deref self
let alloc_boxed_Box_coreopsDerefMutInst (self : Type0) : core_ops_deref_DerefMut self = {
derefInst = alloc_boxed_Box_coreopsDerefInst self;
deref_mut = alloc_boxed_Box_deref_mut self;
- deref_mut_back = alloc_boxed_Box_deref_mut_back self;
}
(*** Array *)
@@ -535,10 +531,18 @@ let array_index_usize (a : Type0) (n : usize) (x : array a n) (i : usize) : resu
if i < length x then Return (index x i)
else Fail Failure
-let array_update_usize (a : Type0) (n : usize) (x : array a n) (i : usize) (nx : a) : result (array a n) =
+let array_update_usize (a : Type0) (n : usize) (x : array a n) (i : usize) (nx : a) :
+ result (array a n) =
if i < length x then Return (list_update x i nx)
else Fail Failure
+let array_index_mut_usize (a : Type0) (n : usize) (x : array a n) (i : usize) :
+ result (a & (a -> result (array a n))) =
+ match array_index_usize a n x i with
+ | Fail e -> Fail e
+ | Return v ->
+ Return (v, array_update_usize a n x i)
+
(*** Slice *)
type slice (a : Type0) = s:list a{length s <= usize_max}
@@ -552,6 +556,13 @@ let slice_update_usize (a : Type0) (x : slice a) (i : usize) (nx : a) : result (
if i < length x then Return (list_update x i nx)
else Fail Failure
+let slice_index_mut_usize (a : Type0) (s : slice a) (i : usize) :
+ result (a & (a -> result (slice a))) =
+ match slice_index_usize a s i with
+ | Fail e -> Fail e
+ | Return x ->
+ Return (x, slice_update_usize a s i)
+
(*** Subslices *)
let array_to_slice (a : Type0) (n : usize) (x : array a n) : result (slice a) = Return x
@@ -559,6 +570,10 @@ let array_from_slice (a : Type0) (n : usize) (x : array a n) (s : slice a) : res
if length s = n then Return s
else Fail Failure
+let array_to_slice_mut (a : Type0) (n : usize) (x : array a n) :
+ result (slice a & (slice a -> result (array a n))) =
+ Return (x, array_from_slice a n x)
+
// TODO: finish the definitions below (there lacks [List.drop] and [List.take] in the standard library *)
let array_subslice (a : Type0) (n : usize) (x : array a n) (r : core_ops_range_Range usize) : result (slice a) =
admit()
@@ -588,8 +603,13 @@ let alloc_vec_Vec_index_usize (#a : Type0) (v : alloc_vec_Vec a) (i : usize) : r
let alloc_vec_Vec_update_usize (#a : Type0) (v : alloc_vec_Vec a) (i : usize) (x : a) : result (alloc_vec_Vec a) =
if i < length v then Return (list_update v i x) else Fail Failure
-// The **forward** function shouldn't be used
-let alloc_vec_Vec_push_fwd (a : Type0) (v : alloc_vec_Vec a) (x : a) : unit = ()
+let alloc_vec_Vec_index_mut_usize (#a : Type0) (v: alloc_vec_Vec a) (i: usize) :
+ result (a & (a → result (alloc_vec_Vec a))) =
+ match alloc_vec_Vec_index_usize v i with
+ | Return x ->
+ Return (x, alloc_vec_Vec_update_usize v i)
+ | Fail e -> Fail e
+
let alloc_vec_Vec_push (a : Type0) (v : alloc_vec_Vec a) (x : a) :
Pure (result (alloc_vec_Vec a))
(requires True)
@@ -605,9 +625,6 @@ let alloc_vec_Vec_push (a : Type0) (v : alloc_vec_Vec a) (x : a) :
end
else Fail Failure
-// The **forward** function shouldn't be used
-let alloc_vec_Vec_insert_fwd (a : Type0) (v : alloc_vec_Vec a) (i : usize) (x : a) : result unit =
- if i < length v then Return () else Fail Failure
let alloc_vec_Vec_insert (a : Type0) (v : alloc_vec_Vec a) (i : usize) (x : a) : result (alloc_vec_Vec a) =
if i < length v then Return (list_update v i x) else Fail Failure
@@ -619,13 +636,11 @@ noeq type core_slice_index_SliceIndex (self t : Type0) = {
sealedInst : core_slice_index_private_slice_index_Sealed self;
output : Type0;
get : self → t → result (option output);
- get_mut : self → t → result (option output);
- get_mut_back : self → t → option output → result t;
+ get_mut : self → t → result (option output & (option output -> result t));
get_unchecked : self → const_raw_ptr t → result (const_raw_ptr output);
get_unchecked_mut : self → mut_raw_ptr t → result (mut_raw_ptr output);
index : self → t → result output;
- index_mut : self → t → result output;
- index_mut_back : self → t → output → result t;
+ index_mut : self → t → result (output & (output -> result t));
}
// [core::slice::index::[T]::index]: forward function
@@ -643,14 +658,8 @@ let core_slice_index_RangeUsize_get (t : Type0) (i : core_ops_range_Range usize)
admit () // TODO
// [core::slice::index::Range::get_mut]: forward function
-let core_slice_index_RangeUsize_get_mut
- (t : Type0) : core_ops_range_Range usize → slice t → result (option (slice t)) =
- admit () // TODO
-
-// [core::slice::index::Range::get_mut]: backward function 0
-let core_slice_index_RangeUsize_get_mut_back
- (t : Type0) :
- core_ops_range_Range usize → slice t → option (slice t) → result (slice t) =
+let core_slice_index_RangeUsize_get_mut (t : Type0) :
+ core_ops_range_Range usize → slice t → result (option (slice t) & (option (slice t) -> result (slice t))) =
admit () // TODO
// [core::slice::index::Range::get_unchecked]: forward function
@@ -675,27 +684,16 @@ let core_slice_index_RangeUsize_index
admit () // TODO
// [core::slice::index::Range::index_mut]: forward function
-let core_slice_index_RangeUsize_index_mut
- (t : Type0) : core_ops_range_Range usize → slice t → result (slice t) =
- admit () // TODO
-
-// [core::slice::index::Range::index_mut]: backward function 0
