TSTP Solution File: COM134+1 by iProver---3.8

View Problem - Process Solution

%------------------------------------------------------------------------------
% File     : iProver---3.8
% Problem  : COM134+1 : TPTP v8.1.2. Released v6.4.0.
% Transfm  : none
% Format   : tptp:raw
% Command  : run_iprover %s %d THM

% Computer : n023.cluster.edu
% Model    : x86_64 x86_64
% CPU      : Intel(R) Xeon(R) CPU E5-2620 v4 2.10GHz
% Memory   : 8042.1875MB
% OS       : Linux 3.10.0-693.el7.x86_64
% CPULimit : 300s
% WCLimit  : 300s
% DateTime : Wed Aug 30 18:42:23 EDT 2023

% Result   : Theorem 86.10s 13.01s
% Output   : CNFRefutation 86.10s
% Verified : 
% SZS Type : Refutation
%            Derivation depth      :   23
%            Number of leaves      :   16
% Syntax   : Number of formulae    :  110 (  27 unt;   0 def)
%            Number of atoms       :  343 ( 170 equ)
%            Maximal formula atoms :    9 (   3 avg)
%            Number of connectives :  342 ( 109   ~; 130   |;  80   &)
%                                         (   0 <=>;  23  =>;   0  <=;   0 <~>)
%            Maximal formula depth :   14 (   6 avg)
%            Maximal term depth    :    4 (   1 avg)
%            Number of predicates  :    4 (   2 usr;   1 prp; 0-3 aty)
%            Number of functors    :   23 (  23 usr;   7 con; 0-3 aty)
%            Number of variables   :  397 (  14 sgn; 254   !;  75   ?)

% Comments : 
%------------------------------------------------------------------------------
fof(f3,axiom,
    ! [X3,X5,X6,X7] :
      ( ( ( X5 = X7
          & X3 = X6 )
       => vapp(X3,X5) = vapp(X6,X7) )
      & ( vapp(X3,X5) = vapp(X6,X7)
       => ( X5 = X7
          & X3 = X6 ) ) ),
    file('/export/starexec/sandbox2/benchmark/theBenchmark.p','EQ-app') ).

fof(f5,axiom,
    ! [X0,X3,X5] : vvar(X0) != vapp(X3,X5),
    file('/export/starexec/sandbox2/benchmark/theBenchmark.p','DIFF-var-app') ).

fof(f6,axiom,
    ! [X0,X2,X3,X5,X6] : vabs(X0,X2,X3) != vapp(X5,X6),
    file('/export/starexec/sandbox2/benchmark/theBenchmark.p','DIFF-abs-app') ).

fof(f31,axiom,
    ! [X0,X3,X5,X18,X11,X8,X10,X12] :
      ( ( vapp(X11,X12) = X5
        & X3 = X10
        & X0 = X8 )
     => ( vsubst(X0,X3,X5) = X18
       => vapp(vsubst(X8,X10,X11),vsubst(X8,X10,X12)) = X18 ) ),
    file('/export/starexec/sandbox2/benchmark/theBenchmark.p',subst2) ).

fof(f53,axiom,
    ! [X9,X19,X11,X12,X14] :
      ( ( vtcheck(X19,X12,X9)
        & vtcheck(X19,X11,varrow(X9,X14)) )
     => vtcheck(X19,vapp(X11,X12),X14) ),
    file('/export/starexec/sandbox2/benchmark/theBenchmark.p','T-app') ).

fof(f54,axiom,
    ! [X10,X14,X19] :
      ( vtcheck(X19,X10,X14)
     => ( ? [X11,X12,X9] :
            ( vtcheck(X19,X12,X9)
            & vtcheck(X19,X11,varrow(X9,X14))
            & vapp(X11,X12) = X10 )
        | ? [X8,X12,X32,X33] :
            ( vtcheck(vbind(X8,X32,X19),X12,X33)
            & varrow(X32,X33) = X14
            & vabs(X8,X32,X12) = X10 )
        | ? [X8] :
            ( vlookup(X8,X19) = vsomeType(X14)
            & vvar(X8) = X10 ) ) ),
    file('/export/starexec/sandbox2/benchmark/theBenchmark.p','T-inv') ).

fof(f58,axiom,
    ! [X14,X19,X8,X10,X33] :
      ( ( vtcheck(vbind(X8,X14,X19),ve1,X33)
        & vtcheck(X19,X10,X14) )
     => vtcheck(X19,vsubst(X8,X10,ve1),X33) ),
    file('/export/starexec/sandbox2/benchmark/theBenchmark.p','T-subst-IH-app1') ).

fof(f59,axiom,
    ! [X14,X19,X8,X10,X33] :
      ( ( vtcheck(vbind(X8,X14,X19),ve2,X33)
        & vtcheck(X19,X10,X14) )
     => vtcheck(X19,vsubst(X8,X10,ve2),X33) ),
    file('/export/starexec/sandbox2/benchmark/theBenchmark.p','T-subst-IH-app2') ).

fof(f60,conjecture,
    ! [X14,X19,X8,X10,X33] :
      ( ( vtcheck(vbind(X8,X14,X19),vapp(ve1,ve2),X33)
        & vtcheck(X19,X10,X14) )
     => vtcheck(X19,vsubst(X8,X10,vapp(ve1,ve2)),X33) ),
    file('/export/starexec/sandbox2/benchmark/theBenchmark.p','T-subst-app') ).

fof(f61,negated_conjecture,
    ~ ! [X14,X19,X8,X10,X33] :
        ( ( vtcheck(vbind(X8,X14,X19),vapp(ve1,ve2),X33)
          & vtcheck(X19,X10,X14) )
       => vtcheck(X19,vsubst(X8,X10,vapp(ve1,ve2)),X33) ),
    inference(negated_conjecture,[],[f60]) ).

