0.05/0.09 % Problem : theBenchmark.p : TPTP v0.0.0. Released v0.0.0. 0.05/0.10 % Command : run_portfolio.sh /export/starexec/sandbox2/benchmark/theBenchmark.p /export/starexec/sandbox2/tmp/tmp.03YtKjrV0t 0.10/0.30 % Computer : n003.cluster.edu 0.10/0.30 % Model : x86_64 x86_64 0.10/0.30 % CPU : Intel(R) Xeon(R) CPU E5-2620 v4 @ 2.10GHz 0.10/0.30 % Memory : 8042.1875MB 0.10/0.30 % OS : Linux 3.10.0-693.el7.x86_64 0.10/0.31 % CPULimit : 960 0.10/0.31 % DateTime : Thu Jul 2 08:56:56 EDT 2020 0.10/0.31 % CPUTime : 0.10/0.31 % Running portfolio for 120 s 0.10/0.31 % File : /export/starexec/sandbox2/benchmark/theBenchmark.p 0.10/0.31 % Number of cores: 8 0.10/0.31 % Python version: Python 3.6.8 0.16/0.31 % Running in FO mode 114.98/115.62 % Running /export/starexec/sandbox2/solver/bin/fo/fo7.sh for 25 114.98/115.62 % Warning: 114.98/115.62 % To remain in the chosen logic fragment, unification with booleans has been disabled. 114.98/115.62 % 114.98/115.62 % Running /export/starexec/sandbox2/solver/bin/fo/fo8.sh for 20 114.98/115.62 % Warning: 114.98/115.62 % To remain in the chosen logic fragment, unification with booleans has been disabled. 114.98/115.62 % 114.98/115.62 % Running /export/starexec/sandbox2/solver/bin/fo/fo5.sh for 20 114.98/115.62 % Running /export/starexec/sandbox2/solver/bin/fo/fo11.sh for 20 114.98/115.62 % Warning: 114.98/115.62 % To remain in the chosen logic fragment, unification with booleans has been disabled. 114.98/115.62 % 114.98/115.62 % Running /export/starexec/sandbox2/solver/bin/fo/fo11.lcnf.sh for 15 114.98/115.62 % Warning: 114.98/115.62 % To remain in the chosen logic fragment, unification with booleans has been disabled. 114.98/115.62 % 114.98/115.62 % Running /export/starexec/sandbox2/solver/bin/fo/fo6.sh for 15 114.98/115.62 % Warning: 114.98/115.62 % To remain in the chosen logic fragment, unification with booleans has been disabled. 114.98/115.62 % 114.98/115.62 % Running /export/starexec/sandbox2/solver/bin/fo/fo13.sh for 15 114.98/115.62 % Solved by: fo/fo13.sh 114.98/115.62 To remain in the chosen logic fragment, unification with booleans has been disabled. 114.98/115.62 % done 402 iterations in 0.342s 114.98/115.62 % SZS status Theorem for '/export/starexec/sandbox2/benchmark/theBenchmark.p' 114.98/115.62 % SZS output start Refutation 114.98/115.62 tff('T-Weak-FreeVar-abs-1', conjecture, 114.98/115.62 (![Vx,VS,VC,Vy,VS1,VT]: 114.98/115.62 ((vtcheck(VC,vabs(Vy,VS1,veabs),VT) & 114.98/115.62 (~visFreeVar(Vx,vabs(Vy,VS1,veabs))) & (Vy != Vx)) => 114.98/115.62 vtcheck(vbind(Vx,VS,VC),vabs(Vy,VS1,veabs),VT)))). 114.98/115.62 tff(zf_stmt_0, negated_conjecture, 114.98/115.62 (~ 114.98/115.62 (![Vx,VS,VC,Vy,VS1,VT]: 114.98/115.62 ((vtcheck(VC,vabs(Vy,VS1,veabs),VT) & 114.98/115.62 (~visFreeVar(Vx,vabs(Vy,VS1,veabs))) & (Vy != Vx)) => 114.98/115.62 vtcheck(vbind(Vx,VS,VC),vabs(Vy,VS1,veabs),VT))))). 114.98/115.62 tff('0', plain, vtcheck(sk_VC_2, vabs(sk_Vy_7, sk_VS1, veabs), sk_VT_3), 114.98/115.62 inference('cnf', [status(esa)], [zf_stmt_0])). 114.98/115.62 tff('T-inv', axiom, 114.98/115.62 (![Ve,VT,VC]: 114.98/115.62 (vtcheck(VC,Ve,VT) => 114.98/115.62 ((?[Vx]: ((vsomeType(VT) = vlookup(Vx,VC)) & (Ve = vvar(Vx)))) | 114.98/115.62 (?[Ve1,Ve2,VS]: 114.98/115.62 (vtcheck(VC,Ve1,varrow(VS,VT)) & vtcheck(VC,Ve2,VS) & 114.98/115.62 (vapp(Ve1,Ve2) = Ve))) | 114.98/115.62 (?[Vx,Ve2,VT1,VT2]: 114.98/115.62 ((Ve = vabs(Vx,VT1,Ve2)) & (VT = varrow(VT1,VT2)) & 114.98/115.62 vtcheck(vbind(Vx,VT1,VC),Ve2,VT2))))))). 114.98/115.62 tff(zf_stmt_1, type, zip_tseitin_9 : ($i * $i * $i * $i * $i * $i * $i) > $o). 114.98/115.62 tff(zf_stmt_2, axiom, 114.98/115.62 (zip_tseitin_9(VT2,VT1,Ve2,Vx,VC,VT,Ve) => 114.98/115.62 (vtcheck(vbind(Vx,VT1,VC),Ve2,VT2) & (VT = varrow(VT1,VT2)) & 114.98/115.62 (Ve = vabs(Vx,VT1,Ve2))))). 114.98/115.62 tff(zf_stmt_3, type, zip_tseitin_8 : ($i * $i * $i * $i * $i * $i) > $o). 114.98/115.62 tff(zf_stmt_4, axiom, 114.98/115.62 (zip_tseitin_8(VS,Ve2,Ve1,VC,VT,Ve) => 114.98/115.62 ((vapp(Ve1,Ve2) = Ve) & vtcheck(VC,Ve2,VS) & vtcheck(VC,Ve1,varrow(VS,VT))))). 114.98/115.62 tff(zf_stmt_5, type, zip_tseitin_7 : ($i * $i * $i * $i) > $o). 114.98/115.62 tff(zf_stmt_6, axiom, 114.98/115.62 (zip_tseitin_7(Vx,VC,VT,Ve) => 114.98/115.62 ((Ve = vvar(Vx)) & (vsomeType(VT) = vlookup(Vx,VC))))). 114.98/115.62 tff(zf_stmt_7, axiom, 114.98/115.62 (![Ve,VT,VC]: 114.98/115.62 (vtcheck(VC,Ve,VT) => 114.98/115.62 ((?