-let core_slice_index_RangeUsize_index_mut_back
- (t : Type0) : core_ops_range_Range usize → slice t → slice t → result (slice t) =
+let core_slice_index_RangeUsize_index_mut (t : Type0) :
+ core_ops_range_Range usize → slice t → result (slice t & (slice t -> result (slice t))) =
admit () // TODO
// [core::slice::index::[T]::index_mut]: forward function
let core_slice_index_Slice_index_mut
(t idx : Type0) (inst : core_slice_index_SliceIndex idx (slice t)) :
- slice t → idx → result inst.output =
+ slice t → idx → result (inst.output & (inst.output -> result (slice t))) =
admit () //
-// [core::slice::index::[T]::index_mut]: backward function 0
-let core_slice_index_Slice_index_mut_back
- (t idx : Type0) (inst : core_slice_index_SliceIndex idx (slice t)) :
- slice t → idx → inst.output → result (slice t) =
- admit () // TODO
-
// [core::array::[T; N]::index]: forward function
let core_array_Array_index
(t idx : Type0) (n : usize) (inst : core_ops_index_Index (slice t) idx)
@@ -705,13 +703,8 @@ let core_array_Array_index
// [core::array::[T; N]::index_mut]: forward function
let core_array_Array_index_mut
(t idx : Type0) (n : usize) (inst : core_ops_index_IndexMut (slice t) idx)
- (a : array t n) (i : idx) : result inst.indexInst.output =
- admit () // TODO
-
-// [core::array::[T; N]::index_mut]: backward function 0
-let core_array_Array_index_mut_back
- (t idx : Type0) (n : usize) (inst : core_ops_index_IndexMut (slice t) idx)
- (a : array t n) (i : idx) (x : inst.indexInst.output) : result (array t n) =
+ (a : array t n) (i : idx) :
+ result (inst.indexInst.output & (inst.indexInst.output -> result (array t n))) =
admit () // TODO
// Trait implementation: [core::slice::index::private_slice_index::Range]
@@ -725,12 +718,10 @@ let core_slice_index_SliceIndexRangeUsizeSliceTInst (t : Type0) :
output = slice t;
get = core_slice_index_RangeUsize_get t;
get_mut = core_slice_index_RangeUsize_get_mut t;
- get_mut_back = core_slice_index_RangeUsize_get_mut_back t;
get_unchecked = core_slice_index_RangeUsize_get_unchecked t;
get_unchecked_mut = core_slice_index_RangeUsize_get_unchecked_mut t;
index = core_slice_index_RangeUsize_index t;
index_mut = core_slice_index_RangeUsize_index_mut t;
- index_mut_back = core_slice_index_RangeUsize_index_mut_back t;
}
// Trait implementation: [core::slice::index::[T]]
@@ -747,7 +738,6 @@ let core_ops_index_IndexMutSliceTIInst (t idx : Type0)
core_ops_index_IndexMut (slice t) idx = {
indexInst = core_ops_index_IndexSliceTIInst t idx inst;
index_mut = core_slice_index_Slice_index_mut t idx inst;
- index_mut_back = core_slice_index_Slice_index_mut_back t idx inst;
}
// Trait implementation: [core::array::[T; N]]
@@ -764,7 +754,6 @@ let core_ops_index_IndexMutArrayIInst (t idx : Type0) (n : usize)
core_ops_index_IndexMut (array t n) idx = {
indexInst = core_ops_index_IndexArrayInst t idx n inst.indexInst;
index_mut = core_array_Array_index_mut t idx n inst;
- index_mut_back = core_array_Array_index_mut_back t idx n inst;
}
// [core::slice::index::usize::get]: forward function
@@ -773,13 +762,8 @@ let core_slice_index_usize_get
admit () // TODO
// [core::slice::index::usize::get_mut]: forward function
-let core_slice_index_usize_get_mut
- (t : Type0) : usize → slice t → result (option t) =
- admit () // TODO
-
-// [core::slice::index::usize::get_mut]: backward function 0
-let core_slice_index_usize_get_mut_back
- (t : Type0) : usize → slice t → option t → result (slice t) =
+let core_slice_index_usize_get_mut (t : Type0) :
+ usize → slice t → result (option t & (option t -> result (slice t))) =
admit () // TODO
// [core::slice::index::usize::get_unchecked]: forward function
@@ -797,12 +781,8 @@ let core_slice_index_usize_index (t : Type0) : usize → slice t → result t =
admit () // TODO
// [core::slice::index::usize::index_mut]: forward function
-let core_slice_index_usize_index_mut (t : Type0) : usize → slice t → result t =
- admit () // TODO
-
-// [core::slice::index::usize::index_mut]: backward function 0
-let core_slice_index_usize_index_mut_back
- (t : Type0) : usize → slice t → t → result (slice t) =
+let core_slice_index_usize_index_mut (t : Type0) :
+ usize → slice t → result (t & (t -> result (slice t))) =
admit () // TODO
// Trait implementation: [core::slice::index::private_slice_index::usize]
@@ -816,12 +796,10 @@ let core_slice_index_SliceIndexUsizeSliceTInst (t : Type0) :
output = t;
get = core_slice_index_usize_get t;
get_mut = core_slice_index_usize_get_mut t;
- get_mut_back = core_slice_index_usize_get_mut_back t;
get_unchecked = core_slice_index_usize_get_unchecked t;
get_unchecked_mut = core_slice_index_usize_get_unchecked_mut t;
index = core_slice_index_usize_index t;
index_mut = core_slice_index_usize_index_mut t;
- index_mut_back = core_slice_index_usize_index_mut_back t;
}
// [alloc::vec::Vec::index]: forward function
@@ -831,13 +809,8 @@ let alloc_vec_Vec_index (t idx : Type0) (inst : core_slice_index_SliceIndex idx
// [alloc::vec::Vec::index_mut]: forward function
let alloc_vec_Vec_index_mut (t idx : Type0) (inst : core_slice_index_SliceIndex idx (slice t))
- (self : alloc_vec_Vec t) (i : idx) : result inst.output =