fof(f63,plain,
    ! [X0,X1,X2,X3] :
      ( ( ( X1 = X3
          & X0 = X2 )
       => vapp(X0,X1) = vapp(X2,X3) )
      & ( vapp(X0,X1) = vapp(X2,X3)
       => ( X1 = X3
          & X0 = X2 ) ) ),
    inference(rectify,[],[f3]) ).

fof(f64,plain,
    ! [X0,X1,X2] : vvar(X0) != vapp(X1,X2),
    inference(rectify,[],[f5]) ).

fof(f65,plain,
    ! [X0,X1,X2,X3,X4] : vabs(X0,X1,X2) != vapp(X3,X4),
    inference(rectify,[],[f6]) ).

fof(f90,plain,
    ! [X0,X1,X2,X3,X4,X5,X6,X7] :
      ( ( vapp(X4,X7) = X2
        & X1 = X6
        & X0 = X5 )
     => ( vsubst(X0,X1,X2) = X3
       => vapp(vsubst(X5,X6,X4),vsubst(X5,X6,X7)) = X3 ) ),
    inference(rectify,[],[f31]) ).

fof(f112,plain,
    ! [X0,X1,X2,X3,X4] :
      ( ( vtcheck(X1,X3,X0)
        & vtcheck(X1,X2,varrow(X0,X4)) )
     => vtcheck(X1,vapp(X2,X3),X4) ),
    inference(rectify,[],[f53]) ).

fof(f113,plain,
    ! [X0,X1,X2] :
      ( vtcheck(X2,X0,X1)
     => ( ? [X3,X4,X5] :
            ( vtcheck(X2,X4,X5)
            & vtcheck(X2,X3,varrow(X5,X1))
            & vapp(X3,X4) = X0 )
        | ? [X6,X7,X8,X9] :
            ( vtcheck(vbind(X6,X8,X2),X7,X9)
            & varrow(X8,X9) = X1
            & vabs(X6,X8,X7) = X0 )
        | ? [X10] :
            ( vsomeType(X1) = vlookup(X10,X2)
            & vvar(X10) = X0 ) ) ),
    inference(rectify,[],[f54]) ).

fof(f117,plain,
    ! [X0,X1,X2,X3,X4] :
      ( ( vtcheck(vbind(X2,X0,X1),ve1,X4)
        & vtcheck(X1,X3,X0) )
     => vtcheck(X1,vsubst(X2,X3,ve1),X4) ),
    inference(rectify,[],[f58]) ).

fof(f118,plain,
    ! [X0,X1,X2,X3,X4] :
      ( ( vtcheck(vbind(X2,X0,X1),ve2,X4)
        & vtcheck(X1,X3,X0) )
     => vtcheck(X1,vsubst(X2,X3,ve2),X4) ),
    inference(rectify,[],[f59]) ).

fof(f119,plain,
    ~ ! [X0,X1,X2,X3,X4] :
        ( ( vtcheck(vbind(X2,X0,X1),vapp(ve1,ve2),X4)
          & vtcheck(X1,X3,X0) )
       => vtcheck(X1,vsubst(X2,X3,vapp(ve1,ve2)),X4) ),
    inference(rectify,[],[f61]) ).

fof(f123,plain,
    ! [X0,X1,X2,X3] :
      ( ( vapp(X0,X1) = vapp(X2,X3)
        | X1 != X3
        | X0 != X2 )
      & ( ( X1 = X3
          & X0 = X2 )
        | vapp(X0,X1) != vapp(X2,X3) ) ),
    inference(ennf_transformation,[],[f63]) ).

fof(f124,plain,
    ! [X0,X1,X2,X3] :
      ( ( vapp(X0,X1) = vapp(X2,X3)
        | X1 != X3
        | X0 != X2 )
      & ( ( X1 = X3
          & X0 = X2 )
        | vapp(X0,X1) != vapp(X2,X3) ) ),
    inference(flattening,[],[f123]) ).

fof(f158,plain,
    ! [X0,X1,X2,X3,X4,X5,X6,X7] :
      ( vapp(vsubst(X5,X6,X4),vsubst(X5,X6,X7)) = X3
      | vsubst(X0,X1,X2) != X3
      | vapp(X4,X7) != X2
      | X1 != X6
      | X0 != X5 ),
    inference(ennf_transformation,[],[f90]) ).

fof(f159,plain,
    ! [X0,X1,X2,X3,X4,X5,X6,X7] :
      ( vapp(vsubst(X5,X6,X4),vsubst(X5,X6,X7)) = X3
      | vsubst(X0,X1,X2) != X3
      | vapp(X4,X7) != X2
      | X1 != X6
      | X0 != X5 ),
    inference(flattening,[],[f158]) ).

fof(f193,plain,
    ! [X0,X1,X2,X3,X4] :
      ( vtcheck(X1,vapp(X2,X3),X4)
      | ~ vtcheck(X1,X3,X0)
      | ~ vtcheck(X1,X2,varrow(X0,X4)) ),
    inference(ennf_transformation,[],[f112]) ).

fof(f194,plain,
    ! [X0,X1,X2,X3,X4] :
      ( vtcheck(X1,vapp(X2,X3),X4)
      | ~ vtcheck(X1,X3,X0)
      | ~ vtcheck(X1,X2,varrow(X0,X4)) ),
    inference(flattening,[],[f193]) ).

fof(f195,plain,
    ! [X0,X1,X2] :
      ( ? [X3,X4,X5] :
          ( vtcheck(X2,X4,X5)
          & vtcheck(X2,X3,varrow(X5,X1))
          & vapp(X3,X4) = X0 )
      | ? [X6,X7,X8,X9] :
          ( vtcheck(vbind(X6,X8,X2),X7,X9)
          & varrow(X8,X9) = X1
          & vabs(X6,X8,X7) = X0 )
      | ? [X10] :
          ( vsomeType(X1) = vlookup(X10,X2)
          & vvar(X10) = X0 )
      | ~ vtcheck(X2,X0,X1) ),
    inference(ennf_transformation,[],[f113]) ).

