From a28fbd39f0821998d0798caa5891e3e7b4d946d8 Mon Sep 17 00:00:00 2001 From: asovern-mitre Date: Fri, 12 Mar 2021 13:21:30 -0500 Subject: [PATCH] Removed extra debug logs and testing data --- README.md | 8 +- data/ontology-0.4.0/ontology/action-da.ttl | 115 - data/ontology-0.4.0/ontology/action.ttl | 406 - data/ontology-0.4.0/ontology/core-da.ttl | 135 - data/ontology-0.4.0/ontology/core.ttl | 454 - data/ontology-0.4.0/ontology/identity-da.ttl | 38 - data/ontology-0.4.0/ontology/identity.ttl | 218 - .../ontology/investigation-da.ttl | 50 - .../ontology-0.4.0/ontology/investigation.ttl | 227 - data/ontology-0.4.0/ontology/location-da.ttl | 67 - data/ontology-0.4.0/ontology/location.ttl | 219 - data/ontology-0.4.0/ontology/marking-da.ttl | 47 - data/ontology-0.4.0/ontology/marking.ttl | 182 - .../ontology-0.4.0/ontology/observable-da.ttl | 2057 ----- data/ontology-0.4.0/ontology/observable.ttl | 7994 ----------------- data/ontology-0.4.0/ontology/pattern-da.ttl | 18 - data/ontology-0.4.0/ontology/pattern.ttl | 54 - data/ontology-0.4.0/ontology/role.ttl | 44 - data/ontology-0.4.0/ontology/time.ttl | 28 - data/ontology-0.4.0/ontology/tool-da.ttl | 146 - data/ontology-0.4.0/ontology/tool.ttl | 518 -- data/ontology-0.4.0/ontology/types-da.ttl | 34 - data/ontology-0.4.0/ontology/types.ttl | 153 - data/ontology-0.4.0/ontology/uco.ttl | 45 - data/ontology-0.4.0/ontology/victim.ttl | 34 - data/ontology-0.4.0/ontology/vocabulary.ttl | 1075 --- .../ontology/case-case.ttl | 31 - .../ontology/case-investigation-da.ttl | 50 - .../ontology/case-investigation.ttl | 208 - .../ontology/case-vocabulary.ttl | 26 - .../ontology/uco-action-da.ttl | 115 - .../ontology/uco-action.ttl | 406 - .../ontology/uco-core-da.ttl | 136 - .../ontology/uco-core.ttl | 455 - .../ontology/uco-identity-da.ttl | 38 - .../ontology/uco-identity.ttl | 218 - .../ontology/uco-location-da.ttl | 67 - .../ontology/uco-location.ttl | 219 - .../ontology/uco-marking-da.ttl | 47 - .../ontology/uco-marking.ttl | 182 - .../ontology/uco-observable-da.ttl | 2058 ----- .../ontology/uco-observable.ttl | 7994 ----------------- .../ontology/uco-pattern-da.ttl | 18 - .../ontology/uco-pattern.ttl | 54 - .../ontology/uco-role.ttl | 44 - .../ontology/uco-time.ttl | 28 - .../ontology/uco-tool-da.ttl | 146 - .../ontology/uco-tool.ttl | 518 -- .../ontology/uco-types-da.ttl | 34 - .../ontology/uco-types.ttl | 154 - .../ontology-0.5.0-0.2.0/ontology/uco-uco.ttl | 65 - .../ontology/uco-victim.ttl | 34 - .../ontology/uco-vocabulary.ttl | 1063 --- data/samples-0.4/Oresteia.json | 1211 --- data/samples-0.4/Oresteia.pkl | Bin 91576 -> 0 bytes data/samples-0.4/Oresteia_orig.json | 1211 --- data/samples-0.4/accounts.json | 204 - .../bulk_extractor_forensic_path.json | 318 - data/samples-0.4/call_log.json | 65 - data/samples-0.4/device.json | 54 - data/samples-0.4/exif_data.json | 194 - data/samples-0.4/file.json | 526 -- data/samples-0.4/forensic_lifecycle.json | 620 -- data/samples-0.4/location.json | 55 - data/samples-0.4/message.json | 212 - .../mobile_device_and_sim_card.json | 118 - data/samples-0.4/multipart_file.json | 286 - data/samples-0.4/network_connection.json | 326 - data/samples-0.4/raw_data.json | 74 - data/samples-0.4/reconstructed_file.json | 420 - data/samples-0.4/sms_and_contacts.json | 165 - data/samples-0.4/urgent_evidence.json | 1344 --- data/samples-0.5/Oresteia.json | 1212 --- data/samples-0.5/Oresteia.md | 7 - data/samples-0.5/accounts.json | 204 - .../bulk_extractor_forensic_path.json | 318 - .../bulk_extractor_forensic_path.md | 24 - data/samples-0.5/call_log.json | 65 - data/samples-0.5/device.json | 54 - data/samples-0.5/exif_data.json | 195 - data/samples-0.5/file.json | 527 -- data/samples-0.5/file.md | 55 - data/samples-0.5/forensic_lifecycle.json | 627 -- data/samples-0.5/location.json | 55 - data/samples-0.5/message.json | 212 - .../mobile_device_and_sim_card.json | 119 - data/samples-0.5/multipart_file.json | 287 - data/samples-0.5/multipart_file.md | 14 - data/samples-0.5/network_connection.json | 327 - data/samples-0.5/raw_data.json | 74 - data/samples-0.5/reconstructed_file.json | 421 - data/samples-0.5/reconstructed_file.md | 18 - data/samples-0.5/sms_and_contacts.json | 165 - data/samples-0.5/urgent_evidence.json | 1311 --- debug.log | 1 - unittest/casedata_unittest.py | 51 - unittest/class_constraints_unittest.py | 518 -- unittest/datatype_constraints_unittest.py | 89 - unittest/message_unittest.py | 44 - unittest/ontology_unittest.py | 185 - unittest/precondition_unittest.py | 166 - unittest/property_constraints_unittest.py | 270 - unittest/serializer_unittest.py | 103 - unittest/test_describe.sh | 34 - unittest/test_serialize.sh | 49 - unittest/test_validate.sh | 59 - unittest/testdata/README | 2 - unittest/testdata/casedata/Oresteia.json | 1211 --- unittest/testdata/casedata/tiny_data.json | 18 - unittest/testdata/casedata/tiny_data.pkl | Bin 2161 -> 0 bytes unittest/testdata/ontology/tiny_ontology.pkl | Bin 210523 -> 0 bytes .../testdata/ontology/tiny_ontology/README | 1 - .../testdata/ontology/tiny_ontology/tool.ttl | 518 -- .../ontology/tiny_ontology/victim.ttl | 34 - unittest/testdata/serializer/data.json | 1 - .../serializer/serialized_ontology.pkl | Bin 203472 -> 0 bytes unittest/testdata/serializer/turtledir/README | 2 - .../testdata/serializer/turtledir/curley.ttl | 2 - .../testdata/serializer/turtledir/larry.ttl | 2 - .../testdata/serializer/turtledir/moe.ttl | 2 - unittest/triples_unittest.py | 52 - unittest/validator_unittest.py | 274 - unittest/xsd_validator_unittest.py | 108 - 123 files changed, 4 insertions(+), 46260 deletions(-) delete mode 100644 data/ontology-0.4.0/ontology/action-da.ttl delete mode 100644 data/ontology-0.4.0/ontology/action.ttl delete mode 100644 data/ontology-0.4.0/ontology/core-da.ttl delete mode 100644 data/ontology-0.4.0/ontology/core.ttl delete mode 100644 data/ontology-0.4.0/ontology/identity-da.ttl delete mode 100644 data/ontology-0.4.0/ontology/identity.ttl delete mode 100644 data/ontology-0.4.0/ontology/investigation-da.ttl delete mode 100644 data/ontology-0.4.0/ontology/investigation.ttl delete mode 100644 data/ontology-0.4.0/ontology/location-da.ttl delete mode 100644 data/ontology-0.4.0/ontology/location.ttl delete mode 100644 data/ontology-0.4.0/ontology/marking-da.ttl delete mode 100644 data/ontology-0.4.0/ontology/marking.ttl delete mode 100644 data/ontology-0.4.0/ontology/observable-da.ttl delete mode 100644 data/ontology-0.4.0/ontology/observable.ttl delete mode 100644 data/ontology-0.4.0/ontology/pattern-da.ttl delete mode 100644 data/ontology-0.4.0/ontology/pattern.ttl delete mode 100644 data/ontology-0.4.0/ontology/role.ttl delete mode 100644 data/ontology-0.4.0/ontology/time.ttl delete mode 100644 data/ontology-0.4.0/ontology/tool-da.ttl delete mode 100644 data/ontology-0.4.0/ontology/tool.ttl delete mode 100644 data/ontology-0.4.0/ontology/types-da.ttl delete mode 100644 data/ontology-0.4.0/ontology/types.ttl delete mode 100644 data/ontology-0.4.0/ontology/uco.ttl delete mode 100644 data/ontology-0.4.0/ontology/victim.ttl delete mode 100644 data/ontology-0.4.0/ontology/vocabulary.ttl delete mode 100644 data/ontology-0.5.0-0.2.0/ontology/case-case.ttl delete mode 100644 data/ontology-0.5.0-0.2.0/ontology/case-investigation-da.ttl delete mode 100644 data/ontology-0.5.0-0.2.0/ontology/case-investigation.ttl delete mode 100644 data/ontology-0.5.0-0.2.0/ontology/case-vocabulary.ttl delete mode 100644 data/ontology-0.5.0-0.2.0/ontology/uco-action-da.ttl delete mode 100644 data/ontology-0.5.0-0.2.0/ontology/uco-action.ttl delete mode 100644 data/ontology-0.5.0-0.2.0/ontology/uco-core-da.ttl delete mode 100644 data/ontology-0.5.0-0.2.0/ontology/uco-core.ttl delete mode 100644 data/ontology-0.5.0-0.2.0/ontology/uco-identity-da.ttl delete mode 100644 data/ontology-0.5.0-0.2.0/ontology/uco-identity.ttl delete mode 100644 data/ontology-0.5.0-0.2.0/ontology/uco-location-da.ttl delete mode 100644 data/ontology-0.5.0-0.2.0/ontology/uco-location.ttl delete mode 100644 data/ontology-0.5.0-0.2.0/ontology/uco-marking-da.ttl delete mode 100644 data/ontology-0.5.0-0.2.0/ontology/uco-marking.ttl delete mode 100644 data/ontology-0.5.0-0.2.0/ontology/uco-observable-da.ttl delete mode 100644 data/ontology-0.5.0-0.2.0/ontology/uco-observable.ttl delete mode 100644 data/ontology-0.5.0-0.2.0/ontology/uco-pattern-da.ttl delete mode 100644 data/ontology-0.5.0-0.2.0/ontology/uco-pattern.ttl delete mode 100644 data/ontology-0.5.0-0.2.0/ontology/uco-role.ttl delete mode 100644 data/ontology-0.5.0-0.2.0/ontology/uco-time.ttl delete mode 100644 data/ontology-0.5.0-0.2.0/ontology/uco-tool-da.ttl delete mode 100644 data/ontology-0.5.0-0.2.0/ontology/uco-tool.ttl delete mode 100644 data/ontology-0.5.0-0.2.0/ontology/uco-types-da.ttl delete mode 100644 data/ontology-0.5.0-0.2.0/ontology/uco-types.ttl delete mode 100644 data/ontology-0.5.0-0.2.0/ontology/uco-uco.ttl delete mode 100644 data/ontology-0.5.0-0.2.0/ontology/uco-victim.ttl delete mode 100644 data/ontology-0.5.0-0.2.0/ontology/uco-vocabulary.ttl delete mode 100644 data/samples-0.4/Oresteia.json delete mode 100644 data/samples-0.4/Oresteia.pkl delete mode 100644 data/samples-0.4/Oresteia_orig.json delete mode 100644 data/samples-0.4/accounts.json delete mode 100644 data/samples-0.4/bulk_extractor_forensic_path.json delete mode 100644 data/samples-0.4/call_log.json delete mode 100644 data/samples-0.4/device.json delete mode 100644 data/samples-0.4/exif_data.json delete mode 100644 data/samples-0.4/file.json delete mode 100644 data/samples-0.4/forensic_lifecycle.json delete mode 100644 data/samples-0.4/location.json delete mode 100644 data/samples-0.4/message.json delete mode 100644 data/samples-0.4/mobile_device_and_sim_card.json delete mode 100644 data/samples-0.4/multipart_file.json delete mode 100644 data/samples-0.4/network_connection.json delete mode 100644 data/samples-0.4/raw_data.json delete mode 100644 data/samples-0.4/reconstructed_file.json delete mode 100644 data/samples-0.4/sms_and_contacts.json delete mode 100644 data/samples-0.4/urgent_evidence.json delete mode 100644 data/samples-0.5/Oresteia.json delete mode 100644 data/samples-0.5/Oresteia.md delete mode 100644 data/samples-0.5/accounts.json delete mode 100644 data/samples-0.5/bulk_extractor_forensic_path.json delete mode 100644 data/samples-0.5/bulk_extractor_forensic_path.md delete mode 100644 data/samples-0.5/call_log.json delete mode 100644 data/samples-0.5/device.json delete mode 100644 data/samples-0.5/exif_data.json delete mode 100644 data/samples-0.5/file.json delete mode 100644 data/samples-0.5/file.md delete mode 100644 data/samples-0.5/forensic_lifecycle.json delete mode 100644 data/samples-0.5/location.json delete mode 100644 data/samples-0.5/message.json delete mode 100644 data/samples-0.5/mobile_device_and_sim_card.json delete mode 100644 data/samples-0.5/multipart_file.json delete mode 100644 data/samples-0.5/multipart_file.md delete mode 100644 data/samples-0.5/network_connection.json delete mode 100644 data/samples-0.5/raw_data.json delete mode 100644 data/samples-0.5/reconstructed_file.json delete mode 100644 data/samples-0.5/reconstructed_file.md delete mode 100644 data/samples-0.5/sms_and_contacts.json delete mode 100644 data/samples-0.5/urgent_evidence.json delete mode 100644 debug.log delete mode 100644 unittest/casedata_unittest.py delete mode 100644 unittest/class_constraints_unittest.py delete mode 100644 unittest/datatype_constraints_unittest.py delete mode 100644 unittest/message_unittest.py delete mode 100644 unittest/ontology_unittest.py delete mode 100644 unittest/precondition_unittest.py delete mode 100644 unittest/property_constraints_unittest.py delete mode 100644 unittest/serializer_unittest.py delete mode 100644 unittest/test_describe.sh delete mode 100644 unittest/test_serialize.sh delete mode 100644 unittest/test_validate.sh delete mode 100644 unittest/testdata/README delete mode 100644 unittest/testdata/casedata/Oresteia.json delete mode 100644 unittest/testdata/casedata/tiny_data.json delete mode 100644 unittest/testdata/casedata/tiny_data.pkl delete mode 100644 unittest/testdata/ontology/tiny_ontology.pkl delete mode 100644 unittest/testdata/ontology/tiny_ontology/README delete mode 100644 unittest/testdata/ontology/tiny_ontology/tool.ttl delete mode 100644 unittest/testdata/ontology/tiny_ontology/victim.ttl delete mode 100644 unittest/testdata/serializer/data.json delete mode 100644 unittest/testdata/serializer/serialized_ontology.pkl delete mode 100644 unittest/testdata/serializer/turtledir/README delete mode 100644 unittest/testdata/serializer/turtledir/curley.ttl delete mode 100644 unittest/testdata/serializer/turtledir/larry.ttl delete mode 100644 unittest/testdata/serializer/turtledir/moe.ttl delete mode 100644 unittest/triples_unittest.py delete mode 100644 unittest/validator_unittest.py delete mode 100644 unittest/xsd_validator_unittest.py diff --git a/README.md b/README.md index e4d5ed3..08794f5 100644 --- a/README.md +++ b/README.md @@ -26,10 +26,10 @@ There are minor toolkit setup differences between Linux and Windows, described h * $ cd foo 2. Copy source files into the working directory -* $ git clone https://gitlab.mitre.org/sbernste/enhanced-case-toolkit.git +* $ git clone https://github.com/ucoProject/UCO-Utility-Pre-0.6.0-Validator.git 3. In the tookit directory, create a python3 virtual environment -* $ cd enhanced-case-toolkit +* $ cd UCO-Utility-Pre-0.6.0-Validator * $ virtualenv --python=python3 venv 4. Activate the virtual environment @@ -48,9 +48,9 @@ There are minor toolkit setup differences between Linux and Windows, described h * mkdir foo 2. Copy source files * cd foo - * `foo>` git clone https://gitlab.mitre.org/sbernste/enhanced-case-toolkit.git + * `foo>` git clone https://github.com/ucoProject/UCO-Utility-Pre-0.6.0-Validator.git 3. Create virtual environment - * `foo>` cd enhanced_case_toolkit + * `foo>` cd UCO-Utility-Pre-0.6.0-Validator * `foo\enhanced-case-toolkit>` virtualenv --python=python3 venv 4. Activate the virtual environment * `foo\enhanced-case-toolkit>` venv\Scripts\activate diff --git a/data/ontology-0.4.0/ontology/action-da.ttl b/data/ontology-0.4.0/ontology/action-da.ttl deleted file mode 100644 index 59f95d9..0000000 --- a/data/ontology-0.4.0/ontology/action-da.ttl +++ /dev/null @@ -1,115 +0,0 @@ -# baseURI: https://unifiedcyberontology.org/ontology/uco/action-da - -@base . -@prefix action: . -@prefix owl: . -@prefix rdf: . -@prefix rdfs: . -@prefix xsd: . - - - a owl:Ontology ; - rdfs:label "action domain assertions"@en ; - rdfs:comment "This ontology defines the domain assertions for action properties."@en-US ; - . - -action:action - rdfs:domain action:ArrayOfAction ; - . - -action:actionCount - rdfs:domain action:Action ; - . - -action:actionStatus - rdfs:domain action:Action ; - . - -action:argumentName - rdfs:domain action:ActionArgument ; - . - -action:endTime - rdfs:domain action:Action ; - . - -action:environment - rdfs:domain action:ActionReferences ; - . - -action:error - rdfs:domain action:Action ; - . - -action:estimatedCost - rdfs:domain action:ActionEstimation ; - . - -action:estimatedEfficacy - rdfs:domain action:ActionEstimation ; - . - -action:estimatedImpact - rdfs:domain action:ActionEstimation ; - . - -action:instrument - rdfs:domain action:ActionReferences ; - . - -action:location - rdfs:domain action:ActionReferences ; - . - -action:object - rdfs:domain action:ActionReferences ; - . - -action:objective - rdfs:domain action:ActionEstimation ; - . - -action:participant - rdfs:domain action:ActionReferences ; - . - -action:performer - rdfs:domain action:ActionReferences ; - . - -action:phase - rdfs:domain action:ActionLifecycle ; - . - -action:rate - rdfs:domain action:ActionFrequency ; - . - -action:result - rdfs:domain action:ActionReferences ; - . - -action:scale - rdfs:domain action:ActionFrequency ; - . - -action:startTime - rdfs:domain action:Action ; - . - -action:subaction - rdfs:domain action:Action ; - . - -action:trend - rdfs:domain action:ActionFrequency ; - . - -action:units - rdfs:domain action:ActionFrequency ; - . - -action:value - rdfs:domain action:ActionArgument ; - . - diff --git a/data/ontology-0.4.0/ontology/action.ttl b/data/ontology-0.4.0/ontology/action.ttl deleted file mode 100644 index 85a8ed4..0000000 --- a/data/ontology-0.4.0/ontology/action.ttl +++ /dev/null @@ -1,406 +0,0 @@ -# baseURI: https://unifiedcyberontology.org/ontology/uco/action -# imports: https://unifiedcyberontology.org/ontology/uco/core -# imports: https://unifiedcyberontology.org/ontology/uco/location -# imports: https://unifiedcyberontology.org/ontology/uco/pattern -# imports: https://unifiedcyberontology.org/ontology/uco/types -# imports: https://unifiedcyberontology.org/ontology/uco/vocabulary - -@base . -@prefix action: . -@prefix owl: . -@prefix rdf: . -@prefix rdfs: . -@prefix vocab: . -@prefix xsd: . - - - a owl:Ontology ; - rdfs:label "uco-action"@en ; - rdfs:comment "This ontology defines classes and properties for characterizing actions."@en-US ; - owl:imports - , - , - , - , - - ; - owl:versionInfo "0.4.0" ; - . - -action:Action - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty action:actionStatus ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty action:endTime ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty action:startTime ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty action:actionCount ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:nonNegativeInteger ; - ] - ; - rdfs:label "Action"@en ; - rdfs:comment "Something that may be done or performed."@en ; - . - -action:ActionArgument - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty action:argumentName ; - owl:onDataRange xsd:string ; - owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty action:value ; - owl:onDataRange xsd:string ; - owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] - ; - rdfs:label "ActionArgument"@en ; - rdfs:comment "A grouping of properties characterizing a single parameter for an action."@en ; - . - -action:ActionEstimation - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty action:estimatedCost ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty action:estimatedEfficacy ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty action:estimatedImpact ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty action:objective ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] - ; - rdfs:label "ActionEstimation"@en ; - rdfs:comment "A grouping of properties characterizing decision-focused estimation aspects for an action that may potentially be performed."@en ; - . - -action:ActionFrequency - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty action:rate ; - owl:onDataRange xsd:float ; - owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty action:scale ; - owl:onDataRange xsd:string ; - owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty action:units ; - owl:onDataRange xsd:string ; - owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty action:trend ; - owl:onDataRange vocab:TrendVocab ; - owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] - ; - rdfs:label "ActionFrequency"@en ; - rdfs:comment "A grouping of properties characterizing the frequency of occurence for an action."@en ; - . - -action:ActionLifecycle - a owl:Class ; - rdfs:subClassOf - action:Action , - [ - a owl:Restriction ; - owl:onProperty action:actionStatus ; - owl:maxCardinality "0"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty action:endTime ; - owl:maxCardinality "0"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty action:error ; - owl:maxCardinality "0"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty action:startTime ; - owl:maxCardinality "0"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty action:actionCount ; - owl:maxQualifiedCardinality "0"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty action:phase ; - owl:onClass action:ArrayOfAction ; - owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] - ; - rdfs:label "ActionLifecycle"@en ; - rdfs:comment "An action pattern consisting of an ordered set of multiple actions or sub action-lifecycles."@en ; - . - -action:ActionPattern - a owl:Class ; - rdfs:subClassOf - action:Action , - - ; - rdfs:label "ActionPattern"@en ; - rdfs:comment "A logical pattern of characteristic action property values."@en ; - . - -action:ActionReferences - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty action:environment ; - owl:onClass ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty action:performer ; - owl:onClass ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] - ; - rdfs:label "ActionReferences"@en ; - rdfs:comment """A grouping of properties characterizing the core elements (who, how, with what, where, etc.) for an action. The properties consist of identifier references to separate UCO objects detailing the particular property. - """@en ; - . - -action:ArrayOfAction - a owl:Class ; - rdfs:subClassOf [ - a owl:Restriction ; - owl:onProperty action:action ; - owl:minCardinality "1"^^xsd:nonNegativeInteger ; - ] ; - rdfs:label "ArrayOfAction"@en ; - rdfs:comment "An ordered list of action object references."@en ; - . - -action:action - a owl:ObjectProperty ; - rdfs:label "action"@en ; - rdfs:comment "A characterization of a single action."@en ; - rdfs:range action:Action ; - . - -action:actionCount - a owl:DatatypeProperty ; - rdfs:label "actionCount"@en ; - rdfs:comment "The number of times that the action was performed."@en ; - rdfs:range xsd:nonNegativeInteger ; - . - -action:actionStatus - a owl:DatatypeProperty ; - rdfs:label "actionStatus"@en ; - rdfs:comment "The current state of the action."@en ; - rdfs:range vocab:ActionStatusTypeVocab ; - . - -action:argumentName - a owl:DatatypeProperty ; - rdfs:label "name"@en ; - rdfs:comment "The identifying label of an argument."@en ; - rdfs:range xsd:string ; - . - -action:endTime - a owl:DatatypeProperty ; - rdfs:label "endTime"@en ; - rdfs:comment "The time at which performance of the action ended."@en ; - rdfs:range xsd:dateTime ; - . - -action:environment - a owl:ObjectProperty ; - rdfs:label "environment"@en ; - rdfs:comment "The environment wherein an action occurs."@en ; - rdfs:range ; - . - -action:error - a owl:ObjectProperty ; - rdfs:label "error"@en ; - rdfs:comment "A characterization of the differences between the expected and the actual performance of the action."@en ; - rdfs:range ; - . - -action:estimatedCost - a owl:DatatypeProperty ; - rdfs:label "estimatedCost"@en ; - rdfs:comment "An estimation of the cost if the action is performed."@en ; - rdfs:range xsd:string ; - . - -action:estimatedEfficacy - a owl:DatatypeProperty ; - rdfs:label "estimatedEfficacy"@en ; - rdfs:comment "An estimation of the effectiveness of the action at achieving its objective if the action is performed."@en ; - rdfs:range xsd:string ; - . - -action:estimatedImpact - a owl:DatatypeProperty ; - rdfs:label "estimatedImpact"@en ; - rdfs:comment "An estimation of the impact if the action is performed."@en ; - rdfs:range xsd:string ; - . - -action:instrument - a owl:ObjectProperty ; - rdfs:label "instrument"@en ; - rdfs:comment "The things used to perform an action."@en ; - rdfs:range ; - . - -action:location - a owl:ObjectProperty ; - rdfs:label "location"@en ; - rdfs:comment "The locations where an action occurs."@en ; - rdfs:range ; - . - -action:object - a owl:ObjectProperty ; - rdfs:label "object"@en ; - rdfs:comment "The things that the action is performed on/against."@en ; - rdfs:range ; - . - -action:objective - a owl:DatatypeProperty ; - rdfs:label "objective"@en ; - rdfs:comment "The intended purpose for performing the action."@en ; - rdfs:range xsd:string ; - . - -action:participant - a owl:ObjectProperty ; - rdfs:label "participant"@en ; - rdfs:comment "The supporting (non-primary) performers of an action."@en ; - rdfs:range ; - . - -action:performer - a owl:ObjectProperty ; - rdfs:label "performer"@en ; - rdfs:comment "The primary performer of an action."@en ; - rdfs:range ; - . - -action:phase - a owl:ObjectProperty ; - rdfs:subPropertyOf action:subaction ; - rdfs:label "phase"@en ; - rdfs:comment "The ordered set of actions or sub action-lifecycles that represent the action lifecycle."@en ; - rdfs:range action:ArrayOfAction ; - . - -action:rate - a owl:DatatypeProperty ; - rdfs:label "rate"@en ; - rdfs:comment "The frequency rate for the occurence of an action."@en ; - rdfs:range xsd:float ; - . - -action:result - a owl:ObjectProperty ; - rdfs:label "result"@en ; - rdfs:comment "The things resulting from performing an action."@en ; - rdfs:range ; - . - -action:scale - a owl:DatatypeProperty ; - rdfs:label "scale"@en ; - rdfs:comment "The time scale utilized for the frequency rate count for the occurence of an action."@en ; - rdfs:range xsd:string ; - . - -action:startTime - a owl:DatatypeProperty ; - rdfs:label "startTime"@en ; - rdfs:comment "The time at which performance of the action began."@en ; - rdfs:range xsd:dateTime ; - . - -action:subaction - a owl:ObjectProperty ; - rdfs:label "subaction"@en ; - rdfs:comment "References to other actions that make up part of a larger more complex action."@en ; - rdfs:range action:Action ; - . - -action:trend - a owl:DatatypeProperty ; - rdfs:label "trend"@en ; - rdfs:comment "A characterization of the frequency trend for the occurence of an action."@en ; - rdfs:range vocab:TrendVocab ; - . - -action:units - a owl:DatatypeProperty ; - rdfs:label "units"@en ; - rdfs:comment "The units of measure utilized for the frequency rate count for the occurence of an action."@en ; - rdfs:range xsd:string ; - . - -action:value - a owl:DatatypeProperty ; - rdfs:label "value"@en ; - rdfs:comment "The value of an action parameter."@en ; - rdfs:range xsd:string ; - . - diff --git a/data/ontology-0.4.0/ontology/core-da.ttl b/data/ontology-0.4.0/ontology/core-da.ttl deleted file mode 100644 index b61af43..0000000 --- a/data/ontology-0.4.0/ontology/core-da.ttl +++ /dev/null @@ -1,135 +0,0 @@ -# baseURI: https://unifiedcyberontology.org/ontology/uco/core-da - -@base . -@prefix core: . -@prefix investigation: . -@prefix owl: . -@prefix rdf: . -@prefix rdfs: . -@prefix xsd: . - - - a owl:Ontology ; - rdfs:label "uco-core"@en ; - rdfs:comment "This ontology defines classes and properties that are shared across the various UCO ontologies. At a high-level, the UCO core ontology provides base classes, relationship-oriented classes, content-aggregation classes, and shared classes."@en ; - owl:versionInfo "0.2.1" ; - . - -core:confidence - rdfs:domain core:Confidence ; - . - -core:constrainingVocabularyName - rdfs:domain core:ControlledVocabulary ; - . - -core:constrainingVocabularyReference - rdfs:domain core:ControlledVocabulary ; - . - -core:context - rdfs:domain core:Grouping ; - . - -core:createdBy - rdfs:domain core:UcoObject ; - . - -core:createdTime - rdfs:domain core:UcoObject ; - . - -core:definingContext - rdfs:domain core:ExternalReference ; - . - -core:description - rdfs:domain core:UcoObject ; - . - -core:endTime - rdfs:domain - core:Relationship , - investigation:Authorization - ; - . - -core:externalIdentifier - rdfs:domain core:ExternalReference ; - . - -core:facets - rdfs:domain core:UcoObject ; - . - -core:id - rdfs:domain core:UcoObject ; - . - -core:isDirectional - rdfs:domain core:Relationship ; - . - -core:kindOfRelationship - rdfs:domain core:Relationship ; - . - -core:modifiedTime - rdfs:domain core:UcoObject ; - . - -core:name - rdfs:domain core:UcoObject ; - . - -core:object - rdfs:domain - core:Annotation , - core:ContextualCompilation , - core:EnclosingCompilation - ; - . - -core:objectMarking - rdfs:domain core:UcoObject ; - . - -core:referenceURL - rdfs:domain core:ExternalReference ; - . - -core:role - rdfs:domain core:RelatedIdentity ; - . - -core:source - rdfs:domain core:Relationship ; - . - -core:specVersion - rdfs:domain core:UcoObject ; - . - -core:startTime - rdfs:domain core:Relationship ; - . - -core:statement - rdfs:domain core:Assertion ; - . - -core:tag - rdfs:domain core:UcoObject ; - . - -core:target - rdfs:domain core:Relationship ; - . - -core:type - rdfs:domain core:UcoObject ; - . - -core:value - rdfs:domain core:ControlledVocabulary ; - . diff --git a/data/ontology-0.4.0/ontology/core.ttl b/data/ontology-0.4.0/ontology/core.ttl deleted file mode 100644 index 88f0146..0000000 --- a/data/ontology-0.4.0/ontology/core.ttl +++ /dev/null @@ -1,454 +0,0 @@ -# baseURI: https://unifiedcyberontology.org/ontology/uco/core -# imports: https://unifiedcyberontology.org/ontology/uco/vocabulary - -@base . -@prefix : . -@prefix core: . -@prefix owl: . -@prefix rdf: . -@prefix rdfs: . -@prefix vocab: . -@prefix xml: . -@prefix xsd: . - - - a owl:Ontology ; - rdfs:label "uco-core"@en ; - rdfs:comment "This ontology defines classes and properties that are shared across the various UCO ontologies. At a high-level, the UCO core ontology provides base classes, relationship-oriented classes, content-aggregation classes, and shared classes."@en ; - owl:imports ; - owl:versionInfo "0.4.0" ; - . - -core:Annotation - a owl:Class ; - rdfs:subClassOf - core:Assertion , - [ - a owl:Restriction ; - owl:onProperty core:object ; - owl:onClass core:UcoObject ; - owl:minQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] - ; - rdfs:label "Annotation"@en ; - rdfs:comment "An assertion made in relation to one or more objects."@en ; - . - -core:Assertion - a owl:Class ; - rdfs:subClassOf core:UcoObject ; - rdfs:label "Assertion"@en ; - rdfs:comment "A statement asserted to be true."