- admit () // TODO
-
-// [alloc::vec::Vec::index_mut]: backward function 0
-let alloc_vec_Vec_index_mut_back
- (t idx : Type0) (inst : core_slice_index_SliceIndex idx (slice t))
- (self : alloc_vec_Vec t) (i : idx) (x : inst.output) : result (alloc_vec_Vec t) =
+ (self : alloc_vec_Vec t) (i : idx) :
+ result (inst.output & (inst.output -> result (alloc_vec_Vec t))) =
admit () // TODO
// Trait implementation: [alloc::vec::Vec]
@@ -854,7 +827,6 @@ let alloc_vec_Vec_coreopsindexIndexMutInst (t idx : Type0)
core_ops_index_IndexMut (alloc_vec_Vec t) idx = {
indexInst = alloc_vec_Vec_coreopsindexIndexInst t idx inst;
index_mut = alloc_vec_Vec_index_mut t idx inst;
- index_mut_back = alloc_vec_Vec_index_mut_back t idx inst;
}
(*** Theorems *)
@@ -870,15 +842,7 @@ let alloc_vec_Vec_index_eq (#a : Type0) (v : alloc_vec_Vec a) (i : usize) :
let alloc_vec_Vec_index_mut_eq (#a : Type0) (v : alloc_vec_Vec a) (i : usize) :
Lemma (
alloc_vec_Vec_index_mut a usize (core_slice_index_SliceIndexUsizeSliceTInst a) v i ==
- alloc_vec_Vec_index_usize v i)
+ alloc_vec_Vec_index_mut_usize v i)
[SMTPat (alloc_vec_Vec_index_mut a usize (core_slice_index_SliceIndexUsizeSliceTInst a) v i)]
=
admit()
-
-let alloc_vec_Vec_index_mut_back_eq (#a : Type0) (v : alloc_vec_Vec a) (i : usize) (x : a) :
- Lemma (
- alloc_vec_Vec_index_mut_back a usize (core_slice_index_SliceIndexUsizeSliceTInst a) v i x ==
- alloc_vec_Vec_update_usize v i x)
- [SMTPat (alloc_vec_Vec_index_mut_back a usize (core_slice_index_SliceIndexUsizeSliceTInst a) v i x)]
- =
- admit()
diff --git a/tests/fstar/traits/Primitives.fst b/tests/fstar/traits/Primitives.fst
index a3ffbde4..fca80829 100644
--- a/tests/fstar/traits/Primitives.fst
+++ b/tests/fstar/traits/Primitives.fst
@@ -55,8 +55,7 @@ type string = string
let is_zero (n: nat) : bool = n = 0
let decrease (n: nat{n > 0}) : nat = n - 1
-let core_mem_replace (a : Type0) (x : a) (y : a) : a = x
-let core_mem_replace_back (a : Type0) (x : a) (y : a) : a = y
+let core_mem_replace (a : Type0) (x : a) (y : a) : a & a = (x, x)
// We don't really use raw pointers for now
type mut_raw_ptr (t : Type0) = { v : t }
@@ -477,8 +476,7 @@ noeq type core_ops_index_Index (self idx : Type0) = {
// Trait declaration: [core::ops::index::IndexMut]
noeq type core_ops_index_IndexMut (self idx : Type0) = {
indexInst : core_ops_index_Index self idx;
- index_mut : self → idx → result indexInst.output;
- index_mut_back : self → idx → indexInst.output → result self;
+ index_mut : self → idx → result (indexInst.output & (indexInst.output → result self));
}
// Trait declaration [core::ops::deref::Deref]
@@ -490,8 +488,7 @@ noeq type core_ops_deref_Deref (self : Type0) = {
// Trait declaration [core::ops::deref::DerefMut]
noeq type core_ops_deref_DerefMut (self : Type0) = {
derefInst : core_ops_deref_Deref self;
- deref_mut : self → result derefInst.target;
- deref_mut_back : self → derefInst.target → result self;
+ deref_mut : self → result (derefInst.target & (derefInst.target → result self));
}
type core_ops_range_Range (a : Type0) = {
@@ -502,8 +499,8 @@ type core_ops_range_Range (a : Type0) = {
(*** [alloc] *)
let alloc_boxed_Box_deref (t : Type0) (x : t) : result t = Return x
-let alloc_boxed_Box_deref_mut (t : Type0) (x : t) : result t = Return x
-let alloc_boxed_Box_deref_mut_back (t : Type) (_ : t) (x : t) : result t = Return x
+let alloc_boxed_Box_deref_mut (t : Type0) (x : t) : result (t & (t -> result t)) =
+ Return (x, (fun x -> Return x))
// Trait instance
let alloc_boxed_Box_coreopsDerefInst (self : Type0) : core_ops_deref_Deref self = {
@@ -515,7 +512,6 @@ let alloc_boxed_Box_coreopsDerefInst (self : Type0) : core_ops_deref_Deref self
let alloc_boxed_Box_coreopsDerefMutInst (self : Type0) : core_ops_deref_DerefMut self = {
derefInst = alloc_boxed_Box_coreopsDerefInst self;
deref_mut = alloc_boxed_Box_deref_mut self;
- deref_mut_back = alloc_boxed_Box_deref_mut_back self;
}
(*** Array *)
@@ -535,10 +531,18 @@ let array_index_usize (a : Type0) (n : usize) (x : array a n) (i : usize) : resu
if i < length x then Return (index x i)
else Fail Failure
-let array_update_usize (a : Type0) (n : usize) (x : array a n) (i : usize) (nx : a) : result (array a n) =
+let array_update_usize (a : Type0) (n : usize) (x : array a n) (i : usize) (nx : a) :
+ result (array a n) =
if i < length x then Return (list_update x i nx)
else Fail Failure
+let array_index_mut_usize (a : Type0) (n : usize) (x : array a n) (i : usize) :
+ result (a & (a -> result (array a n))) =
+ match array_index_usize a n x i with
+ | Fail e -> Fail e
+ | Return v ->
+ Return (v, array_update_usize a n x i)
+
(*** Slice *)
type slice (a : Type0) = s:list a{length s <= usize_max}
@@ -552,6 +556,13 @@ let slice_update_usize (a : Type0) (x : slice a) (i : usize) (nx : a) : result (
if i < length x then Return (list_update x i nx)
else Fail Failure
+let slice_index_mut_usize (a : Type0) (s : slice a) (i : usize) :
+ result (a & (a -> result (slice a))) =
+ match slice_index_usize a s i with
+ | Fail e -> Fail e
+ | Return x ->
+ Return (x, slice_update_usize a s i)
+
(*** Subslices *)
let array_to_slice (a : Type0) (n : usize) (x : array a n) : result (slice a) = Return x