[Vx,Ve2,VT1,VT2]: zip_tseitin_9(VT2,VT1,Ve2,Vx,VC,VT,Ve)) | 114.98/115.62 (?[Ve1,Ve2,VS]: zip_tseitin_8(VS,Ve2,Ve1,VC,VT,Ve)) | 114.98/115.62 (?[Vx]: zip_tseitin_7(Vx,VC,VT,Ve)))))). 114.98/115.62 tff('1', plain, 114.98/115.62 ![X132, X133, X134]: 114.98/115.62 ( zip_tseitin_7(sk_Vx_5(X132, X133, X134), X132, X133, X134) 114.98/115.62 | zip_tseitin_8(sk_VS_4(X132, X133, X134), 114.98/115.62 sk_Ve2_5(X132, X133, X134), sk_Ve1_5(X132, X133, X134), X132, 114.98/115.62 X133, X134) 114.98/115.62 | zip_tseitin_9(sk_VT2(X132, X133, X134), sk_VT1(X132, X133, X134), 114.98/115.62 sk_Ve2_6(X132, X133, X134), sk_Vx_6(X132, X133, X134), X132, 114.98/115.62 X133, X134) 114.98/115.62 | ~ vtcheck(X132, X134, X133)), 114.98/115.62 inference('cnf', [status(esa)], [zf_stmt_7])). 114.98/115.62 tff('2', plain, 114.98/115.62 ( zip_tseitin_7(sk_Vx_5(sk_VC_2, sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs)), 114.98/115.62 sk_VC_2, sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs)) 114.98/115.62 | zip_tseitin_8( 114.98/115.62 sk_VS_4(sk_VC_2, sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs)), 114.98/115.62 sk_Ve2_5(sk_VC_2, sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs)), 114.98/115.62 sk_Ve1_5(sk_VC_2, sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs)), sk_VC_2, 114.98/115.62 sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs)) 114.98/115.62 | zip_tseitin_9( 114.98/115.62 sk_VT2(sk_VC_2, sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs)), 114.98/115.62 sk_VT1(sk_VC_2, sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs)), 114.98/115.62 sk_Ve2_6(sk_VC_2, sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs)), 114.98/115.62 sk_Vx_6(sk_VC_2, sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs)), sk_VC_2, 114.98/115.62 sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs))), 114.98/115.62 inference('s_sup-', [status(thm)], ['0', '1'])). 114.98/115.62 tff('3', plain, 114.98/115.62 ( zip_tseitin_7(sk_Vx_5(sk_VC_2, sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs)), 114.98/115.62 sk_VC_2, sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs)) 114.98/115.62 | zip_tseitin_8( 114.98/115.62 sk_VS_4(sk_VC_2, sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs)), 114.98/115.62 sk_Ve2_5(sk_VC_2, sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs)), 114.98/115.62 sk_Ve1_5(sk_VC_2, sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs)), sk_VC_2, 114.98/115.62 sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs)) 114.98/115.62 | zip_tseitin_9( 114.98/115.62 sk_VT2(sk_VC_2, sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs)), 114.98/115.62 sk_VT1(sk_VC_2, sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs)), 114.98/115.62 sk_Ve2_6(sk_VC_2, sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs)), 114.98/115.62 sk_Vx_6(sk_VC_2, sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs)), sk_VC_2, 114.98/115.62 sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs))), 114.98/115.62 inference('s_sup-', [status(thm)], ['0', '1'])). 114.98/115.62 tff('4', plain, 114.98/115.62 ![X122, X123, X124, X128, X129, X130, X131]: 114.98/115.62 (X122 = vabs(X128, X129, X130) 114.98/115.62 | ~ zip_tseitin_9(X131, X129, X130, X128, X123, X124, X122)), 114.98/115.62 inference('cnf', [status(esa)], [zf_stmt_2])). 114.98/115.62 tff('5', plain, 114.98/115.62 ( zip_tseitin_8(sk_VS_4(sk_VC_2, sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs)), 114.98/115.62 sk_Ve2_5(sk_VC_2, sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs)), 114.98/115.62 sk_Ve1_5(sk_VC_2, sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs)), sk_VC_2, 114.98/115.62 sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs)) 114.98/115.62 | zip_tseitin_7( 114.98/115.62 sk_Vx_5(sk_VC_2, sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs)), sk_VC_2, 114.98/115.62 sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs)) 114.98/115.62 | vabs(sk_Vy_7, sk_VS1, veabs) 114.98/115.62 = vabs(sk_Vx_6(sk_VC_2, sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs)), 114.98/115.62 sk_VT1(sk_VC_2, sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs)), 114.98/115.62 sk_Ve2_6(sk_VC_2, sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs)))), 114.98/115.62 inference('s_sup-', [status(thm)], ['3', '4'])). 114.98/115.62 tff('6', plain, 114.98/115.62 ![X122, X123, X124, X125, X126, X127]: 114.98/115.62 (vapp(X125, X126) = X122 114.98/115.62 | ~ zip_tseitin_8(X127, X126, X125, X123, X124, X122)), 114.98/115.62 inference('cnf', [status(esa)], [zf_stmt_4])). 