@en ; - . - -core:Bundle - a owl:Class ; - rdfs:subClassOf core:EnclosingCompilation ; - rdfs:label "Bundle"@en ; - rdfs:comment "A contained compilation of UCO content with no presumption of shared context."@en ; - . - -core:Compilation - a owl:Class ; - rdfs:subClassOf core:UcoObject ; - rdfs:label "Compilation"@en ; - rdfs:comment "A grouping of things."@en ; - . - -core:Confidence - a owl:Class ; - rdfs:subClassOf - core:Facet , - [ - a owl:Restriction ; - owl:onProperty core:confidence ; - owl:onDataRange xsd:nonNegativeInteger ; - owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] - ; - rdfs:label "Confidence"@en ; - rdfs:comment "An asserted level of certainty in the accuracy of some information."@en ; - . - -core:ContextualCompilation - a owl:Class ; - rdfs:subClassOf - core:Compilation , - [ - a owl:Restriction ; - owl:onProperty core:object ; - owl:onClass core:UcoObject ; - owl:minQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] - ; - rdfs:label "ContextualCompilation"@en ; - rdfs:comment "A grouping of things sharing some context."@en ; - . - -core:ControlledVocabulary - a owl:Class ; - rdfs:subClassOf - core:UcoObject , - [ - a owl:Restriction ; - owl:onProperty core:constrainingVocabularyReference ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:anyURI ; - ] , - [ - a owl:Restriction ; - owl:onProperty core:constrainingVocabularyName ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty core:value ; - owl:onDataRange xsd:string ; - owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] - ; - rdfs:label "ControlledVocabulary"@en ; - rdfs:comment "A string value from an explicitly constrained set of string values."@en ; - . - -core:EnclosingCompilation - a owl:Class ; - rdfs:subClassOf - core:Compilation , - [ - a owl:Restriction ; - owl:onProperty core:description ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty core:object ; - owl:onClass core:UcoObject ; - owl:minQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] - ; - rdfs:label "EnclosingCompilation"@en ; - rdfs:comment "A container for one or more objects."@en ; - . - -core:ExternalReference - a owl:Class ; - rdfs:subClassOf core:Facet ; - rdfs:label "ExternalReference"@en ; - rdfs:comment "Characteristics of a reference to a resource outside of the UCO."@en ; - . - -core:Facet - a owl:Class ; - rdfs:label "Facet"@en ; - rdfs:comment "A grouping of properties characterizing a particular aspect/facet of an object."@en ; - . - -core:Grouping - a owl:Class ; - rdfs:subClassOf core:ContextualCompilation ; - rdfs:label "Grouping"@en ; - rdfs:comment "A compilation of referenced UCO content with a shared context."@en ; - . - -core:Item - a owl:Class ; - rdfs:subClassOf core:UcoObject ; - rdfs:label "Item"@en ; - rdfs:comment "A distinct article or unit."@en ; - . - -core:ModusOperandi - a owl:Class ; - rdfs:subClassOf core:UcoObject ; - rdfs:label "ModusOperandi"@en ; - rdfs:comment "A particular method of operation (how a particular entity behaves or the resources they use)."@en ; - . - -core:Relationship - a owl:Class ; - rdfs:subClassOf - core:UcoObject , - [ - a owl:Restriction ; - owl:onProperty core:kindOfRelationship ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty core:source ; - owl:onClass core:UcoObject ; - owl:minQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty core:target ; - owl:onClass core:UcoObject ; - owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty core:isDirectional ; - owl:onDataRange xsd:boolean ; - owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] - ; - rdfs:label "Relationship"@en ; - rdfs:comment "An assertion that one or more objects are related to another object in some way."@en ; - . - -core:UcoObject - a owl:Class ; - rdfs:subClassOf - [ - a owl:Restriction ; - owl:onProperty core:createdBy ; - owl:onClass ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty core:createdTime ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:dateTime ; - ] , - [ - a owl:Restriction ; - owl:onProperty core:name ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty core:specVersion ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty core:id ; - owl:onDataRange ; - owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] - ; - rdfs:label "UcoObject"@en ; - rdfs:comment "A cyber-relevant concept. This is the base object defining the minimal core set of properties to act as a consistent, unifying and interoperable foundation for all explicit and interrelateable content objects within the Unified Cyber Ontology (uco)."@en ; - . - -core:confidence - a owl:DatatypeProperty ; - rdfs:label "confidence"@en ; - rdfs:comment "An asserted level of certainty in the accuracy of some information."@en ; - rdfs:range [ - a rdfs:Datatype ; - owl:onDatatype xsd:nonNegativeInteger ; - owl:withRestrictions ( - [ - xsd:maxInclusive "100"^^xsd:nonNegativeInteger ; - ] - ) ; - ] ; - . - -core:constrainingVocabularyName - a owl:DatatypeProperty ; - rdfs:label "constrainingVocabularyName"@en ; - rdfs:comment "The name of an explicitly constrained set of string values."@en ; - rdfs:range xsd:string ; - . - -core:constrainingVocabularyReference - a owl:DatatypeProperty ; - rdfs:label "constrainingVocabularyReference"@en ; - rdfs:comment "A reference to a specification for an explicitly constrained set of string values. The specification may be unstructured (e.g., web page listing string values) or structured (e.g. RDF/OWL enumeration)."@en ; - rdfs:range xsd:anyURI ; - . - -core:context - a owl:DatatypeProperty ; - rdfs:label "context"@en ; - rdfs:comment "A description of particular contextual affinity."@en ; - rdfs:range xsd:string ; - . - -core:createdBy - a owl:ObjectProperty ; - rdfs:label "createdBy"@en ; - rdfs:comment "The identity that created a characterization of a concept."@en ; - rdfs:range ; - . - -core:createdTime - a owl:DatatypeProperty ; - rdfs:label "createdTime"@en ; - rdfs:comment "The time at which a characterization of a concept is created."@en ; - rdfs:range xsd:dateTime ; - . - -core:definingContext - a owl:DatatypeProperty ; - rdfs:label "definingContext"@en ; - rdfs:comment "A description of the context relevant to the definition of a particular external reference identifier."@en ; - rdfs:range xsd:string ; - . - -core:description - a owl:DatatypeProperty ; - rdfs:label "description"@en ; - rdfs:comment "A description of a particular concept characterization."@en ; - rdfs:range xsd:string ; - . - -core:endTime - a owl:DatatypeProperty ; - rdfs:label "endTime"@en ; - rdfs:comment "The ending time of a time range."@en ; - rdfs:range xsd:dateTime ; - . - -core:externalIdentifier - a owl:DatatypeProperty ; - rdfs:label "externalIdentifier"@en ; - rdfs:comment "An identifier for some information defined external to the UCO context."@en ; - rdfs:range xsd:string ; - . - -core:facets - a owl:ObjectProperty ; - rdfs:label "facets"@en ; - rdfs:comment "Further sets of properties characterizing a concept based on the particular context of the class and of the particular instance of the concept being characterized."@en ; - rdfs:range core:Facet ; - . - -core:id - a owl:DatatypeProperty ; - rdfs:label "id"@en ; - rdfs:comment "A globally unique identifier for a characterization of a concept."@en ; - rdfs:range ; - . - -core:isDirectional - a owl:DatatypeProperty ; - rdfs:label "isDirectional"@en ; - rdfs:comment "A specification whether or not a relationship assertion is limited to the context FROM a source object(s) TO a target object."@en ; - rdfs:range xsd:boolean ; - . - -core:kindOfRelationship - a owl:DatatypeProperty ; - rdfs:label "kindOfRelationship"@en ; - rdfs:comment "A characterization of the nature of a relationship between objects."@en ; - rdfs:range xsd:string ; - . - -core:modifiedTime - a owl:DatatypeProperty ; - rdfs:label "modifiedTime"@en ; - rdfs:comment "Specifies the time that this particular version of the object was modified. The object creator can use the time it deems most appropriate as the time this version of the object was modified. The value of the modified property for a given object version MUST be later than or equal to the value of the created property. Object creators MUST update the modified property when creating a new version of an object. The modified timestamp MUST be precise to the nearest millisecond (exactly three digits after the decimal place in seconds)."@en-us ; - rdfs:range xsd:dateTime ; - . - -core:name - a owl:DatatypeProperty ; - rdfs:label "name"@en ; - rdfs:comment "The name of a particular concept characterization."@en ; - rdfs:range xsd:string ; - . - -core:object - a owl:ObjectProperty ; - rdfs:label "object"@en ; - rdfs:comment - "One or more UcoObject identifers referencing other objects."@en , - "One or more UcoObjects."@en - ; - rdfs:range core:UcoObject ; - . - -core:objectMarking - a owl:ObjectProperty ; - rdfs:label "objectMarking"@en ; - rdfs:comment "Marking definitions to be applied to a particular concept characterization in its entirety."@en ; - rdfs:range ; - . - -core:referenceURL - a owl:DatatypeProperty ; - rdfs:label "referenceURL"@en ; - rdfs:comment "A URL for some information defined external to the UCO context."@en ; - rdfs:range xsd:anyURI ; - . - -core:role - a owl:DatatypeProperty ; - rdfs:label "role"@en ; - rdfs:comment "Usual or customary function based on contextual perspective."@en ; - rdfs:range xsd:string ; - . - -core:source - a owl:ObjectProperty ; - rdfs:label "source"@en ; - rdfs:comment "The originating node of a specified relationship."@en ; - rdfs:range core:UcoObject ; - . - -core:specVersion - a owl:DatatypeProperty ; - rdfs:label "specVersion"@en ; - rdfs:comment "The version of UCO used to characterize a concept."@en ; - rdfs:range xsd:string ; - . - -core:startTime - a owl:DatatypeProperty ; - rdfs:label "startTime"@en ; - rdfs:comment "The initial time of a time range."@en ; - rdfs:range xsd:dateTime ; - . - -core:statement - a owl:DatatypeProperty ; - rdfs:label "statement"@en ; - rdfs:comment "A textual statement of an assertion."@en ; - rdfs:range xsd:string ; - . - -core:tag - a owl:DatatypeProperty ; - rdfs:label "tag"@en ; - rdfs:comment "A generic tag/label."@en ; - rdfs:range xsd:string ; - . - -core:target - a owl:ObjectProperty ; - rdfs:label "target"@en ; - rdfs:comment "The terminating node of a specified relationship."@en ; - rdfs:range core:UcoObject ; - . - -core:type - a owl:DatatypeProperty ; - rdfs:label "type"@en ; - rdfs:comment "The explicitly-defined type of characterization of a concept."@en ; - rdfs:range xsd:string ; - . - -core:value - a owl:DatatypeProperty ; - rdfs:label "value"@en ; - rdfs:comment "A string value."@en ; - rdfs:range xsd:string ; - . - - - a owl:Class ; - . - - - a owl:Class ; - . diff --git a/data/ontology-0.4.0/ontology/identity-da.ttl b/data/ontology-0.4.0/ontology/identity-da.ttl deleted file mode 100644 index 51022f3..0000000 --- a/data/ontology-0.4.0/ontology/identity-da.ttl +++ /dev/null @@ -1,38 +0,0 @@ -# baseURI: https://unifiedcyberontology.org/ontology/uco/identity-da - -@base . -@prefix identity: . -@prefix owl: . -@prefix rdf: . -@prefix rdfs: . -@prefix xsd: . - - - a owl:Ontology ; - rdfs:label "identity domain assertions"@en ; - . - -identity:address - rdfs:domain identity:Address ; - . - -identity:birthdate - rdfs:domain identity:BirthInformation ; - . - -identity:familyName - rdfs:domain identity:SimpleName ; - . - -identity:givenName - rdfs:domain identity:SimpleName ; - . - -identity:honorificPrefix - rdfs:domain identity:SimpleName ; - . - -identity:honorificSuffix - rdfs:domain identity:SimpleName ; - . - diff --git a/data/ontology-0.4.0/ontology/identity.ttl b/data/ontology-0.4.0/ontology/identity.ttl deleted file mode 100644 index d1021e3..0000000 --- a/data/ontology-0.4.0/ontology/identity.ttl +++ /dev/null @@ -1,218 +0,0 @@ -# baseURI: https://unifiedcyberontology.org/ontology/uco/identity -# imports: https://unifiedcyberontology.org/ontology/uco/core -# imports: https://unifiedcyberontology.org/ontology/uco/location - -@base . -@prefix identity: . -@prefix owl: . -@prefix rdf: . -@prefix rdfs: . -@prefix xsd: . - - - a owl:Ontology ; - rdfs:label "uco-identity"@en ; - owl:imports - , - - ; - . - -identity:Address - a owl:Class ; - rdfs:subClassOf - identity:IdentityFacet , - [ - a owl:Restriction ; - owl:onProperty identity:address ; - owl:onClass ; - owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] - ; - rdfs:label "Address"@en ; - rdfs:comment "The location address of an identity."@en ; - . - -identity:Affiliation - a owl:Class ; - rdfs:subClassOf identity:IdentityFacet ; - rdfs:label "Affiliation"@en ; - rdfs:comment ""@en ; - . - -identity:BirthInformation - a owl:Class ; - rdfs:subClassOf - identity:IdentityFacet , - [ - a owl:Restriction ; - owl:onProperty identity:birthdate ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:dateTime ; - ] - ; - rdfs:label "BirthInformation"@en ; - rdfs:comment ""@en ; - . - -identity:CountriesOfResidence - a owl:Class ; - rdfs:subClassOf identity:IdentityFacet ; - rdfs:label "CountriesOfResidence"@en ; - rdfs:comment ""@en ; - . - -identity:Events - a owl:Class ; - rdfs:subClassOf identity:IdentityFacet ; - rdfs:label "Events"@en ; - rdfs:comment ""@en ; - . - -identity:Identifier - a owl:Class ; - rdfs:subClassOf identity:IdentityFacet ; - rdfs:label "Identifier"@en ; - rdfs:comment ""@en ; - . - -identity:Identity - a owl:Class ; - rdfs:subClassOf ; - rdfs:label "Identity"@en ; - rdfs:comment "Characterization of the identifying properties of an individual or organization."@en ; - . - -identity:IdentityFacet - a owl:Class ; - rdfs:subClassOf ; - rdfs:label "IdentityFacet"@en ; - rdfs:comment "Characteristic properties of a particular aspect of an identity."@en ; - . - -identity:Languages - a owl:Class ; - rdfs:subClassOf identity:IdentityFacet ; - rdfs:label "Languages"@en ; - rdfs:comment ""@en ; - . - -identity:Nationality - a owl:Class ; - rdfs:subClassOf identity:IdentityFacet ; - rdfs:label "Nationality"@en ; - rdfs:comment ""@en ; - . - -identity:Occupation - a owl:Class ; - rdfs:subClassOf identity:IdentityFacet ; - rdfs:label "Occupation"@en ; - rdfs:comment ""@en ; - . - -identity:Organization - a owl:Class ; - rdfs:subClassOf identity:Identity ; - rdfs:label "Organization"@en ; - rdfs:comment "Characterization of the identifying properties of an organization."@en ; - . - -identity:OrganizationDetails - a owl:Class ; - rdfs:subClassOf identity:IdentityFacet ; - rdfs:label "OrganizationDetails"@en ; - rdfs:comment ""@en ; - . - -identity:Person - a owl:Class ; - rdfs:subClassOf identity:Identity ; - rdfs:label "Person"@en ; - rdfs:comment "Characterization of the identifying properties of an individual person."@en ; - . - -identity:PersonalDetails - a owl:Class ; - rdfs:subClassOf identity:IdentityFacet ; - rdfs:label "PersonalDetails"@en ; - rdfs:comment ""@en ; - . - -identity:PhysicalInfo - a owl:Class ; - rdfs:subClassOf identity:IdentityFacet ; - rdfs:label "PhysicalInfo"@en ; - rdfs:comment ""@en ; - . - -identity:Qualification - a owl:Class ; - rdfs:subClassOf identity:IdentityFacet ; - rdfs:label "Qualification"@en ; - rdfs:comment ""@en ; - . - -identity:RelatedIdentity - a owl:Class ; - rdfs:subClassOf identity:IdentityFacet ; - rdfs:label "Related Identity"@en ; - rdfs:comment ""@en ; - . - -identity:SimpleName - a owl:Class ; - rdfs:subClassOf identity:IdentityFacet ; - rdfs:label "SimpleName"@en ; - rdfs:comment "Very simple name properties of an identity."@en ; - . - -identity:Visa - a owl:Class ; - rdfs:subClassOf identity:IdentityFacet ; - rdfs:label "Visa"@en ; - rdfs:comment ""@en ; - . - -identity:address - a owl:ObjectProperty ; - rdfs:label "address"@en ; - rdfs:comment ""@en ; - rdfs:range ; - . - -identity:birthdate - a owl:DatatypeProperty ; - rdfs:label "birthdate"@en ; - rdfs:comment ""@en ; - rdfs:range xsd:dateTime ; - . - -identity:familyName - a owl:DatatypeProperty ; - rdfs:label "familyName"@en ; - rdfs:comment ""@en ; - rdfs:range xsd:string ; - . - -identity:givenName - a owl:DatatypeProperty ; - rdfs:label "givenName"@en ; - rdfs:comment ""@en ; - rdfs:range xsd:string ; - . - -identity:honorificPrefix - a owl:DatatypeProperty ; - rdfs:label "honorificPrefix"@en ; - rdfs:comment ""@en ; - rdfs:range xsd:string ; - . - -identity:honorificSuffix - a owl:DatatypeProperty ; - rdfs:label "honorificSuffix"@en ; - rdfs:comment ""@en ; - rdfs:range xsd:string ; - . - diff --git a/data/ontology-0.4.0/ontology/investigation-da.ttl b/data/ontology-0.4.0/ontology/investigation-da.ttl deleted file mode 100644 index 2992dea..0000000 --- a/data/ontology-0.4.0/ontology/investigation-da.ttl +++ /dev/null @@ -1,50 +0,0 @@ -# baseURI: https://unifiedcyberontology.org/ontology/uco/investigation-da - -@base . -@prefix investigation: . -@prefix owl: . -@prefix rdf: . -@prefix rdfs: . -@prefix xsd: . - - - a owl:Ontology ; - rdfs:label "investigation domain assertions"@en ; - . - -investigation:authorizationIdentifier - rdfs:domain investigation:Authorization ; - . - -investigation:authorizationType - rdfs:domain investigation:Authorization ; - . - -investigation:endTime - rdfs:domain investigation:Investigation ; - . - -investigation:exhibitNumber - rdfs:domain investigation:ProvenanceRecord ; - . - -investigation:focus - rdfs:domain investigation:Investigation ; - . - -investigation:investigationForm - rdfs:domain investigation:Investigation ; - . - -investigation:investigationStatus - rdfs:domain investigation:Investigation ; - . - -investigation:relevantAuthorization - rdfs:domain investigation:Investigation ; - . - -investigation:startTime - rdfs:domain investigation:Investigation ; - . - diff --git a/data/ontology-0.4.0/ontology/investigation.ttl b/data/ontology-0.4.0/ontology/investigation.ttl deleted file mode 100644 index 35054be..0000000 --- a/data/ontology-0.4.0/ontology/investigation.ttl +++ /dev/null @@ -1,227 +0,0 @@ -# baseURI: https://unifiedcyberontology.org/ontology/uco/investigation -# imports: https://unifiedcyberontology.org/ontology/uco/action -# imports: https://unifiedcyberontology.org/ontology/uco/core -# imports: https://unifiedcyberontology.org/ontology/uco/location -# imports: https://unifiedcyberontology.org/ontology/uco/role - -@base . -@prefix investigation: . -@prefix owl: . -@prefix rdf: . -@prefix rdfs: . -@prefix xsd: . - - - a owl:Ontology ; - rdfs:label "uco-investigation"@en ; - owl:imports - , - , - , - - ; - . - - - rdfs:domain investigation:Authorization ; - . - - - rdfs:domain investigation:Authorization ; - . - -investigation:Attorney - a owl:Class ; - rdfs:subClassOf ; - rdfs:label "Attorney"@en ; - rdfs:comment ""@en ; - . - -investigation:Authorization - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty investigation:authorizationType ; - owl:cardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:dateTime ; - ] , - [ - a owl:Restriction ; - owl:onProperty ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:dateTime ; - ] , - [ - a owl:Restriction ; - owl:onProperty investigation:authorizationIdentifier ; - owl:minQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] - ; - rdfs:label "Authorization"@en ; - rdfs:comment "Identifies some form of authorization for investigatory action."@en ; - . - -investigation:Examiner - a owl:Class ; - rdfs:subClassOf ; - rdfs:label "Examiner"@en ; - rdfs:comment ""@en ; - . - -investigation:ExaminerActionLifecylce - a owl:Class ; - rdfs:subClassOf ; - rdfs:label "ExaminerActionLifecylce"@en ; - rdfs:comment ""@en ; - . - -investigation:Investigation - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty investigation:investigationForm ; - owl:cardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty investigation:endTime ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty investigation:investigationStatus ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty investigation:startTime ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] - ; - rdfs:label "Investigation"@en ; - rdfs:comment "An exploration of the facts involved in a cyber-relevant set of suspicious activity."@en ; - . - -investigation:InvestigativeAction - a owl:Class ; - rdfs:subClassOf ; - rdfs:label "InvestigativeAction"@en ; - rdfs:comment "An examination action taken as part of a cyber investigation."@en ; - . - -investigation:Investigator - a owl:Class ; - rdfs:subClassOf ; - rdfs:label "Investigator"@en ; - rdfs:comment ""@en ; - . - -investigation:ProvenanceRecord - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty investigation:exhibitNumber ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] - ; - rdfs:label "ProvenanceRecord"@en ; - rdfs:comment "A provenantial connection between a forensic action and a set of observations (items and/or actions) or interpretations that result from it."@en ; - . - -investigation:Subject - a owl:Class ; - rdfs:subClassOf ; - rdfs:label "Subject"@en ; - rdfs:comment ""@en ; - . - -investigation:SubjectActionLifecycle - a owl:Class ; - rdfs:subClassOf ; - rdfs:label "SubjectActionLifecycle"@en ; - rdfs:comment ""@en ; - . - -investigation:VictimActionLifecycle - a owl:Class ; - rdfs:subClassOf ; - rdfs:label "VictimActionLifecycle"@en ; - rdfs:comment ""@en ; - . - -investigation:authorizationIdentifier - a owl:DatatypeProperty ; - rdfs:label "authorizationIdentifier"@en ; - rdfs:comment "The identifier for a particular authorization (e.g. warrant number)"@en ; - rdfs:range xsd:string ; - . - -investigation:authorizationType - a owl:DatatypeProperty ; - rdfs:label "authorizationType"@en ; - rdfs:comment "A label categorizing a type of authorization (e.g. warrant)"@en ; - rdfs:range xsd:string ; - . - -investigation:endTime - a owl:DatatypeProperty ; - rdfs:label "endTime"@en ; - rdfs:comment ""@en ; - rdfs:range xsd:dateTime ; - . - -investigation:exhibitNumber - a owl:DatatypeProperty ; - rdfs:label "exhibitNumber"@en ; - rdfs:comment ""@en ; - rdfs:range xsd:string ; - . - -investigation:focus - a owl:DatatypeProperty ; - rdfs:label "focus"@en ; - rdfs:comment "Specifies the topical focus of an investigation."@en ; - rdfs:range xsd:string ; - . - -investigation:investigationForm - a owl:DatatypeProperty ; - rdfs:label "investigationForm"@en ; - rdfs:comment "A label categorizing a type of investigation (case, incident, suspicious-activity, etc.)"@en ; - rdfs:range ; - . - -investigation:investigationStatus - a owl:DatatypeProperty ; - rdfs:label "investigationStatus"@en ; - rdfs:comment "A label characterizing the status of an investigation (open, closed, etc.)."@en ; - rdfs:range xsd:string ; - . - -investigation:relevantAuthorization - a owl:ObjectProperty ; - rdfs:label "relevantAuthorization"@en ; - rdfs:comment "Specifies an authorization relevant to a particular investigation."@en ; - rdfs:range investigation:Authorization ; - . - -investigation:startTime - a owl:DatatypeProperty ; - rdfs:label "startTime"@en ; - rdfs:comment ""@en ; - rdfs:range xsd:dateTime ; - . - diff --git a/data/ontology-0.4.0/ontology/location-da.ttl b/data/ontology-0.4.0/ontology/location-da.ttl deleted file mode 100644 index 03da2d5..0000000 --- a/data/ontology-0.4.0/ontology/location-da.ttl +++ /dev/null @@ -1,67 +0,0 @@ -# baseURI: https://unifiedcyberontology.org/ontology/uco/location-da - -@base . -@prefix location: . -@prefix owl: . -@prefix rdf: . -@prefix rdfs: . -@prefix xsd: . - - - a owl:Ontology ; - rdfs:label "location domain assertions"@en ; - . - -location:addressType - rdfs:domain location:SimpleAddress ; - . - -location:altitude - rdfs:domain location:LatLongCoordinates ; - . - -location:country - rdfs:domain location:SimpleAddress ; - . - -location:hdop - rdfs:domain location:GPSCoordinates ; - . - -location:latitude - rdfs:domain location:LatLongCoordinates ; - . - -location:locality - rdfs:domain location:SimpleAddress ; - . - -location:longitude - rdfs:domain location:LatLongCoordinates ; - . - -location:pdop - rdfs:domain location:GPSCoordinates ; - . - -location:postalCode - rdfs:domain location:SimpleAddress ; - . - -location:region - rdfs:domain location:SimpleAddress ; - . - -location:street - rdfs:domain location:SimpleAddress ; - . - -location:tdop - rdfs:domain location:GPSCoordinates ; - . - -location:vdop - a owl:DatatypeProperty ; - rdfs:domain location:GPSCoordinates ; - . - diff --git a/data/ontology-0.4.0/ontology/location.ttl b/data/ontology-0.4.0/ontology/location.ttl deleted file mode 100644 index 5a8ddf4..0000000 --- a/data/ontology-0.4.0/ontology/location.ttl +++ /dev/null @@ -1,219 +0,0 @@ -# baseURI: https://unifiedcyberontology.org/ontology/uco/location -# imports: https://unifiedcyberontology.org/ontology/uco/core - -@base . -@prefix location: . -@prefix owl: . -@prefix rdf: . -@prefix rdfs: . -@prefix xsd: . - - - a owl:Ontology ; - rdfs:label "uco-location"@en ; - owl:imports ; - . - -location:GPSCoordinates - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty location:hdop ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:double ; - ] , - [ - a owl:Restriction ; - owl:onProperty location:pdop ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:double ; - ] , - [ - a owl:Restriction ; - owl:onProperty location:tdop ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:double ; - ] , - [ - a owl:Restriction ; - owl:onProperty location:vdop ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:double ; - ] - ; - rdfs:label "GPSCoordinates"@en ; - rdfs:comment "A GPS location, a possibly timed global position."@en ; - . - -location:LatLongCoordinates - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty location:altitude ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:decimal ; - ] , - [ - a owl:Restriction ; - owl:onProperty location:latitude ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:decimal ; - ] , - [ - a owl:Restriction ; - owl:onProperty location:longitude ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:decimal ; - ] - ; - rdfs:label "LatLongCoordinates"@en ; - rdfs:comment "A geolocation expressed as latitude and longitude."@en ; - . - -location:Location - a owl:Class ; - rdfs:subClassOf ; - rdfs:label "Location"@en ; - rdfs:comment "A geophysical place, site or position."@en ; - . - -location:SimpleAddress - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty location:addressType ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty location:country ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty location:locality ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty location:postalCode ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty location:region ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty location:street ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] - ; - rdfs:label "SimpleAddress"@en ; - rdfs:comment "A geolocation expressed as a simple administrative address."@en ; - . - -location:addressType - a owl:DatatypeProperty ; - rdfs:label "addressType"@en ; - rdfs:comment "The type of the address, for instance home or work."@en ; - rdfs:range xsd:string ; - . - -location:altitude - a owl:DatatypeProperty ; - rdfs:label "altitude"@en ; - rdfs:comment "The altitude coordinate of a geolocation."@en ; - rdfs:range xsd:decimal ; - . - -location:country - a owl:DatatypeProperty ; - rdfs:label "country"@en ; - rdfs:comment "The name of the geolocation country."@en ; - rdfs:range xsd:string ; - . - -location:hdop - a owl:DatatypeProperty ; - rdfs:label "hdop"@en ; - rdfs:comment "The horizontal dilution of precision of the GPS location."@en ; - rdfs:range xsd:double ; - . - -location:latitude - a owl:DatatypeProperty ; - rdfs:label "latitude"@en ; - rdfs:comment "The latitude coordinate of a geolocation."@en ; - rdfs:range xsd:decimal ; - . - -location:locality - a owl:DatatypeProperty ; - rdfs:label "locality"@en ; - rdfs:comment "The name of the geolocation locality (e.g., city)."@en ; - rdfs:range xsd:string ; - . - -location:longitude - a owl:DatatypeProperty ; - rdfs:label "longitude"@en ; - rdfs:comment "The longitude coordinate of a geolocation."@en ; - rdfs:range xsd:decimal ; - . - -location:pdop - a owl:DatatypeProperty ; - rdfs:label "pdop"@en ; - rdfs:comment "The positional (3D) dilution of precision of the GPS location."@en ; - rdfs:range xsd:double ; - . - -location:postalCode - a owl:DatatypeProperty ; - rdfs:label "postalCode"@en ; - rdfs:comment "The zip-code."@en ; - rdfs:range xsd:string ; - . - -location:region - a owl:DatatypeProperty ; - rdfs:label "region"@en ; - rdfs:comment "The name of the geolocation region (e.g., state)."@en ; - rdfs:range xsd:string ; - . - -location:street - a owl:DatatypeProperty ; - rdfs:label "street"@en ; - rdfs:comment "The name of the street."@en ; - rdfs:range xsd:string ; - . - -location:tdop - a owl:DatatypeProperty ; - rdfs:label "tdop"@en ; - rdfs:comment "The temporal dilution of precision of the GPS location."@en ; - rdfs:range xsd:double ; - . - -location:vdop - a owl:DatatypeProperty ; - rdfs:label "vdop"@en ; - rdfs:comment "The vertical dilution of precision of the GPS location."