fof(f196,plain,
    ! [X0,X1,X2] :
      ( ? [X3,X4,X5] :
          ( vtcheck(X2,X4,X5)
          & vtcheck(X2,X3,varrow(X5,X1))
          & vapp(X3,X4) = X0 )
      | ? [X6,X7,X8,X9] :
          ( vtcheck(vbind(X6,X8,X2),X7,X9)
          & varrow(X8,X9) = X1
          & vabs(X6,X8,X7) = X0 )
      | ? [X10] :
          ( vsomeType(X1) = vlookup(X10,X2)
          & vvar(X10) = X0 )
      | ~ vtcheck(X2,X0,X1) ),
    inference(flattening,[],[f195]) ).

fof(f203,plain,
    ! [X0,X1,X2,X3,X4] :
      ( vtcheck(X1,vsubst(X2,X3,ve1),X4)
      | ~ vtcheck(vbind(X2,X0,X1),ve1,X4)
      | ~ vtcheck(X1,X3,X0) ),
    inference(ennf_transformation,[],[f117]) ).

fof(f204,plain,
    ! [X0,X1,X2,X3,X4] :
      ( vtcheck(X1,vsubst(X2,X3,ve1),X4)
      | ~ vtcheck(vbind(X2,X0,X1),ve1,X4)
      | ~ vtcheck(X1,X3,X0) ),
    inference(flattening,[],[f203]) ).

fof(f205,plain,
    ! [X0,X1,X2,X3,X4] :
      ( vtcheck(X1,vsubst(X2,X3,ve2),X4)
      | ~ vtcheck(vbind(X2,X0,X1),ve2,X4)
      | ~ vtcheck(X1,X3,X0) ),
    inference(ennf_transformation,[],[f118]) ).

fof(f206,plain,
    ! [X0,X1,X2,X3,X4] :
      ( vtcheck(X1,vsubst(X2,X3,ve2),X4)
      | ~ vtcheck(vbind(X2,X0,X1),ve2,X4)
      | ~ vtcheck(X1,X3,X0) ),
    inference(flattening,[],[f205]) ).

fof(f207,plain,
    ? [X0,X1,X2,X3,X4] :
      ( ~ vtcheck(X1,vsubst(X2,X3,vapp(ve1,ve2)),X4)
      & vtcheck(vbind(X2,X0,X1),vapp(ve1,ve2),X4)
      & vtcheck(X1,X3,X0) ),
    inference(ennf_transformation,[],[f119]) ).

fof(f208,plain,
    ? [X0,X1,X2,X3,X4] :
      ( ~ vtcheck(X1,vsubst(X2,X3,vapp(ve1,ve2)),X4)
      & vtcheck(vbind(X2,X0,X1),vapp(ve1,ve2),X4)
      & vtcheck(X1,X3,X0) ),
    inference(flattening,[],[f207]) ).

fof(f224,plain,
    ! [X2,X1,X0] :
      ( ? [X6,X7,X8,X9] :
          ( vtcheck(vbind(X6,X8,X2),X7,X9)
          & varrow(X8,X9) = X1
          & vabs(X6,X8,X7) = X0 )
      | ~ sP12(X2,X1,X0) ),
    introduced(predicate_definition_introduction,[new_symbols(naming,[sP12])]) ).

fof(f225,plain,
    ! [X0,X1,X2] :
      ( ? [X3,X4,X5] :
          ( vtcheck(X2,X4,X5)
          & vtcheck(X2,X3,varrow(X5,X1))
          & vapp(X3,X4) = X0 )
      | sP12(X2,X1,X0)
      | ? [X10] :
          ( vsomeType(X1) = vlookup(X10,X2)
          & vvar(X10) = X0 )
      | ~ vtcheck(X2,X0,X1) ),
    inference(definition_folding,[],[f196,f224]) ).

fof(f288,plain,
    ! [X2,X1,X0] :
      ( ? [X6,X7,X8,X9] :
          ( vtcheck(vbind(X6,X8,X2),X7,X9)
          & varrow(X8,X9) = X1
          & vabs(X6,X8,X7) = X0 )
      | ~ sP12(X2,X1,X0) ),
    inference(nnf_transformation,[],[f224]) ).

fof(f289,plain,
    ! [X0,X1,X2] :
      ( ? [X3,X4,X5,X6] :
          ( vtcheck(vbind(X3,X5,X0),X4,X6)
          & varrow(X5,X6) = X1
          & vabs(X3,X5,X4) = X2 )
      | ~ sP12(X0,X1,X2) ),
    inference(rectify,[],[f288]) ).

fof(f290,plain,
    ! [X0,X1,X2] :
      ( ? [X3,X4,X5,X6] :
          ( vtcheck(vbind(X3,X5,X0),X4,X6)
          & varrow(X5,X6) = X1
          & vabs(X3,X5,X4) = X2 )
     => ( vtcheck(vbind(sK79(X0,X1,X2),sK81(X0,X1,X2),X0),sK80(X0,X1,X2),sK82(X0,X1,X2))
        & varrow(sK81(X0,X1,X2),sK82(X0,X1,X2)) = X1
        & vabs(sK79(X0,X1,X2),sK81(X0,X1,X2),sK80(X0,X1,X2)) = X2 ) ),
    introduced(choice_axiom,[]) ).

fof(f291,plain,
    ! [X0,X1,X2] :
      ( ( vtcheck(vbind(sK79(X0,X1,X2),sK81(X0,X1,X2),X0),sK80(X0,X1,X2),sK82(X0,X1,X2))
        & varrow(sK81(X0,X1,X2),sK82(X0,X1,X2)) = X1
        & vabs(sK79(X0,X1,X2),sK81(X0,X1,X2),sK80(X0,X1,X2)) = X2 )
      | ~ sP12(X0,X1,X2) ),
    inference(skolemisation,[status(esa),new_symbols(skolem,[sK79,sK80,sK81,sK82])],[f289,f290]) ).