114.98/115.62 tff('7', plain, 114.98/115.62 (vabs(sk_Vy_7, sk_VS1, veabs) 114.98/115.62 = vabs(sk_Vx_6(sk_VC_2, sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs)), 114.98/115.62 sk_VT1(sk_VC_2, sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs)), 114.98/115.62 sk_Ve2_6(sk_VC_2, sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs))) 114.98/115.62 | zip_tseitin_7( 114.98/115.62 sk_Vx_5(sk_VC_2, sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs)), sk_VC_2, 114.98/115.62 sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs)) 114.98/115.62 | vapp(sk_Ve1_5(sk_VC_2, sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs)), 114.98/115.62 sk_Ve2_5(sk_VC_2, sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs))) 114.98/115.62 = vabs(sk_Vy_7, sk_VS1, veabs)), 114.98/115.62 inference('s_sup-', [status(thm)], ['5', '6'])). 114.98/115.62 tff('DIFF-abs-app', axiom, 114.98/115.62 (![VVar0,VTyp0,VExp0,VExp1,VExp2]: 114.98/115.62 (vapp(VExp1,VExp2) != vabs(VVar0,VTyp0,VExp0)))). 114.98/115.63 tff('8', plain, 114.98/115.63 ![X182, X183, X184, X185, X186]: 114.98/115.63 vapp(X185, X186) != vabs(X182, X183, X184), 114.98/115.63 inference('cnf', [status(esa)], [DIFF-abs-app])). 114.98/115.63 tff('9', plain, 114.98/115.63 ( zip_tseitin_7(sk_Vx_5(sk_VC_2, sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs)), 114.98/115.63 sk_VC_2, sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs)) 114.98/115.63 | vabs(sk_Vy_7, sk_VS1, veabs) 114.98/115.63 = vabs(sk_Vx_6(sk_VC_2, sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs)), 114.98/115.63 sk_VT1(sk_VC_2, sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs)), 114.98/115.63 sk_Ve2_6(sk_VC_2, sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs)))), 114.98/115.63 inference('clc', [status(thm)], ['7', '8'])). 114.98/115.63 tff('EQ-abs', axiom, 114.98/115.63 (![VVar0,VTyp0,VExp0,VVar1,VTyp1,VExp1]: 114.98/115.63 ((((VExp1 = VExp0) & (VVar0 = VVar1) & (VTyp1 = VTyp0)) => 114.98/115.63 (vabs(VVar0,VTyp0,VExp0) = vabs(VVar1,VTyp1,VExp1))) & 114.98/115.63 ((vabs(VVar1,VTyp1,VExp1) = vabs(VVar0,VTyp0,VExp0)) => 114.98/115.63 ((VTyp1 = VTyp0) & (VVar1 = VVar0) & (VExp1 = VExp0)))))). 114.98/115.63 tff('10', plain, 114.98/115.63 ![X253, X254, X255, X256, X257, X258]: 114.98/115.63 (X254 = X253 | vabs(X257, X254, X258) != vabs(X255, X253, X256)), 114.98/115.63 inference('cnf', [status(esa)], [EQ-abs])). 114.98/115.63 tff('11', plain, 114.98/115.63 ![X0, X1, X2]: 114.98/115.63 ( zip_tseitin_7( 114.98/115.63 sk_Vx_5(sk_VC_2, sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs)), sk_VC_2, 114.98/115.63 sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs)) 114.98/115.63 | X1 = sk_VT1(sk_VC_2, sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs)) 114.98/115.63 | vabs(X2, X1, X0) != vabs(sk_Vy_7, sk_VS1, veabs)), 114.98/115.63 inference('s_sup-', [status(thm)], ['9', '10'])). 114.98/115.63 tff('12', plain, 114.98/115.63 (sk_VS1 = sk_VT1(sk_VC_2, sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs)) 114.98/115.63 | zip_tseitin_7( 114.98/115.63 sk_Vx_5(sk_VC_2, sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs)), sk_VC_2, 114.98/115.63 sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs))), 114.98/115.63 inference('eq_res', [status(thm)], ['11'])). 114.98/115.63 tff('13', plain, 114.98/115.63 ![X121, X122, X123, X124]: 114.98/115.63 (X122 = vvar(X121) | ~ zip_tseitin_7(X121, X123, X124, X122)), 114.98/115.63 inference('cnf', [status(esa)], [zf_stmt_6])). 114.98/115.63 tff('14', plain, 114.98/115.63 (sk_VS1 = sk_VT1(sk_VC_2, sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs)) 114.98/115.63 | vabs(sk_Vy_7, sk_VS1, veabs) 114.98/115.63 = vvar(sk_Vx_5(sk_VC_2, sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs)))), 114.98/115.63 inference('s_sup-', [status(thm)], ['12', '13'])). 114.98/115.63 tff('DIFF-var-abs', axiom, 114.98/115.63 (![VVar0,VVar1,VTyp0,VExp0]: (vabs(VVar1,VTyp0,VExp0) != vvar(VVar0)))). 114.98/115.63 tff('15', plain, ![X69, X70, X71, X72]: vabs(X70, X71, X72) != vvar(X69), 114.98/115.63 inference('cnf', [status(esa)], [DIFF-var-abs])). 114.98/115.63 tff('16', plain, 114.98/115.63 sk_VS1 = sk_VT1(sk_VC_2, sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs)), 114.98/115.63 inference('clc', [status(thm)], ['14', '15'])). 