@en ; - rdfs:range xsd:double ; - . - diff --git a/data/ontology-0.4.0/ontology/marking-da.ttl b/data/ontology-0.4.0/ontology/marking-da.ttl deleted file mode 100644 index 260e16b..0000000 --- a/data/ontology-0.4.0/ontology/marking-da.ttl +++ /dev/null @@ -1,47 +0,0 @@ -# baseURI: https://unifiedcyberontology.org/ontology/uco/marking-da - -@base . -@prefix marking: . -@prefix owl: . -@prefix rdf: . -@prefix rdfs: . -@prefix xsd: . - - - a owl:Ontology ; - rdfs:label "marking domain assertions"@en ; - rdfs:comment "This ontology defines the domain assertions for the marking ontology"@en ; - . - -marking:authorizedIdentities - rdfs:domain marking:ReleaseToMarking ; - . - -marking:contentSelectors - rdfs:domain marking:GranularMarking ; - . - -marking:definition - rdfs:domain marking:MarkingDefinition ; - . - -marking:definitionType - rdfs:domain marking:MarkingDefinition ; - . - -marking:license - rdfs:domain marking:LicenseMarking ; - . - -marking:marking - rdfs:domain marking:GranularMarking ; - . - -marking:statement - rdfs:domain marking:StatementMarking ; - . - -marking:termsOfUse - rdfs:domain marking:TermsOfUseMarking ; - . - diff --git a/data/ontology-0.4.0/ontology/marking.ttl b/data/ontology-0.4.0/ontology/marking.ttl deleted file mode 100644 index a447742..0000000 --- a/data/ontology-0.4.0/ontology/marking.ttl +++ /dev/null @@ -1,182 +0,0 @@ -# baseURI: https://unifiedcyberontology.org/ontology/uco/marking -# imports: https://unifiedcyberontology.org/ontology/uco/core - -@base . -@prefix marking: . -@prefix owl: . -@prefix rdf: . -@prefix rdfs: . -@prefix xsd: . - - - a owl:Ontology ; - rdfs:label "uco-marking"@en ; - rdfs:comment "Data markings represent restrictions, permissions, and other guidance for how data can be used and shared."@en ; - owl:imports ; - . - -marking:GranularMarking - a owl:Class ; - rdfs:label "GranularMarking"@en ; - rdfs:comment "Marking definitions to be applied to particular portions of a particular UCO object."@en ; - . - -marking:LicenseMarking - a owl:Class ; - rdfs:subClassOf - marking:MarkingModel , - [ - a owl:Restriction ; - owl:onProperty marking:license ; - owl:cardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty marking:definitionType ; - owl:hasValue "license" ; - ] - ; - rdfs:label "License Marking"@en ; - rdfs:comment "Characterizes the License data marking"@en-US ; - . - -marking:MarkingDefinition - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty marking:definitionType ; - owl:onDataRange xsd:string ; - owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] - ; - rdfs:label "MarkingDefinition"@en ; - rdfs:comment "Represents a specific marking that may be applied to UCO data."@en ; - . - -marking:MarkingModel - a owl:Class ; - rdfs:label "MarkingModel"@en ; - rdfs:comment "A particular format of data markings"@en ; - . - -marking:ReleaseToMarking - a owl:Class ; - rdfs:subClassOf - marking:MarkingModel , - [ - a owl:Restriction ; - owl:onProperty marking:definitionType ; - owl:hasValue "release-to" ; - ] , - [ - a owl:Restriction ; - owl:onProperty marking:authorizedIdentities ; - owl:minQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] - ; - rdfs:label "Release-To Marking"@en ; - rdfs:comment "Characterizes the representation of the Release-To marking that indicates the list of authorized persons and/or organizations to which the associated content maybe release. The existance of the Released-To marking restricts access to ONLY those identities explicitly listed regardless of whether another data marking exists that allows sharing with other members of the community."@en-US ; - . - -marking:StatementMarking - a owl:Class ; - rdfs:subClassOf - marking:MarkingModel , - [ - a owl:Restriction ; - owl:onProperty marking:statement ; - owl:cardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty marking:definitionType ; - owl:hasValue "statement" ; - ] - ; - rdfs:label "Statement Marking"@en ; - rdfs:comment '''Characterizes the representation of a textual marking statement, (e.g., copyright, terms of use, etc.) in a definition. Statement markings are generally not machine-readable. - - An example of a simple marking is to apply simple copyright information, for example "Copyright 2014 Acme Inc."'''@en ; - . - -marking:TermsOfUseMarking - a owl:Class ; - rdfs:subClassOf - marking:MarkingModel , - [ - a owl:Restriction ; - owl:onProperty marking:termsOfUse ; - owl:cardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty marking:definitionType ; - owl:hasValue "terms-of-use" ; - ] - ; - rdfs:label "Terms Of Use Marking"@en ; - rdfs:comment '''Characterizes a marking used to make a text statement to specify the Terms of Use of the marked content. - -For example, the Terms of Use marking can be used to communicate a simple statement, such as "Acme Inc. is not responsible for the content of this file".'''@en ; - . - -marking:authorizedIdentities - a owl:DatatypeProperty ; - rdfs:label "Authorized Identities"@en ; - rdfs:comment "Specifies the identities that are authorized to access the data to which the data marking is associated. The list of authorized identities are represented as UUIDs."@en ; - rdfs:range xsd:string ; - . - -marking:contentSelectors - a owl:DatatypeProperty ; - rdfs:label "contentSelectors"@en ; - rdfs:comment """Explicit specification of exactly which portions of a UCO object to apply marking definitions to. - Specific syntax for how to specify the UCO object portions is dependent on the particular syntactic serialization implementation (XML, JSON, etc.) of UCO and MUST be explicitly specified in a separate binding specification for that syntactic serialization implementation (e.g. a UCO XML Binding Specification). """@en ; - rdfs:range xsd:string ; - . - -marking:definition - a owl:ObjectProperty ; - rdfs:label "definition"@en ; - rdfs:comment "Explicit specification of a data marking instance."@en ; - rdfs:range marking:MarkingModel ; - . - -marking:definitionType - a owl:DatatypeProperty ; - rdfs:label "definitionType"@en ; - rdfs:comment "Specifies the Marking Model for a Marking Definition."@en ; - rdfs:range xsd:string ; - . - -marking:license - a owl:DatatypeProperty ; - rdfs:label "License" ; - rdfs:comment "Specifies the identifier for the type of license" ; - rdfs:range xsd:string ; - . - -marking:marking - a owl:ObjectProperty ; - rdfs:label "marking"@en ; - rdfs:comment "Represents specific marking definitions to be applied to UCO data."@en ; - rdfs:range marking:MarkingDefinition ; - . - -marking:statement - a owl:DatatypeProperty ; - rdfs:label "Statement"@en-US ; - rdfs:comment "Specifies the statement to apply to the structure for which the Marking is to be applied."@en-US ; - rdfs:range xsd:string ; - . - -marking:termsOfUse - a owl:DatatypeProperty ; - rdfs:label "Terms of Use"@en-US ; - rdfs:comment "Specifies the terms of use that apply to the structure for which the Marking is to be applied."@en-US ; - rdfs:range xsd:string ; - . - diff --git a/data/ontology-0.4.0/ontology/observable-da.ttl b/data/ontology-0.4.0/ontology/observable-da.ttl deleted file mode 100644 index 477fb49..0000000 --- a/data/ontology-0.4.0/ontology/observable-da.ttl +++ /dev/null @@ -1,2057 +0,0 @@ -# baseURI: https://unifiedcyberontology.org/ontology/uco/observable-da - -@base . -@prefix observable: . -@prefix owl: . -@prefix rdf: . -@prefix rdfs: . -@prefix types: . -@prefix xml: . -@prefix xsd: . - - - a owl:Ontology ; - rdfs:label "observable domain assertions"@en ; - . - -observable:abbreviation - rdfs:domain observable:GlobalFlagType ; - . - -observable:accessedDirectory - rdfs:domain observable:WindowsPrefetch ; - . - -observable:accessedFile - rdfs:domain observable:WindowsPrefetch ; - . - -observable:accessedTime - rdfs:domain observable:File ; - . - -observable:account - rdfs:domain observable:WindowsTask ; - . - -observable:accountIdentifier - rdfs:domain observable:Account ; - . - -observable:accountIssuer - rdfs:domain observable:Account ; - . - -observable:accountLogin - rdfs:domain observable:DigitalAccount ; - . - -observable:accountLogonType - rdfs:domain observable:WindowsTask ; - . - -observable:accountRunLevel - rdfs:domain observable:WindowsTask ; - . - -observable:accountType - rdfs:domain observable:Account ; - . - -observable:actionID - rdfs:domain observable:TaskActionType ; - . - -observable:actionList - rdfs:domain observable:WindowsTask ; - . - -observable:actionType - rdfs:domain observable:TaskActionType ; - . - -observable:activeDirectoryGroups - rdfs:domain observable:WindowsActiveDirectoryAccount ; - . - -observable:adapterName - rdfs:domain observable:NetworkInterface ; - . - -observable:address - rdfs:domain observable:WhoisContactType ; - . - -observable:addressOfEntryPoint - rdfs:domain observable:WindowsPEOptionalHeader ; - . - -observable:addressValue - rdfs:domain - observable:BluetoothAddress , - observable:WifiAddress - ; - . - -observable:allocationStatus - rdfs:domain observable:File ; - . - -observable:alternateDataStreams - rdfs:domain observable:NTFSFileSystem ; - . - -observable:application - rdfs:domain observable:PhoneCall ; - . - -observable:applicationFileName - rdfs:domain observable:WindowsPrefetch ; - . - -observable:applicationIdentifier - rdfs:domain observable:Application ; - . - -observable:archiveType - rdfs:domain observable:ArchiveFile ; - . - -observable:arguments - rdfs:domain observable:Process ; - . - -observable:asHandle - rdfs:domain observable:AutonomousSystem ; - . - -observable:aslrEnabled - rdfs:domain observable:WindowsProcess ; - . - -observable:attendant - rdfs:domain observable:CalendarEntry ; - . - -observable:audioType - rdfs:domain observable:Audio ; - . - -observable:authorityKeyIdentifier - rdfs:domain observable:X509V3Extensions ; - . - -observable:availableRam - rdfs:domain observable:ComputerSpecification ; - . - -observable:baseOfCode - rdfs:domain observable:WindowsPEOptionalHeader ; - . - -observable:baseStation - rdfs:domain observable:WirelessNetworkConnection ; - . - -observable:basicConstraints - rdfs:domain observable:X509V3Extensions ; - . - -observable:bcc - rdfs:domain observable:EmailMessage ; - . - -observable:binary - rdfs:domain observable:Process ; - . - -observable:biosDate - rdfs:domain observable:ComputerSpecification ; - . - -observable:biosManufacturer - rdfs:domain observable:ComputerSpecification ; - . - -observable:biosReleaseDate - rdfs:domain observable:ComputerSpecification ; - . - -observable:biosSerialNumber - rdfs:domain observable:ComputerSpecification ; - . - -observable:biosVersion - rdfs:domain observable:ComputerSpecification ; - . - -observable:bitRate - rdfs:domain observable:Audio ; - . - -observable:bitness - rdfs:domain observable:OperatingSystem ; - . - -observable:bitsPerPixel - rdfs:domain observable:RasterPicture ; - . - -observable:blockType - rdfs:domain observable:Memory ; - . - -observable:bluetoothDeviceName - rdfs:domain observable:MobileDevice ; - . - -observable:body - rdfs:domain observable:EmailMessage ; - . - -observable:bodyMultipart - rdfs:domain observable:EmailMessage ; - . - -observable:bodyRaw - rdfs:domain observable:EmailMessage ; - . - -observable:bookmarkPath - rdfs:domain observable:BrowserBookmark ; - . - -observable:byteOrder - rdfs:domain observable:ContentData ; - . - -observable:byteStringValue - rdfs:domain observable:ExtractedString ; - . - -observable:callType - rdfs:domain observable:PhoneCall ; - . - -observable:camera - rdfs:domain observable:RasterPicture ; - . - -observable:canEscalatePrivs - rdfs:domain observable:UserAccount ; - . - -observable:carrier - rdfs:domain observable:SIMCard ; - . - -observable:categories - rdfs:domain observable:EmailMessage ; - . - -observable:cc - rdfs:domain observable:EmailMessage ; - . - -observable:certificateIssuer - rdfs:domain observable:DigitalSignatureInfo ; - . - -observable:certificatePolicies - rdfs:domain observable:X509V3Extensions ; - . - -observable:certificateSubject - rdfs:domain observable:DigitalSignatureInfo ; - . - -observable:characteristics - rdfs:domain observable:WindowsPEBinaryFile ; - . - -observable:checksum - rdfs:domain observable:WindowsPEOptionalHeader ; - . - -observable:clockSetting - rdfs:domain observable:MobileDevice ; - . - -observable:clusterSize - rdfs:domain observable:FileSystem ; - . - -observable:columnName - rdfs:domain observable:SQLiteBlob ; - . - -observable:comClassID - rdfs:domain observable:IComHandlerActionType ; - . - -observable:comData - rdfs:domain observable:IComHandlerActionType ; - . - -observable:comment - rdfs:domain observable:ArchiveFile ; - . - -observable:compressionMethod - rdfs:domain observable:CompressedStream ; - . - -observable:compressionRatio - rdfs:domain observable:CompressedStream ; - . - -observable:computerName - rdfs:domain observable:Event ; - . - -observable:contactID - rdfs:domain observable:WhoisContactType ; - . - -observable:contactInfo - rdfs:domain observable:WhoIs ; - . - -observable:contactName - rdfs:domain observable:WhoisContactType ; - . - -observable:contactOrganization - rdfs:domain observable:WhoisContactType ; - . - -observable:contactType - rdfs:domain observable:WhoisContactType ; - . - -observable:contentDisposition - rdfs:domain observable:EmailMessage ; - . - -observable:contentType - rdfs:domain observable:EmailMessage ; - . - -observable:context - rdfs:domain observable:WindowsThread ; - . - -observable:controlCode - rdfs:domain observable:SendControlCodeEffect ; - . - -observable:cookieDomain - rdfs:domain observable:BrowserCookie ; - . - -observable:cookieName - rdfs:domain observable:BrowserCookie ; - . - -observable:cookiePath - rdfs:domain observable:BrowserCookie ; - . - -observable:cpeid - rdfs:domain observable:Software ; - . - -observable:cpu - rdfs:domain observable:ComputerSpecification ; - . - -observable:cpuFamily - rdfs:domain observable:ComputerSpecification ; - . - -observable:createdTime - rdfs:domain observable:File ; - . - -observable:creationDate - rdfs:domain observable:WhoIs ; - . - -observable:creationFlags - rdfs:domain observable:WindowsThread ; - . - -observable:creationTime - rdfs:domain observable:WindowsThread ; - . - -observable:creator - rdfs:domain observable:WindowsRegistryKey ; - . - -observable:creatorUser - rdfs:domain observable:Process ; - . - -observable:crlDistributionPoints - rdfs:domain observable:X509V3Extensions ; - . - -observable:currentSystemDate - rdfs:domain observable:ComputerSpecification ; - . - -observable:currentWorkingDirectory - rdfs:domain observable:Process ; - . - -observable:cyberAction - rdfs:domain observable:Event ; - . - -observable:data - rdfs:domain observable:WindowsRegistryValue ; - . - -observable:dataPayload - rdfs:domain observable:ContentData ; - . - -observable:dataPayloadReferenceURL - rdfs:domain observable:ContentData ; - . - -observable:dataType - rdfs:domain observable:WindowsRegistryValue ; - . - -observable:depEnabled - rdfs:domain observable:WindowsProcess ; - . - -observable:descriptions - rdfs:domain observable:WindowsService ; - . - -observable:destination - rdfs:domain observable:GlobalFlagType ; - . - -observable:destinationFlags - rdfs:domain observable:TCPConnection ; - . - -observable:destinationPort - rdfs:domain observable:NetworkConnection ; - . - -observable:deviceType - rdfs:domain observable:Device ; - . - -observable:dhcpLeaseExpires - rdfs:domain observable:NetworkInterface ; - . - -observable:dhcpLeaseObtained - rdfs:domain observable:NetworkInterface ; - . - -observable:dhcpServer - rdfs:domain observable:NetworkInterface ; - . - -observable:diskPartitionType - rdfs:domain observable:DiskPartition ; - . - -observable:diskSize - rdfs:domain observable:Disk ; - . - -observable:diskType - rdfs:domain observable:Disk ; - . - -observable:displayName - rdfs:domain observable:WindowsService ; - . - -observable:dllCharacteristics - rdfs:domain observable:WindowsPEOptionalHeader ; - . - -observable:dnssec - rdfs:domain observable:WhoIs ; - . - -observable:documentInformationDictionary - rdfs:domain observable:PDFFIle ; - . - -observable:domain - rdfs:domain observable:WindowsComputerSpecification ; - . - -observable:domainID - rdfs:domain observable:WhoIs ; - . - -observable:domainName - rdfs:domain observable:WhoIs ; - . - -observable:driveLetter - rdfs:domain observable:WindowsVolume ; - . - -observable:driveType - rdfs:domain observable:WindowsVolume ; - . - -observable:dst - rdfs:domain observable:NetworkConnection ; - . - -observable:dstBytes - rdfs:domain observable:NetworkFlow ; - . - -observable:dstPackets - rdfs:domain observable:NetworkFlow ; - . - -observable:dstPayload - rdfs:domain observable:NetworkFlow ; - . - -observable:duration - rdfs:domain observable:PhoneCall ; - . - -observable:effectiveGroup - rdfs:domain observable:UserSession ; - . - -observable:effectiveGroupID - rdfs:domain observable:UserSession ; - . - -observable:effectiveUser - rdfs:domain observable:UserSession ; - . - -observable:emailAddress - rdfs:domain observable:WhoisContactType ; - . - -observable:encoding - rdfs:domain observable:ExtractedString ; - . - -observable:encodingMethod - rdfs:domain observable:EncodedStream ; - . - -observable:encryptionIV - rdfs:domain observable:EncryptedStream ; - . - -observable:encryptionKey - rdfs:domain observable:EncryptedStream ; - . - -observable:encryptionMethod - rdfs:domain observable:EncryptedStream ; - . - -observable:encryptionMode - rdfs:domain observable:EncryptedStream ; - . - -observable:endTime - rdfs:domain observable:PhoneCall ; - . - -observable:englishTranslation - rdfs:domain observable:ExtractedString ; - . - -observable:entropy - rdfs:domain observable:ContentData ; - . - -observable:entryID - rdfs:domain observable:NTFSFileSystem ; - . - -observable:environmentVariables - rdfs:domain observable:Process ; - . - -observable:eventID - rdfs:domain observable:Event ; - . - -observable:eventStatus - rdfs:domain observable:CalendarEntry ; - . - -observable:eventText - rdfs:domain observable:Event ; - . - -observable:eventType - rdfs:domain observable:Event ; - . - -observable:execArguments - rdfs:domain observable:IExecActionType ; - . - -observable:execProgramHashes - rdfs:domain observable:IExecActionType ; - . - -observable:execProgramPath - rdfs:domain observable:IExecActionType ; - . - -observable:execWorkingDirectory - rdfs:domain observable:IExecActionType ; - . - -observable:exifData - rdfs:domain observable:EXIF ; - . - -observable:exitCode - rdfs:domain observable:WindowsTask ; - . - -observable:exitStatus - rdfs:domain observable:Process ; - . - -observable:exitTime - rdfs:domain observable:Process ; - . - -observable:expirationDate - rdfs:domain observable:WhoIs ; - . - -observable:expirationTime - rdfs:domain observable:BrowserCookie ; - . - -observable:extDeletionTime - rdfs:domain observable:ExtInode ; - . - -observable:extFileType - rdfs:domain observable:ExtInode ; - . - -observable:extFlags - rdfs:domain observable:ExtInode ; - . - -observable:extHardLinkCount - rdfs:domain observable:ExtInode ; - . - -observable:extInodeChangeTime - rdfs:domain observable:ExtInode ; - . - -observable:extInodeID - rdfs:domain observable:ExtInode ; - . - -observable:extPermissions - rdfs:domain observable:ExtInode ; - . - -observable:extSGID - rdfs:domain observable:ExtInode ; - . - -observable:extSUID - rdfs:domain observable:ExtInode ; - . - -observable:extendedKeyUsage - rdfs:domain observable:X509V3Extensions ; - . - -observable:extension - rdfs:domain observable:File ; - . - -observable:faxNumber - rdfs:domain observable:WhoisContactType ; - . - -observable:fileAlignment - rdfs:domain observable:WindowsPEOptionalHeader ; - . - -observable:fileHeaderHashes - rdfs:domain observable:WindowsPEBinaryFile ; - . - -observable:fileName - rdfs:domain observable:File ; - . - -observable:filePath - rdfs:domain observable:File ; - . - -observable:fileSystemType - rdfs:domain observable:FileSystem ; - . - -observable:firstLoginTime - rdfs:domain observable:DigitalAccount ; - . - -observable:firstName - rdfs:domain observable:Contact ; - . - -observable:firstRun - rdfs:domain observable:WindowsPrefetch ; - . - -observable:flags - rdfs:domain observable:WindowsTask ; - . - -observable:format - rdfs:domain observable:Audio ; - . - -observable:fragment - rdfs:domain observable:URL ; - . - -observable:fragmentIndex - rdfs:domain observable:Fragment ; - . - -observable:freeSpace - rdfs:domain observable:Disk ; - . - -observable:emailSender - rdfs:domain observable:PhoneCall ; - . - -observable:fullValue - rdfs:domain observable:URL ; - . - -observable:geoLocationEntry - rdfs:domain observable:GeoLocationTrack ; - . - -observable:gid - rdfs:domain observable:UNIXAccount ; - . - -observable:globalFlagList - rdfs:domain observable:WindowsComputerSpecification ; - . - -observable:gpu - rdfs:domain observable:ComputerSpecification ; - . - -observable:gpuFamily - rdfs:domain observable:ComputerSpecification ; - . - -observable:groupName - rdfs:domain observable:WindowsService ; - . - -observable:groups - rdfs:domain observable:WindowsAccount ; - . - -observable:hasChanged - rdfs:domain observable:CyberItem ; - . - -observable:hash - rdfs:domain observable:ContentData ; - . - -observable:hashes - rdfs:domain observable:WindowsPESection ; - . - -observable:headerRaw - rdfs:domain observable:EmailMessage ; - . - -observable:hexadecimalValue - rdfs:domain observable:GlobalFlagType ; - . - -observable:hiveType - rdfs:domain observable:WindowsRegistryHive ; - . - -observable:homeDirectory - rdfs:domain observable:UserAccount ; - . - -observable:host - rdfs:domain observable:URL ; - . - -observable:hostname - rdfs:domain observable:ComputerSpecification ; - . - -observable:httpMesageBodyLength - rdfs:domain observable:HTTPConnection ; - . - -observable:httpMessageBodyData - rdfs:domain observable:HTTPConnection ; - . - -observable:httpRequestHeader - rdfs:domain observable:HTTPConnection ; - . - -observable:iComHandlerAction - rdfs:domain observable:TaskActionType ; - . - -observable:iEmailAction - rdfs:domain observable:TaskActionType ; - . - -observable:iExecAction - rdfs:domain observable:TaskActionType ; - . - -observable:iShowMessageAction - rdfs:domain observable:TaskActionType ; - . - -observable:icmpCode - rdfs:domain observable:ICMPConnection ; - . - -observable:icmpType - rdfs:domain observable:ICMPConnection ; - . - -observable:imageBase - rdfs:domain observable:WindowsPEOptionalHeader ; - . - -observable:imageCompressionMethod - rdfs:domain observable:RasterPicture ; - . - -observable:imageName - rdfs:domain observable:WindowsTask ; - . - -observable:imageType - rdfs:domain observable:Image ; - . - -observable:impHash - rdfs:domain observable:WindowsPEBinaryFile ; - . - -observable:inReplyTo - rdfs:domain observable:EmailMessage ; - . - -observable:inhibitAnyPolicy - rdfs:domain observable:X509V3Extensions ; - . - -observable:installDate - rdfs:domain observable:OperatingSystem ; - . - -observable:ip - rdfs:domain observable:NetworkInterface ; - . - -observable:ipAddress - rdfs:domain observable:WhoIs ; - . - -observable:ipGateway - rdfs:domain observable:NetworkInterface ; - . - -observable:ipfix - rdfs:domain observable:NetworkFlow ; - . - -observable:isActive - rdfs:domain observable:NetworkConnection ; - . - -observable:isDirectory - rdfs:domain observable:File ; - . - -observable:isDisabled - rdfs:domain observable:DigitalAccount ; - . - -observable:isEnabled - rdfs:domain observable:TriggerType ; - . - -observable:isEncrypted - rdfs:domain observable:ContentData ; - . - -observable:isHidden - rdfs:domain observable:Process ; - . - -observable:isInjected - rdfs:domain observable:Memory ; - . - -observable:isMapped - rdfs:domain observable:Memory ; - . - -observable:isMimeEncoded - rdfs:domain observable:EmailMessage ; - . - -observable:isMultipart - rdfs:domain observable:EmailMessage ; - . - -observable:isNamed - rdfs:domain observable:Mutex ; - . - -observable:isOptimized - rdfs:domain observable:PDFFIle ; - . - -observable:isPrivate - rdfs:domain observable:CalendarEntry ; - . - -observable:isPrivileged - rdfs:domain observable:UserAccount ; - . - -observable:isProtected - rdfs:domain observable:Memory ; - . - -observable:isRead - rdfs:domain observable:EmailMessage ; - . - -observable:isSecure - rdfs:domain observable:BrowserCookie ; - . - -observable:isSelfSigned - rdfs:domain observable:X509Certificate ; - . - -observable:isServiceAccount - rdfs:domain observable:UserAccount ; - . - -observable:isTLD - rdfs:domain observable:DomainName ; - . - -observable:isVolatile - rdfs:domain observable:Memory ; - . - -observable:issuer - rdfs:domain observable:X509Certificate ; - . - -observable:issuerAlternativeName - rdfs:domain observable:X509V3Extensions ; - . - -observable:issuerHash - rdfs:domain observable:X509Certificate ; - . - -observable:key - rdfs:domain observable:WindowsRegistryKey ; - . - -observable:keyUsage - rdfs:domain observable:X509V3Extensions ; - . - -observable:keypadUnlockCode - rdfs:domain observable:MobileDevice ; - . - -observable:labels - rdfs:domain observable:EmailMessage ; - . - -observable:language - rdfs:domain observable:ExtractedString ; - . - -observable:lastLoginTime - rdfs:domain observable:DigitalAccount ; - . - -observable:lastName - rdfs:domain observable:Contact ; - . - -observable:lastRun - rdfs:domain observable:WindowsPrefetch ; - . - -observable:length - rdfs:domain observable:ExtractedString ; - . - -observable:libraryType - rdfs:domain observable:Library ; - . - -observable:loaderFlags - rdfs:domain observable:WindowsPEOptionalHeader ; - . - -observable:localTime - rdfs:domain observable:ComputerSpecification ; - . - -observable:location - rdfs:domain observable:GeoLocationEntry ; - . - -observable:loginTime - rdfs:domain observable:UserSession ; - . - -observable:logoutTime - rdfs:domain observable:UserSession ; - . - -observable:lookupDate - rdfs:domain observable:WhoIs ; - . - -observable:macAddress - rdfs:domain observable:NetworkInterface ; - . - -observable:machine - rdfs:domain observable:WindowsPEBinaryFile ; - . - -observable:magic - rdfs:domain observable:WindowsPEOptionalHeader ; - . - -observable:magicNumber - rdfs:domain observable:ContentData ; - . - -observable:majorImageVersion - rdfs:domain observable:WindowsPEOptionalHeader ; - . - -observable:majorLinkerVersion - rdfs:domain observable:WindowsPEOptionalHeader ; - . - -observable:majorOSVersion - rdfs:domain observable:WindowsPEOptionalHeader ; - . - -observable:majorSubsystemVersion - rdfs:domain observable:WindowsPEOptionalHeader ; - . - -observable:manufacturer - rdfs:domain observable:Device ; - . - -observable:maxRunTime - rdfs:domain observable:WindowsTask ; - . - -observable:message - rdfs:domain observable:MessageThread ; - . - -observable:messageID - rdfs:domain - observable:EmailMessage , - observable:Message - ; - . - -observable:messageText - rdfs:domain observable:Message ; - . - -observable:messageType - rdfs:domain observable:Message ; - . - -observable:metadataChangeTime - rdfs:domain observable:File ; - . - -observable:mftFileID - rdfs:domain observable:MftRecord ; - . - -observable:mftFileNameAccessedTime - rdfs:domain observable:MftRecord ; - . - -observable:mftFileNameCreatedTime - rdfs:domain observable:MftRecord ; - . - -observable:mftFileNameLength - rdfs:domain observable:MftRecord ; - . - -observable:mftFileNameModifiedTime - rdfs:domain observable:MftRecord ; - . - -observable:mftFileNameRecordChangeTime - rdfs:domain observable:MftRecord ; - . - -observable:mftFlags - rdfs:domain observable:MftRecord ; - . - -observable:mftParentID - rdfs:domain observable:MftRecord ; - . - -observable:mftRecordChangeTime - rdfs:domain observable:MftRecord ; - . - -observable:middleName - rdfs:domain observable:Contact ; - . - -observable:mimeClass - rdfs:domain observable:ContentData ; - . - -observable:mimeType - rdfs:domain observable:ContentData ; - . - -observable:minorImageVersion - rdfs:domain observable:WindowsPEOptionalHeader ; - . - -observable:minorLinkerVersion - rdfs:domain observable:WindowsPEOptionalHeader ; - . - -observable:minorOSVersion - rdfs:domain observable:WindowsPEOptionalHeader ; - . - -observable:minorSubsystemVersion - rdfs:domain observable:WindowsPEOptionalHeader ; - . - -observable:mockLocationsAllowed - rdfs:domain observable:MobileDevice ; - . - -observable:model - rdfs:domain observable:Device ; - . - -observable:modifiedTime - rdfs:domain observable:File ; - . - -observable:mostRecentRunTime - rdfs:domain observable:WindowsTask ; - . - -observable:mountPoint - rdfs:domain observable:DiskPartition ; - . - -observable:msProductID - rdfs:domain observable:WindowsComputerSpecification ; - . - -observable:msProductName - rdfs:domain observable:WindowsComputerSpecification ; - . - -observable:nameConstraints - rdfs:domain observable:X509V3Extensions ; - . - -observable:nameserver - rdfs:domain observable:WhoIs ; - . - -observable:netBIOSName - rdfs:domain observable:WindowsComputerSpecification ; - . - -observable:network - rdfs:domain observable:MobileDevice ; - . - -observable:networkInterface - rdfs:domain observable:ComputerSpecification ; - . - -observable:newObject - rdfs:domain observable:StateChangeEffect ; - . - -observable:nextRunTime - rdfs:domain observable:WindowsTask ; - . - -observable:ntfsHardLinkCount - rdfs:domain observable:MftRecord ; - . - -observable:ntfsOwnerID - rdfs:domain observable:MftRecord ; - . - -observable:ntfsOwnerSID - rdfs:domain observable:MftRecord ; - . - -observable:number - rdfs:domain observable:AutonomousSystem ; - . - -observable:numberOfLaunches - rdfs:domain observable:Application ; - . - -observable:numberOfRVAAndSizes - rdfs:domain observable:WindowsPEOptionalHeader ; - . - -observable:numberOfSections - rdfs:domain observable:WindowsPEBinaryFile ; - . - -observable:numberOfSubkeys - rdfs:domain observable:WindowsRegistryKey ; - . - -observable:numberOfSymbols - rdfs:domain observable:WindowsPEBinaryFile ; - . - -observable:objectGUID - rdfs:domain observable:WindowsActiveDirectoryAccount ; - . - -observable:oldObject - rdfs:domain observable:StateChangeEffect ; - . - -observable:taskComment - rdfs:domain observable:WindowsTask ; - . - -observable:openFileDescriptor - rdfs:domain observable:UNIXProcess ; - . - -observable:operatingSystem - rdfs:domain observable:Application ; - . - -observable:optionalHeader - rdfs:domain observable:WindowsPEBinaryFile ; - . - -observable:options - rdfs:domain observable:UNIXVolume ; - . - -observable:otherHeaders - rdfs:domain observable:EmailMessage ; - . - -observable:owner - rdfs:domain - observable:Account , - observable:FilePermissions - ; - . - -observable:ownerSID - rdfs:domain observable:WindowsProcess ; - . - -observable:parameterAddress - rdfs:domain observable:WindowsThread ; - . - -observable:parameters - rdfs:domain observable:WindowsTask ; - . - -observable:parent - rdfs:domain observable:Process ; - . - -observable:participant - rdfs:domain observable:MessageThread ; - . - -observable:partition - rdfs:domain observable:Disk ; - . - -observable:partitionID - rdfs:domain observable:DiskPartition ; - . - -observable:partitionLength - rdfs:domain observable:DiskPartition ; - . - -observable:partitionOffset - rdfs:domain observable:DiskPartition ; - . - -observable:password - rdfs:domain - observable:AccountAuthentication , - observable:URL - ; - . - -observable:passwordLastChanged - rdfs:domain observable:AccountAuthentication ; - . - -observable:passwordType - rdfs:domain observable:AccountAuthentication ; - . - -observable:path - rdfs:domain observable:PathRelation ; - . - -observable:pdfId0 - rdfs:domain observable:PDFFile ; - . - -observable:pdfId1 - rdfs:domain observable:PDFFile ; - . - -observable:peType - rdfs:domain observable:WindowsPEBinaryFile ; - . - -observable:phone - rdfs:domain observable:WhoisContactType ; - . - -observable:phoneActivationTime - rdfs:domain observable:MobileDevice ; - . - -observable:phoneNumber - rdfs:domain observable:PhoneAccount ; - . - -observable:phoneNumbers - rdfs:domain observable:Contact ; - . - -observable:pictureHeight - rdfs:domain observable:RasterPicture ; - . - -observable:pictureWidth - rdfs:domain observable:RasterPicture ; - . - -observable:picturetype - rdfs:domain observable:RasterPicture ; - . - -observable:pid - rdfs:domain observable:Process ; - . - -observable:pointerToSymbolTable - rdfs:domain observable:WindowsPEBinaryFile ; - . - -observable:policyConstraints - rdfs:domain observable:X509V3Extensions ; - . - -observable:policyMappings - rdfs:domain observable:X509V3Extensions ; - . - -observable:port - rdfs:domain observable:URL ; - . - -observable:prefetchHash - rdfs:domain observable:WindowsPrefetch ; - . - -observable:priority - rdfs:domain observable:EmailMessage ; - . - -observable:privateKeyUsagePeriodNotAfter - rdfs:domain observable:X509V3Extensions ; - . - -observable:privateKeyUsagePeriodNotBefore - rdfs:domain observable:X509V3Extensions ; - . - -observable:processorArchitecture - rdfs:domain observable:ComputerSpecification ; - . - -observable:properties - rdfs:domain observable:PropertiesEnumeratedEffect ; - . - -observable:propertyName - rdfs:domain observable:PropertyReadEffect ; - . - -observable:protocols - rdfs:domain observable:NetworkConnection ; - . - -observable:query - rdfs:domain observable:URL ; - . - -observable:rangeOffset - rdfs:domain observable:DataRange ; - . - -observable:rangeOffsetType - rdfs:domain observable:DataRange ; - . - -observable:rangeSize - rdfs:domain observable:DataRange ; - . - -observable:receivedLines - rdfs:domain observable:EmailMessage ; - . - -observable:receivedTime - rdfs:domain observable:EmailMessage ; - . - -observable:recurrence - rdfs:domain observable:CalendarEntry ; - . - -observable:references - rdfs:domain observable:EmailMessage ; - . - -observable:referralURL - rdfs:domain observable:WhoisRegistrarInfoType ; - . - -observable:regionSize - rdfs:domain observable:Memory ; - . - -observable:regionStartAddress - rdfs:domain observable:Memory ; - . - -observable:region_end_address - rdfs:domain observable:Memory ; - . - -observable:regionalInternetRegistry - rdfs:domain observable:WhoIs ; - . - -observable:registeredOrganization - rdfs:domain observable:WindowsComputerSpecification ; - . - -observable:registeredOwner - rdfs:domain observable:WindowsComputerSpecification ; - . - -observable:registrantIDs - rdfs:domain observable:WhoIs ; - . - -observable:registrarGUID - rdfs:domain observable:WhoisRegistrarInfoType ; - . - -observable:registrarID - rdfs:domain observable:WhoisRegistrarInfoType ; - . - -observable:registrarInfo - rdfs:domain observable:WhoIs ; - . - -observable:registrarName - rdfs:domain observable:WhoisRegistrarInfoType ; - . - -observable:registryValues - rdfs:domain observable:WindowsRegistryKey ; - . - -observable:remarks - rdfs:domain observable:WhoIs ; - . - -observable:remindTime - rdfs:domain observable:CalendarEntry ; - . - -observable:requestMethod - rdfs:domain observable:HTTPConnection ; - . - -observable:requestValue - rdfs:domain observable:HTTPConnection ; - . - -observable:requestVersion - rdfs:domain observable:HTTPConnection ; - . - -observable:rowCondition - rdfs:domain observable:SQLiteBlob ; - . - -observable:rowIndex - rdfs:domain observable:SQLiteBlob ; - . - -observable:ruid - rdfs:domain observable:UNIXProcess ; - . - -observable:runningStatus - rdfs:domain observable:WindowsThread ; - . - -observable:scheme - rdfs:domain observable:URL ; - . - -observable:screenName - rdfs:domain observable:Contact ; - . - -observable:sectionAlignment - rdfs:domain observable:WindowsPEOptionalHeader ; - . - -observable:sections - rdfs:domain observable:WindowsPEBinaryFile ; - . - -observable:sectorSize - rdfs:domain observable:Volume ; - . - -observable:securityAttributes - rdfs:domain observable:WindowsThread ; - . - -observable:sender - rdfs:domain observable:EmailMessage ; - . - -observable:sentTime - rdfs:domain observable:EmailMessage ; - . - -observable:serialNumber - rdfs:domain observable:Device ; - . - -observable:serverName - rdfs:domain observable:WhoIs ; - . - -observable:serviceName - rdfs:domain observable:WindowsService ; - . - -observable:serviceStatus - rdfs:domain observable:WindowsService ; - . - -observable:serviceType - rdfs:domain observable:WindowsService ; - . - -observable:sessionID - rdfs:domain observable:Message ; - . - -observable:shell - rdfs:domain observable:UNIXAccount ; - . - -observable:showMessageBody - rdfs:domain observable:IShowMessageActionType ; - . - -observable:showMessageTitle - rdfs:domain observable:IShowMessageActionType ; - . - -observable:sid - rdfs:domain observable:NTFSFileSystem ; - . - -observable:signature - rdfs:domain observable:X509Certificate ; - . - -observable:signatureAlgorithm - rdfs:domain observable:X509Certificate ; - . - -observable:signatureDescription - rdfs:domain observable:DigitalSignatureInfo ; - . - -observable:signatureExists - rdfs:domain observable:DigitalSignatureInfo ; - . - -observable:signatureVerified - rdfs:domain observable:DigitalSignatureInfo ; - . - -observable:size - rdfs:domain observable:WindowsPESection ; - . - -observable:sizeInBytes - rdfs:domain observable:ContentData ; - . - -observable:sizeOfCode - rdfs:domain observable:WindowsPEOptionalHeader ; - . - -observable:sizeOfHeaders - rdfs:domain observable:WindowsPEOptionalHeader ; - . - -observable:sizeOfHeapCommit - rdfs:domain observable:WindowsPEOptionalHeader ; - . - -observable:sizeOfHeapReserve - rdfs:domain observable:WindowsPEOptionalHeader ; - . - -observable:sizeOfImage - rdfs:domain observable:WindowsPEOptionalHeader ; - . - -observable:sizeOfInitializedData - rdfs:domain observable:WindowsPEOptionalHeader ; - . - -observable:sizeOfOptionalHeader - rdfs:domain observable:WindowsPEBinaryFile ; - . - -observable:sizeOfStackCommit - rdfs:domain observable:WindowsPEOptionalHeader ; - . - -observable:sizeOfStackReserve - rdfs:domain observable:WindowsPEOptionalHeader ; - . - -observable:sizeOfUninitializedData - rdfs:domain observable:WindowsPEOptionalHeader ; - . - -observable:sourceFlags - rdfs:domain observable:TCPConnection ; - . - -observable:sourcePort - rdfs:domain observable:NetworkConnection ; - . - -observable:spaceLeft - rdfs:domain observable:DiskPartition ; - . - -observable:spaceUsed - rdfs:domain observable:DiskPartition ; - . - -observable:sponsoringRegistrar - rdfs:domain observable:WhoIs ; - . - -observable:src - rdfs:domain observable:NetworkConnection ; - . - -observable:srcBytes - rdfs:domain observable:NetworkFlow ; - . - -observable:srcPackets - rdfs:domain observable:NetworkFlow ; - . - -observable:srcPayload - rdfs:domain observable:NetworkFlow ; - . - -observable:ssid - rdfs:domain observable:WirelessNetworkConnection ; - . - -observable:stackSize - rdfs:domain observable:WindowsThread ; - . - -observable:startAddress - rdfs:domain observable:WindowsThread ; - . - -observable:startCommandLine - rdfs:domain observable:WindowsService ; - . - -observable:startTime - rdfs:domain observable:PhoneCall ; - . - -observable:startType - rdfs:domain observable:WindowsService ; - . - -observable:startupInfo - rdfs:domain observable:WindowsProcess ; - . - -observable:state - rdfs:domain observable:CyberItem ; - . - -observable:status - rdfs:domain observable:WhoIs ; - . - -observable:storageCapacityInBytes - rdfs:domain - observable:MobileDevice , - observable:SIMCard - ; - . - -observable:stringValue - rdfs:domain observable:ExtractedString ; - . - -observable:strings - rdfs:domain observable:ExtractedStrings ; - . - -observable:subject - rdfs:domain observable:EmailMessage ; - . - -observable:subjectAlternativeName - rdfs:domain observable:X509V3Extensions ; - . - -observable:subjectDirectoryAttributes - rdfs:domain observable:X509V3Extensions ; - . - -observable:subjectHash - rdfs:domain observable:X509Certificate ; - . - -observable:subjectKeyIdentifier - rdfs:domain observable:X509V3Extensions ; - . - -observable:subjectPublicKeyAlgorithm - rdfs:domain observable:X509Certificate ; - . - -observable:subjectPublicKeyExponent - rdfs:domain observable:X509Certificate ; - . - -observable:subjectPublicKeyModulus - rdfs:domain observable:X509Certificate ; - . - -observable:subsystem - rdfs:domain observable:WindowsPEOptionalHeader ; - . - -observable:swid - rdfs:domain observable:Software ; - . - -observable:symbolicName - rdfs:domain observable:GlobalFlagType ; - . - -observable:systemTime - rdfs:domain observable:ComputerSpecification ; - . - -observable:tableName - rdfs:domain observable:SQLiteBlob ; - . - -observable:targetFile - rdfs:domain observable:SymbolicLink ; - . - -observable:taskCreator - rdfs:domain observable:WindowsTask ; - . - -observable:text - rdfs:domain observable:Note ; - . - -observable:threadID - rdfs:domain observable:WindowsThread ; - . - -observable:thumbprintHash - rdfs:range types:Hash ; - . - -observable:timeDateStamp - rdfs:domain observable:WindowsPEBinaryFile ; - . - -observable:timesExecuted - rdfs:domain observable:WindowsPrefetch ; - . - -observable:timezoneDST - rdfs:domain observable:ComputerSpecification ; - . - -observable:timezoneStandard - rdfs:domain observable:ComputerSpecification ; - . - -observable:emailRecipient - rdfs:domain observable:PhoneCall ; - . - -observable:totalFragments - rdfs:domain observable:Fragment ; - . - -observable:totalRam - rdfs:domain observable:ComputerSpecification ; - . - -observable:totalSpace - rdfs:domain observable:DiskPartition ; - . - -observable:triggerBeginTime - rdfs:domain observable:TriggerType ; - . - -observable:triggerDelay - rdfs:domain observable:TriggerType ; - . - -observable:triggerEndTime - rdfs:domain observable:TriggerType ; - . - -observable:triggerFrequency - rdfs:domain observable:TriggerType ; - . - -observable:triggerList - rdfs:domain observable:WindowsTask ; - . - -observable:triggerMaxRunTime - rdfs:domain observable:TriggerType ; - . - -observable:triggerSessionChangeType - rdfs:domain observable:TriggerType ; - . - -observable:triggerType - rdfs:domain observable:TriggerType ; - . - -observable:updatedDate - rdfs:domain observable:WhoIs ; - . - -observable:uptime - rdfs:domain observable:ComputerSpecification ; - . - -observable:url - rdfs:domain observable:Attachment ; - . - -observable:urlTargeted - rdfs:domain observable:BrowserBookmark ; - . - -observable:userName - rdfs:domain observable:URL ; - . - -observable:validityNotAfter - rdfs:domain observable:X509Certificate ; - . - -observable:validityNotBefore - rdfs:domain observable:X509Certificate ; - . - -observable:value - rdfs:domain observable:IPv4Address ; - . - -observable:values - rdfs:domain observable:ValuesEnumeratedEffect ; - . - -observable:version - rdfs:domain - observable:Application , - observable:PDFFile - ; - . - -observable:visibility - rdfs:domain observable:MessageThread ; - . - -observable:visitCount - rdfs:domain observable:BrowserBookmark ; - . - -observable:volume - rdfs:domain observable:WindowsPrefetch ; - . - -observable:volumeID - rdfs:domain observable:Volume ; - . - -observable:whoisServer - rdfs:domain observable:WhoisRegistrarInfoType ; - . - -observable:win32VersionValue - rdfs:domain observable:WindowsPEOptionalHeader ; - . - -observable:windowTitle - rdfs:domain observable:WindowsProcess ; - . - -observable:windowsDirectory - rdfs:domain observable:WindowsComputerSpecification ; - . - -observable:windowsSystemDirectory - rdfs:domain observable:WindowsComputerSpecification ; - . - -observable:windowsTempDirectory - rdfs:domain observable:WindowsComputerSpecification ; - . - -observable:windowsVolumeAttributes - rdfs:domain observable:WindowsVolume ; - . - -observable:workItemData - rdfs:domain observable:WindowsTask ; - . - -observable:workingDirectory - rdfs:domain observable:WindowsTask ; - . - -observable:x509v3extensions - rdfs:domain observable:X509Certificate ; - . - -observable:xMailer - rdfs:domain observable:EmailMessage ; - . - -observable:xOriginatingIP - rdfs:domain observable:EmailMessage ; - . diff --git a/data/ontology-0.4.0/ontology/observable.ttl b/data/ontology-0.4.0/ontology/observable.ttl deleted file mode 100644 index b5fed69..0000000 --- a/data/ontology-0.4.0/ontology/observable.ttl +++ /dev/null @@ -1,7994 +0,0 @@ -# baseURI: https://unifiedcyberontology.org/ontology/uco/observable -# imports: https://unifiedcyberontology.org/ontology/uco/action -# imports: https://unifiedcyberontology.org/ontology/uco/core -# imports: https://unifiedcyberontology.org/ontology/uco/identity -# imports: https://unifiedcyberontology.org/ontology/uco/location -# imports: https://unifiedcyberontology.org/ontology/uco/types -# imports: https://unifiedcyberontology.org/ontology/uco/vocabulary - -@base . -@prefix observable: . -@prefix owl: . -@prefix rdf: . -@prefix rdfs: . -@prefix vocab: . -@prefix xml: . -@prefix xsd: . - - - a owl:Ontology ; - rdfs:label "uco-observable"@en ; - owl:imports - , - , - , - , - , - - ; - . - -observable:Account - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:accountIssuer ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:accountType ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:createdTime ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:expirationTime ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:modifiedTime ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:owner ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:isActive ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:boolean ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:accountIdentifier ; - owl:onDataRange xsd:string ; - owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] - ; - rdfs:label "Account"@en ; - rdfs:comment "The fundamental properties of an account."@en ; - . - -observable:AccountAuthentication - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:passwordLastChanged ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:password ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:passwordType ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] - ; - rdfs:label "AccountAuthentication"@en ; - . - -observable:AlternateDataStream - a owl:Class ; - rdfs:subClassOf - [ - a owl:Restriction ; - owl:onProperty observable:hashes ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:size ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:integer ; - ] , - [ - a owl:Restriction ; - owl:onProperty ; - owl:onDataRange xsd:string ; - owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] - ; - rdfs:label "AlternateDataStream"@en ; - . - -observable:Application - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:operatingSystem ; - owl:onClass observable:CyberItem ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:numberOfLaunches ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:integer ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:applicationIdentifier ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:version ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] - ; - rdfs:label "Application"@en ; - rdfs:comment "Characteristics of a software application."@en ; - . - -observable:ApplicationAccount - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:application ; - owl:onClass observable:CyberItem ; - owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] - ; - rdfs:label "ApplicationAccount"@en ; - rdfs:comment "Characteristics of an account within a particular application."@en ; - . - -observable:ArchiveFile - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:archiveType ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:comment ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:version ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] - ; - rdfs:label "ArchiveFile"@en ; - . - -observable:Attachment - a owl:Class ; - rdfs:subClassOf ; - rdfs:label "Attachment"@en ; - . - -observable:Audio - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:bitRate ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:long ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:duration ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:long ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:audioType ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:format ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] - ; - rdfs:label "Audio"@en ; - rdfs:comment "Characteristics of piece of digital audio."@en ; - . - -observable:AutonomousSystem - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:regionalInternetRegistry ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:asHandle ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:number ; - owl:onDataRange xsd:integer ; - owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] - ; - rdfs:label "AutonomousSystem"@en ; - rdfs:comment "Basic characteristics of an Internet autonomous system."@en ; - . - -observable:BluetoothAddress - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:addressValue ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] - ; - rdfs:label "BluetoothAddress"@en ; - rdfs:comment "Properties of a Bluetooth address."@en ; - . - -observable:BrowserBookmark - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:accessedTime ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:createdTime ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:modifiedTime ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:application ; - owl:onClass observable:CyberItem ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:visitCount ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:integer ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:bookmarkPath ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] - ; - rdfs:label "BrowserBookmark"@en ; - rdfs:comment "A bookmark to a web pages or files using a web browser."@en ; - . - -observable:BrowserCookie - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:accessedTime ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:createdTime ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:expirationTime ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:application ; - owl:onClass observable:CyberItem ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:cookieDomain ; - owl:onClass observable:CyberItem ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:isSecure ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:boolean ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:cookieName ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:cookiePath ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] - ; - rdfs:label "BrowserCookie"@en ; - rdfs:comment "A piece of data used by a (remote) web page, stored on the local machine."@en ; - . - -observable:Calendar - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:application ; - owl:onClass observable:CyberItem ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:owner ; - owl:onClass observable:CyberItem ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] - ; - rdfs:label "Calendar"@en ; - rdfs:comment "A collection of appointments and meetings."@en ; - . - -observable:CalendarEntry - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:createdTime ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:endTime ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:location ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:modifiedTime ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:owner ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:remindTime ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:startTime ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:application ; - owl:onClass observable:CyberItem ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:isPrivate ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:boolean ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:duration ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:long ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:eventStatus ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:eventType ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:recurrence ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:subject ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] - ; - rdfs:label "CalendarEntry"@en ; - rdfs:comment "Characteristics of an entry (appointment, meeting, event) within a calendar."@en ; - . - -observable:CompressedStream - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:compressionRatio ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:double ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:compressionMethod ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] - ; - rdfs:label "CompressedStream"@en ; - rdfs:comment "Characteristics of compression applied to a body of data content."@en ; - . - -observable:ComputerSpecification - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:biosDate ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:biosReleaseDate ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:localTime ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:systemTime ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:currentSystemDate ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:dateTime ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:availableRam ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:long ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:totalRam ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:long ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:biosManufacturer ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:biosSerialNumber ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:biosVersion ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:cpu ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:cpuFamily ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:gpu ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:gpuFamily ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:hostname ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:processorArchitecture ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:timezoneDST ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:timezoneStandard ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:uptime ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] - ; - rdfs:label "ComputerSpecification"@en ; - rdfs:comment "Characterizes a computer system (as a combination of both software and hardware)."@en ; - . - -observable:Contact - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:application ; - owl:onClass observable:CyberItem ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:contactID ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:contactName ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:contactType ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:firstName ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:lastName ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:middleName ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:screenName ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] - ; - rdfs:label "Contact"@en ; - rdfs:comment "Contact found in an application, for example an entry in an address book."@en ; - . - -observable:ContentData - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:byteOrder ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:dataPayloadReferenceURL ; - owl:onClass observable:CyberItem ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:isEncrypted ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:boolean ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:entropy ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:double ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:sizeInBytes ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:long ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:dataPayload ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:magicNumber ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:mimeClass ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:mimeType ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] - ; - rdfs:label "ContentData"@en ; - rdfs:comment "Characteristics of a block of digital data."@en ; - . - -observable:CyberAction - a owl:Class ; - rdfs:subClassOf - , - observable:Observable - ; - rdfs:label "CyberAction"@en ; - rdfs:comment "Something that may be done or performed within the digital domain."@en ; - . - -observable:CyberItem - a owl:Class ; - rdfs:subClassOf - , - observable:Observable , - [ - a owl:Restriction ; - owl:onProperty observable:state ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:hasChanged ; - owl:onDataRange xsd:boolean ; - owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] - ; - rdfs:label "CyberItem"@en ; - rdfs:comment "A distinct article or unit within the digital domain."@en ; - . - -observable:CyberObservablePattern - a owl:Class ; - rdfs:subClassOf observable:Observable ; - rdfs:label "CyberObservablePattern"@en ; - rdfs:comment "A logical pattern composed of cyberitem and cyberaction properties."@en ; - . - -observable:CyberRelationship - a owl:Class ; - rdfs:subClassOf - , - observable:Observable - ; - rdfs:label "CyberRelationship"@en ; - rdfs:comment "An association or link between two cyber observable objects."@en ; - . - -observable:DataRange - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:rangeOffset ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:integer ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:rangeSize ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:long ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:rangeOffsetType ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] - ; - rdfs:label "DataRange"@en ; - rdfs:comment "Bounding characteristics of a range within a block of digital data."@en ; - . - -observable:DefinedEffectFacet - a owl:Class ; - rdfs:subClassOf ; - rdfs:label "DefinedEffectFacet"@en ; - rdfs:comment "A set of properties characterizing some defined effect of a cyberaction in relation to one or more cyberitems."@en ; - . - -observable:Device - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:deviceType ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:manufacturer ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:model ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:serialNumber ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] - ; - rdfs:label "Device"@en ; - rdfs:comment "Characteristics of a piece of electronic equipment."@en ; - . - -observable:DigitalAccount - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:firstLoginTime ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:lastLoginTime ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:isDisabled ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:boolean ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:displayName ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] - ; - rdfs:label "DigitalAccount"@en ; - rdfs:comment "Characteristics of an account within the digital domain."@en ; - . - -observable:DigitalSignatureInfo - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:certificateIssuer ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:certificateSubject ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:signatureDescription ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:signatureExists ; - owl:onDataRange xsd:boolean ; - owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:signatureVerified ; - owl:onDataRange xsd:boolean ; - owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] - ; - rdfs:label "DigitalSignatureInfo"@en ; - rdfs:comment "Characteristics of a value calculated via a mathematical scheme for demonstrating the authenticity of a digital message or documents."