fof(f292,plain,
    ! [X0,X1,X2] :
      ( ? [X3,X4,X5] :
          ( vtcheck(X2,X4,X5)
          & vtcheck(X2,X3,varrow(X5,X1))
          & vapp(X3,X4) = X0 )
      | sP12(X2,X1,X0)
      | ? [X6] :
          ( vsomeType(X1) = vlookup(X6,X2)
          & vvar(X6) = X0 )
      | ~ vtcheck(X2,X0,X1) ),
    inference(rectify,[],[f225]) ).

fof(f293,plain,
    ! [X0,X1,X2] :
      ( ? [X3,X4,X5] :
          ( vtcheck(X2,X4,X5)
          & vtcheck(X2,X3,varrow(X5,X1))
          & vapp(X3,X4) = X0 )
     => ( vtcheck(X2,sK84(X0,X1,X2),sK85(X0,X1,X2))
        & vtcheck(X2,sK83(X0,X1,X2),varrow(sK85(X0,X1,X2),X1))
        & vapp(sK83(X0,X1,X2),sK84(X0,X1,X2)) = X0 ) ),
    introduced(choice_axiom,[]) ).

fof(f294,plain,
    ! [X0,X1,X2] :
      ( ? [X6] :
          ( vsomeType(X1) = vlookup(X6,X2)
          & vvar(X6) = X0 )
     => ( vsomeType(X1) = vlookup(sK86(X0,X1,X2),X2)
        & vvar(sK86(X0,X1,X2)) = X0 ) ),
    introduced(choice_axiom,[]) ).

fof(f295,plain,
    ! [X0,X1,X2] :
      ( ( vtcheck(X2,sK84(X0,X1,X2),sK85(X0,X1,X2))
        & vtcheck(X2,sK83(X0,X1,X2),varrow(sK85(X0,X1,X2),X1))
        & vapp(sK83(X0,X1,X2),sK84(X0,X1,X2)) = X0 )
      | sP12(X2,X1,X0)
      | ( vsomeType(X1) = vlookup(sK86(X0,X1,X2),X2)
        & vvar(sK86(X0,X1,X2)) = X0 )
      | ~ vtcheck(X2,X0,X1) ),
    inference(skolemisation,[status(esa),new_symbols(skolem,[sK83,sK84,sK85,sK86])],[f292,f294,f293]) ).

fof(f296,plain,
    ( ? [X0,X1,X2,X3,X4] :
        ( ~ vtcheck(X1,vsubst(X2,X3,vapp(ve1,ve2)),X4)
        & vtcheck(vbind(X2,X0,X1),vapp(ve1,ve2),X4)
        & vtcheck(X1,X3,X0) )
   => ( ~ vtcheck(sK88,vsubst(sK89,sK90,vapp(ve1,ve2)),sK91)
      & vtcheck(vbind(sK89,sK87,sK88),vapp(ve1,ve2),sK91)
      & vtcheck(sK88,sK90,sK87) ) ),
    introduced(choice_axiom,[]) ).

fof(f297,plain,
    ( ~ vtcheck(sK88,vsubst(sK89,sK90,vapp(ve1,ve2)),sK91)
    & vtcheck(vbind(sK89,sK87,sK88),vapp(ve1,ve2),sK91)
    & vtcheck(sK88,sK90,sK87) ),
    inference(skolemisation,[status(esa),new_symbols(skolem,[sK87,sK88,sK89,sK90,sK91])],[f208,f296]) ).

fof(f304,plain,
    ! [X2,X3,X0,X1] :
      ( X0 = X2
      | vapp(X0,X1) != vapp(X2,X3) ),
    inference(cnf_transformation,[],[f124]) ).

fof(f305,plain,
    ! [X2,X3,X0,X1] :
      ( X1 = X3
      | vapp(X0,X1) != vapp(X2,X3) ),
    inference(cnf_transformation,[],[f124]) ).

fof(f308,plain,
    ! [X2,X0,X1] : vvar(X0) != vapp(X1,X2),
    inference(cnf_transformation,[],[f64]) ).

fof(f309,plain,
    ! [X2,X3,X0,X1,X4] : vabs(X0,X1,X2) != vapp(X3,X4),
    inference(cnf_transformation,[],[f65]) ).

fof(f353,plain,
    ! [X2,X3,X0,X1,X6,X7,X4,X5] :
      ( vapp(vsubst(X5,X6,X4),vsubst(X5,X6,X7)) = X3
      | vsubst(X0,X1,X2) != X3
      | vapp(X4,X7) != X2
      | X1 != X6
      | X0 != X5 ),
    inference(cnf_transformation,[],[f159]) ).

fof(f436,plain,
    ! [X2,X3,X0,X1,X4] :
      ( vtcheck(X1,vapp(X2,X3),X4)
      | ~ vtcheck(X1,X3,X0)
      | ~ vtcheck(X1,X2,varrow(X0,X4)) ),
    inference(cnf_transformation,[],[f194]) ).

fof(f437,plain,
    ! [X2,X0,X1] :
      ( vabs(sK79(X0,X1,X2),sK81(X0,X1,X2),sK80(X0,X1,X2)) = X2
      | ~ sP12(X0,X1,X2) ),
    inference(cnf_transformation,[],[f291]) ).

fof(f440,plain,
    ! [X2,X0,X1] :
      ( vapp(sK83(X0,X1,X2),sK84(X0,X1,X2)) = X0
      | sP12(X2,X1,X0)
      | vvar(sK86(X0,X1,X2)) = X0
      | ~ vtcheck(X2,X0,X1) ),
    inference(cnf_transformation,[],[f295]) ).