114.98/115.63 tff('17', plain, 114.98/115.63 ( zip_tseitin_7(sk_Vx_5(sk_VC_2, sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs)), 114.98/115.63 sk_VC_2, sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs)) 114.98/115.63 | zip_tseitin_8( 114.98/115.63 sk_VS_4(sk_VC_2, sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs)), 114.98/115.63 sk_Ve2_5(sk_VC_2, sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs)), 114.98/115.63 sk_Ve1_5(sk_VC_2, sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs)), sk_VC_2, 114.98/115.63 sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs)) 114.98/115.63 | zip_tseitin_9( 114.98/115.63 sk_VT2(sk_VC_2, sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs)), sk_VS1, 114.98/115.63 sk_Ve2_6(sk_VC_2, sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs)), 114.98/115.63 sk_Vx_6(sk_VC_2, sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs)), sk_VC_2, 114.98/115.63 sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs))), 114.98/115.63 inference('demod', [status(thm)], ['2', '16'])). 114.98/115.63 tff('18', plain, 114.98/115.63 ( zip_tseitin_7(sk_Vx_5(sk_VC_2, sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs)), 114.98/115.63 sk_VC_2, sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs)) 114.98/115.63 | vabs(sk_Vy_7, sk_VS1, veabs) 114.98/115.63 = vabs(sk_Vx_6(sk_VC_2, sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs)), 114.98/115.63 sk_VT1(sk_VC_2, sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs)), 114.98/115.63 sk_Ve2_6(sk_VC_2, sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs)))), 114.98/115.63 inference('clc', [status(thm)], ['7', '8'])). 114.98/115.63 tff('19', plain, 114.98/115.63 sk_VS1 = sk_VT1(sk_VC_2, sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs)), 114.98/115.63 inference('clc', [status(thm)], ['14', '15'])). 114.98/115.63 tff('20', plain, 114.98/115.63 ( zip_tseitin_7(sk_Vx_5(sk_VC_2, sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs)), 114.98/115.63 sk_VC_2, sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs)) 114.98/115.63 | vabs(sk_Vy_7, sk_VS1, veabs) 114.98/115.63 = vabs(sk_Vx_6(sk_VC_2, sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs)), 114.98/115.63 sk_VS1, sk_Ve2_6(sk_VC_2, sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs)))), 114.98/115.63 inference('demod', [status(thm)], ['18', '19'])). 114.98/115.63 tff('21', plain, 114.98/115.63 ( zip_tseitin_7(sk_Vx_5(sk_VC_2, sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs)), 114.98/115.63 sk_VC_2, sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs)) 114.98/115.63 | vabs(sk_Vy_7, sk_VS1, veabs) 114.98/115.63 = vabs(sk_Vx_6(sk_VC_2, sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs)), 114.98/115.63 sk_VS1, sk_Ve2_6(sk_VC_2, sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs)))), 114.98/115.63 inference('demod', [status(thm)], ['18', '19'])). 114.98/115.63 tff('22', plain, 114.98/115.63 ![X253, X254, X255, X256, X257, X258]: 114.98/115.63 (X257 = X255 | vabs(X257, X254, X258) != vabs(X255, X253, X256)), 114.98/115.63 inference('cnf', [status(esa)], [EQ-abs])). 114.98/115.63 tff('23', plain, 114.98/115.63 ![X0, X1, X2]: 114.98/115.63 ( zip_tseitin_7( 114.98/115.63 sk_Vx_5(sk_VC_2, sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs)), sk_VC_2, 114.98/115.63 sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs)) 114.98/115.63 | X2 = sk_Vx_6(sk_VC_2, sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs)) 114.98/115.63 | vabs(X2, X1, X0) != vabs(sk_Vy_7, sk_VS1, veabs)), 114.98/115.63 inference('s_sup-', [status(thm)], ['21', '22'])). 114.98/115.63 tff('24', plain, 114.98/115.63 (sk_Vy_7 = sk_Vx_6(sk_VC_2, sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs)) 114.98/115.63 | zip_tseitin_7( 114.98/115.63 sk_Vx_5(sk_VC_2, sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs)), sk_VC_2, 114.98/115.63 sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs))), 114.98/115.63 inference('eq_res', [status(thm)], ['23'])). 114.98/115.63 tff('25', plain, 114.98/115.63 ![X121, X122, X123, X124]: 114.98/115.63 (X122 = vvar(X121) | ~ zip_tseitin_7(X121, X123, X124, X122)), 114.98/115.63 inference('cnf', [status(esa)], [zf_stmt_6])). 114.98/115.63 tff('26', plain, 114.98/115.63 (sk_Vy_7 = sk_Vx_6(sk_VC_2, sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs)) 114.98/115.63 | vabs(sk_Vy_7, sk_VS1, veabs) 114.98/115.63 = vvar(sk_Vx_5(sk_VC_2, sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs)))), 114.98/115.63 inference('s_sup-', [status(thm)], ['24', '25'])). 