@en ; - . - -observable:Disk - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:diskType ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:diskSize ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:long ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:freeSpace ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:long ; - ] - ; - rdfs:label "Disk"@en ; - . - -observable:DiskPartition - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:createdTime ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:diskPartitionType ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:partitionID ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:integer ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:partitionLength ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:long ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:partitionOffset ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:long ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:spaceLeft ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:long ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:spaceUsed ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:long ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:totalSpace ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:long ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:mountPoint ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] - ; - rdfs:label "DiskPartition"@en ; - rdfs:comment "Characteristics of a region on a hard disk or other secondary storage."@en ; - . - -observable:DomainName - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:isTLD ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:boolean ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:value ; - owl:onDataRange xsd:string ; - owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] - ; - rdfs:label "DomainName"@en ; - rdfs:comment "Characteristics of an identification string that defines a realm of administrative autonomy, authority or control within the Internet."@en ; - . - -observable:ESN - a owl:DatatypeProperty ; - rdfs:label "ESN"@en ; - rdfs:comment "Electronic Serial Number ."@en ; - rdfs:domain observable:MobileDevice ; - rdfs:range xsd:string ; - . - -observable:EXIF - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:exifData ; - owl:minCardinality "1"^^xsd:nonNegativeInteger ; - ] - ; - rdfs:label "EXIF"@en ; - rdfs:comment "Specifies exchangeable image file format (Exif) metadata tags for image and sound files recorded by digital cameras."@en ; - . - -observable:EmailAccount - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:emailAddress ; - owl:onClass observable:CyberItem ; - owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] - ; - rdfs:label "EmailAccount"@en ; - rdfs:comment "Characteristics of an account within an email domain."@en ; - . - -observable:EmailAddress - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:displayName ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:value ; - owl:onDataRange xsd:string ; - owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] - ; - rdfs:label "EmailAddress"@en ; - rdfs:comment "Characteristics of an identifier for an email box to which email messages are delivered."@en ; - . - -observable:EmailMessage - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:modifiedTime ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:otherHeaders ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:receivedTime ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:sentTime ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:application ; - owl:onClass observable:CyberItem ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:bodyRaw ; - owl:onClass observable:CyberItem ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:emailSender ; - owl:onClass observable:CyberItem ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:headerRaw ; - owl:onClass observable:CyberItem ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:inReplyTo ; - owl:onClass observable:CyberItem ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:sender ; - owl:onClass observable:CyberItem ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:xOriginatingIP ; - owl:onClass observable:CyberItem ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:isRead ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:boolean ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:body ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:contentDisposition ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:contentType ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:messageID ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:priority ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:subject ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:xMailer ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:isMimeEncoded ; - owl:onDataRange xsd:boolean ; - owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:isMultipart ; - owl:onDataRange xsd:boolean ; - owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] - ; - rdfs:label "EmailMessage"@en ; - rdfs:comment "An instance of an email message, corresponding to the internet message format described in RFC 5322 and related RFCs."@en ; - . - -observable:EncodedStream - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:encodingMethod ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] - ; - rdfs:label "EncodedStream"@en ; - rdfs:comment "Represents the encoding-related properties of some encoded thing."@en ; - . - -observable:EncryptedStream - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:encryptionMethod ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:encryptionMode ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] - ; - rdfs:label "EncryptedStream"@en ; - rdfs:comment "Represents the encryption-related properties of some encrypted thing."@en ; - . - -observable:EnvironmentVariable - a owl:Class ; - rdfs:subClassOf - [ - a owl:Restriction ; - owl:onProperty observable:value ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty ; - owl:onDataRange xsd:string ; - owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] - ; - rdfs:label "EnvironmentVariable"@en ; - rdfs:comment "Represents the properties of an environment variable."@en ; - . - -observable:Event - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:createdTime ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:cyberAction ; - owl:onClass observable:CyberAction ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:computerName ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:eventID ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:eventText ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:eventType ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:application ; - owl:onClass observable:CyberItem ; - owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] - ; - rdfs:label "Event"@en ; - rdfs:comment "An event, mainly used for operating system events."@en ; - . - -observable:ExtInode - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:extDeletionTime ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:extInodeChangeTime ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:extFileType ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:integer ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:extFlags ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:integer ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:extHardLinkCount ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:integer ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:extInodeID ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:integer ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:extPermissions ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:integer ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:extSGID ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:integer ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:extSUID ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:integer ; - ] - ; - rdfs:label "ExtInode"@en ; - rdfs:comment "Characterizes the details of a single EXT file."@en ; - . - -observable:ExtractedString - a owl:Class ; - rdfs:subClassOf - [ - a owl:Restriction ; - owl:onProperty observable:address ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:byteStringValue ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:encoding ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:language ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:length ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:integer ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:englishTranslation ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:stringValue ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] - ; - rdfs:label "ExtractedString"@en ; - rdfs:comment "A string extracted from a cyber item."@en ; - . - -observable:ExtractedStrings - a owl:Class ; - rdfs:subClassOf ; - rdfs:label "ExtractedStrings"@en ; - rdfs:comment "One or more strings extracted from a cyber item."@en ; - . - -observable:File - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:accessedTime ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:createdTime ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:fileSystemType ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:metadataChangeTime ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:modifiedTime ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:sizeInBytes ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:integer ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:allocationStatus ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:extension ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] - ; - rdfs:label "File"@en ; - rdfs:comment "The basic properties associated with the storage of a file on a file system."@en ; - . - -observable:FilePermissions - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:owner ; - owl:onClass observable:CyberItem ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] - ; - rdfs:label "FilePermissions"@en ; - rdfs:comment "Characteristics of permissions or access rights for a file."@en ; - . - -observable:FileSystem - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:fileSystemType ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:clusterSize ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:integer ; - ] - ; - rdfs:label "FileSystem"@en ; - rdfs:comment "Represents the properties of a file system."@en ; - . - -observable:Fragment - a owl:Class ; - rdfs:subClassOf ; - rdfs:label "Fragment"@en ; - rdfs:comment "Characteristics of an individual fragment of a file."@en ; - . - -observable:GeoLocationEntry - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:createdTime ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:location ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:application ; - owl:onClass observable:CyberItem ; - owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] - ; - rdfs:label "GeoLocationEntry"@en ; - rdfs:comment "Characteristics of a single application-specific geolocation entry."@en ; - . - -observable:GeoLocationLog - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:createdTime ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:application ; - owl:onClass observable:CyberItem ; - owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] - ; - rdfs:label "GeoLocationLog"@en ; - rdfs:comment "A log containing geolocation tracks and/or geolocation entries."@en ; - . - -observable:GeoLocationTrack - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:endTime ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:startTime ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:application ; - owl:onClass observable:CyberItem ; - owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] - ; - rdfs:label "GeoLocationTrack"@en ; - rdfs:comment "Characteristics of a set of contiguous geolocation entries representing a path/track taken."@en ; - . - -observable:GlobalFlagType - a owl:Class ; - rdfs:subClassOf - [ - a owl:Restriction ; - owl:onProperty observable:abbreviation ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:destination ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:symbolicName ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] - ; - rdfs:label "GlobalFlagType"@en ; - rdfs:comment "Characterizes Windows global flags."@en ; - . - -observable:HTTPConnection - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:httpRequestHeader ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:httpMessageBodyData ; - owl:onClass observable:CyberItem ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:httpMesageBodyLength ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:integer ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:requestVersion ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:requestMethod ; - owl:onDataRange xsd:string ; - owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:requestValue ; - owl:onDataRange xsd:string ; - owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] - ; - rdfs:label "HTTPConnection"@en ; - rdfs:comment "Specifies HTTP-specific network connection properties."@en ; - . - -observable:ICCID - a owl:DatatypeProperty ; - rdfs:label "ICCID"@en ; - rdfs:comment "Integrated circuit card identifier (http://www.itu.int/)."@en ; - rdfs:domain observable:SIMCard ; - rdfs:range xsd:string ; - . - -observable:ICMPConnection - a owl:Class ; - rdfs:subClassOf ; - rdfs:label "ICMPConnection"@en ; - rdfs:comment "Specifies ICMP-specific network connection properties."@en ; - . - -observable:IComHandlerActionType - a owl:Class ; - rdfs:subClassOf - [ - a owl:Restriction ; - owl:onProperty observable:comClassID ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:comData ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] - ; - rdfs:label "IComHandlerActionType"@en ; - rdfs:comment "Characterizes IComHandler actions."@en ; - . - -observable:IExecActionType - a owl:Class ; - rdfs:subClassOf - [ - a owl:Restriction ; - owl:onProperty observable:execArguments ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:execProgramPath ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:execWorkingDirectory ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] - ; - rdfs:label "IExecActionType"@en ; - rdfs:comment "Characterizes IExec actions."@en ; - . - -observable:IMEI - a owl:DatatypeProperty ; - rdfs:label "IMEI"@en ; - rdfs:comment "International Mobile Equipment Identity (IMEI)."@en ; - rdfs:domain observable:MobileDevice ; - rdfs:range xsd:string ; - . - -observable:IMSI - a owl:DatatypeProperty ; - rdfs:label "IMSI"@en ; - rdfs:comment "An International Mobile Subscriber Identity (IMSI) is a unique identification associated with all GSM and UMTS network mobile phone users. It is stored as a 64-bit field in the SIM inside the phone and is sent by the phone to the network."@en ; - rdfs:domain - observable:MobileAccount , - observable:SIMCard - ; - rdfs:range xsd:string ; - . - -observable:IPv4Address - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:value ; - owl:onDataRange xsd:string ; - owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] - ; - rdfs:label "IPv4Address"@en ; - rdfs:comment "Characteristics of an IPv4 internet protocol address."@en ; - . - -observable:IPv6Address - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:value ; - owl:onDataRange xsd:string ; - owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] - ; - rdfs:label "IPv6Address"@en ; - rdfs:comment "Characteristics of an IPv6 internet protocol address."@en ; - . - -observable:IShowMessageActionType - a owl:Class ; - rdfs:subClassOf - [ - a owl:Restriction ; - owl:onProperty observable:showMessageBody ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:showMessageTitle ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] - ; - rdfs:label "IShowMessageActionType"@en ; - rdfs:comment "Characterizes IShowMessage actions."@en ; - . - -observable:Image - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:imageType ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] - ; - rdfs:label "Image"@en ; - rdfs:comment "Characteristics of a complete copy of a hard disk, memory or other digital media."@en ; - . - -observable:Library - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:libraryType ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] - ; - rdfs:label "Library"@en ; - rdfs:comment """A characterization of a software library. - - -What about Android Package and iOS Package and Windows MSI?"""@en ; - . - -observable:MACAddress - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:value ; - owl:onDataRange xsd:string ; - owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] - ; - rdfs:label "MACAddress"@en ; - rdfs:comment "Characteristics of a media access control (MAC) address identifier assigned to network interfaces for communications at the data link layer of a network segment."@en ; - . - -observable:MSISDN - a owl:DatatypeProperty ; - rdfs:label "MSISDN"@en ; - rdfs:comment "Mobile Station International Subscriber Directory Number (MSISDN) is a number used to identify a mobile phone number internationally. MSISDN is defined by the E.164 numbering plan. This number includes a country code and a National Destination Code which identifies the subscriber's operator."@en ; - rdfs:domain - observable:MobileAccount , - observable:MobileDevice - ; - rdfs:range xsd:string ; - . - -observable:MSISDNType - a owl:DatatypeProperty ; - rdfs:label "MSISDNType"@en ; - rdfs:comment "???."@en ; - rdfs:domain observable:MobileAccount ; - rdfs:range xsd:string ; - . - -observable:Memory - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:regionSize ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:blockType ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange vocab:MemoryBlockTypeVocab ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:isInjected ; - owl:onDataRange xsd:boolean ; - owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:isMapped ; - owl:onDataRange xsd:boolean ; - owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:isProtected ; - owl:onDataRange xsd:boolean ; - owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:isVolatile ; - owl:onDataRange xsd:boolean ; - owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] - ; - rdfs:label "Memory"@en ; - rdfs:comment "Characteristics of a region of computer memory."@en ; - . - -observable:Message - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:sentTime ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:application ; - owl:onClass observable:CyberItem ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:emailSender ; - owl:onClass observable:CyberItem ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:messageID ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:messageText ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:messageType ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:sessionID ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] - ; - rdfs:label "Message"@en ; - rdfs:comment "Characteristics of an electronic message."@en ; - . - -observable:MessageThread - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:visibility ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:boolean ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:message ; - owl:onClass observable:CyberItem ; - owl:minQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] - ; - rdfs:label "MessageThread"@en ; - rdfs:comment "Characteristics of a running commentary of electronic messages pertaining to one topic or question."@en ; - . - -observable:MftRecord - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:mftFileNameAccessedTime ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:mftFileNameCreatedTime ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:mftFileNameModifiedTime ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:mftFileNameRecordChangeTime ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:mftRecordChangeTime ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:mftFileID ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:integer ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:mftFileNameLength ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:integer ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:mftFlags ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:integer ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:mftParentID ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:integer ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:ntfsHardLinkCount ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:integer ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:ntfsOwnerID ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:ntfsOwnerSID ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] - ; - rdfs:label "MftRecord"@en ; - rdfs:comment "Characterizes the details of a single NTFS file."@en ; - . - -observable:MimePartType - a owl:Class ; - rdfs:subClassOf - [ - a owl:Restriction ; - owl:onProperty observable:bodyRaw ; - owl:onClass observable:CyberItem ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:body ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:contentDisposition ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:contentType ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] - ; - rdfs:label "MimePartType"@en ; - rdfs:comment """Specifies a component of a multi-part email body. -"""@en ; - . - -observable:MobileAccount - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:IMSI ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:MSISDN ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:MSISDNType ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] - ; - rdfs:label "MobileAccount"@en ; - rdfs:comment "Properties of a Mobile Account."@en ; - . - -observable:MobileDevice - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:storageCapacityInBytes ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:long ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:ESN ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:IMEI ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:bluetoothDeviceName ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:clockSetting ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:keypadUnlockCode ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:mockLocationsAllowed ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:network ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:phoneActivationTime ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] - ; - rdfs:label "MobileDevice"@en ; - rdfs:comment "Properties of a Mobile Device."@en ; - . - -observable:Mutex - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:isNamed ; - owl:onDataRange xsd:boolean ; - owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] - ; - rdfs:label "Mutex"@en ; - . - -observable:NTFSFilePermissions - a owl:Class ; - rdfs:subClassOf ; - rdfs:label "NTFSFilePermissions"@en ; - rdfs:comment "Characteristics of permissions or access rights for an NTFS file."@en ; - . - -observable:NTFSFileSystem - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:entryID ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:long ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:sid ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] - ; - rdfs:label "NTFSFileSystem"@en ; - . - -observable:NetworkConnection - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:endTime ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:protocols ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:startTime ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:isActive ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:boolean ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:destinationPort ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:integer ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:sourcePort ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:integer ; - ] - ; - rdfs:label "NetworkConnection"@en ; - rdfs:comment "Characteristics of connection (completed or attempted) across a digital network."@en ; - . - -observable:NetworkFlow - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:ipfix ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:dstPayload ; - owl:onClass observable:CyberItem ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:srcPayload ; - owl:onClass observable:CyberItem ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:dstBytes ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:integer ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:dstPackets ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:integer ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:srcBytes ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:integer ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:srcPackets ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:integer ; - ] - ; - rdfs:label "NetworkFlow"@en ; - rdfs:comment "Characteristics of a sequence of data transiting a one or more digital network connections."@en ; - . - -observable:NetworkInterface - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:dhcpLeaseExpires ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:dhcpLeaseObtained ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:macAddress ; - owl:onClass observable:CyberItem ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:adapterName ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] - ; - rdfs:label "NetworkInterface"@en ; - . - -observable:NetworkSocketAddressFamily - a rdfs:Datatype ; - owl:equivalentClass [ - a rdfs:Datatype ; - owl:oneOf [ - a rdf:List ; - rdf:first "af_appletalk" ; - rdf:rest [ - a rdf:List ; - rdf:first "af_bth" ; - rdf:rest [ - a rdf:List ; - rdf:first "af_inet" ; - rdf:rest [ - a rdf:List ; - rdf:first "af_inet6" ; - rdf:rest [ - a rdf:List ; - rdf:first "af_ipx" ; - rdf:rest [ - a rdf:List ; - rdf:first "af_irda" ; - rdf:rest [ - a rdf:List ; - rdf:first "af_netbios" ; - rdf:rest [ - a rdf:List ; - rdf:first "af_unspec" ; - rdf:rest rdf:nil ; - ] ; - ] ; - ] ; - ] ; - ] ; - ] ; - ] ; - ] ; - ] ; - . - -observable:NetworkSocketProtocolFamily - a rdfs:Datatype ; - owl:equivalentClass [ - a rdfs:Datatype ; - owl:oneOf [ - a rdf:List ; - rdf:first "pf_appletalk" ; - rdf:rest [ - a rdf:List ; - rdf:first "pf_ash" ; - rdf:rest [ - a rdf:List ; - rdf:first "pf_atmpvc" ; - rdf:rest [ - a rdf:List ; - rdf:first "pf_atmsvc" ; - rdf:rest [ - a rdf:List ; - rdf:first "pf_ax25" ; - rdf:rest [ - a rdf:List ; - rdf:first "pf_bluetooth" ; - rdf:rest [ - a rdf:List ; - rdf:first "pf_bridge" ; - rdf:rest [ - a rdf:List ; - rdf:first "pf_decnet" ; - rdf:rest [ - a rdf:List ; - rdf:first "pf_econet" ; - rdf:rest [ - a rdf:List ; - rdf:first "pf_inet" ; - rdf:rest [ - a rdf:List ; - rdf:first "pf_inet6" ; - rdf:rest [ - a rdf:List ; - rdf:first "pf_ipx" ; - rdf:rest [ - a rdf:List ; - rdf:first "pf_irda" ; - rdf:rest [ - a rdf:List ; - rdf:first "pf_key" ; - rdf:rest [ - a rdf:List ; - rdf:first "pf_netbeui" ; - rdf:rest [ - a rdf:List ; - rdf:first "pf_netlink" ; - rdf:rest [ - a rdf:List ; - rdf:first "pf_netrom" ; - rdf:rest [ - a rdf:List ; - rdf:first "pf_packet" ; - rdf:rest [ - a rdf:List ; - rdf:first "pf_pppox" ; - rdf:rest [ - a rdf:List ; - rdf:first "pf_rose" ; - rdf:rest [ - a rdf:List ; - rdf:first "pf_route" ; - rdf:rest [ - a rdf:List ; - rdf:first "pf_security" ; - rdf:rest [ - a rdf:List ; - rdf:first "pf_sna" ; - rdf:rest [ - a rdf:List ; - rdf:first "pf_wanpipe" ; - rdf:rest [ - a rdf:List ; - rdf:first "pf_x25" ; - rdf:rest rdf:nil ; - ] ; - ] ; - ] ; - ] ; - ] ; - ] ; - ] ; - ] ; - ] ; - ] ; - ] ; - ] ; - ] ; - ] ; - ] ; - ] ; - ] ; - ] ; - ] ; - ] ; - ] ; - ] ; - ] ; - ] ; - ] ; - ] ; - . - -observable:NetworkSocketType - a rdfs:Datatype ; - owl:equivalentClass [ - a rdfs:Datatype ; - owl:oneOf [ - a rdf:List ; - rdf:first "sock_dgram" ; - rdf:rest [ - a rdf:List ; - rdf:first "sock_raw" ; - rdf:rest [ - a rdf:List ; - rdf:first "sock_rdm" ; - rdf:rest [ - a rdf:List ; - rdf:first "sock_seqpacket" ; - rdf:rest [ - a rdf:List ; - rdf:first "sock_stream" ; - rdf:rest rdf:nil ; - ] ; - ] ; - ] ; - ] ; - ] ; - ] ; - . - -observable:Note - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:createdTime ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:modifiedTime ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:text ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:application ; - owl:onClass observable:CyberItem ; - owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] - ; - rdfs:label "Note"@en ; - rdfs:comment "Characteristics of digital textual note."@en ; - . - -observable:Observable - a owl:Class ; - rdfs:subClassOf ; - rdfs:label "Observable"@en ; - rdfs:comment """A characterizable item or action within the digital domain. -"""@en ; - . - -observable:Observation - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty ; - owl:cardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty ; - owl:hasValue "observe" ; - ] - ; - rdfs:label "Observation"@en ; - rdfs:comment "An observation of something."