fof(f442,plain,
    ! [X2,X0,X1] :
      ( vtcheck(X2,sK83(X0,X1,X2),varrow(sK85(X0,X1,X2),X1))
      | sP12(X2,X1,X0)
      | vvar(sK86(X0,X1,X2)) = X0
      | ~ vtcheck(X2,X0,X1) ),
    inference(cnf_transformation,[],[f295]) ).

fof(f444,plain,
    ! [X2,X0,X1] :
      ( vtcheck(X2,sK84(X0,X1,X2),sK85(X0,X1,X2))
      | sP12(X2,X1,X0)
      | vvar(sK86(X0,X1,X2)) = X0
      | ~ vtcheck(X2,X0,X1) ),
    inference(cnf_transformation,[],[f295]) ).

fof(f449,plain,
    ! [X2,X3,X0,X1,X4] :
      ( vtcheck(X1,vsubst(X2,X3,ve1),X4)
      | ~ vtcheck(vbind(X2,X0,X1),ve1,X4)
      | ~ vtcheck(X1,X3,X0) ),
    inference(cnf_transformation,[],[f204]) ).

fof(f450,plain,
    ! [X2,X3,X0,X1,X4] :
      ( vtcheck(X1,vsubst(X2,X3,ve2),X4)
      | ~ vtcheck(vbind(X2,X0,X1),ve2,X4)
      | ~ vtcheck(X1,X3,X0) ),
    inference(cnf_transformation,[],[f206]) ).

fof(f451,plain,
    vtcheck(sK88,sK90,sK87),
    inference(cnf_transformation,[],[f297]) ).

fof(f452,plain,
    vtcheck(vbind(sK89,sK87,sK88),vapp(ve1,ve2),sK91),
    inference(cnf_transformation,[],[f297]) ).

fof(f453,plain,
    ~ vtcheck(sK88,vsubst(sK89,sK90,vapp(ve1,ve2)),sK91),
    inference(cnf_transformation,[],[f297]) ).

fof(f513,plain,
    ! [X2,X0,X1,X6,X7,X4,X5] :
      ( vsubst(X0,X1,X2) = vapp(vsubst(X5,X6,X4),vsubst(X5,X6,X7))
      | vapp(X4,X7) != X2
      | X1 != X6
      | X0 != X5 ),
    inference(equality_resolution,[],[f353]) ).

fof(f514,plain,
    ! [X0,X1,X6,X7,X4,X5] :
      ( vapp(vsubst(X5,X6,X4),vsubst(X5,X6,X7)) = vsubst(X0,X1,vapp(X4,X7))
      | X1 != X6
      | X0 != X5 ),
    inference(equality_resolution,[],[f513]) ).

fof(f515,plain,
    ! [X0,X6,X7,X4,X5] :
      ( vapp(vsubst(X5,X6,X4),vsubst(X5,X6,X7)) = vsubst(X0,X6,vapp(X4,X7))
      | X0 != X5 ),
    inference(equality_resolution,[],[f514]) ).

fof(f516,plain,
    ! [X6,X7,X4,X5] : vapp(vsubst(X5,X6,X4),vsubst(X5,X6,X7)) = vsubst(X5,X6,vapp(X4,X7)),
    inference(equality_resolution,[],[f515]) ).

cnf(c_53,plain,
    ( vapp(X0,X1) != vapp(X2,X3)
    | X1 = X3 ),
    inference(cnf_transformation,[],[f305]) ).

cnf(c_54,plain,
    ( vapp(X0,X1) != vapp(X2,X3)
    | X0 = X2 ),
    inference(cnf_transformation,[],[f304]) ).

cnf(c_56,plain,
    vapp(X0,X1) != vvar(X2),
    inference(cnf_transformation,[],[f308]) ).

cnf(c_57,plain,
    vabs(X0,X1,X2) != vapp(X3,X4),
    inference(cnf_transformation,[],[f309]) ).

cnf(c_97,plain,
    vapp(vsubst(X0,X1,X2),vsubst(X0,X1,X3)) = vsubst(X0,X1,vapp(X2,X3)),
    inference(cnf_transformation,[],[f516]) ).

cnf(c_177,plain,
    ( ~ vtcheck(X0,X1,varrow(X2,X3))
    | ~ vtcheck(X0,X4,X2)
    | vtcheck(X0,vapp(X1,X4),X3) ),
    inference(cnf_transformation,[],[f436]) ).

cnf(c_180,plain,
    ( ~ sP12(X0,X1,X2)
    | vabs(sK79(X0,X1,X2),sK81(X0,X1,X2),sK80(X0,X1,X2)) = X2 ),
    inference(cnf_transformation,[],[f437]) ).

cnf(c_182,plain,
    ( ~ vtcheck(X0,X1,X2)
    | vvar(sK86(X1,X2,X0)) = X1
    | vtcheck(X0,sK84(X1,X2,X0),sK85(X1,X2,X0))
    | sP12(X0,X2,X1) ),
    inference(cnf_transformation,[],[f444]) ).

cnf(c_184,plain,
    ( ~ vtcheck(X0,X1,X2)
    | vvar(sK86(X1,X2,X0)) = X1
    | vtcheck(X0,sK83(X1,X2,X0),varrow(sK85(X1,X2,X0),X2))
    | sP12(X0,X2,X1) ),
    inference(cnf_transformation,[],[f442]) ).

cnf(c_186,plain,
    ( ~ vtcheck(X0,X1,X2)
    | vapp(sK83(X1,X2,X0),sK84(X1,X2,X0)) = X1
    | vvar(sK86(X1,X2,X0)) = X1
    | sP12(X0,X2,X1) ),
    inference(cnf_transformation,[],[f440]) ).

cnf(c_190,plain,
    ( ~ vtcheck(vbind(X0,X1,X2),ve1,X3)
    | ~ vtcheck(X2,X4,X1)
    | vtcheck(X2,vsubst(X0,X4,ve1),X3) ),
    inference(cnf_transformation,[],[f449]) ).