@@ -559,6 +570,10 @@ let array_from_slice (a : Type0) (n : usize) (x : array a n) (s : slice a) : res
if length s = n then Return s
else Fail Failure
+let array_to_slice_mut (a : Type0) (n : usize) (x : array a n) :
+ result (slice a & (slice a -> result (array a n))) =
+ Return (x, array_from_slice a n x)
+
// TODO: finish the definitions below (there lacks [List.drop] and [List.take] in the standard library *)
let array_subslice (a : Type0) (n : usize) (x : array a n) (r : core_ops_range_Range usize) : result (slice a) =
admit()
@@ -588,8 +603,13 @@ let alloc_vec_Vec_index_usize (#a : Type0) (v : alloc_vec_Vec a) (i : usize) : r
let alloc_vec_Vec_update_usize (#a : Type0) (v : alloc_vec_Vec a) (i : usize) (x : a) : result (alloc_vec_Vec a) =
if i < length v then Return (list_update v i x) else Fail Failure
-// The **forward** function shouldn't be used
-let alloc_vec_Vec_push_fwd (a : Type0) (v : alloc_vec_Vec a) (x : a) : unit = ()
+let alloc_vec_Vec_index_mut_usize (#a : Type0) (v: alloc_vec_Vec a) (i: usize) :
+ result (a & (a → result (alloc_vec_Vec a))) =
+ match alloc_vec_Vec_index_usize v i with
+ | Return x ->
+ Return (x, alloc_vec_Vec_update_usize v i)
+ | Fail e -> Fail e
+
let alloc_vec_Vec_push (a : Type0) (v : alloc_vec_Vec a) (x : a) :
Pure (result (alloc_vec_Vec a))
(requires True)
@@ -605,9 +625,6 @@ let alloc_vec_Vec_push (a : Type0) (v : alloc_vec_Vec a) (x : a) :
end
else Fail Failure
-// The **forward** function shouldn't be used
-let alloc_vec_Vec_insert_fwd (a : Type0) (v : alloc_vec_Vec a) (i : usize) (x : a) : result unit =
- if i < length v then Return () else Fail Failure
let alloc_vec_Vec_insert (a : Type0) (v : alloc_vec_Vec a) (i : usize) (x : a) : result (alloc_vec_Vec a) =
if i < length v then Return (list_update v i x) else Fail Failure
@@ -619,13 +636,11 @@ noeq type core_slice_index_SliceIndex (self t : Type0) = {
sealedInst : core_slice_index_private_slice_index_Sealed self;
output : Type0;
get : self → t → result (option output);
- get_mut : self → t → result (option output);
- get_mut_back : self → t → option output → result t;
+ get_mut : self → t → result (option output & (option output -> result t));
get_unchecked : self → const_raw_ptr t → result (const_raw_ptr output);
get_unchecked_mut : self → mut_raw_ptr t → result (mut_raw_ptr output);
index : self → t → result output;
- index_mut : self → t → result output;
- index_mut_back : self → t → output → result t;
+ index_mut : self → t → result (output & (output -> result t));
}
// [core::slice::index::[T]::index]: forward function
@@ -643,14 +658,8 @@ let core_slice_index_RangeUsize_get (t : Type0) (i : core_ops_range_Range usize)
admit () // TODO
// [core::slice::index::Range::get_mut]: forward function
-let core_slice_index_RangeUsize_get_mut
- (t : Type0) : core_ops_range_Range usize → slice t → result (option (slice t)) =
- admit () // TODO
-
-// [core::slice::index::Range::get_mut]: backward function 0
-let core_slice_index_RangeUsize_get_mut_back
- (t : Type0) :
- core_ops_range_Range usize → slice t → option (slice t) → result (slice t) =
+let core_slice_index_RangeUsize_get_mut (t : Type0) :
+ core_ops_range_Range usize → slice t → result (option (slice t) & (option (slice t) -> result (slice t))) =
admit () // TODO
// [core::slice::index::Range::get_unchecked]: forward function
@@ -675,27 +684,16 @@ let core_slice_index_RangeUsize_index
admit () // TODO
// [core::slice::index::Range::index_mut]: forward function
-let core_slice_index_RangeUsize_index_mut
- (t : Type0) : core_ops_range_Range usize → slice t → result (slice t) =
- admit () // TODO
-
-// [core::slice::index::Range::index_mut]: backward function 0
-let core_slice_index_RangeUsize_index_mut_back
- (t : Type0) : core_ops_range_Range usize → slice t → slice t → result (slice t) =
+let core_slice_index_RangeUsize_index_mut (t : Type0) :
+ core_ops_range_Range usize → slice t → result (slice t & (slice t -> result (slice t))) =
admit () // TODO
// [core::slice::index::[T]::index_mut]: forward function
let core_slice_index_Slice_index_mut
(t idx : Type0) (inst : core_slice_index_SliceIndex idx (slice t)) :
- slice t → idx → result inst.output =
+ slice t → idx → result (inst.output & (inst.output -> result (slice t))) =
admit () //
-// [core::slice::index::[T]::index_mut]: backward function 0
-let core_slice_index_Slice_index_mut_back
- (t idx : Type0) (inst : core_slice_index_SliceIndex idx (slice t)) :
- slice t → idx → inst.output → result (slice t) =
- admit () // TODO
-
// [core::array::[T; N]::index]: forward function
let core_array_Array_index
(t idx : Type0) (n : usize) (inst : core_ops_index_Index (slice t) idx)
@@ -705,13 +703,8 @@ let core_array_Array_index
// [core::array::[T; N]::index_mut]: forward function
let core_array_Array_index_mut
(t idx : Type0) (n : usize) (inst : core_ops_index_IndexMut (slice t) idx)
- (a : array t n) (i : idx) : result inst.indexInst.output =
- admit () // TODO
-
-// [core::array::[T; N]::index_mut]: backward function 0
-let core_array_Array_index_mut_back
- (t idx : Type0) (n : usize) (inst : core_ops_index_IndexMut (slice t) idx)
- (a : array t n) (i : idx) (x : inst.indexInst.output) : result (array t n) =