@en ; - . - -observable:OperatingSystem - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:bitness ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:environmentVariables ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:installDate ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:manufacturer ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:version ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] - ; - rdfs:label "OperatingSystem"@en ; - rdfs:comment "Specifies information about an operating system."@en ; - . - -observable:PDFFile - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:documentInformationDictionary ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:isOptimized ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:boolean ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:pdfId1 ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:version ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] - ; - rdfs:label "PDFFile"@en ; - . - -observable:PIN - a owl:DatatypeProperty ; - rdfs:label "PIN"@en ; - rdfs:comment "Personal Identification Number (PIN)."@en ; - rdfs:domain observable:SIMCard ; - rdfs:range xsd:string ; - . - -observable:PUK - a owl:DatatypeProperty ; - rdfs:label "PUK"@en ; - rdfs:comment "Personal Unlocking Key (PUK) to unlock the SIM card."@en ; - rdfs:domain observable:SIMCard ; - rdfs:range xsd:string ; - . - -observable:PathRelation - a owl:Class ; - rdfs:subClassOf ; - rdfs:label "PathRelation"@en ; - rdfs:comment "Specifies the location of one object within another containing object."@en ; - . - -observable:PhoneAccount - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:phoneNumber ; - owl:onDataRange xsd:string ; - owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] - ; - rdfs:label "PhoneAccount"@en ; - rdfs:comment "Characteristics of a telephone service account."@en ; - . - -observable:PhoneCall - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:endTime ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:startTime ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:emailSender ; - owl:onClass observable:CyberItem ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:emailRecipient ; - owl:onClass observable:CyberItem ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:duration ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:long ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:callType ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:application ; - owl:onClass observable:CyberItem ; - owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] - ; - rdfs:label "PhoneCall"@en ; - rdfs:comment "Characteristics of a specific phone call."@en ; - . - -observable:Process - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:createdTime ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:environmentVariables ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:exitTime ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:binary ; - owl:onClass observable:CyberItem ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:creatorUser ; - owl:onClass observable:CyberItem ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:parent ; - owl:onClass observable:CyberItem ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:isHidden ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:boolean ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:pid ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:integer ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:exitStatus ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:long ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:currentWorkingDirectory ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:status ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] - ; - rdfs:label "Process"@en ; - rdfs:comment "Characteristics of an instance of a computer program as executed on an operating system."@en ; - . - -observable:PropertiesEnumeratedEffect - a owl:Class ; - rdfs:subClassOf - , - observable:DefinedEffectFacet , - [ - a owl:Restriction ; - owl:onProperty observable:properties ; - owl:onDataRange xsd:string ; - owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] - ; - rdfs:label "PropertiesEnumeratedEffect"@en ; - rdfs:comment "Characterizes the effects of actions upon cyberitems where some properties of the cyberitem are enumerated, such as the startup parameters for a process."@en ; - . - -observable:PropertyReadEffect - a owl:Class ; - rdfs:subClassOf - , - observable:DefinedEffectFacet , - [ - a owl:Restriction ; - owl:onProperty observable:propertyName ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:value ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] - ; - rdfs:label "PropertyReadEffect"@en ; - rdfs:comment "Characterize the effects of actions upon cyberitems where some specific property is read from an cyberitem, such as the current running state of a process."@en ; - . - -observable:RasterPicture - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:camera ; - owl:onClass observable:CyberItem ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:bitsPerPixel ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:integer ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:pictureHeight ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:integer ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:pictureWidth ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:integer ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:imageCompressionMethod ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:pictureType ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] - ; - rdfs:label "RasterPicture"@en ; - . - -observable:RegistryDatatype - a rdfs:Datatype ; - owl:equivalentClass [ - a rdfs:Datatype ; - owl:oneOf [ - a rdf:List ; - rdf:first "reg_binary" ; - rdf:rest [ - a rdf:List ; - rdf:first "reg_dword" ; - rdf:rest [ - a rdf:List ; - rdf:first "reg_dword_big_endian" ; - rdf:rest [ - a rdf:List ; - rdf:first "reg_expand_sz" ; - rdf:rest [ - a rdf:List ; - rdf:first "reg_full_resource_descriptor" ; - rdf:rest [ - a rdf:List ; - rdf:first "reg_invalid_type" ; - rdf:rest [ - a rdf:List ; - rdf:first "reg_link" ; - rdf:rest [ - a rdf:List ; - rdf:first "reg_multi_sz" ; - rdf:rest [ - a rdf:List ; - rdf:first "reg_none" ; - rdf:rest [ - a rdf:List ; - rdf:first "reg_qword" ; - rdf:rest [ - a rdf:List ; - rdf:first "reg_resource_list" ; - rdf:rest [ - a rdf:List ; - rdf:first "reg_resource_requirements_list" ; - rdf:rest [ - a rdf:List ; - rdf:first "reg_sz" ; - rdf:rest rdf:nil ; - ] ; - ] ; - ] ; - ] ; - ] ; - ] ; - ] ; - ] ; - ] ; - ] ; - ] ; - ] ; - ] ; - ] ; - . - -observable:SIMCard - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:carrier ; - owl:onClass ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:storageCapacityInBytes ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:long ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:ICCID ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:IMSI ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:PIN ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:PUK ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:SIMForm ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:SIMType ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] - ; - rdfs:label "SIMCard"@en ; - rdfs:comment "Properties of a Mobile SIM card."@en ; - . - -observable:SIMForm - a owl:DatatypeProperty ; - rdfs:label "SIMForm"@en ; - rdfs:comment "The form of SIM card such as SIM, Micro SIM, Nano SIM."@en ; - rdfs:domain observable:SIMCard ; - rdfs:range xsd:string ; - . - -observable:SIMType - a owl:DatatypeProperty ; - rdfs:label "SIMType"@en ; - rdfs:comment "The type of SIM card such as SIM, USIM, UICC."@en ; - rdfs:domain observable:SIMCard ; - rdfs:range xsd:string ; - . - -observable:SMSMessage - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:isRead ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:boolean ; - ] - ; - rdfs:label "SMSMessage"@en ; - rdfs:comment "Characteristics of a Short Message Service (SMS) 'text' message."@en ; - . - -observable:SQLiteBlob - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:columnName ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:rowCondition ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:tableName ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] - ; - rdfs:label "SQLiteBlob"@en ; - rdfs:comment "Characteristics of blob of data within a SQLite database."@en ; - . - -observable:SendControlCodeEffect - a owl:Class ; - rdfs:subClassOf - , - observable:DefinedEffectFacet , - [ - a owl:Restriction ; - owl:onProperty observable:controlCode ; - owl:onDataRange xsd:string ; - owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] - ; - rdfs:label "SendControlCodeEffect"@en ; - rdfs:comment "Characterizes the effects of actions upon cyberitems where some control code, or other control-oriented communication signal, is sent to the cyberitem. For example, an action may send a control code to change the running state of a process."@en ; - . - -observable:Software - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:cpeid ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:language ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:manufacturer ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:swid ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:version ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] - ; - rdfs:label "Software"@en ; - rdfs:comment """High-level properties associated with software, including software products. - -How does this relate to Application? - -"""@en ; - . - -observable:StateChangeEffect - a owl:Class ; - rdfs:subClassOf - , - observable:DefinedEffectFacet , - [ - a owl:Restriction ; - owl:onProperty observable:oldObject ; - owl:onClass observable:CyberItem ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:newObject ; - owl:onClass observable:CyberItem ; - owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] - ; - rdfs:label "StateChangeEffect"@en ; - rdfs:comment "Characterizes the effects of actions upon cyberitems where the some state of the cyberitem is changed."@en ; - . - -observable:SymbolicLink - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:targetFile ; - owl:onClass observable:CyberItem ; - owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] - ; - rdfs:label "SymbolicLink"@en ; - rdfs:comment "Characteristics of a file that contains a reference to another file or directory in the form of an absolute or relative path and that affects pathname resolution."@en ; - . - -observable:TCPConnection - a owl:Class ; - rdfs:subClassOf ; - rdfs:label "TCPConnection"@en ; - rdfs:comment "Specifies TCP-specific network connection properties."@en ; - . - -observable:TaskActionType - a owl:Class ; - rdfs:subClassOf - [ - a owl:Restriction ; - owl:onProperty observable:iEmailAction ; - owl:onClass observable:CyberItem ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:iComHandlerAction ; - owl:onClass observable:IComHandlerActionType ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:iExecAction ; - owl:onClass observable:IExecActionType ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:iShowMessageAction ; - owl:onClass observable:IShowMessageActionType ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:actionID ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:actionType ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange vocab:TaskActionTypeVocab ; - ] - ; - rdfs:label "TaskActionType"@en ; - rdfs:comment "Characterizes scheduled task actions."@en ; - . - -observable:TriggerType - a owl:Class ; - rdfs:subClassOf - [ - a owl:Restriction ; - owl:onProperty observable:triggerBeginTime ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:triggerEndTime ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:isEnabled ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:boolean ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:triggerDelay ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:triggerMaxRunTime ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:triggerSessionChangeType ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:triggerFrequency ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange vocab:TriggerFrequencyVocab ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:triggerType ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange vocab:TriggerTypeVocab ; - ] - ; - rdfs:label "TriggerType"@en ; - rdfs:comment "Characterizes task triggers. See also: http://msdn.microsoft.com/en-us/library/windows/desktop/aa383868(v=vs.85).aspx."@en ; - . - -observable:UNIXAccount - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:gid ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:integer ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:shell ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] - ; - rdfs:label "UNIXAccount"@en ; - . - -observable:UNIXFilePermissions - a owl:Class ; - rdfs:subClassOf ; - rdfs:label "UNIXFilePermissions"@en ; - rdfs:comment "Characteristics of permissions or access rights for a UNIX file."@en ; - . - -observable:UNIXProcess - a owl:Class ; - rdfs:subClassOf ; - rdfs:label "UNIXProcess"@en ; - rdfs:comment "Characterization of a UNIX process."@en ; - . - -observable:UNIXVolume - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:mountPoint ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:options ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] - ; - rdfs:label "UNIXVolume"@en ; - rdfs:comment "Characterizes a Unix disk volume."@en ; - . - -observable:URL - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:host ; - owl:onClass observable:CyberItem ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:userName ; - owl:onClass observable:CyberItem ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:port ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:long ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:fragment ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:password ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:path ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:query ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:scheme ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:fullValue ; - owl:onDataRange xsd:string ; - owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] - ; - rdfs:label "URL"@en ; - rdfs:comment "Characteristics of a uniform resource locator (URL)."@en ; - . - -observable:UserAccount - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:canEscalatePrivs ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:boolean ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:isPrivileged ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:boolean ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:isServiceAccount ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:boolean ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:homeDirectory ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] - ; - rdfs:label "UserAccount"@en ; - . - -observable:UserSession - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:loginTime ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:logoutTime ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:effectiveUser ; - owl:onClass observable:CyberItem ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:effectiveGroup ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:effectiveGroupID ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] - ; - rdfs:label "UserSession"@en ; - rdfs:comment "Characterizes a user session."@en ; - . - -observable:ValuesEnumeratedEffect - a owl:Class ; - rdfs:subClassOf - , - observable:DefinedEffectFacet , - [ - a owl:Restriction ; - owl:onProperty observable:values ; - owl:onDataRange xsd:string ; - owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] - ; - rdfs:label "ValuesEnumeratedEffect"@en ; - rdfs:comment "Characterizes the effects of actions upon cyberitems where some values of the cyberitem are enumerated, such as the values of a registry key."@en ; - . - -observable:Volume - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:sectorSize ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:long ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:volumeID ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] - ; - rdfs:label "Volume"@en ; - rdfs:comment "Characteristics of a single accessible storage area (Volume) with a single file system."@en ; - . - -observable:WhoIs - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:creationDate ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:expirationDate ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:lookupDate ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:updatedDate ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:domainName ; - owl:onClass observable:CyberItem ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:ipAddress ; - owl:onClass observable:CyberItem ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:serverName ; - owl:onClass observable:CyberItem ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:registrarInfo ; - owl:onClass observable:WhoisRegistrarInfoType ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:domainID ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:remarks ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:sponsoringRegistrar ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:regionalInternetRegistry ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange vocab:RegionalRegistryTypeVocab ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:dnssec ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange vocab:WhoisDNSSECTypeVocab ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:status ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange vocab:WhoisStatusTypeVocab ; - ] - ; - rdfs:label "WhoIs"@en ; - rdfs:comment "Characterizes Whois information for a domain."@en ; - . - -observable:WhoisContactType - a owl:Class ; - rdfs:subClassOf - [ - a owl:Restriction ; - owl:onProperty observable:address ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:contactOrganization ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:emailAddress ; - owl:onClass observable:CyberItem ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:faxNumber ; - owl:onClass observable:CyberItem ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:phone ; - owl:onClass observable:CyberItem ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:contactID ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:contactName ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:contactType ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange vocab:WhoisContactTypeVocab ; - ] - ; - rdfs:label "WhoisContactType"@en ; - rdfs:comment "Contact-related properties from a Whois record."@en ; - . - -observable:WhoisRegistrarInfoType - a owl:Class ; - rdfs:subClassOf - [ - a owl:Restriction ; - owl:onProperty observable:address ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:emailAddress ; - owl:onClass observable:CyberItem ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:phone ; - owl:onClass observable:CyberItem ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:referralURL ; - owl:onClass observable:CyberItem ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:whoisServer ; - owl:onClass observable:CyberItem ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:registrarGUID ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:registrarID ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:registrarName ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] - ; - rdfs:label "WhoisRegistrarInfoType"@en ; - rdfs:comment "Registrar-related properties from a Whois record."@en ; - . - -observable:WifiAddress - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:addressValue ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] - ; - rdfs:label "WifiAddress"@en ; - rdfs:comment "Properties of a WiFI address."@en ; - . - -observable:WindowsAccount - a owl:Class ; - rdfs:subClassOf ; - rdfs:label "WindowsAccount"@en ; - . - -observable:WindowsActiveDirectoryAccount - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:objectGUID ; - owl:onDataRange xsd:string ; - owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] - ; - rdfs:label "WindowsActiveDirectoryAccount"@en ; - . - -observable:WindowsComputerSpecification - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:registeredOrganization ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:registeredOwner ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:windowsDirectory ; - owl:onClass observable:CyberItem ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:windowsSystemDirectory ; - owl:onClass observable:CyberItem ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:windowsTempDirectory ; - owl:onClass observable:CyberItem ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:msProductID ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:msProductName ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:netBIOSName ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] - ; - rdfs:label "WindowsComputerSpecification"@en ; - rdfs:comment "Specifies Windows-specific system properties."@en ; - . - -observable:WindowsPEBinaryFile - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:peType ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:timeDateStamp ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:optionalHeader ; - owl:onClass observable:WindowsPEOptionalHeader ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:numberOfSections ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:integer ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:numberOfSymbols ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:integer ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:sizeOfOptionalHeader ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:integer ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:impHash ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] - ; - rdfs:label "WindowsPEBinaryFile"@en ; - rdfs:comment "Properties specific to Windows portable executable (PE) files."@en ; - . - -observable:WindowsPEBinaryType - a rdfs:Datatype ; - owl:equivalentClass [ - a rdfs:Datatype ; - owl:oneOf [ - a rdf:List ; - rdf:first "dll" ; - rdf:rest [ - a rdf:List ; - rdf:first "exe" ; - rdf:rest [ - a rdf:List ; - rdf:first "sys" ; - rdf:rest rdf:nil ; - ] ; - ] ; - ] ; - ] ; - . - -observable:WindowsPEFileHeader - a owl:Class ; - rdfs:subClassOf [ - a owl:Restriction ; - owl:onProperty observable:timeDateStamp ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] ; - rdfs:label "WindowsPEFileHeader"@en ; - . - -observable:WindowsPEOptionalHeader - a owl:Class ; - rdfs:label "WindowsPEOptionalHeader"@en ; - . - -observable:WindowsPESection - a owl:Class ; - rdfs:subClassOf - [ - a owl:Restriction ; - owl:onProperty observable:entropy ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:float ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:size ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:integer ; - ] , - [ - a owl:Restriction ; - owl:onProperty ; - owl:onDataRange xsd:string ; - owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] - ; - rdfs:label "WindowsPESection"@en ; - . - -observable:WindowsPrefetch - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:firstRun ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:lastRun ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:volume ; - owl:onClass observable:CyberItem ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:timesExecuted ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:long ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:applicationFileName ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:prefetchHash ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] - ; - rdfs:label "WindowsPrefetch"@en ; - rdfs:comment "Characterizes entries in the Windows prefetch files. Starting with Windows XP, prefetching was introduced to speed up application startup."@en ; - . - -observable:WindowsProcess - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:startupInfo ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:aslrEnabled ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:boolean ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:depEnabled ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:boolean ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:ownerSID ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:priority ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:windowTitle ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] - ; - rdfs:label "WindowsProcess"@en ; - . - -observable:WindowsRegistryHive - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:hiveType ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] - ; - rdfs:label "WindowsRegistryHive"@en ; - rdfs:comment "Characteristics of a particular logical group of keys, subkeys, and values in a Windows registry."@en ; - . - -observable:WindowsRegistryKey - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:modifiedTime ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:creator ; - owl:onClass observable:CyberItem ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:numberOfSubkeys ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:integer ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:key ; - owl:onDataRange xsd:string ; - owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] - ; - rdfs:label "WindowsRegistryKey"@en ; - rdfs:comment "Characteristics of a particular key within a Windows registry."@en ; - . - -observable:WindowsRegistryValue - a owl:Class ; - rdfs:subClassOf - [ - a owl:Restriction ; - owl:onProperty observable:dataType ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:data ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty ; - owl:onDataRange xsd:string ; - owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] - ; - rdfs:label "WindowsRegistryValue"@en ; - rdfs:comment "Properties of a particular value within a Windows registry."@en ; - . - -observable:WindowsService - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:serviceStatus ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:serviceType ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:startType ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:displayName ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:groupName ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:startCommandLine ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:serviceName ; - owl:onDataRange xsd:string ; - owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] - ; - rdfs:label "WindowsService"@en ; - rdfs:comment "Properties specific to Windows services."@en ; - . - -observable:WindowsServiceStartType - a rdfs:Datatype ; - owl:equivalentClass [ - a rdfs:Datatype ; - owl:oneOf [ - a rdf:List ; - rdf:first "service_auto_start" ; - rdf:rest [ - a rdf:List ; - rdf:first "service_boot_start" ; - rdf:rest [ - a rdf:List ; - rdf:first "service_demand_start" ; - rdf:rest [ - a rdf:List ; - rdf:first "service_disabled" ; - rdf:rest [ - a rdf:List ; - rdf:first "service_system_alert" ; - rdf:rest rdf:nil ; - ] ; - ] ; - ] ; - ] ; - ] ; - ] ; - . - -observable:WindowsServiceStatus - a rdfs:Datatype ; - owl:equivalentClass [ - a rdfs:Datatype ; - owl:oneOf [ - a rdf:List ; - rdf:first "service_continue_pending" ; - rdf:rest [ - a rdf:List ; - rdf:first "service_pause_pending" ; - rdf:rest [ - a rdf:List ; - rdf:first "service_paused" ; - rdf:rest [ - a rdf:List ; - rdf:first "service_running" ; - rdf:rest [ - a rdf:List ; - rdf:first "service_start_pending" ; - rdf:rest [ - a rdf:List ; - rdf:first "service_stop_pending" ; - rdf:rest [ - a rdf:List ; - rdf:first "service_stopped" ; - rdf:rest rdf:nil ; - ] ; - ] ; - ] ; - ] ; - ] ; - ] ; - ] ; - ] ; - . - -observable:WindowsServiceType - a rdfs:Datatype ; - owl:equivalentClass [ - a rdfs:Datatype ; - owl:oneOf [ - a rdf:List ; - rdf:first "service_file_system_driver" ; - rdf:rest [ - a rdf:List ; - rdf:first "service_kernel_driver" ; - rdf:rest [ - a rdf:List ; - rdf:first "service_win32_own_process" ; - rdf:rest [ - a rdf:List ; - rdf:first "service_win32_share_process" ; - rdf:rest rdf:nil ; - ] ; - ] ; - ] ; - ] ; - ] ; - . - -observable:WindowsTask - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:createdTime ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:mostRecentRunTime ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:nextRunTime ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:account ; - owl:onClass observable:CyberItem ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:application ; - owl:onClass observable:CyberItem ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:workItemData ; - owl:onClass observable:CyberItem ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:workingDirectory ; - owl:onClass observable:CyberItem ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:exitCode ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:long ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:maxRunTime ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:long ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:accountLogonType ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:accountRunLevel ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:imageName ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:parameters ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:taskComment ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:taskCreator ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:priority ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange vocab:TaskPriorityVocab ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:status ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange vocab:TaskStatusVocab ; - ] - ; - rdfs:label "WindowsTask"@en ; - rdfs:comment "Characterize Windows task scheduler tasks. See Also: http://msdn.microsoft.com/en-us/library/windows/desktop/aa381311(v=vs.85).aspx."