cnf(c_191,plain,
    ( ~ vtcheck(vbind(X0,X1,X2),ve2,X3)
    | ~ vtcheck(X2,X4,X1)
    | vtcheck(X2,vsubst(X0,X4,ve2),X3) ),
    inference(cnf_transformation,[],[f450]) ).

cnf(c_192,negated_conjecture,
    ~ vtcheck(sK88,vsubst(sK89,sK90,vapp(ve1,ve2)),sK91),
    inference(cnf_transformation,[],[f453]) ).

cnf(c_193,negated_conjecture,
    vtcheck(vbind(sK89,sK87,sK88),vapp(ve1,ve2),sK91),
    inference(cnf_transformation,[],[f452]) ).

cnf(c_194,negated_conjecture,
    vtcheck(sK88,sK90,sK87),
    inference(cnf_transformation,[],[f451]) ).

cnf(c_13272,plain,
    X0 = X0,
    theory(equality) ).

cnf(c_13274,plain,
    ( X0 != X1
    | X2 != X1
    | X2 = X0 ),
    theory(equality) ).

cnf(c_18067,plain,
    ( vapp(X0,X1) != X2
    | vvar(X3) != X2
    | vapp(X0,X1) = vvar(X3) ),
    inference(instantiation,[status(thm)],[c_13274]) ).

cnf(c_18884,plain,
    ( ~ sP12(vbind(sK89,sK87,sK88),sK91,vapp(ve1,ve2))
    | vabs(sK79(vbind(sK89,sK87,sK88),sK91,vapp(ve1,ve2)),sK81(vbind(sK89,sK87,sK88),sK91,vapp(ve1,ve2)),sK80(vbind(sK89,sK87,sK88),sK91,vapp(ve1,ve2))) = vapp(ve1,ve2) ),
    inference(instantiation,[status(thm)],[c_180]) ).

cnf(c_25533,plain,
    ( vapp(sK83(vapp(ve1,ve2),sK91,vbind(sK89,sK87,sK88)),sK84(vapp(ve1,ve2),sK91,vbind(sK89,sK87,sK88))) = vapp(ve1,ve2)
    | vvar(sK86(vapp(ve1,ve2),sK91,vbind(sK89,sK87,sK88))) = vapp(ve1,ve2)
    | sP12(vbind(sK89,sK87,sK88),sK91,vapp(ve1,ve2)) ),
    inference(superposition,[status(thm)],[c_193,c_186]) ).

cnf(c_26198,plain,
    ( vabs(sK79(vbind(sK89,sK87,sK88),sK91,vapp(ve1,ve2)),sK81(vbind(sK89,sK87,sK88),sK91,vapp(ve1,ve2)),sK80(vbind(sK89,sK87,sK88),sK91,vapp(ve1,ve2))) = vapp(ve1,ve2)
    | vapp(sK83(vapp(ve1,ve2),sK91,vbind(sK89,sK87,sK88)),sK84(vapp(ve1,ve2),sK91,vbind(sK89,sK87,sK88))) = vapp(ve1,ve2)
    | vvar(sK86(vapp(ve1,ve2),sK91,vbind(sK89,sK87,sK88))) = vapp(ve1,ve2) ),
    inference(superposition,[status(thm)],[c_25533,c_180]) ).

cnf(c_26203,plain,
    ( vapp(sK83(vapp(ve1,ve2),sK91,vbind(sK89,sK87,sK88)),sK84(vapp(ve1,ve2),sK91,vbind(sK89,sK87,sK88))) = vapp(ve1,ve2)
    | vvar(sK86(vapp(ve1,ve2),sK91,vbind(sK89,sK87,sK88))) = vapp(ve1,ve2) ),
    inference(forward_subsumption_resolution,[status(thm)],[c_26198,c_57]) ).

cnf(c_28348,plain,
    ( vvar(sK86(vapp(ve1,ve2),sK91,vbind(sK89,sK87,sK88))) != vapp(ve1,ve2)
    | vapp(X0,X1) != vapp(ve1,ve2)
    | vapp(X0,X1) = vvar(sK86(vapp(ve1,ve2),sK91,vbind(sK89,sK87,sK88))) ),
    inference(instantiation,[status(thm)],[c_18067]) ).

cnf(c_29282,plain,
    vapp(ve1,ve2) = vapp(ve1,ve2),
    inference(instantiation,[status(thm)],[c_13272]) ).

cnf(c_53178,plain,
    ( vvar(sK86(vapp(ve1,ve2),sK91,vbind(sK89,sK87,sK88))) != vapp(ve1,ve2)
    | vapp(ve1,ve2) != vapp(ve1,ve2)
    | vapp(ve1,ve2) = vvar(sK86(vapp(ve1,ve2),sK91,vbind(sK89,sK87,sK88))) ),
    inference(instantiation,[status(thm)],[c_28348]) ).

cnf(c_72003,plain,
    vapp(ve1,ve2) != vvar(sK86(vapp(ve1,ve2),sK91,vbind(sK89,sK87,sK88))),
    inference(instantiation,[status(thm)],[c_56]) ).

cnf(c_144251,plain,
    vabs(sK79(vbind(sK89,sK87,sK88),sK91,vapp(ve1,ve2)),sK81(vbind(sK89,sK87,sK88),sK91,vapp(ve1,ve2)),sK80(vbind(sK89,sK87,sK88),sK91,vapp(ve1,ve2))) != vapp(ve1,ve2),
    inference(instantiation,[status(thm)],[c_57]) ).

cnf(c_199689,plain,
    ( vapp(sK83(vapp(ve1,ve2),sK91,vbind(sK89,sK87,sK88)),sK84(vapp(ve1,ve2),sK91,vbind(sK89,sK87,sK88))) = vapp(ve1,ve2)
    | vvar(sK86(vapp(ve1,ve2),sK91,vbind(sK89,sK87,sK88))) = vapp(ve1,ve2)
    | sP12(vbind(sK89,sK87,sK88),sK91,vapp(ve1,ve2)) ),
    inference(superposition,[status(thm)],[c_193,c_186]) ).