114.98/115.63 tff('27', plain, ![X69, X70, X71, X72]: vabs(X70, X71, X72) != vvar(X69), 114.98/115.63 inference('cnf', [status(esa)], [DIFF-var-abs])). 114.98/115.63 tff('28', plain, 114.98/115.63 sk_Vy_7 = sk_Vx_6(sk_VC_2, sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs)), 114.98/115.63 inference('clc', [status(thm)], ['26', '27'])). 114.98/115.63 tff('29', plain, 114.98/115.63 ( zip_tseitin_7(sk_Vx_5(sk_VC_2, sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs)), 114.98/115.63 sk_VC_2, sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs)) 114.98/115.63 | vabs(sk_Vy_7, sk_VS1, veabs) 114.98/115.63 = vabs(sk_Vy_7, sk_VS1, 114.98/115.63 sk_Ve2_6(sk_VC_2, sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs)))), 114.98/115.63 inference('demod', [status(thm)], ['20', '28'])). 114.98/115.63 tff('30', plain, 114.98/115.63 ![X121, X122, X123, X124]: 114.98/115.63 (X122 = vvar(X121) | ~ zip_tseitin_7(X121, X123, X124, X122)), 114.98/115.63 inference('cnf', [status(esa)], [zf_stmt_6])). 114.98/115.63 tff('31', plain, 114.98/115.63 (vabs(sk_Vy_7, sk_VS1, veabs) 114.98/115.63 = vabs(sk_Vy_7, sk_VS1, 114.98/115.63 sk_Ve2_6(sk_VC_2, sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs))) 114.98/115.63 | vabs(sk_Vy_7, sk_VS1, veabs) 114.98/115.63 = vvar(sk_Vx_5(sk_VC_2, sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs)))), 114.98/115.63 inference('s_sup-', [status(thm)], ['29', '30'])). 114.98/115.63 tff('32', plain, ![X69, X70, X71, X72]: vabs(X70, X71, X72) != vvar(X69), 114.98/115.63 inference('cnf', [status(esa)], [DIFF-var-abs])). 114.98/115.63 tff('33', plain, 114.98/115.63 vabs(sk_Vy_7, sk_VS1, veabs) 114.98/115.63 = vabs(sk_Vy_7, sk_VS1, 114.98/115.63 sk_Ve2_6(sk_VC_2, sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs))), 114.98/115.63 inference('clc', [status(thm)], ['31', '32'])). 114.98/115.63 tff('34', plain, 114.98/115.63 ![X253, X254, X255, X256, X257, X258]: 114.98/115.63 (X258 = X256 | vabs(X257, X254, X258) != vabs(X255, X253, X256)), 114.98/115.63 inference('cnf', [status(esa)], [EQ-abs])). 114.98/115.63 tff('35', plain, 114.98/115.63 ![X0, X1, X2]: 114.98/115.63 (X0 = sk_Ve2_6(sk_VC_2, sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs)) 114.98/115.63 | vabs(X2, X1, X0) != vabs(sk_Vy_7, sk_VS1, veabs)), 114.98/115.63 inference('s_sup-', [status(thm)], ['33', '34'])). 114.98/115.63 tff('36', plain, 114.98/115.63 veabs = sk_Ve2_6(sk_VC_2, sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs)), 114.98/115.63 inference('eq_res', [status(thm)], ['35'])). 114.98/115.63 tff('37', plain, 114.98/115.63 sk_Vy_7 = sk_Vx_6(sk_VC_2, sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs)), 114.98/115.63 inference('clc', [status(thm)], ['26', '27'])). 114.98/115.63 tff('38', plain, 114.98/115.63 ( zip_tseitin_7(sk_Vx_5(sk_VC_2, sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs)), 114.98/115.63 sk_VC_2, sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs)) 114.98/115.63 | zip_tseitin_8( 114.98/115.63 sk_VS_4(sk_VC_2, sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs)), 114.98/115.63 sk_Ve2_5(sk_VC_2, sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs)), 114.98/115.63 sk_Ve1_5(sk_VC_2, sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs)), sk_VC_2, 114.98/115.63 sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs)) 114.98/115.63 | zip_tseitin_9( 114.98/115.63 sk_VT2(sk_VC_2, sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs)), sk_VS1, 114.98/115.63 veabs, sk_Vy_7, sk_VC_2, sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs))), 114.98/115.63 inference('demod', [status(thm)], ['17', '36', '37'])). 114.98/115.63 tff('39', plain, 114.98/115.63 ![X122, X123, X124, X125, X126, X127]: 114.98/115.63 (vapp(X125, X126) = X122 114.98/115.63 | ~ zip_tseitin_8(X127, X126, X125, X123, X124, X122)), 114.98/115.63 inference('cnf', [status(esa)], [zf_stmt_4])). 114.98/115.63 tff('40', plain, 114.98/115.63 ( zip_tseitin_9(sk_VT2(sk_VC_2, sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs)), 114.98/115.63 sk_VS1, veabs, sk_Vy_7, sk_VC_2, sk_VT_3, 114.98/115.63 vabs(sk_Vy_7, sk_VS1, veabs)) 114.98/115.63 | zip_tseitin_7( 114.98/115.63 sk_Vx_5(sk_VC_2, sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs)), sk_VC_2, 114.98/115.63 sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs)) 114.98/115.63 | vapp(sk_Ve1_5(sk_VC_2, sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs)), 114.98/115.63 sk_Ve2_5(sk_VC_2, sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs))) 114.98/115.63 = vabs(sk_Vy_7, sk_VS1, veabs)), 114.98/115.63 inference('s_sup-', [status(thm)], ['38', '39'])). 