@en ; - . - -observable:WindowsThread - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:creationTime ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:runningStatus ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:priority ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:integer ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:context ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:securityAttributes ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] - ; - rdfs:label "WindowsThread"@en ; - rdfs:comment "Characteristics of a single thread of execution within a Windows process."@en ; - . - -observable:WindowsVolume - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:driveLetter ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:driveType ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange vocab:WindowsDriveTypeVocab ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:windowsVolumeAttributes ; - owl:maxQualifiedCardinality "4"^^xsd:nonNegativeInteger ; - owl:onDataRange vocab:WindowsVolumeAttributeVocab ; - ] - ; - rdfs:label "WindowsVolume"@en ; - rdfs:comment "Characterizes a Windows disk volume."@en ; - . - -observable:WirelessNetworkConnection - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:baseStation ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:ssid ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] - ; - rdfs:label "WirelessNetworkConnection"@en ; - rdfs:comment "Connection to a wireless network."@en ; - . - -observable:X509Certificate - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:issuerHash ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:subjectHash ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:thumbprintHash ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:validityNotAfter ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:validityNotBefore ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:x509v3extensions ; - owl:onClass observable:X509V3Extensions ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:isSelfSigned ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:boolean ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:subjectPublicKeyExponent ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:integer ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:issuer ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:serialNumber ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:signature ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:signatureAlgorithm ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:subject ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:subjectPublicKeyAlgorithm ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:subjectPublicKeyModulus ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:version ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] - ; - rdfs:label "X509Certificate"@en ; - . - -observable:X509V3Extensions - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:privateKeyUsagePeriodNotAfter ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:privateKeyUsagePeriodNotBefore ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:authorityKeyIdentifier ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:basicConstraints ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:certificatePolicies ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:crlDistributionPoints ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:extendedKeyUsage ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:inhibitAnyPolicy ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:issuerAlternativeName ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:keyUsage ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:nameConstraints ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:policyConstraints ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:policyMappings ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:subjectAlternativeName ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:subjectDirectoryAttributes ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:subjectKeyIdentifier ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] - ; - rdfs:label "X509V3Extensions"@en ; - rdfs:comment "Extended properties of X.509 v3 digital certificates."@en ; - . - -observable:abbreviation - a owl:DatatypeProperty ; - rdfs:label "abbreviation"@en ; - rdfs:comment "The abbreviation of a global flag. See also: http://msdn.microsoft.com/en-us/library/windows/hardware/ff549646(v=vs.85).aspx."@en ; - rdfs:range xsd:string ; - . - -observable:accessedDirectory - a owl:ObjectProperty ; - rdfs:label "accessedDirectory"@en ; - rdfs:comment "Directories accessed by the prefetch application during startup."@en ; - rdfs:range observable:CyberItem ; - . - -observable:accessedFile - a owl:ObjectProperty ; - rdfs:label "accessedFile"@en ; - rdfs:comment "Files (e.g., DLLs and other support files) used by the application during startup."@en ; - rdfs:range observable:CyberItem ; - . - -observable:accessedTime - a owl:DatatypeProperty ; - rdfs:label "accessedTime"@en ; - rdfs:comment "The date and time at which the Object was accessed."@en ; - rdfs:range xsd:dateTime ; - . - -observable:account - a owl:ObjectProperty ; - rdfs:label "account"@en ; - rdfs:comment "Specifies the account used to run the scheduled task. See also: http://msdn.microsoft.com/en-us/library/windows/desktop/aa381228(v=vs.85).aspx."@en ; - rdfs:range observable:CyberItem ; - . - -observable:accountIdentifier - a owl:DatatypeProperty ; - rdfs:label "accountIdentifier"@en ; - rdfs:comment "The unique identifier for the account."@en ; - rdfs:range xsd:string ; - . - -observable:accountIssuer - a owl:ObjectProperty ; - rdfs:label "accountIssuer"@en ; - rdfs:comment "The issuer of this account."@en ; - rdfs:range ; - . - -observable:accountLogin - a owl:DatatypeProperty ; - rdfs:label "accountLogin"@en ; - rdfs:comment "The login identifier for the digital account."@en ; - rdfs:range xsd:string ; - . - -observable:accountLogonType - a owl:DatatypeProperty ; - rdfs:label "accountLogonType"@en ; - rdfs:comment "Specifies the security logon method required to run the tasks associated with the account. See also: http://msdn.microsoft.com/en-us/library/windows/desktop/aa383013(v=vs.85).aspx."@en ; - rdfs:range xsd:string ; - . - -observable:accountRunLevel - a owl:DatatypeProperty ; - rdfs:label "accountRunLevel"@en ; - rdfs:comment "Specifies the permission level of the account that the task will be run at."@en ; - rdfs:range xsd:string ; - . - -observable:accountType - a owl:DatatypeProperty ; - rdfs:label "accountType"@en ; - rdfs:comment "The type of account, for instance bank, phone, application, service, etc."@en ; - rdfs:range vocab:AccountTypeVocab ; - . - -observable:actionID - a owl:DatatypeProperty ; - rdfs:label "actionID"@en ; - rdfs:comment "Specifies the user-defined identifier for the action. This identifier is used by the Task Scheduler for logging purposes. See also: http://msdn.microsoft.com/en-us/library/windows/desktop/aa380590(v=vs.85).aspx."@en ; - rdfs:range xsd:string ; - . - -observable:actionList - a owl:ObjectProperty ; - rdfs:label "actionList"@en ; - rdfs:comment "Specifies a list of actions to be performed by the scheduled task."@en ; - rdfs:range observable:TaskActionType ; - . - -observable:actionType - a owl:DatatypeProperty ; - rdfs:label "actionType"@en ; - rdfs:comment "Specifies the type of the action. See also: http://msdn.microsoft.com/en-us/library/windows/desktop/aa380596(v=vs.85).aspx."@en ; - rdfs:range vocab:TaskActionTypeVocab ; - . - -observable:activeDirectoryGroups - a owl:DatatypeProperty ; - rdfs:label "activeDirectoryGroups"@en ; - rdfs:range xsd:string ; - . - -observable:adapterName - a owl:DatatypeProperty ; - rdfs:label "adapterName"@en ; - rdfs:comment "Specifies the name of the network adapter used by the network interface."@en ; - rdfs:range xsd:string ; - . - -observable:address - a owl:ObjectProperty ; - rdfs:label "address"@en ; - rdfs:comment "An address"@en ; - rdfs:range ; - . - -observable:addressOfEntryPoint - a owl:DatatypeProperty ; - rdfs:label "addressOfEntryPoint"@en ; - rdfs:comment "Specifies the address of the entry point relative to the image base when the executable is loaded into memory."@en ; - rdfs:range xsd:unsignedInt ; - . - -observable:addressValue - a owl:DatatypeProperty ; - rdfs:label "addressValue"@en ; - rdfs:comment "The value of an address."@en ; - rdfs:range xsd:string ; - . - -observable:allocationStatus - a owl:DatatypeProperty ; - rdfs:label "allocationStatus"@en ; - rdfs:comment "The allocation status of a file."@en ; - rdfs:range xsd:string ; - . - -observable:alternateDataStreams - a owl:ObjectProperty ; - rdfs:label "alternateDataStreams"@en ; - rdfs:range observable:AlternateDataStream ; - . - -observable:application - a owl:ObjectProperty ; - rdfs:label "application"@en ; - rdfs:comment "The application associated with this object."@en ; - rdfs:range observable:CyberItem ; - . - -observable:applicationFileName - a owl:DatatypeProperty ; - rdfs:label "applicationFileName"@en ; - rdfs:comment "Name of the executable of the prefetch file."@en ; - rdfs:range xsd:string ; - . - -observable:applicationIdentifier - a owl:DatatypeProperty ; - rdfs:label "applicationIdentifier"@en ; - rdfs:range xsd:string ; - . - -observable:archiveType - a owl:DatatypeProperty ; - rdfs:label "archiveType"@en ; - rdfs:comment "The type of a file archive, e.g. ZIP, GZIP or RAR."@en ; - rdfs:range xsd:string ; - . - -observable:arguments - a owl:DatatypeProperty ; - rdfs:label "arguments"@en ; - rdfs:comment "A list of arguments utilized in initiating the process."@en ; - rdfs:range xsd:string ; - . - -observable:asHandle - a owl:DatatypeProperty ; - rdfs:label "asHandle"@en ; - rdfs:range xsd:string ; - . - -observable:aslrEnabled - a owl:DatatypeProperty ; - rdfs:label "aslrEnabled"@en ; - rdfs:range xsd:boolean ; - . - -observable:attendant - a owl:ObjectProperty ; - rdfs:label "attendant"@en ; - rdfs:comment "The attendants of the event."@en ; - rdfs:range ; - . - -observable:audioType - a owl:DatatypeProperty ; - rdfs:label "audioType"@en ; - rdfs:comment "The type of a audio. For example: music or speech."@en ; - rdfs:range xsd:string ; - . - -observable:authorityKeyIdentifier - a owl:DatatypeProperty ; - rdfs:label "authorityKeyIdentifier"@en ; - rdfs:range xsd:string ; - . - -observable:availableRam - a owl:DatatypeProperty ; - rdfs:label "availableRam"@en ; - rdfs:comment "Specifies the amount of physical memory available on the system, in bytes."@en ; - rdfs:range xsd:long ; - . - -observable:baseOfCode - a owl:DatatypeProperty ; - rdfs:label "baseOfCode"@en ; - rdfs:comment "Specifies the address that is relative to the image base of the beginning-of-code section when it is loaded into memory."@en ; - rdfs:range xsd:unsignedInt ; - . - -observable:baseStation - a owl:DatatypeProperty ; - rdfs:label "baseStation"@en ; - rdfs:comment "The base station."@en ; - rdfs:range xsd:string ; - . - -observable:basicConstraints - a owl:DatatypeProperty ; - rdfs:label "basicConstraints"@en ; - rdfs:range xsd:string ; - . - -observable:bcc - a owl:ObjectProperty ; - rdfs:label "bcc"@en ; - rdfs:range observable:CyberItem ; - . - -observable:binary - a owl:ObjectProperty ; - rdfs:label "binary"@en ; - rdfs:range observable:CyberItem ; - . - -observable:biosDate - a owl:DatatypeProperty ; - rdfs:label "biosDate"@en ; - rdfs:comment "Specifies the date of the BIOS (e.g. the datestamp of the BIOS revision)."@en ; - rdfs:range xsd:dateTime ; - . - -observable:biosManufacturer - a owl:DatatypeProperty ; - rdfs:label "biosManufacturer"@en ; - rdfs:comment "Specifies the manufacturer of the BIOS."@en ; - rdfs:range xsd:string ; - . - -observable:biosReleaseDate - a owl:DatatypeProperty ; - rdfs:label "biosReleaseDate"@en ; - rdfs:comment "Specifies the date the BIOS was released."@en ; - rdfs:range xsd:dateTime ; - . - -observable:biosSerialNumber - a owl:DatatypeProperty ; - rdfs:label "biosSerialNumber"@en ; - rdfs:comment "Specifies the serial number of the BIOS."@en ; - rdfs:range xsd:string ; - . - -observable:biosVersion - a owl:DatatypeProperty ; - rdfs:label "biosVersion"@en ; - rdfs:comment "Specifies the version of the BIOS."@en ; - rdfs:range xsd:string ; - . - -observable:bitRate - a owl:DatatypeProperty ; - rdfs:label "bitRate"@en ; - rdfs:comment "The bitrate of the audio in bits per second."@en ; - rdfs:range xsd:long ; - . - -observable:bitness - a owl:DatatypeProperty ; - rdfs:label "bitness"@en ; - rdfs:comment "Specifies the bitness of the operating system (i.e. 32 or 64). Note that this is potentially different from the word size of the underlying hardware or CPU. A 32-bit operating system can be installed on a machine running a 64-bit processor."@en ; - rdfs:range xsd:string ; - . - -observable:bitsPerPixel - a owl:DatatypeProperty ; - rdfs:label "bitsPerPixel"@en ; - rdfs:range xsd:integer ; - . - -observable:blockType - a owl:DatatypeProperty ; - rdfs:label "blockType"@en ; - rdfs:comment "The blockType property specifies the block type of a particular memory object."@en ; - rdfs:range vocab:MemoryBlockTypeVocab ; - . - -observable:bluetoothDeviceName - a owl:DatatypeProperty ; - rdfs:label "bluetoothDeviceName"@en ; - rdfs:comment "Name configured withing Bluetooth settings on a device."@en ; - rdfs:range xsd:string ; - . - -observable:body - a owl:DatatypeProperty ; - rdfs:label "body"@en ; - rdfs:range xsd:string ; - . - -observable:bodyMultipart - a owl:ObjectProperty ; - rdfs:label "bodyMultipart"@en ; - rdfs:comment "A list of the MIME parts that make up the email body. This field MAY only be used if isMultipart is true."@en ; - rdfs:range observable:MimePartType ; - . - -observable:bodyRaw - a owl:ObjectProperty ; - rdfs:label "bodyRaw"@en ; - rdfs:range observable:CyberItem ; - . - -observable:bookmarkPath - a owl:DatatypeProperty ; - rdfs:label "bookmarkPath"@en ; - rdfs:comment "The folder containing the bookmark."@en ; - rdfs:range xsd:string ; - . - -observable:byteOrder - a owl:DatatypeProperty ; - rdfs:label "byteOrder"@en ; - rdfs:range xsd:string ; - . - -observable:byteStringValue - a owl:DatatypeProperty ; - rdfs:label "byteStringValue"@en ; - rdfs:comment "Specifies the raw, byte-string representation of the extracted string."@en ; - . - -observable:callType - a owl:DatatypeProperty ; - rdfs:label "callType"@en ; - rdfs:comment "The type of a phone call,for example incoming, outgoing, missed."@en ; - rdfs:range xsd:string ; - . - -observable:camera - a owl:ObjectProperty ; - rdfs:label "camera"@en ; - rdfs:comment "The name/make of the camera that was used for taking the picture."@en ; - rdfs:range observable:CyberItem ; - . - -observable:canEscalatePrivs - a owl:DatatypeProperty ; - rdfs:label "canEscalatePrivs"@en ; - rdfs:range xsd:boolean ; - . - -observable:carrier - a owl:ObjectProperty ; - rdfs:label "carrier"@en ; - rdfs:comment "Telecommunications service provider that sold the SIM card."@en ; - rdfs:range ; - . - -observable:categories - a owl:DatatypeProperty ; - rdfs:label "categories"@en ; - rdfs:comment "Categories applied to the object."@en ; - rdfs:range xsd:string ; - . - -observable:cc - a owl:ObjectProperty ; - rdfs:label "cc"@en ; - rdfs:range observable:CyberItem ; - . - -observable:certificateIssuer - a owl:ObjectProperty ; - rdfs:label "certificateIssuer"@en ; - rdfs:range ; - . - -observable:certificatePolicies - a owl:DatatypeProperty ; - rdfs:label "certificatePolicies"@en ; - rdfs:range xsd:string ; - . - -observable:certificateSubject - a owl:ObjectProperty ; - rdfs:label "certificateSubject"@en ; - rdfs:range ; - . - -observable:characteristics - a owl:DatatypeProperty ; - rdfs:label "characteristics"@en ; - rdfs:comment "Specifies the flags that indicate the file’s characteristics."@en ; - rdfs:range xsd:unsignedShort ; - . - -observable:checksum - a owl:DatatypeProperty ; - rdfs:label "checksum"@en ; - rdfs:comment "Specifies the checksum of the PE binary."@en ; - rdfs:range xsd:unsignedInt ; - . - -observable:clockSetting - a owl:DatatypeProperty ; - rdfs:label "clockSetting"@en ; - rdfs:comment "The generalizedTime value on the mobile device when it was processes."@en ; - rdfs:range xsd:string ; - . - -observable:clusterSize - a owl:DatatypeProperty ; - rdfs:label "clusterSize"@en ; - rdfs:comment "The size of cluster allocation units in a file system."@en ; - rdfs:range xsd:integer ; - . - -observable:columnName - a owl:DatatypeProperty ; - rdfs:label "columnName"@en ; - rdfs:range xsd:string ; - . - -observable:comClassID - a owl:DatatypeProperty ; - rdfs:label "comClassID"@en ; - rdfs:comment "Specifies the ID of the COM action. See also: http://msdn.microsoft.com/en-us/library/windows/desktop/aa380613(v=vs.85).aspx."@en ; - rdfs:range xsd:string ; - . - -observable:comData - a owl:DatatypeProperty ; - rdfs:label "comData"@en ; - rdfs:comment "Specifies the data associated with the COM handler. See also: http://msdn.microsoft.com/en-us/library/windows/desktop/aa380613(v=vs.85).aspx."@en ; - rdfs:range xsd:string ; - . - -observable:comment - a owl:DatatypeProperty ; - rdfs:label "comment"@en ; - rdfs:range xsd:string ; - . - -observable:compressionMethod - a owl:DatatypeProperty ; - rdfs:label "compressionMethod"@en ; - rdfs:comment "The algorithm used to compress the data."@en ; - rdfs:range xsd:string ; - . - -observable:compressionRatio - a owl:DatatypeProperty ; - rdfs:label "compressionRatio"@en ; - rdfs:comment "The compression ratio of the compressed data."@en ; - rdfs:range xsd:double ; - . - -observable:computerName - a owl:DatatypeProperty ; - rdfs:label "computerName"@en ; - rdfs:comment "A name of the computer on which the log entry was created."@en ; - rdfs:range xsd:string ; - . - -observable:contactID - a owl:DatatypeProperty ; - rdfs:label "contactID"@en ; - rdfs:comment "Specifies an ID for the contact. This can be presented as Contact ID, Billing ID, Admin ID, Tech ID, etc."@en ; - rdfs:range xsd:string ; - . - -observable:contactInfo - a owl:ObjectProperty ; - rdfs:label "contactInfo"@en ; - rdfs:comment "Specifies contact info that would be returned from a contact lookup."@en ; - rdfs:range observable:WhoisContactType ; - . - -observable:contactName - a owl:DatatypeProperty ; - rdfs:label "contactName"@en ; - rdfs:comment "The name of a contact."@en ; - rdfs:range xsd:string ; - . - -observable:contactOrganization - a owl:ObjectProperty ; - rdfs:label "contactOrganization"@en ; - rdfs:comment "The name of the organization a contact works for or is assoicated with."@en ; - rdfs:range ; - . - -observable:contactType - a owl:DatatypeProperty ; - rdfs:label "contactType"@en ; - rdfs:comment "Specifies what type of contact this is."@en ; - rdfs:range vocab:WhoisContactTypeVocab ; - . - -observable:contentDisposition - a owl:DatatypeProperty ; - rdfs:label "contentDisposition"@en ; - rdfs:range xsd:string ; - . - -observable:contentType - a owl:DatatypeProperty ; - rdfs:label "contentType"@en ; - rdfs:range xsd:string ; - . - -observable:context - a owl:DatatypeProperty ; - rdfs:label "context"@en ; - rdfs:range xsd:string ; - . - -observable:controlCode - a owl:DatatypeProperty ; - rdfs:label "controlCode"@en ; - rdfs:comment "Specifies the actual control code that was sent to the cyberitem."@en ; - rdfs:range xsd:string ; - . - -observable:cookieDomain - a owl:ObjectProperty ; - rdfs:label "cookieDomain"@en ; - rdfs:comment "The domain for which the cookie is stored, for example nfi.minjus.nl."@en ; - rdfs:range observable:CyberItem ; - . - -observable:cookieName - a owl:DatatypeProperty ; - rdfs:label "cookieName"@en ; - rdfs:comment "The name of the cookie."@en ; - rdfs:range xsd:string ; - . - -observable:cookiePath - a owl:DatatypeProperty ; - rdfs:label "cookiePath"@en ; - rdfs:comment "String representation of the path of the cookie."@en ; - rdfs:range xsd:string ; - . - -observable:cpeid - a owl:DatatypeProperty ; - rdfs:label "cpeid"@en ; - rdfs:comment "Specifies the Common Platform Enumeration identifier for the software."@en ; - rdfs:range xsd:string ; - . - -observable:cpu - a owl:DatatypeProperty ; - rdfs:label "cpu"@en ; - rdfs:comment "Specifies the name of the CPU used by the system."@en ; - rdfs:range xsd:string ; - . - -observable:cpuFamily - a owl:DatatypeProperty ; - rdfs:label "cpuFamily"@en ; - rdfs:comment "Specifies the name of the CPU family used by the system."@en ; - rdfs:range xsd:string ; - . - -observable:createdTime - a owl:DatatypeProperty ; - rdfs:label "createdTime"@en ; - rdfs:comment "The date and time at which the Object was created."@en ; - rdfs:range xsd:dateTime ; - . - -observable:creationDate - a owl:DatatypeProperty ; - rdfs:label "creationDate"@en ; - rdfs:comment "Specifies the date in which the registered domain was created."@en ; - rdfs:range xsd:dateTime ; - . - -observable:creationFlags - a owl:DatatypeProperty ; - rdfs:label "creationFlags"@en ; - rdfs:range xsd:unsignedInt ; - . - -observable:creationTime - a owl:DatatypeProperty ; - rdfs:label "creationTime"@en ; - rdfs:range xsd:dateTime ; - . - -observable:creator - a owl:ObjectProperty ; - rdfs:label "creator"@en ; - rdfs:comment "Specifies the name of the creator of the registry key."@en ; - rdfs:range observable:CyberItem ; - . - -observable:creatorUser - a owl:ObjectProperty ; - rdfs:label "creatorUser"@en ; - rdfs:comment "The user that created/owns the process."@en ; - rdfs:range observable:CyberItem ; - . - -observable:crlDistributionPoints - a owl:DatatypeProperty ; - rdfs:label "crlDistributionPoints"@en ; - rdfs:range xsd:string ; - . - -observable:currentSystemDate - a owl:DatatypeProperty ; - rdfs:label "currentSystemDate"@en ; - rdfs:comment "Specifies the current date on the system."@en ; - rdfs:range xsd:dateTime ; - . - -observable:currentWorkingDirectory - a owl:DatatypeProperty ; - rdfs:label "currentWorkingDirectory"@en ; - rdfs:range xsd:string ; - . - -observable:cyberAction - a owl:ObjectProperty ; - rdfs:label "cyberAction"@en ; - rdfs:comment "The action taken in response to the event."@en ; - rdfs:range observable:CyberAction ; - . - -observable:data - a owl:DatatypeProperty ; - rdfs:label "data"@en ; - rdfs:range xsd:string ; - . - -observable:dataPayload - a owl:DatatypeProperty ; - rdfs:label "dataPayload"@en ; - rdfs:range xsd:string ; - . - -observable:dataPayloadReferenceURL - a owl:ObjectProperty ; - rdfs:label "dataPayloadReferenceURL"@en ; - rdfs:range observable:CyberItem ; - . - -observable:dataType - a owl:DatatypeProperty ; - rdfs:label "dataType"@en ; - rdfs:range xsd:string ; - . - -observable:depEnabled - a owl:DatatypeProperty ; - rdfs:label "depEnabled"@en ; - rdfs:range xsd:boolean ; - . - -observable:descriptions - a owl:DatatypeProperty ; - rdfs:label "descriptions"@en ; - rdfs:range xsd:string ; - . - -observable:destination - a owl:DatatypeProperty ; - rdfs:label "destination"@en ; - rdfs:comment "The destination of a global flag. See also: http://msdn.microsoft.com/en-us/library/windows/hardware/ff549646(v=vs.85).aspx."@en ; - rdfs:range xsd:string ; - . - -observable:destinationFlags - a owl:DatatypeProperty ; - rdfs:label "destinationFlags"@en ; - rdfs:comment """Specifies the destination TCP flags. - """@en ; - . - -observable:destinationPort - a owl:DatatypeProperty ; - rdfs:label "destinationPort"@en ; - rdfs:comment "Specifies the destination port used in the connection, as an integer in the range of 0 - 65535."@en ; - rdfs:range xsd:integer ; - . - -observable:deviceType - a owl:DatatypeProperty ; - rdfs:label "deviceType"@en ; - rdfs:range xsd:string ; - . - -observable:dhcpLeaseExpires - a owl:DatatypeProperty ; - rdfs:label "dhcpLeaseExpires"@en ; - rdfs:comment "Specifies the date/time that the DHCP lease obtained on the network interface expires."@en ; - rdfs:range xsd:dateTime ; - . - -observable:dhcpLeaseObtained - a owl:DatatypeProperty ; - rdfs:label "dhcpLeaseObtained"@en ; - rdfs:comment "Specifies the date/time that the DHCP lease was obtained on the network interface."@en ; - rdfs:range xsd:dateTime ; - . - -observable:dhcpServer - a owl:ObjectProperty ; - rdfs:label "dhcpServer"@en ; - rdfs:comment "Specifies the list of DHCP server IP Addresses used by the network interface."@en ; - rdfs:range observable:CyberItem ; - . - -observable:diskPartitionType - a owl:DatatypeProperty ; - rdfs:label "diskPartitionType"@en ; - rdfs:comment "Specifies the type of partition being characterized."@en ; - rdfs:range xsd:string ; - . - -observable:diskSize - a owl:DatatypeProperty ; - rdfs:label "diskSize"@en ; - rdfs:comment "The size of the disk, in bytes."@en ; - rdfs:range xsd:long ; - . - -observable:diskType - a owl:DatatypeProperty ; - rdfs:label "diskType"@en ; - rdfs:comment "The type of disk being characterized, e.g., removable."@en ; - rdfs:range xsd:string ; - . - -observable:displayName - a owl:DatatypeProperty ; - rdfs:label "displayName"@en ; - rdfs:range xsd:string ; - . - -observable:dllCharacteristics - a owl:DatatypeProperty ; - rdfs:label "dllCharacteristics"@en ; - rdfs:comment "Specifies the flags that characterize the PE binary."@en ; - rdfs:range xsd:unsignedShort ; - . - -observable:dnssec - a owl:DatatypeProperty ; - rdfs:label "dnssec"@en ; - rdfs:comment "Specifies the DNSSEC property associated with a Whois entry. Acceptable values are: 'Signed' or 'Unsigned'."@en ; - rdfs:range vocab:WhoisDNSSECTypeVocab ; - . - -observable:documentInformationDictionary - a owl:ObjectProperty ; - rdfs:label "documentInformationDictionary"@en ; - rdfs:range ; - . - -observable:domain - a owl:DatatypeProperty ; - rdfs:label "domain"@en ; - rdfs:comment "The domain(s) that the system belongs to."@en ; - rdfs:range xsd:string ; - . - -observable:domainID - a owl:DatatypeProperty ; - rdfs:label "domainID"@en ; - rdfs:comment "Specifies the domain id for the domain associated with a Whois entry."@en ; - rdfs:domain observable:WhoIs ; - rdfs:range xsd:string ; - . - -observable:domainName - a owl:ObjectProperty ; - rdfs:label "domainName"@en ; - rdfs:comment "Specifies the corresponding domain name for a whois entry."@en ; - rdfs:range observable:CyberItem ; - . - -observable:driveLetter - a owl:DatatypeProperty ; - rdfs:label "driveLetter"@en ; - rdfs:comment "Specifies the drive letter of a windows volume."@en ; - rdfs:range xsd:string ; - . - -observable:driveType - a owl:DatatypeProperty ; - rdfs:label "driveType"@en ; - rdfs:comment "Specifies the drive type of a windows volume."@en ; - rdfs:range vocab:WindowsDriveTypeVocab ; - . - -observable:dst - a owl:ObjectProperty ; - rdfs:label "dst"@en ; - rdfs:comment "Specifies the destination(s) of the network connection."@en ; - rdfs:range observable:CyberItem ; - . - -observable:dstBytes - a owl:DatatypeProperty ; - rdfs:label "dstBytes"@en ; - rdfs:range xsd:integer ; - . - -observable:dstPackets - a owl:DatatypeProperty ; - rdfs:label "dstPackets"@en ; - rdfs:range xsd:integer ; - . - -observable:dstPayload - a owl:ObjectProperty ; - rdfs:label "dstPayload"@en ; - rdfs:range observable:CyberItem ; - . - -observable:duration - a owl:DatatypeProperty ; - rdfs:label "duration"@en ; - rdfs:comment "The duration of the phone call in seconds."@en ; - rdfs:range xsd:long ; - . - -observable:effectiveGroup - a owl:DatatypeProperty ; - rdfs:label "effectiveGroup"@en ; - rdfs:comment "Specifies the name of the effective group used in the user session."@en ; - rdfs:range xsd:string ; - . - -observable:effectiveGroupID - a owl:DatatypeProperty ; - rdfs:label "effectiveGroupID"@en ; - rdfs:comment "Specifies the effective group ID of the group used in the user session."@en ; - rdfs:range xsd:string ; - . - -observable:effectiveUser - a owl:ObjectProperty ; - rdfs:label "effectiveUser"@en ; - rdfs:comment "Specifies the effective user details used in the user session."@en ; - rdfs:range observable:CyberItem ; - . - -observable:emailAddress - a owl:ObjectProperty ; - rdfs:label "emailAddress"@en ; - rdfs:comment "An email address."@en ; - rdfs:range observable:CyberItem ; - . - -observable:encoding - a owl:DatatypeProperty ; - rdfs:label "Encoding"@en ; - rdfs:comment "The encoding method used for the extracted string."@en ; - rdfs:range xsd:string ; - . - -observable:encodingMethod - a owl:DatatypeProperty ; - rdfs:label "encodingMethod"@en ; - rdfs:range xsd:string ; - . - -observable:encryptionIV - a owl:DatatypeProperty ; - rdfs:label "encryptionIV"@en ; - rdfs:range xsd:string ; - . - -observable:encryptionKey - a owl:DatatypeProperty ; - rdfs:label "encryptionKey"@en ; - rdfs:range xsd:string ; - . - -observable:encryptionMethod - a owl:DatatypeProperty ; - rdfs:label "encryptionMethod"@en ; - rdfs:range xsd:string ; - . - -observable:encryptionMode - a owl:DatatypeProperty ; - rdfs:label "encryptionMode"@en ; - rdfs:range xsd:string ; - . - -observable:endTime - a owl:DatatypeProperty ; - rdfs:label "endTime"@en ; - rdfs:range xsd:dateTime ; - . - -observable:englishTranslation - a owl:DatatypeProperty ; - rdfs:label "englishTranslation"@en ; - rdfs:comment "Specifies the English translation of the string, if it is not written in English."