+ (a : array t n) (i : idx) :
+ result (inst.indexInst.output & (inst.indexInst.output -> result (array t n))) =
admit () // TODO
// Trait implementation: [core::slice::index::private_slice_index::Range]
@@ -725,12 +718,10 @@ let core_slice_index_SliceIndexRangeUsizeSliceTInst (t : Type0) :
output = slice t;
get = core_slice_index_RangeUsize_get t;
get_mut = core_slice_index_RangeUsize_get_mut t;
- get_mut_back = core_slice_index_RangeUsize_get_mut_back t;
get_unchecked = core_slice_index_RangeUsize_get_unchecked t;
get_unchecked_mut = core_slice_index_RangeUsize_get_unchecked_mut t;
index = core_slice_index_RangeUsize_index t;
index_mut = core_slice_index_RangeUsize_index_mut t;
- index_mut_back = core_slice_index_RangeUsize_index_mut_back t;
}
// Trait implementation: [core::slice::index::[T]]
@@ -747,7 +738,6 @@ let core_ops_index_IndexMutSliceTIInst (t idx : Type0)
core_ops_index_IndexMut (slice t) idx = {
indexInst = core_ops_index_IndexSliceTIInst t idx inst;
index_mut = core_slice_index_Slice_index_mut t idx inst;
- index_mut_back = core_slice_index_Slice_index_mut_back t idx inst;
}
// Trait implementation: [core::array::[T; N]]
@@ -764,7 +754,6 @@ let core_ops_index_IndexMutArrayIInst (t idx : Type0) (n : usize)
core_ops_index_IndexMut (array t n) idx = {
indexInst = core_ops_index_IndexArrayInst t idx n inst.indexInst;
index_mut = core_array_Array_index_mut t idx n inst;
- index_mut_back = core_array_Array_index_mut_back t idx n inst;
}
// [core::slice::index::usize::get]: forward function
@@ -773,13 +762,8 @@ let core_slice_index_usize_get
admit () // TODO
// [core::slice::index::usize::get_mut]: forward function
-let core_slice_index_usize_get_mut
- (t : Type0) : usize → slice t → result (option t) =
- admit () // TODO
-
-// [core::slice::index::usize::get_mut]: backward function 0
-let core_slice_index_usize_get_mut_back
- (t : Type0) : usize → slice t → option t → result (slice t) =
+let core_slice_index_usize_get_mut (t : Type0) :
+ usize → slice t → result (option t & (option t -> result (slice t))) =
admit () // TODO
// [core::slice::index::usize::get_unchecked]: forward function
@@ -797,12 +781,8 @@ let core_slice_index_usize_index (t : Type0) : usize → slice t → result t =
admit () // TODO
// [core::slice::index::usize::index_mut]: forward function
-let core_slice_index_usize_index_mut (t : Type0) : usize → slice t → result t =
- admit () // TODO
-
-// [core::slice::index::usize::index_mut]: backward function 0
-let core_slice_index_usize_index_mut_back
- (t : Type0) : usize → slice t → t → result (slice t) =
+let core_slice_index_usize_index_mut (t : Type0) :
+ usize → slice t → result (t & (t -> result (slice t))) =
admit () // TODO
// Trait implementation: [core::slice::index::private_slice_index::usize]
@@ -816,12 +796,10 @@ let core_slice_index_SliceIndexUsizeSliceTInst (t : Type0) :
output = t;
get = core_slice_index_usize_get t;
get_mut = core_slice_index_usize_get_mut t;
- get_mut_back = core_slice_index_usize_get_mut_back t;
get_unchecked = core_slice_index_usize_get_unchecked t;
get_unchecked_mut = core_slice_index_usize_get_unchecked_mut t;
index = core_slice_index_usize_index t;
index_mut = core_slice_index_usize_index_mut t;
- index_mut_back = core_slice_index_usize_index_mut_back t;
}
// [alloc::vec::Vec::index]: forward function
@@ -831,13 +809,8 @@ let alloc_vec_Vec_index (t idx : Type0) (inst : core_slice_index_SliceIndex idx
// [alloc::vec::Vec::index_mut]: forward function
let alloc_vec_Vec_index_mut (t idx : Type0) (inst : core_slice_index_SliceIndex idx (slice t))
- (self : alloc_vec_Vec t) (i : idx) : result inst.output =
- admit () // TODO
-
-// [alloc::vec::Vec::index_mut]: backward function 0
-let alloc_vec_Vec_index_mut_back
- (t idx : Type0) (inst : core_slice_index_SliceIndex idx (slice t))
- (self : alloc_vec_Vec t) (i : idx) (x : inst.output) : result (alloc_vec_Vec t) =
+ (self : alloc_vec_Vec t) (i : idx) :
+ result (inst.output & (inst.output -> result (alloc_vec_Vec t))) =
admit () // TODO
// Trait implementation: [alloc::vec::Vec]
@@ -854,7 +827,6 @@ let alloc_vec_Vec_coreopsindexIndexMutInst (t idx : Type0)
core_ops_index_IndexMut (alloc_vec_Vec t) idx = {
indexInst = alloc_vec_Vec_coreopsindexIndexInst t idx inst;
index_mut = alloc_vec_Vec_index_mut t idx inst;
- index_mut_back = alloc_vec_Vec_index_mut_back t idx inst;
}
(*** Theorems *)
@@ -870,15 +842,7 @@ let alloc_vec_Vec_index_eq (#a : Type0) (v : alloc_vec_Vec a) (i : usize) :
let alloc_vec_Vec_index_mut_eq (#a : Type0) (v : alloc_vec_Vec a) (i : usize) :
Lemma (
alloc_vec_Vec_index_mut a usize (core_slice_index_SliceIndexUsizeSliceTInst a) v i ==
- alloc_vec_Vec_index_usize v i)
+ alloc_vec_Vec_index_mut_usize v i)
[SMTPat (alloc_vec_Vec_index_mut a usize (core_slice_index_SliceIndexUsizeSliceTInst a) v i)]
=
admit()
-
-let alloc_vec_Vec_index_mut_back_eq (#a : Type0) (v : alloc_vec_Vec a) (i : usize) (x : a) :
- Lemma (
- alloc_vec_Vec_index_mut_back a usize (core_slice_index_SliceIndexUsizeSliceTInst a) v i x ==
- alloc_vec_Vec_update_usize v i x)
- [SMTPat (alloc_vec_Vec_index_mut_back a usize (core_slice_index_SliceIndexUsizeSliceTInst a) v i x)]
- =