114.98/115.63 tff('41', plain, 114.98/115.63 ![X182, X183, X184, X185, X186]: 114.98/115.63 vapp(X185, X186) != vabs(X182, X183, X184), 114.98/115.63 inference('cnf', [status(esa)], [DIFF-abs-app])). 114.98/115.63 tff('42', plain, 114.98/115.63 ( zip_tseitin_7(sk_Vx_5(sk_VC_2, sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs)), 114.98/115.63 sk_VC_2, sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs)) 114.98/115.63 | zip_tseitin_9( 114.98/115.63 sk_VT2(sk_VC_2, sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs)), sk_VS1, 114.98/115.63 veabs, sk_Vy_7, sk_VC_2, sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs))), 114.98/115.63 inference('clc', [status(thm)], ['40', '41'])). 114.98/115.63 tff('43', plain, 114.98/115.63 ![X122, X123, X124, X128, X129, X130, X131]: 114.98/115.63 ( vtcheck(vbind(X128, X129, X123), X130, X131) 114.98/115.63 | ~ zip_tseitin_9(X131, X129, X130, X128, X123, X124, X122)), 114.98/115.63 inference('cnf', [status(esa)], [zf_stmt_2])). 114.98/115.63 tff('44', plain, 114.98/115.63 ( zip_tseitin_7(sk_Vx_5(sk_VC_2, sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs)), 114.98/115.63 sk_VC_2, sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs)) 114.98/115.63 | vtcheck(vbind(sk_Vy_7, sk_VS1, sk_VC_2), veabs, 114.98/115.63 sk_VT2(sk_VC_2, sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs)))), 114.98/115.63 inference('s_sup-', [status(thm)], ['42', '43'])). 114.98/115.63 tff('45', plain, 114.98/115.63 ![X121, X122, X123, X124]: 114.98/115.63 (X122 = vvar(X121) | ~ zip_tseitin_7(X121, X123, X124, X122)), 114.98/115.63 inference('cnf', [status(esa)], [zf_stmt_6])). 114.98/115.63 tff('46', plain, 114.98/115.63 ( vtcheck(vbind(sk_Vy_7, sk_VS1, sk_VC_2), veabs, 114.98/115.63 sk_VT2(sk_VC_2, sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs))) 114.98/115.63 | vabs(sk_Vy_7, sk_VS1, veabs) 114.98/115.63 = vvar(sk_Vx_5(sk_VC_2, sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs)))), 114.98/115.63 inference('s_sup-', [status(thm)], ['44', '45'])). 114.98/115.63 tff('47', plain, ![X69, X70, X71, X72]: vabs(X70, X71, X72) != vvar(X69), 114.98/115.63 inference('cnf', [status(esa)], [DIFF-var-abs])). 114.98/115.63 tff('48', plain, 114.98/115.63 vtcheck(vbind(sk_Vy_7, sk_VS1, sk_VC_2), veabs, 114.98/115.63 sk_VT2(sk_VC_2, sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs))), 114.98/115.63 inference('clc', [status(thm)], ['46', '47'])). 114.98/115.63 tff('T-Weak-FreeVar-abs-IH', axiom, 114.98/115.63 (![Vx,VS,VC,VT]: 114.98/115.63 ((vtcheck(VC,veabs,VT) & (~visFreeVar(Vx,veabs))) => 114.98/115.63 vtcheck(vbind(Vx,VS,VC),veabs,VT)))). 114.98/115.63 tff('49', plain, 114.98/115.63 ![X325, X326, X327, X328]: 114.98/115.63 ( visFreeVar(X325, veabs) 114.98/115.63 | ~ vtcheck(X326, veabs, X327) 114.98/115.63 | vtcheck(vbind(X325, X328, X326), veabs, X327)), 114.98/115.63 inference('cnf', [status(esa)], [T-Weak-FreeVar-abs-IH])). 114.98/115.63 tff('50', plain, 114.98/115.63 ![X0, X1]: 114.98/115.63 ( visFreeVar(X0, veabs) 114.98/115.63 | vtcheck(vbind(X0, X1, vbind(sk_Vy_7, sk_VS1, sk_VC_2)), veabs, 114.98/115.63 sk_VT2(sk_VC_2, sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs)))), 114.98/115.63 inference('s_sup-', [status(thm)], ['48', '49'])). 114.98/115.63 tff('T-Context-Swap', axiom, 114.98/115.63 (![Vy,VTy,Vx,VTx,VC,Ve,VT]: 114.98/115.63 (((Vy != Vx) & vtcheck(vbind(Vx,VTx,vbind(Vy,VTy,VC)),Ve,VT)) => 114.98/115.63 vtcheck(vbind(Vy,VTy,vbind(Vx,VTx,VC)),Ve,VT)))). 114.98/115.63 tff('51', plain, 114.98/115.63 ![X152, X153, X154, X155, X156, X157, X158]: 114.98/115.63 (X153 = X152 114.98/115.63 | ~ vtcheck(vbind(X152, X154, vbind(X153, X155, X156)), X157, X158) 114.98/115.63 | vtcheck(vbind(X153, X155, vbind(X152, X154, X156)), X157, X158)), 114.98/115.63 inference('cnf', [status(esa)], [T-Context-Swap])). 114.98/115.63 tff('52', plain, 114.98/115.63 ![X0, X1]: 114.98/115.63 ( visFreeVar(X1, veabs) 114.98/115.63 | sk_Vy_7 = X1 114.98/115.63 | vtcheck(vbind(sk_Vy_7, sk_VS1, vbind(X1, X0, sk_VC_2)), veabs, 114.98/115.63 sk_VT2(sk_VC_2, sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs)))), 114.98/115.63 inference('s_sup-', [status(thm)], ['50', '51'])). 