cnf(c_200224,plain,
    vapp(sK83(vapp(ve1,ve2),sK91,vbind(sK89,sK87,sK88)),sK84(vapp(ve1,ve2),sK91,vbind(sK89,sK87,sK88))) = vapp(ve1,ve2),
    inference(global_subsumption_just,[status(thm)],[c_199689,c_26203,c_29282,c_53178,c_72003]) ).

cnf(c_200275,plain,
    ( vapp(X0,X1) != vapp(ve1,ve2)
    | sK83(vapp(ve1,ve2),sK91,vbind(sK89,sK87,sK88)) = X0 ),
    inference(superposition,[status(thm)],[c_200224,c_54]) ).

cnf(c_200276,plain,
    ( vapp(X0,X1) != vapp(ve1,ve2)
    | sK84(vapp(ve1,ve2),sK91,vbind(sK89,sK87,sK88)) = X1 ),
    inference(superposition,[status(thm)],[c_200224,c_53]) ).

cnf(c_202373,plain,
    sK83(vapp(ve1,ve2),sK91,vbind(sK89,sK87,sK88)) = ve1,
    inference(equality_resolution,[status(thm)],[c_200275]) ).

cnf(c_202852,plain,
    ( ~ vtcheck(vbind(sK89,sK87,sK88),vapp(ve1,ve2),sK91)
    | vvar(sK86(vapp(ve1,ve2),sK91,vbind(sK89,sK87,sK88))) = vapp(ve1,ve2)
    | vtcheck(vbind(sK89,sK87,sK88),ve1,varrow(sK85(vapp(ve1,ve2),sK91,vbind(sK89,sK87,sK88)),sK91))
    | sP12(vbind(sK89,sK87,sK88),sK91,vapp(ve1,ve2)) ),
    inference(superposition,[status(thm)],[c_202373,c_184]) ).

cnf(c_202853,plain,
    ( vvar(sK86(vapp(ve1,ve2),sK91,vbind(sK89,sK87,sK88))) = vapp(ve1,ve2)
    | vtcheck(vbind(sK89,sK87,sK88),ve1,varrow(sK85(vapp(ve1,ve2),sK91,vbind(sK89,sK87,sK88)),sK91))
    | sP12(vbind(sK89,sK87,sK88),sK91,vapp(ve1,ve2)) ),
    inference(forward_subsumption_resolution,[status(thm)],[c_202852,c_193]) ).

cnf(c_202889,plain,
    vtcheck(vbind(sK89,sK87,sK88),ve1,varrow(sK85(vapp(ve1,ve2),sK91,vbind(sK89,sK87,sK88)),sK91)),
    inference(global_subsumption_just,[status(thm)],[c_202853,c_18884,c_29282,c_53178,c_72003,c_144251,c_202853]) ).

cnf(c_202895,plain,
    ( ~ vtcheck(sK88,X0,sK87)
    | vtcheck(sK88,vsubst(sK89,X0,ve1),varrow(sK85(vapp(ve1,ve2),sK91,vbind(sK89,sK87,sK88)),sK91)) ),
    inference(superposition,[status(thm)],[c_202889,c_190]) ).

cnf(c_203126,plain,
    sK84(vapp(ve1,ve2),sK91,vbind(sK89,sK87,sK88)) = ve2,
    inference(equality_resolution,[status(thm)],[c_200276]) ).

cnf(c_203204,plain,
    ( ~ vtcheck(vbind(sK89,sK87,sK88),vapp(ve1,ve2),sK91)
    | vvar(sK86(vapp(ve1,ve2),sK91,vbind(sK89,sK87,sK88))) = vapp(ve1,ve2)
    | vtcheck(vbind(sK89,sK87,sK88),ve2,sK85(vapp(ve1,ve2),sK91,vbind(sK89,sK87,sK88)))
    | sP12(vbind(sK89,sK87,sK88),sK91,vapp(ve1,ve2)) ),
    inference(superposition,[status(thm)],[c_203126,c_182]) ).

cnf(c_203205,plain,
    ( vvar(sK86(vapp(ve1,ve2),sK91,vbind(sK89,sK87,sK88))) = vapp(ve1,ve2)
    | vtcheck(vbind(sK89,sK87,sK88),ve2,sK85(vapp(ve1,ve2),sK91,vbind(sK89,sK87,sK88)))
    | sP12(vbind(sK89,sK87,sK88),sK91,vapp(ve1,ve2)) ),
    inference(forward_subsumption_resolution,[status(thm)],[c_203204,c_193]) ).

cnf(c_203261,plain,
    vtcheck(vbind(sK89,sK87,sK88),ve2,sK85(vapp(ve1,ve2),sK91,vbind(sK89,sK87,sK88))),
    inference(global_subsumption_just,[status(thm)],[c_203205,c_18884,c_29282,c_53178,c_72003,c_144251,c_203205]) ).

cnf(c_203266,plain,
    ( ~ vtcheck(sK88,X0,sK87)
    | vtcheck(sK88,vsubst(sK89,X0,ve2),sK85(vapp(ve1,ve2),sK91,vbind(sK89,sK87,sK88))) ),
    inference(superposition,[status(thm)],[c_203261,c_191]) ).

cnf(c_203737,plain,
    ( ~ vtcheck(sK88,X0,sK85(vapp(ve1,ve2),sK91,vbind(sK89,sK87,sK88)))
    | ~ vtcheck(sK88,X1,sK87)
    | vtcheck(sK88,vapp(vsubst(sK89,X1,ve1),X0),sK91) ),
    inference(superposition,[status(thm)],[c_202895,c_177]) ).