- admit()
diff --git a/tests/fstar/traits/Traits.fst b/tests/fstar/traits/Traits.fst
index 7d504cb5..cb9c1654 100644
--- a/tests/fstar/traits/Traits.fst
+++ b/tests/fstar/traits/Traits.fst
@@ -9,7 +9,7 @@ open Primitives
Source: 'src/traits.rs', lines 1:0-1:19 *)
noeq type boolTrait_t (self : Type0) = { get_bool : self -> result bool; }
-(** [traits::{bool}::get_bool]: forward function
+(** [traits::{bool}::get_bool]:
Source: 'src/traits.rs', lines 12:4-12:30 *)
let bool_get_bool (self : bool) : result bool =
Return self
@@ -18,24 +18,24 @@ let bool_get_bool (self : bool) : result bool =
Source: 'src/traits.rs', lines 11:0-11:23 *)
let traits_BoolTraitBoolInst : boolTrait_t bool = { get_bool = bool_get_bool; }
-(** [traits::BoolTrait::ret_true]: forward function
+(** [traits::BoolTrait::ret_true]:
Source: 'src/traits.rs', lines 6:4-6:30 *)
let boolTrait_ret_true
- (#self : Type0) (self_clause : boolTrait_t self) (self0 : self) :
+ (#self : Type0) (self_clause : boolTrait_t self) (self1 : self) :
result bool
=
Return true
-(** [traits::test_bool_trait_bool]: forward function
+(** [traits::test_bool_trait_bool]:
Source: 'src/traits.rs', lines 17:0-17:44 *)
let test_bool_trait_bool (x : bool) : result bool =
let* b = bool_get_bool x in
if b then boolTrait_ret_true traits_BoolTraitBoolInst x else Return false
-(** [traits::{core::option::Option<T>#1}::get_bool]: forward function
+(** [traits::{core::option::Option<T>#1}::get_bool]:
Source: 'src/traits.rs', lines 23:4-23:30 *)
let option_get_bool (t : Type0) (self : option t) : result bool =
- begin match self with | None -> Return false | Some x -> Return true end
+ begin match self with | None -> Return false | Some _ -> Return true end
(** Trait implementation: [traits::{core::option::Option<T>#1}]
Source: 'src/traits.rs', lines 22:0-22:31 *)
@@ -44,7 +44,7 @@ let traits_BoolTraitcoreoptionOptionTInst (t : Type0) : boolTrait_t (option t)
get_bool = option_get_bool t;
}
-(** [traits::test_bool_trait_option]: forward function
+(** [traits::test_bool_trait_option]:
Source: 'src/traits.rs', lines 31:0-31:54 *)
let test_bool_trait_option (t : Type0) (x : option t) : result bool =
let* b = option_get_bool t x in
@@ -52,7 +52,7 @@ let test_bool_trait_option (t : Type0) (x : option t) : result bool =
then boolTrait_ret_true (traits_BoolTraitcoreoptionOptionTInst t) x
else Return false
-(** [traits::test_bool_trait]: forward function
+(** [traits::test_bool_trait]:
Source: 'src/traits.rs', lines 35:0-35:50 *)
let test_bool_trait
(t : Type0) (boolTraitTInst : boolTrait_t t) (x : t) : result bool =
@@ -62,7 +62,7 @@ let test_bool_trait
Source: 'src/traits.rs', lines 39:0-39:15 *)
noeq type toU64_t (self : Type0) = { to_u64 : self -> result u64; }
-(** [traits::{u64#2}::to_u64]: forward function
+(** [traits::{u64#2}::to_u64]:
Source: 'src/traits.rs', lines 44:4-44:26 *)
let u64_to_u64 (self : u64) : result u64 =
Return self
@@ -71,14 +71,14 @@ let u64_to_u64 (self : u64) : result u64 =
Source: 'src/traits.rs', lines 43:0-43:18 *)
let traits_ToU64U64Inst : toU64_t u64 = { to_u64 = u64_to_u64; }
-(** [traits::{(A, A)#3}::to_u64]: forward function
+(** [traits::{(A, A)#3}::to_u64]:
Source: 'src/traits.rs', lines 50:4-50:26 *)
let pair_to_u64
(a : Type0) (toU64AInst : toU64_t a) (self : (a & a)) : result u64 =
- let (x, x0) = self in
+ let (x, x1) = self in
let* i = toU64AInst.to_u64 x in
- let* i0 = toU64AInst.to_u64 x0 in
- u64_add i i0
+ let* i1 = toU64AInst.to_u64 x1 in
+ u64_add i i1
(** Trait implementation: [traits::{(A, A)#3}]
Source: 'src/traits.rs', lines 49:0-49:31 *)
@@ -87,18 +87,18 @@ let traits_ToU64TupleAAInst (a : Type0) (toU64AInst : toU64_t a) : toU64_t (a &
to_u64 = pair_to_u64 a toU64AInst;
}
-(** [traits::f]: forward function
+(** [traits::f]:
Source: 'src/traits.rs', lines 55:0-55:36 *)
let f (t : Type0) (toU64TInst : toU64_t t) (x : (t & t)) : result u64 =
pair_to_u64 t toU64TInst x
-(** [traits::g]: forward function
+(** [traits::g]:
Source: 'src/traits.rs', lines 59:0-61:18 *)
let g
(t : Type0) (toU64TupleTTInst : toU64_t (t & t)) (x : (t & t)) : result u64 =
toU64TupleTTInst.to_u64 x
-(** [traits::h0]: forward function
+(** [traits::h0]:
Source: 'src/traits.rs', lines 66:0-66:24 *)
let h0 (x : u64) : result u64 =
u64_to_u64 x
@@ -107,7 +107,7 @@ let h0 (x : u64) : result u64 =
Source: 'src/traits.rs', lines 70:0-70:21 *)
type wrapper_t (t : Type0) = { x : t; }
-(** [traits::{traits::Wrapper<T>#4}::to_u64]: forward function
+(** [traits::{traits::Wrapper<T>#4}::to_u64]:
Source: 'src/traits.rs', lines 75:4-75:26 *)
let wrapper_to_u64
(t : Type0) (toU64TInst : toU64_t t) (self : wrapper_t t) : result u64 =
@@ -120,12 +120,12 @@ let traits_ToU64traitsWrapperTInst (t : Type0) (toU64TInst : toU64_t t) :
to_u64 = wrapper_to_u64 t toU64TInst;
}
-(** [traits::h1]: forward function
+(** [traits::h1]:
Source: 'src/traits.rs', lines 80:0-80:33 *)
let h1 (x : wrapper_t u64) : result u64 =
wrapper_to_u64 u64 traits_ToU64U64Inst x
-(** [traits::h2]: forward function
+(** [traits::h2]:
Source: 'src/traits.rs', lines 84:0-84:41 *)
let h2 (t : Type0) (toU64TInst : toU64_t t) (x : wrapper_t t) : result u64 =
wrapper_to_u64 t toU64TInst x