114.98/115.63 tff('T-abs', axiom, 114.98/115.63 (![VC,Vx,Ve,VS,VT]: 114.98/115.63 (vtcheck(vbind(Vx,VS,VC),Ve,VT) => 114.98/115.63 vtcheck(VC,vabs(Vx,VS,Ve),varrow(VS,VT))))). 114.98/115.63 tff('53', plain, 114.98/115.63 ![X147, X148, X149, X150, X151]: 114.98/115.63 ( vtcheck(X147, vabs(X148, X149, X150), varrow(X149, X151)) 114.98/115.63 | ~ vtcheck(vbind(X148, X149, X147), X150, X151)), 114.98/115.63 inference('cnf', [status(esa)], [T-abs])). 114.98/115.63 tff('54', plain, 114.98/115.63 ![X0, X1]: 114.98/115.63 (sk_Vy_7 = X1 114.98/115.63 | visFreeVar(X1, veabs) 114.98/115.63 | vtcheck(vbind(X1, X0, sk_VC_2), vabs(sk_Vy_7, sk_VS1, veabs), 114.98/115.63 varrow(sk_VS1, 114.98/115.63 sk_VT2(sk_VC_2, sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs))))), 114.98/115.63 inference('s_sup-', [status(thm)], ['52', '53'])). 114.98/115.63 tff('55', plain, 114.98/115.63 ( zip_tseitin_7(sk_Vx_5(sk_VC_2, sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs)), 114.98/115.63 sk_VC_2, sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs)) 114.98/115.63 | zip_tseitin_8( 114.98/115.63 sk_VS_4(sk_VC_2, sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs)), 114.98/115.63 sk_Ve2_5(sk_VC_2, sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs)), 114.98/115.63 sk_Ve1_5(sk_VC_2, sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs)), sk_VC_2, 114.98/115.63 sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs)) 114.98/115.63 | zip_tseitin_9( 114.98/115.63 sk_VT2(sk_VC_2, sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs)), 114.98/115.63 sk_VT1(sk_VC_2, sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs)), 114.98/115.63 sk_Ve2_6(sk_VC_2, sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs)), 114.98/115.63 sk_Vx_6(sk_VC_2, sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs)), sk_VC_2, 114.98/115.63 sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs))), 114.98/115.63 inference('s_sup-', [status(thm)], ['0', '1'])). 114.98/115.63 tff('56', plain, 114.98/115.63 ![X122, X123, X124, X128, X129, X130, X131]: 114.98/115.63 (X124 = varrow(X129, X131) 114.98/115.63 | ~ zip_tseitin_9(X131, X129, X130, X128, X123, X124, X122)), 114.98/115.63 inference('cnf', [status(esa)], [zf_stmt_2])). 114.98/115.63 tff('57', plain, 114.98/115.63 ( zip_tseitin_8(sk_VS_4(sk_VC_2, sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs)), 114.98/115.63 sk_Ve2_5(sk_VC_2, sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs)), 114.98/115.63 sk_Ve1_5(sk_VC_2, sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs)), sk_VC_2, 114.98/115.63 sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs)) 114.98/115.63 | zip_tseitin_7( 114.98/115.63 sk_Vx_5(sk_VC_2, sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs)), sk_VC_2, 114.98/115.63 sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs)) 114.98/115.63 | sk_VT_3 114.98/115.63 = varrow(sk_VT1(sk_VC_2, sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs)), 114.98/115.63 sk_VT2(sk_VC_2, sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs)))), 114.98/115.63 inference('s_sup-', [status(thm)], ['55', '56'])). 114.98/115.63 tff('58', plain, 114.98/115.63 ![X122, X123, X124, X125, X126, X127]: 114.98/115.63 (vapp(X125, X126) = X122 114.98/115.63 | ~ zip_tseitin_8(X127, X126, X125, X123, X124, X122)), 114.98/115.63 inference('cnf', [status(esa)], [zf_stmt_4])). 114.98/115.63 tff('59', plain, 114.98/115.63 (sk_VT_3 114.98/115.63 = varrow(sk_VT1(sk_VC_2, sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs)), 114.98/115.63 sk_VT2(sk_VC_2, sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs))) 114.98/115.63 | zip_tseitin_7( 114.98/115.63 sk_Vx_5(sk_VC_2, sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs)), sk_VC_2, 114.98/115.63 sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs)) 114.98/115.63 | vapp(sk_Ve1_5(sk_VC_2, sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs)), 114.98/115.63 sk_Ve2_5(sk_VC_2, sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs))) 114.98/115.63 = vabs(sk_Vy_7, sk_VS1, veabs)), 114.98/115.63 inference('s_sup-', [status(thm)], ['57', '58'])). 114.98/115.63 tff('60', plain, 114.98/115.63 ![X182, X183, X184, X185, X186]: 114.98/115.63 vapp(X185, X186) != vabs(X182, X183, X184), 114.98/115.63 inference('cnf', [status(esa)], [DIFF-abs-app])). 