cnf(c_213548,plain,
    ( ~ vtcheck(sK88,X0,sK87)
    | ~ vtcheck(sK88,X1,sK87)
    | vtcheck(sK88,vapp(vsubst(sK89,X1,ve1),vsubst(sK89,X0,ve2)),sK91) ),
    inference(superposition,[status(thm)],[c_203266,c_203737]) ).

cnf(c_213597,plain,
    ( ~ vtcheck(sK88,X0,sK87)
    | vtcheck(sK88,vsubst(sK89,X0,vapp(ve1,ve2)),sK91) ),
    inference(superposition,[status(thm)],[c_97,c_213548]) ).

cnf(c_215056,plain,
    ~ vtcheck(sK88,sK90,sK87),
    inference(superposition,[status(thm)],[c_213597,c_192]) ).

cnf(c_215058,plain,
    $false,
    inference(forward_subsumption_resolution,[status(thm)],[c_215056,c_194]) ).


%------------------------------------------------------------------------------
%----ORIGINAL SYSTEM OUTPUT
% 0.06/0.11  % Problem  : COM134+1 : TPTP v8.1.2. Released v6.4.0.
% 0.06/0.12  % Command  : run_iprover %s %d THM
% 0.13/0.33  % Computer : n023.cluster.edu
% 0.13/0.33  % Model    : x86_64 x86_64
% 0.13/0.33  % CPU      : Intel(R) Xeon(R) CPU E5-2620 v4 @ 2.10GHz
% 0.13/0.33  % Memory   : 8042.1875MB
% 0.13/0.33  % OS       : Linux 3.10.0-693.el7.x86_64
% 0.13/0.33  % CPULimit : 300
% 0.13/0.33  % WCLimit  : 300
% 0.13/0.33  % DateTime : Tue Aug 29 13:08:40 EDT 2023
% 0.13/0.33  % CPUTime  : 
% 0.20/0.47  Running first-order theorem proving
% 0.20/0.47  Running: /export/starexec/sandbox2/solver/bin/run_problem --schedule fof_schedule --no_cores 8 /export/starexec/sandbox2/benchmark/theBenchmark.p 300
% 86.10/13.01  % SZS status Started for theBenchmark.p
% 86.10/13.01  % SZS status Theorem for theBenchmark.p
% 86.10/13.01  
% 86.10/13.01  %---------------- iProver v3.8 (pre SMT-COMP 2023/CASC 2023) ----------------%
% 86.10/13.01  
% 86.10/13.01  ------  iProver source info
% 86.10/13.01  
% 86.10/13.01  git: date: 2023-05-31 18:12:56 +0000
% 86.10/13.01  git: sha1: 8abddc1f627fd3ce0bcb8b4cbf113b3cc443d7b6
% 86.10/13.01  git: non_committed_changes: false
% 86.10/13.01  git: last_make_outside_of_git: false
% 86.10/13.01  
% 86.10/13.01  ------ Parsing...
% 86.10/13.01  ------ Clausification by vclausify_rel  & Parsing by iProver...
% 86.10/13.01  
% 86.10/13.01  ------ Preprocessing... sup_sim: 1  sf_s  rm: 1 0s  sf_e  pe_s  pe:1:0s pe_e  sup_sim: 0  sf_s  rm: 2 0s  sf_e  pe_s  pe_e 
% 86.10/13.01  
% 86.10/13.01  ------ Preprocessing... gs_s  sp: 0 0s  gs_e  snvd_s sp: 0 0s snvd_e 
% 86.10/13.01  
% 86.10/13.01  ------ Preprocessing... sf_s  rm: 1 0s  sf_e  sf_s  rm: 0 0s  sf_e 
% 86.10/13.01  ------ Proving...
% 86.10/13.01  ------ Problem Properties 
% 86.10/13.01  
% 86.10/13.01  
% 86.10/13.01  clauses                                 142
% 86.10/13.01  conjectures                             3
% 86.10/13.01  EPR                                     4
% 86.10/13.01  Horn                                    114
% 86.10/13.01  unary                                   26
% 86.10/13.01  binary                                  86
% 86.10/13.01  lits                                    311
% 86.10/13.01  lits eq                                 132
% 86.10/13.01  fd_pure                                 0
% 86.10/13.01  fd_pseudo                               0
% 86.10/13.01  fd_cond                                 3
% 86.10/13.01  fd_pseudo_cond                          20
% 86.10/13.01  AC symbols                              0
% 86.10/13.01  
% 86.10/13.01  ------ Schedule dynamic 5 is on 
% 86.10/13.01  
% 86.10/13.01  ------ Input Options "--resolution_flag false --inst_lit_sel_side none" Time Limit: 10.
% 86.10/13.01  
% 86.10/13.01  
% 86.10/13.01  ------ 
% 86.10/13.01  Current options:
% 86.10/13.01  ------ 
% 86.10/13.01  
% 86.10/13.01  
% 86.10/13.01  
% 86.10/13.01  
% 86.10/13.01  ------ Proving...
% 86.10/13.01  Proof_search_loop: time out after: 7138 full_loop iterations
% 86.10/13.01  
% 86.10/13.01  ------ Input Options"--res_lit_sel adaptive --res_lit_sel_side num_symb" Time Limit: 15.
% 86.10/13.01  
% 86.10/13.01  
% 86.10/13.01  ------ 
% 86.10/13.01  Current options:
% 86.10/13.01  ------ 
% 86.10/13.01  
% 86.10/13.01  
% 86.10/13.01  
% 86.10/13.01  
% 86.10/13.01  ------ Proving...
% 86.10/13.01  
% 86.10/13.01  
% 86.10/13.01  % SZS status Theorem for theBenchmark.p
% 86.10/13.01  
% 86.10/13.01  % SZS output start CNFRefutation for theBenchmark.p
% See solution above
% 86.10/13.01  
% 86.10/13.03  
%------------------------------------------------------------------------------