@@ -134,7 +134,7 @@ let h2 (t : Type0) (toU64TInst : toU64_t t) (x : wrapper_t t) : result u64 =
Source: 'src/traits.rs', lines 88:0-88:19 *)
noeq type toType_t (self t : Type0) = { to_type : self -> result t; }
-(** [traits::{u64#5}::to_type]: forward function
+(** [traits::{u64#5}::to_type]:
Source: 'src/traits.rs', lines 93:4-93:28 *)
let u64_to_type (self : u64) : result bool =
Return (self > 0)
@@ -150,7 +150,7 @@ noeq type ofType_t (self : Type0) = {
self;
}
-(** [traits::h3]: forward function
+(** [traits::h3]:
Source: 'src/traits.rs', lines 104:0-104:50 *)
let h3
(t1 t2 : Type0) (ofTypeT1Inst : ofType_t t1) (toTypeT2T1Inst : toType_t t2
@@ -166,7 +166,7 @@ noeq type ofTypeBis_t (self t : Type0) = {
of_type : t -> result self;
}
-(** [traits::h4]: forward function
+(** [traits::h4]:
Source: 'src/traits.rs', lines 118:0-118:57 *)
let h4
(t1 t2 : Type0) (ofTypeBisT1T2Inst : ofTypeBis_t t1 t2) (toTypeT2T1Inst :
@@ -189,7 +189,7 @@ noeq type testType_test_TestTrait_t (self : Type0) = {
test : self -> result bool;
}
-(** [traits::{traits::TestType<T>#6}::test::{traits::{traits::TestType<T>#6}::test::TestType1}::test]: forward function
+(** [traits::{traits::TestType<T>#6}::test::{traits::{traits::TestType<T>#6}::test::TestType1}::test]:
Source: 'src/traits.rs', lines 139:12-139:34 *)
let testType_test_TestType1_test
(self : testType_test_TestType1_t) : result bool =
@@ -202,20 +202,20 @@ let traits_TestType_test_TestTraittraitstraitsTestTypeTtestTestType1Inst :
test = testType_test_TestType1_test;
}
-(** [traits::{traits::TestType<T>#6}::test]: forward function
+(** [traits::{traits::TestType<T>#6}::test]:
Source: 'src/traits.rs', lines 126:4-126:36 *)
let testType_test
(t : Type0) (toU64TInst : toU64_t t) (self : testType_t t) (x : t) :
result bool
=
- let* x0 = toU64TInst.to_u64 x in
- if x0 > 0 then testType_test_TestType1_test 0 else Return false
+ let* x1 = toU64TInst.to_u64 x in
+ if x1 > 0 then testType_test_TestType1_test 0 else Return false
(** [traits::BoolWrapper]
Source: 'src/traits.rs', lines 150:0-150:22 *)
type boolWrapper_t = bool
-(** [traits::{traits::BoolWrapper#7}::to_type]: forward function
+(** [traits::{traits::BoolWrapper#7}::to_type]:
Source: 'src/traits.rs', lines 156:4-156:25 *)
let boolWrapper_to_type
(t : Type0) (toTypeBoolTInst : toType_t bool t) (self : boolWrapper_t) :
@@ -251,8 +251,7 @@ noeq type withConstTy_t (self : Type0) (len : usize) = {
let bool_len1_body : result usize = Return 12
let bool_len1_c : usize = eval_global bool_len1_body
-(** [traits::{bool#8}::f]: merged forward/backward function
- (there is a single backward function, and the forward function returns ())
+(** [traits::{bool#8}::f]:
Source: 'src/traits.rs', lines 180:4-180:39 *)
let bool_f (i : u64) (a : array u8 32) : result u64 =
Return i
@@ -268,15 +267,15 @@ let traits_WithConstTyBool32Inst : withConstTy_t bool 32 = {
f = bool_f;
}
-(** [traits::use_with_const_ty1]: forward function
+(** [traits::use_with_const_ty1]:
Source: 'src/traits.rs', lines 183:0-183:75 *)
let use_with_const_ty1
(h : Type0) (len : usize) (withConstTyHLENInst : withConstTy_t h len) :
result usize
=
- let i = withConstTyHLENInst.cLEN1 in Return i
+ Return withConstTyHLENInst.cLEN1
-(** [traits::use_with_const_ty2]: forward function
+(** [traits::use_with_const_ty2]:
Source: 'src/traits.rs', lines 187:0-187:73 *)
let use_with_const_ty2
(h : Type0) (len : usize) (withConstTyHLENInst : withConstTy_t h len)
@@ -285,7 +284,7 @@ let use_with_const_ty2
=
Return ()
-(** [traits::use_with_const_ty3]: forward function
+(** [traits::use_with_const_ty3]:
Source: 'src/traits.rs', lines 189:0-189:80 *)
let use_with_const_ty3
(h : Type0) (len : usize) (withConstTyHLENInst : withConstTy_t h len)
@@ -294,12 +293,12 @@ let use_with_const_ty3
=
withConstTyHLENInst.tW_clause_0.to_u64 x
-(** [traits::test_where1]: forward function
+(** [traits::test_where1]:
Source: 'src/traits.rs', lines 193:0-193:40 *)
let test_where1 (t : Type0) (_x : t) : result unit =
Return ()
-(** [traits::test_where2]: forward function
+(** [traits::test_where2]:
Source: 'src/traits.rs', lines 194:0-194:57 *)
let test_where2
(t : Type0) (withConstTyT32Inst : withConstTy_t t 32) (_x : u32) :
@@ -326,22 +325,30 @@ noeq type childTrait_t (self : Type0) = {
parentTrait1SelfInst : parentTrait1_t self;
}
-(** [traits::test_child_trait1]: forward function
- Source: 'src/traits.rs', lines 209:0-209:56 *)
+(** [traits::test_parent_trait0]:
+ Source: 'src/traits.rs', lines 208:0-208:57 *)
+let test_parent_trait0
+ (t : Type0) (parentTrait0TInst : parentTrait0_t t) (x : t) :
+ result parentTrait0TInst.tW
+ =
+ parentTrait0TInst.get_w x
+
+(** [traits::test_child_trait1]:
+ Source: 'src/traits.rs', lines 213:0-213:56 *)
let test_child_trait1
(t : Type0) (childTraitTInst : childTrait_t t) (x : t) : result string =
childTraitTInst.parentTrait0SelfInst.get_name x
-(** [traits::test_child_trait2]: forward function
- Source: 'src/traits.rs', lines 213:0-213:54 *)
+(** [traits::test_child_trait2]:
+ Source: 'src/traits.rs', lines 217:0-217:54 *)
let test_child_trait2
(t : Type0) (childTraitTInst : childTrait_t t) (x : t) :
result childTraitTInst.parentTrait0SelfInst.tW
=