114.98/115.63 tff('61', plain, 114.98/115.63 ( zip_tseitin_7(sk_Vx_5(sk_VC_2, sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs)), 114.98/115.63 sk_VC_2, sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs)) 114.98/115.63 | sk_VT_3 114.98/115.63 = varrow(sk_VT1(sk_VC_2, sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs)), 114.98/115.63 sk_VT2(sk_VC_2, sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs)))), 114.98/115.63 inference('clc', [status(thm)], ['59', '60'])). 114.98/115.63 tff('62', plain, 114.98/115.63 sk_VS1 = sk_VT1(sk_VC_2, sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs)), 114.98/115.63 inference('clc', [status(thm)], ['14', '15'])). 114.98/115.63 tff('63', plain, 114.98/115.63 ( zip_tseitin_7(sk_Vx_5(sk_VC_2, sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs)), 114.98/115.63 sk_VC_2, sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs)) 114.98/115.63 | sk_VT_3 114.98/115.63 = varrow(sk_VS1, 114.98/115.63 sk_VT2(sk_VC_2, sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs)))), 114.98/115.63 inference('demod', [status(thm)], ['61', '62'])). 114.98/115.63 tff('64', plain, 114.98/115.63 ![X121, X122, X123, X124]: 114.98/115.63 (X122 = vvar(X121) | ~ zip_tseitin_7(X121, X123, X124, X122)), 114.98/115.63 inference('cnf', [status(esa)], [zf_stmt_6])). 114.98/115.63 tff('65', plain, 114.98/115.63 (sk_VT_3 114.98/115.63 = varrow(sk_VS1, 114.98/115.63 sk_VT2(sk_VC_2, sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs))) 114.98/115.63 | vabs(sk_Vy_7, sk_VS1, veabs) 114.98/115.63 = vvar(sk_Vx_5(sk_VC_2, sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs)))), 114.98/115.63 inference('s_sup-', [status(thm)], ['63', '64'])). 114.98/115.63 tff('66', plain, ![X69, X70, X71, X72]: vabs(X70, X71, X72) != vvar(X69), 114.98/115.63 inference('cnf', [status(esa)], [DIFF-var-abs])). 114.98/115.63 tff('67', plain, 114.98/115.63 sk_VT_3 114.98/115.63 = varrow(sk_VS1, sk_VT2(sk_VC_2, sk_VT_3, vabs(sk_Vy_7, sk_VS1, veabs))), 114.98/115.63 inference('clc', [status(thm)], ['65', '66'])). 114.98/115.63 tff('68', plain, 114.98/115.63 ![X0, X1]: 114.98/115.63 (sk_Vy_7 = X1 114.98/115.63 | visFreeVar(X1, veabs) 114.98/115.63 | vtcheck(vbind(X1, X0, sk_VC_2), vabs(sk_Vy_7, sk_VS1, veabs), 114.98/115.63 sk_VT_3)), 114.98/115.63 inference('demod', [status(thm)], ['54', '67'])). 114.98/115.63 tff('69', plain, 114.98/115.63 ~ vtcheck(vbind(sk_Vx_16, sk_VS_5, sk_VC_2), 114.98/115.63 vabs(sk_Vy_7, sk_VS1, veabs), sk_VT_3), 114.98/115.63 inference('cnf', [status(esa)], [zf_stmt_0])). 114.98/115.63 tff('70', plain, ( visFreeVar(sk_Vx_16, veabs) | sk_Vy_7 = sk_Vx_16), 114.98/115.63 inference('s_sup-', [status(thm)], ['68', '69'])). 114.98/115.63 tff('71', plain, sk_Vy_7 != sk_Vx_16, 114.98/115.63 inference('cnf', [status(esa)], [zf_stmt_0])). 114.98/115.63 tff('72', plain, visFreeVar(sk_Vx_16, veabs), 114.98/115.63 inference('simplify_reflect-', [status(thm)], ['70', '71'])). 114.98/115.63 tff(isFreeVar1, axiom, 114.98/115.63 (![VT,VVar0,VExp0,Vx,Vv,Ve]: 114.98/115.63 (((Vv = VVar0) & (VExp0 = vabs(Vx,VT,Ve))) => 114.98/115.63 ((((Vv != Vx) & visFreeVar(Vv,Ve)) => visFreeVar(VVar0,VExp0)) & 114.98/115.63 (visFreeVar(VVar0,VExp0) => ((Vx != Vv) & visFreeVar(Vv,Ve))))))). 114.98/115.63 tff('73', plain, 114.98/115.63 ![X141, X142, X143, X144, X145, X146]: 114.98/115.63 (X142 != X141 114.98/115.63 | X146 != vabs(X143, X144, X145) 114.98/115.63 | visFreeVar(X141, X146) 114.98/115.63 | ~ visFreeVar(X142, X145) 114.98/115.63 | X142 = X143), 114.98/115.63 inference('cnf', [status(esa)], [isFreeVar1])). 114.98/115.63 tff('74', plain, 114.98/115.63 ![X141, X143, X144, X145]: 114.98/115.63 (X141 = X143 114.98/115.63 | ~ visFreeVar(X141, X145) 114.98/115.63 | visFreeVar(X141, vabs(X143, X144, X145))), 114.98/115.63 inference('simplify', [status(thm)], ['73'])). 114.98/115.63 tff('75', plain, 114.98/115.63 ![X0, X1]: (sk_Vx_16 = X0 | visFreeVar(sk_Vx_16, vabs(X0, X1, veabs))), 114.98/115.63 inference('s_sup-', [status(thm)], ['72', '74'])). 114.98/115.63 tff('76', plain, ~ visFreeVar(sk_Vx_16, vabs(sk_Vy_7, sk_VS1, veabs)), 114.98/115.63 inference('cnf', [status(esa)], [zf_stmt_0])). 114.98/115.63 tff('77', plain, sk_Vx_16 = sk_Vy_7, 114.98/115.63 inference('s_sup-', [status(thm)], ['75', '76'])). 114.98/115.63 tff('78', plain, sk_Vy_7 != sk_Vx_16, 114.98/115.63 inference('cnf', [status(esa)], [zf_stmt_0])). 114.98/115.63 tff('79', plain, $false, 114.98/115.63 inference('simplify_reflect-', [status(thm)], ['77', '78'])). 114.98/115.63 114.98/115.63 % SZS output end Refutation 114.98/115.63 114.98/115.63 % Zipperpin 1.5 exiting 115.04/115.64 EOF