childTraitTInst.parentTrait0SelfInst.get_w x
-(** [traits::order1]: forward function
- Source: 'src/traits.rs', lines 219:0-219:59 *)
+(** [traits::order1]:
+ Source: 'src/traits.rs', lines 223:0-223:59 *)
let order1
(t u : Type0) (parentTrait0TInst : parentTrait0_t t) (parentTrait0UInst :
parentTrait0_t u) :
@@ -350,27 +357,27 @@ let order1
Return ()
(** Trait declaration: [traits::ChildTrait1]
- Source: 'src/traits.rs', lines 222:0-222:35 *)
+ Source: 'src/traits.rs', lines 226:0-226:35 *)
noeq type childTrait1_t (self : Type0) = {
parentTrait1SelfInst : parentTrait1_t self;
}
(** Trait implementation: [traits::{usize#9}]
- Source: 'src/traits.rs', lines 224:0-224:27 *)
+ Source: 'src/traits.rs', lines 228:0-228:27 *)
let traits_ParentTrait1UsizeInst : parentTrait1_t usize = ()
(** Trait implementation: [traits::{usize#10}]
- Source: 'src/traits.rs', lines 225:0-225:26 *)
+ Source: 'src/traits.rs', lines 229:0-229:26 *)
let traits_ChildTrait1UsizeInst : childTrait1_t usize = {
parentTrait1SelfInst = traits_ParentTrait1UsizeInst;
}
(** Trait declaration: [traits::Iterator]
- Source: 'src/traits.rs', lines 229:0-229:18 *)
+ Source: 'src/traits.rs', lines 233:0-233:18 *)
noeq type iterator_t (self : Type0) = { tItem : Type0; }
(** Trait declaration: [traits::IntoIterator]
- Source: 'src/traits.rs', lines 233:0-233:22 *)
+ Source: 'src/traits.rs', lines 237:0-237:22 *)
noeq type intoIterator_t (self : Type0) = {
tItem : Type0;
tIntoIter : Type0;
@@ -379,29 +386,29 @@ noeq type intoIterator_t (self : Type0) = {
}
(** Trait declaration: [traits::FromResidual]
- Source: 'src/traits.rs', lines 250:0-250:21 *)
+ Source: 'src/traits.rs', lines 254:0-254:21 *)
type fromResidual_t (self t : Type0) = unit
(** Trait declaration: [traits::Try]
- Source: 'src/traits.rs', lines 246:0-246:48 *)
+ Source: 'src/traits.rs', lines 250:0-250:48 *)
noeq type try_t (self : Type0) = {
tResidual : Type0;
fromResidualSelftraitsTrySelfResidualInst : fromResidual_t self tResidual;
}
(** Trait declaration: [traits::WithTarget]
- Source: 'src/traits.rs', lines 252:0-252:20 *)
+ Source: 'src/traits.rs', lines 256:0-256:20 *)
noeq type withTarget_t (self : Type0) = { tTarget : Type0; }
(** Trait declaration: [traits::ParentTrait2]
- Source: 'src/traits.rs', lines 256:0-256:22 *)
+ Source: 'src/traits.rs', lines 260:0-260:22 *)
noeq type parentTrait2_t (self : Type0) = {
tU : Type0;
tU_clause_0 : withTarget_t tU;
}
(** Trait declaration: [traits::ChildTrait2]
- Source: 'src/traits.rs', lines 260:0-260:35 *)
+ Source: 'src/traits.rs', lines 264:0-264:35 *)
noeq type childTrait2_t (self : Type0) = {
parentTrait2SelfInst : parentTrait2_t self;
convert : parentTrait2SelfInst.tU -> result
@@ -409,48 +416,59 @@ noeq type childTrait2_t (self : Type0) = {
}
(** Trait implementation: [traits::{u32#11}]
- Source: 'src/traits.rs', lines 264:0-264:23 *)
+ Source: 'src/traits.rs', lines 268:0-268:23 *)
let traits_WithTargetU32Inst : withTarget_t u32 = { tTarget = u32; }
(** Trait implementation: [traits::{u32#12}]
- Source: 'src/traits.rs', lines 268:0-268:25 *)
+ Source: 'src/traits.rs', lines 272:0-272:25 *)
let traits_ParentTrait2U32Inst : parentTrait2_t u32 = {
tU = u32;
tU_clause_0 = traits_WithTargetU32Inst;
}
-(** [traits::{u32#13}::convert]: forward function
- Source: 'src/traits.rs', lines 273:4-273:29 *)
+(** [traits::{u32#13}::convert]:
+ Source: 'src/traits.rs', lines 277:4-277:29 *)
let u32_convert (x : u32) : result u32 =
Return x
(** Trait implementation: [traits::{u32#13}]
- Source: 'src/traits.rs', lines 272:0-272:24 *)
+ Source: 'src/traits.rs', lines 276:0-276:24 *)
let traits_ChildTrait2U32Inst : childTrait2_t u32 = {
parentTrait2SelfInst = traits_ParentTrait2U32Inst;
convert = u32_convert;
}
(** Trait declaration: [traits::CFnOnce]
- Source: 'src/traits.rs', lines 286:0-286:23 *)
+ Source: 'src/traits.rs', lines 290:0-290:23 *)
noeq type cFnOnce_t (self args : Type0) = {
tOutput : Type0;
call_once : self -> args -> result tOutput;
}
(** Trait declaration: [traits::CFnMut]
- Source: 'src/traits.rs', lines 292:0-292:37 *)
+ Source: 'src/traits.rs', lines 296:0-296:37 *)
noeq type cFnMut_t (self args : Type0) = {
cFnOnceSelfArgsInst : cFnOnce_t self args;
- call_mut : self -> args -> result cFnOnceSelfArgsInst.tOutput;
- call_mut_back : self -> args -> cFnOnceSelfArgsInst.tOutput -> result self;
+ call_mut : self -> args -> result (cFnOnceSelfArgsInst.tOutput & self);
}
(** Trait declaration: [traits::CFn]
- Source: 'src/traits.rs', lines 296:0-296:33 *)
+ Source: 'src/traits.rs', lines 300:0-300:33 *)
noeq type cFn_t (self args : Type0) = {
cFnMutSelfArgsInst : cFnMut_t self args;
- call_mut : self -> args -> result
- cFnMutSelfArgsInst.cFnOnceSelfArgsInst.tOutput;
+ call : self -> args -> result cFnMutSelfArgsInst.cFnOnceSelfArgsInst.tOutput;
+}
+
+(** Trait declaration: [traits::GetTrait]
+ Source: 'src/traits.rs', lines 304:0-304:18 *)
+noeq type getTrait_t (self : Type0) = { tW : Type0; get_w : self -> result tW;
}
+(** [traits::test_get_trait]:
+ Source: 'src/traits.rs', lines 309:0-309:49 *)
+let test_get_trait
+ (t : Type0) (getTraitTInst : getTrait_t t) (x : t) :
+ result getTraitTInst.tW
+ =
+ getTraitTInst.get_w x
+