@en ; - rdfs:range xsd:string ; - . - -observable:entropy - a owl:DatatypeProperty ; - rdfs:label "entropy"@en ; - rdfs:comment "Shannon entropy (a measure of randomness) of the data."@en ; - rdfs:range xsd:double ; - . - -observable:entryID - a owl:DatatypeProperty ; - rdfs:label "entryID"@en ; - rdfs:comment "A unique identifier for the file within the filesystem."@en ; - rdfs:range xsd:long ; - . - -observable:environmentVariables - a owl:ObjectProperty ; - rdfs:label "environmentVariables"@en ; - rdfs:comment "A list of environment variables associated with the process. "@en ; - rdfs:range ; - . - -observable:eventID - a owl:DatatypeProperty ; - rdfs:label "eventID"@en ; - rdfs:comment "The identifier of the event."@en ; - rdfs:range xsd:string ; - . - -observable:eventStatus - a owl:DatatypeProperty ; - rdfs:label "eventStatus"@en ; - rdfs:comment "The status of the event, for instance accepted, pending or cancelled."@en ; - rdfs:range xsd:string ; - . - -observable:eventText - a owl:DatatypeProperty ; - rdfs:label "eventText"@en ; - rdfs:comment "The textual representation of the event."@en ; - rdfs:range xsd:string ; - . - -observable:eventType - a owl:DatatypeProperty ; - rdfs:label "eventType"@en ; - rdfs:comment "The type of the event, for example 'information', 'warning' or 'error'."@en ; - rdfs:range xsd:string ; - . - -observable:execArguments - a owl:DatatypeProperty ; - rdfs:label "execArguments"@en ; - rdfs:comment "Specifies the arguments associated with the command-line operation launched by the action. See also: http://msdn.microsoft.com/en-us/library/windows/desktop/aa380715(v=vs.85).aspx."@en ; - rdfs:range xsd:string ; - . - -observable:execProgramHashes - a owl:ObjectProperty ; - rdfs:label "execProgramHashes"@en ; - rdfs:comment "Specifies the hashes of the executable file launched by the action."@en ; - rdfs:range ; - . - -observable:execProgramPath - a owl:DatatypeProperty ; - rdfs:label "execProgramPath"@en ; - rdfs:comment "Specifies the path to the executable file launched by the action. See also: http://msdn.microsoft.com/en-us/library/windows/desktop/aa380715(v=vs.85).aspx."@en ; - rdfs:range xsd:string ; - . - -observable:execWorkingDirectory - a owl:DatatypeProperty ; - rdfs:label "execWorkingDirectory"@en ; - rdfs:comment "Specifies the directory that contains either the executable file or the files that are used by the executable file launched by the action. See also: http://msdn.microsoft.com/en-us/library/windows/desktop/aa380715(v=vs.85).aspx."@en ; - rdfs:range xsd:string ; - . - -observable:exifData - a owl:ObjectProperty ; - rdfs:label "exifData"@en ; - rdfs:range ; - . - -observable:exitCode - a owl:DatatypeProperty ; - rdfs:label "exitCode"@en ; - rdfs:comment "Specifies the last exit code of the scheduled task. See also: http://msdn.microsoft.com/en-us/library/windows/desktop/aa381245(v=vs.85).aspx."@en ; - rdfs:range xsd:long ; - . - -observable:exitStatus - a owl:DatatypeProperty ; - rdfs:label "exitStatus"@en ; - rdfs:comment "A small number passed from the process to the parent process when it has finished executing. In general, 0 indicates successful termination, any other number indicates a failure."@en ; - rdfs:range xsd:long ; - . - -observable:exitTime - a owl:DatatypeProperty ; - rdfs:label "exitTime"@en ; - rdfs:comment "The time at which the process exited."@en ; - rdfs:range xsd:dateTime ; - . - -observable:expirationDate - a owl:DatatypeProperty ; - rdfs:label "expirationDate"@en ; - rdfs:comment "Specifies the date in which the registered domain will expire."@en ; - rdfs:range xsd:dateTime ; - . - -observable:expirationTime - a owl:DatatypeProperty ; - rdfs:label "expirationTime"@en ; - rdfs:comment "The date and time at which the validity of the object expires."@en ; - rdfs:range xsd:dateTime ; - . - -observable:extDeletionTime - a owl:DatatypeProperty ; - rdfs:label "extDeletionTime"@en ; - rdfs:comment "Specifies the time at which the file represented by an Inode was 'deleted'."@en ; - rdfs:range xsd:dateTime ; - . - -observable:extFileType - a owl:DatatypeProperty ; - rdfs:label "extFileType"@en ; - rdfs:comment "Specifies the EXT file type (FIFO, Directory, Regular file, Symbolic link, etc) for the Inode."@en ; - rdfs:range xsd:integer ; - . - -observable:extFlags - a owl:DatatypeProperty ; - rdfs:label "extFlags"@en ; - rdfs:comment "Specifies user flags to further protect (limit its use and modification) the file represented by an Inode."@en ; - rdfs:range xsd:integer ; - . - -observable:extHardLinkCount - a owl:DatatypeProperty ; - rdfs:label "extHardLinkCount"@en ; - rdfs:comment "Specifies a count of how many hard links point to an Inode."@en ; - rdfs:range xsd:integer ; - . - -observable:extInodeChangeTime - a owl:DatatypeProperty ; - rdfs:label "extInodeChangeTime"@en ; - rdfs:comment "The date and time at which the file Inode metadata was last modified."@en ; - rdfs:range xsd:dateTime ; - . - -observable:extInodeID - a owl:DatatypeProperty ; - rdfs:label "extInodeID"@en ; - rdfs:comment "Specifies a single Inode identifier."@en ; - rdfs:range xsd:integer ; - . - -observable:extPermissions - a owl:DatatypeProperty ; - rdfs:label "extPermissions"@en ; - rdfs:comment "Specifies the read/write/execute permissions for the file represented by an EXT Inode."@en ; - rdfs:range xsd:integer ; - . - -observable:extSGID - a owl:DatatypeProperty ; - rdfs:label "extSGID"@en ; - rdfs:comment "Specifies the group ID for the file represented by an Inode."@en ; - rdfs:range xsd:integer ; - . - -observable:extSUID - a owl:DatatypeProperty ; - rdfs:label "extSUID"@en ; - rdfs:comment "Specifies the user ID that 'owns' the file represented by an Inode."@en ; - rdfs:range xsd:integer ; - . - -observable:extendedKeyUsage - a owl:DatatypeProperty ; - rdfs:label "extendedKeyUsage"@en ; - rdfs:range xsd:string ; - . - -observable:extension - a owl:DatatypeProperty ; - rdfs:label "extension"@en ; - rdfs:comment "The file name extension: everything after the last dot. Not present if the file has no dot in its name."@en ; - rdfs:range xsd:string ; - . - -observable:faxNumber - a owl:ObjectProperty ; - rdfs:label "faxNumber"@en ; - rdfs:comment "A phone number(account) of a fax."@en ; - rdfs:range observable:CyberItem ; - . - -observable:fileAlignment - a owl:DatatypeProperty ; - rdfs:label "fileAlignment"@en ; - rdfs:comment "Specifies the factor (in bytes) that is used to align the raw data of sections in the image file."@en ; - rdfs:range xsd:unsignedInt ; - . - -observable:fileHeaderHashes - a owl:ObjectProperty ; - rdfs:label "fileHeaderHashes"@en ; - rdfs:comment "Specifies any hashes that were computed for the file header."@en ; - rdfs:range ; - . - -observable:fileName - a owl:DatatypeProperty ; - rdfs:label "fileName"@en ; - rdfs:comment "Specifies the name associated with a file in a file system."@en ; - rdfs:range xsd:string ; - . - -observable:filePath - a owl:DatatypeProperty ; - rdfs:label "filePath"@en ; - rdfs:comment "Specifies the file path for the location of a file within a filesystem."@en ; - rdfs:range xsd:string ; - . - -observable:fileSystemType - a owl:DatatypeProperty ; - rdfs:label "fileSystemType"@en ; - rdfs:comment "The specific type of a file system."@en ; - rdfs:range xsd:string ; - . - -observable:firstLoginTime - a owl:DatatypeProperty ; - rdfs:label "firstLoginTime"@en ; - rdfs:comment "The date and time of the first login of the account."@en ; - rdfs:range xsd:dateTime ; - . - -observable:firstName - a owl:DatatypeProperty ; - rdfs:label "firstName"@en ; - rdfs:comment "The first name of the contact."@en ; - rdfs:range xsd:string ; - . - -observable:firstRun - a owl:DatatypeProperty ; - rdfs:label "firstRun"@en ; - rdfs:comment "Timestamp of when the prefetch application was first run."@en ; - rdfs:range xsd:dateTime ; - . - -observable:flags - a owl:DatatypeProperty ; - rdfs:label "flags"@en ; - rdfs:comment "Specifies any flags that modify the behavior of the scheduled task. See also: http://msdn.microsoft.com/en-us/library/windows/desktop/aa381248(v=vs.85).aspx."@en ; - rdfs:range vocab:TaskFlagVocab ; - . - -observable:format - a owl:DatatypeProperty ; - rdfs:label "format"@en ; - rdfs:comment "The format of the audio. For example: mp3 or flac."@en ; - rdfs:range xsd:string ; - . - -observable:fragment - a owl:DatatypeProperty ; - rdfs:label "fragment"@en ; - rdfs:comment "Fragment pointing to a specific part in the resource."@en ; - rdfs:range xsd:string ; - . - -observable:fragmentIndex - a owl:DatatypeProperty ; - rdfs:label "fragmentIndex"@en ; - rdfs:range xsd:integer ; - . - -observable:freeSpace - a owl:DatatypeProperty ; - rdfs:label "freeSpace"@en ; - rdfs:comment "The amount of free space on the disk, in bytes."@en ; - rdfs:range xsd:long ; - . - -observable:emailSender - a owl:ObjectProperty ; - rdfs:label "from"@en ; - rdfs:comment "The phone number of the initiating party."@en ; - rdfs:range observable:CyberItem ; - . - -observable:fullValue - a owl:DatatypeProperty ; - rdfs:label "fullValue"@en ; - rdfs:comment "The full string value of the URL."@en ; - rdfs:range xsd:string ; - . - -observable:geoLocationEntry - a owl:ObjectProperty ; - rdfs:label "geoLocationEntry"@en ; - rdfs:range observable:CyberItem ; - . - -observable:gid - a owl:DatatypeProperty ; - rdfs:label "gid"@en ; - rdfs:range xsd:integer ; - . - -observable:globalFlagList - a owl:ObjectProperty ; - rdfs:label "globalFlagList"@en ; - rdfs:comment "A list of global flags. See also: http://msdn.microsoft.com/en-us/library/windows/hardware/ff549557(v=vs.85).aspx."@en ; - rdfs:range observable:GlobalFlagType ; - . - -observable:gpu - a owl:DatatypeProperty ; - rdfs:label "gpu"@en ; - rdfs:comment "Specifies the name of the GPU used by the system."@en ; - rdfs:range xsd:string ; - . - -observable:gpuFamily - a owl:DatatypeProperty ; - rdfs:label "gpuFamily"@en ; - rdfs:comment "Specifies the name of the GPU family used by the system."@en ; - rdfs:range xsd:string ; - . - -observable:groupName - a owl:DatatypeProperty ; - rdfs:label "groupName"@en ; - rdfs:range xsd:string ; - . - -observable:groups - a owl:DatatypeProperty ; - rdfs:label "groups"@en ; - rdfs:range xsd:string ; - . - -observable:hasChanged - a owl:DatatypeProperty ; - rdfs:label "hasChanged"@en ; - rdfs:range xsd:boolean ; - . - -observable:hash - a owl:ObjectProperty ; - rdfs:label "hash"@en ; - rdfs:comment "Hash values of the data."@en ; - rdfs:range ; - . - -observable:hashes - a owl:ObjectProperty ; - rdfs:label "hashes"@en ; - rdfs:comment "Specifies any hashes computed over the section."@en ; - rdfs:range ; - . - -observable:headerRaw - a owl:ObjectProperty ; - rdfs:label "headerRaw"@en ; - rdfs:range observable:CyberItem ; - . - -observable:hexadecimalValue - a owl:DatatypeProperty ; - rdfs:label "hexadecimalValue"@en ; - rdfs:comment "The hexadecimal value of a global flag. See also: http://msdn.microsoft.com/en-us/library/windows/hardware/ff549646(v=vs.85).aspx."@en ; - rdfs:range xsd:hexBinary ; - . - -observable:hiveType - a owl:DatatypeProperty ; - rdfs:label "hiveType"@en ; - rdfs:comment "The type of a registry hive."@en ; - rdfs:range xsd:string ; - . - -observable:homeDirectory - a owl:DatatypeProperty ; - rdfs:label "homeDirectory"@en ; - rdfs:range xsd:string ; - . - -observable:host - a owl:ObjectProperty ; - rdfs:label "host"@en ; - rdfs:comment "Domain name or IP address where the resource is located."@en ; - rdfs:range observable:CyberItem ; - . - -observable:hostname - a owl:DatatypeProperty ; - rdfs:label "hostname"@en ; - rdfs:comment "Specifies the hostname of the system."@en ; - rdfs:range xsd:string ; - . - -observable:httpMesageBodyLength - a owl:DatatypeProperty ; - rdfs:label "httpMesageBodyLength"@en ; - rdfs:comment "Specifies the length of an HTTP message body in bytes."@en ; - rdfs:range xsd:integer ; - . - -observable:httpMessageBodyData - a owl:ObjectProperty ; - rdfs:label "httpMessageBodyData"@en ; - rdfs:comment "Specifies the data contained in an HTTP message body."@en ; - rdfs:range observable:CyberItem ; - . - -observable:httpRequestHeader - a owl:ObjectProperty ; - rdfs:label "httpRequestHeader"@en ; - rdfs:comment "Specifies all of the HTTP header fields that may be found in the HTTP client request"@en ; - rdfs:range ; - . - -observable:iComHandlerAction - a owl:ObjectProperty ; - rdfs:label "iComHandlerAction"@en ; - rdfs:comment "Specifies the data associated with the task action-fired COM handler."@en ; - rdfs:range observable:IComHandlerActionType ; - . - -observable:iEmailAction - a owl:ObjectProperty ; - rdfs:label "iEmailAction"@en ; - rdfs:comment "Specifies an action that sends an e-mail, which in this context refers to actual email message sent. See also: http://msdn.microsoft.com/en-us/library/windows/desktop/aa380693(v=vs.85).aspx."@en ; - rdfs:range observable:CyberItem ; - . - -observable:iExecAction - a owl:ObjectProperty ; - rdfs:label "iExecAction"@en ; - rdfs:comment "Specifies an action that executes a command-line operation. See also: http://msdn.microsoft.com/en-us/library/windows/desktop/aa380715(v=vs.85).aspx."@en ; - rdfs:range observable:IExecActionType ; - . - -observable:iShowMessageAction - a owl:ObjectProperty ; - rdfs:label "iShowMessageAction"@en ; - rdfs:comment "Specifies an action that shows a message box when a task is activated. See also: http://msdn.microsoft.com/en-us/library/windows/desktop/aa381302(v=vs.85).aspx."@en ; - rdfs:range observable:IShowMessageActionType ; - . - -observable:icmpCode - a owl:DatatypeProperty ; - rdfs:label "icmpCode"@en ; - rdfs:comment "Specifies the ICMP code byte."@en ; - rdfs:range xsd:hexBinary ; - . - -observable:icmpType - a owl:DatatypeProperty ; - rdfs:label "icmpType"@en ; - rdfs:comment "Specifies the ICMP type byte."@en ; - rdfs:range xsd:hexBinary ; - . - -observable:imageBase - a owl:DatatypeProperty ; - rdfs:label "imageBase"@en ; - rdfs:comment "Specifies the address that is relative to the image base of the beginning-of-data section when it is loaded into memory."@en ; - rdfs:range xsd:unsignedInt ; - . - -observable:imageCompressionMethod - a owl:DatatypeProperty ; - rdfs:label "imageCompressionMethod"@en ; - rdfs:range xsd:string ; - . - -observable:imageName - a owl:DatatypeProperty ; - rdfs:label "imageName"@en ; - rdfs:comment "Specifies the image name for the task."@en ; - rdfs:range xsd:string ; - . - -observable:imageType - a owl:DatatypeProperty ; - rdfs:label "imageType"@en ; - rdfs:comment "The type of the image, e.g. EnCase, RAW or LocalFolder."@en ; - rdfs:range xsd:string ; - . - -observable:impHash - a owl:DatatypeProperty ; - rdfs:label "impHash"@en ; - rdfs:comment "Specifies the special import hash, or ‘imphash’, calculated for the PE Binary based on its imported libraries and functions. "@en ; - rdfs:range xsd:string ; - . - -observable:inReplyTo - a owl:ObjectProperty ; - rdfs:label "inReplyTo"@en ; - rdfs:comment "One of more unique identifiers for identifying the email(s) this email is a reply to."@en ; - rdfs:range observable:CyberItem ; - . - -observable:inhibitAnyPolicy - a owl:DatatypeProperty ; - rdfs:label "inhibitAnyPolicy"@en ; - rdfs:range xsd:string ; - . - -observable:installDate - a owl:DatatypeProperty ; - rdfs:label "installDate"@en ; - rdfs:comment "Specifies the date the operating system was installed."@en ; - rdfs:range xsd:dateTime ; - . - -observable:ip - a owl:ObjectProperty ; - rdfs:label "ip"@en ; - rdfs:comment "Specifies the list of IP addresses used by the network interface."@en ; - rdfs:range observable:CyberItem ; - . - -observable:ipAddress - a owl:ObjectProperty ; - rdfs:label "ipAddress"@en ; - rdfs:comment "Specifies the corresponding ip address for a whois entry. Usually corresponds to a nameserver lookup."@en ; - rdfs:range observable:CyberItem ; - . - -observable:ipGateway - a owl:ObjectProperty ; - rdfs:label "ipGateway"@en ; - rdfs:comment "Specifies the list of IP Gateway IP Addresses used by the network interface."@en ; - rdfs:range observable:CyberItem ; - . - -observable:ipfix - a owl:ObjectProperty ; - rdfs:label "ipfix"@en ; - rdfs:comment "Specifies any IP Flow Information Export (IPFIX) data for the network traffic flow."@en ; - rdfs:range ; - . - -observable:isActive - a owl:DatatypeProperty ; - rdfs:label "isActive"@en ; - rdfs:comment "Indicates whether the network connection is still active."@en ; - rdfs:range xsd:boolean ; - . - -observable:isDirectory - a owl:DatatypeProperty ; - rdfs:label "isDirectory"@en ; - rdfs:comment "Specifies whether a file entry represents a directory."@en ; - rdfs:range xsd:boolean ; - . - -observable:isDisabled - a owl:DatatypeProperty ; - rdfs:label "isDisabled"@en ; - rdfs:comment "Is the digital account disabled?"@en ; - rdfs:range xsd:boolean ; - . - -observable:isEnabled - a owl:DatatypeProperty ; - rdfs:label "isEnabled"@en ; - rdfs:comment "Specifies whether the trigger is enabled."@en ; - rdfs:range xsd:boolean ; - . - -observable:isEncrypted - a owl:DatatypeProperty ; - rdfs:label "isEncrypted"@en ; - rdfs:range xsd:boolean ; - . - -observable:isHidden - a owl:DatatypeProperty ; - rdfs:label "isHidden"@en ; - rdfs:comment """The isHidden property specifies whether the process is hidden or not. - """@en ; - rdfs:range xsd:boolean ; - . - -observable:isInjected - a owl:DatatypeProperty ; - rdfs:label "isInjected"@en ; - rdfs:comment "The isInjected property specifies whether or not the particular memory object has had data/code injected into it by another process."@en ; - rdfs:range xsd:boolean ; - . - -observable:isMapped - a owl:DatatypeProperty ; - rdfs:label "isMapped"@en ; - rdfs:comment "The isMapped property specifies whether or not the particular memory object has been assigned a byte-for-byte correlation with some portion of a file or file-like resource."@en ; - rdfs:range xsd:boolean ; - . - -observable:isMimeEncoded - a owl:DatatypeProperty ; - rdfs:label "isMimeEncoded"@en ; - rdfs:range xsd:boolean ; - . - -observable:isMultipart - a owl:DatatypeProperty ; - rdfs:label "isMultipart"@en ; - rdfs:range xsd:boolean ; - . - -observable:isNamed - a owl:DatatypeProperty ; - rdfs:label "isNamed"@en ; - rdfs:range xsd:boolean ; - . - -observable:isOptimized - a owl:DatatypeProperty ; - rdfs:label "isOptimized"@en ; - rdfs:range xsd:boolean ; - . - -observable:isPrivate - a owl:DatatypeProperty ; - rdfs:label "isPrivate"@en ; - rdfs:comment "Is the event marked as private?"@en ; - rdfs:range xsd:boolean ; - . - -observable:isPrivileged - a owl:DatatypeProperty ; - rdfs:label "isPrivileged"@en ; - rdfs:range xsd:boolean ; - . - -observable:isProtected - a owl:DatatypeProperty ; - rdfs:label "isProtected"@en ; - rdfs:comment "The isProtected property specifies whether or not the particular memory object is protected (read/write only from the process that allocated it)."@en ; - rdfs:range xsd:boolean ; - . - -observable:isRead - a owl:DatatypeProperty ; - rdfs:label "isRead"@en ; - rdfs:range xsd:boolean ; - . - -observable:isSecure - a owl:DatatypeProperty ; - rdfs:label "isSecure"@en ; - rdfs:comment "Is the cookie secure? If the cookie is secure it cannot be delivered over an unencrypted session such as http."@en ; - rdfs:range xsd:boolean ; - . - -observable:isSelfSigned - a owl:DatatypeProperty ; - rdfs:label "isSelfSigned"@en ; - rdfs:range xsd:boolean ; - . - -observable:isServiceAccount - a owl:DatatypeProperty ; - rdfs:label "isServiceAccount"@en ; - rdfs:range xsd:boolean ; - . - -observable:isTLD - a owl:DatatypeProperty ; - rdfs:label "isTLD"@en ; - rdfs:range xsd:boolean ; - . - -observable:isVolatile - a owl:DatatypeProperty ; - rdfs:label "isVolatile"@en ; - rdfs:comment "The isVolatile property specifies whether or not the particular memory object is volatile."@en ; - rdfs:range xsd:boolean ; - . - -observable:issuer - a owl:DatatypeProperty ; - rdfs:label "issuer"@en ; - rdfs:range xsd:string ; - . - -observable:issuerAlternativeName - a owl:DatatypeProperty ; - rdfs:label "issuerAlternativeName"@en ; - rdfs:range xsd:string ; - . - -observable:issuerHash - a owl:ObjectProperty ; - rdfs:label "issuerHash"@en ; - rdfs:comment "A hash calculated on the certificate issuer name."@en ; - rdfs:range ; - . - -observable:key - a owl:DatatypeProperty ; - rdfs:label "key"@en ; - rdfs:range xsd:string ; - . - -observable:keyUsage - a owl:DatatypeProperty ; - rdfs:label "keyUsage"@en ; - rdfs:range xsd:string ; - . - -observable:keypadUnlockCode - a owl:DatatypeProperty ; - rdfs:label "keypadUnlockCode"@en ; - rdfs:comment "A code or password set on a device for security that must be entered to gain access to the device."@en ; - rdfs:range xsd:string ; - . - -observable:labels - a owl:DatatypeProperty ; - rdfs:label "labels"@en ; - rdfs:comment "Named and colored label."@en ; - rdfs:range xsd:string ; - . - -observable:language - a owl:DatatypeProperty ; - rdfs:label "language"@en ; - rdfs:comment """Specifies the language the string is written in, e.g. English. - For consistency, it is strongly recommended to use the ISO 639-2 language code, if available. Please see http://www.loc.gov/standards/iso639-2/php/code_list.php for a list of ISO 639-2 codes."""@en ; - rdfs:range xsd:string ; - . - -observable:lastLoginTime - a owl:DatatypeProperty ; - rdfs:label "lastLoginTime"@en ; - rdfs:comment "The date and time of the last login of the account."@en ; - rdfs:range xsd:dateTime ; - . - -observable:lastName - a owl:DatatypeProperty ; - rdfs:label "lastName"@en ; - rdfs:comment "The last name of the contact."@en ; - rdfs:range xsd:string ; - . - -observable:lastRun - a owl:DatatypeProperty ; - rdfs:label "lastRun"@en ; - rdfs:comment "Timestamp of when the prefetch application was last run."@en ; - rdfs:range xsd:dateTime ; - . - -observable:length - a owl:DatatypeProperty ; - rdfs:label "length"@en ; - rdfs:comment "Specifies the length, in characters, of the extracted string."@en ; - rdfs:range xsd:integer ; - . - -observable:libraryType - a owl:DatatypeProperty ; - rdfs:label "libraryType"@en ; - rdfs:comment "Specifies the type of library being characterized."@en ; - rdfs:range xsd:string ; - . - -observable:loaderFlags - a owl:DatatypeProperty ; - rdfs:label "loaderFlags"@en ; - rdfs:comment "Specifies the reserved loader flags"@en ; - rdfs:range xsd:unsignedInt ; - . - -observable:localTime - a owl:DatatypeProperty ; - rdfs:label "localTime"@en ; - rdfs:comment "Specifies the local time on the system."@en ; - rdfs:range xsd:dateTime ; - . - -observable:location - a owl:ObjectProperty ; - rdfs:label "location"@en ; - rdfs:comment "An associated location."@en ; - rdfs:range ; - . - -observable:loginTime - a owl:DatatypeProperty ; - rdfs:label "loginTime"@en ; - rdfs:comment "Specifies the date/time of the login for the user session."@en ; - rdfs:range xsd:dateTime ; - . - -observable:logoutTime - a owl:DatatypeProperty ; - rdfs:label "logoutTime"@en ; - rdfs:comment "Specifies the date/time of the logout for the user session."@en ; - rdfs:range xsd:dateTime ; - . - -observable:lookupDate - a owl:DatatypeProperty ; - rdfs:label "lookupDate"@en ; - rdfs:comment "Specifies the date and time that the Whois record was queried."@en ; - rdfs:range xsd:dateTime ; - . - -observable:macAddress - a owl:ObjectProperty ; - rdfs:label "macAddress"@en ; - rdfs:comment "Specifies the MAC or hardware address of the physical network card. "@en ; - rdfs:range observable:CyberItem ; - . - -observable:machine - a owl:DatatypeProperty ; - rdfs:label "machine"@en ; - rdfs:comment "Specifies the type of target machine."@en ; - rdfs:range xsd:string ; - . - -observable:magic - a owl:DatatypeProperty ; - rdfs:label "magic"@en ; - rdfs:comment "Specifies the value that indicates the type of the PE binary."@en ; - rdfs:range xsd:unsignedShort ; - . - -observable:magicNumber - a owl:DatatypeProperty ; - rdfs:label "magicNumber"@en ; - rdfs:range xsd:string ; - . - -observable:majorImageVersion - a owl:DatatypeProperty ; - rdfs:label "majorImageVersion"@en ; - rdfs:comment "Specifies the major version number of the image."@en ; - rdfs:range xsd:unsignedShort ; - . - -observable:majorLinkerVersion - a owl:DatatypeProperty ; - rdfs:label "majorLinkerVersion"@en ; - rdfs:comment "Specifies the linker major version number."@en ; - rdfs:range xsd:byte ; - . - -observable:majorOSVersion - a owl:DatatypeProperty ; - rdfs:label "majorOSVersion"@en ; - rdfs:comment "Specifies the major version number of the required operating system."@en ; - rdfs:range xsd:unsignedShort ; - . - -observable:majorSubsystemVersion - a owl:DatatypeProperty ; - rdfs:label "majorSubsystemVersion"@en ; - rdfs:comment "Specifies the major version number of the subsystem."@en ; - rdfs:range xsd:unsignedShort ; - . - -observable:manufacturer - a owl:DatatypeProperty ; - rdfs:label "manufacturer"@en ; - rdfs:range xsd:string ; - . - -observable:maxRunTime - a owl:DatatypeProperty ; - rdfs:label "maxRunTime"@en ; - rdfs:comment "Specifies the maximum run time of the scheduled task before terminating, in milliseconds. See also: http://msdn.microsoft.com/en-us/library/windows/desktop/aa381874(v=vs.85).aspx."@en ; - rdfs:range xsd:long ; - . - -observable:message - a owl:ObjectProperty ; - rdfs:label "message"@en ; - rdfs:range observable:CyberItem ; - . - -observable:messageID - a owl:DatatypeProperty ; - rdfs:label "messageID"@en ; - rdfs:comment "An unique identifier for the message."@en ; - rdfs:range xsd:string ; - . - -observable:messageText - a owl:DatatypeProperty ; - rdfs:label "messageText"@en ; - rdfs:comment "The contents of the message."@en ; - rdfs:range xsd:string ; - . - -observable:messageType - a owl:DatatypeProperty ; - rdfs:label "messageType"@en ; - rdfs:comment "The type of a message, for example incoming, draft or outgoing."@en ; - rdfs:range xsd:string ; - . - -observable:metadataChangeTime - a owl:DatatypeProperty ; - rdfs:label "metadataChangeTime"@en ; - rdfs:comment "The date and time at which the file metadata was last modified."@en ; - rdfs:range xsd:dateTime ; - . - -observable:mftFileID - a owl:DatatypeProperty ; - rdfs:label "mftFileID"@en ; - rdfs:comment "Specifies the record number for the file within an NTFS Master File Table."@en ; - rdfs:range xsd:integer ; - . - -observable:mftFileNameAccessedTime - a owl:DatatypeProperty ; - rdfs:label "mftFileNameAccessedTime"@en ; - rdfs:comment "The access date and time recorded in an MFT entry $File_Name attribute."@en ; - rdfs:range xsd:dateTime ; - . - -observable:mftFileNameCreatedTime - a owl:DatatypeProperty ; - rdfs:label "mftFileNameCreatedTime"@en ; - rdfs:comment "The creation date and time recorded in an MFT entry $File_Name attribute."@en ; - rdfs:range xsd:dateTime ; - . - -observable:mftFileNameLength - a owl:DatatypeProperty ; - rdfs:label "mftFileNameLength"@en ; - rdfs:comment " Specifies the length of an NTFS file name, in unicode characters."@en ; - rdfs:range xsd:integer ; - . - -observable:mftFileNameModifiedTime - a owl:DatatypeProperty ; - rdfs:label "mftFileNameModifiedTime"@en ; - rdfs:comment "The modification date and time recorded in an MFT entry $File_Name attribute."@en ; - rdfs:range xsd:dateTime ; - . - -observable:mftFileNameRecordChangeTime - a owl:DatatypeProperty ; - rdfs:label "mftFileNameRecordChangeTime"@en ; - rdfs:comment "The metadata modification date and time recorded in an MFT entry $File_Name attribute."@en ; - rdfs:range xsd:dateTime ; - . - -observable:mftFlags - a owl:DatatypeProperty ; - rdfs:label "mftFlags"@en ; - rdfs:comment "Specifies basic permissions for the file (Read-Only, Hidden, Archive, Compressed, etc.)."@en ; - rdfs:range xsd:integer ; - . - -observable:mftParentID - a owl:DatatypeProperty ; - rdfs:label "mftParentID"@en ; - rdfs:comment "Specifies the record number within an NTFS Master File Table for parent directory of the file."@en ; - rdfs:range xsd:integer ; - . - -observable:mftRecordChangeTime - a owl:DatatypeProperty ; - rdfs:label "mftRecordChangeTime"@en ; - rdfs:comment "The date and time at which an NTFS file metadata was last modified."@en ; - rdfs:range xsd:dateTime ; - . - -observable:middleName - a owl:DatatypeProperty ; - rdfs:label "middleName"@en ; - rdfs:comment "The middle name of the contact."@en ; - rdfs:range xsd:string ; - . - -observable:mimeClass - a owl:DatatypeProperty ; - rdfs:label "mimeClass"@en ; - rdfs:range xsd:string ; - . - -observable:mimeType - a owl:DatatypeProperty ; - rdfs:label "mimeType"@en ; - rdfs:comment "MIME type of the data. For example 'text/html' or 'audio/mp3'."@en ; - rdfs:range xsd:string ; - . - -observable:minorImageVersion - a owl:DatatypeProperty ; - rdfs:label "minorImageVersion"@en ; - rdfs:comment "Specifies the minor version number of the image."@en ; - rdfs:range xsd:unsignedShort ; - . - -observable:minorLinkerVersion - a owl:DatatypeProperty ; - rdfs:label "minorLinkerVersion"@en ; - rdfs:comment "Specifies the linker minor version number."@en ; - rdfs:range xsd:byte ; - . - -observable:minorOSVersion - a owl:DatatypeProperty ; - rdfs:label "minorOSVersion"@en ; - rdfs:comment "Specifies the minor version number of the required operating system."@en ; - rdfs:range xsd:unsignedShort ; - . - -observable:minorSubsystemVersion - a owl:DatatypeProperty ; - rdfs:label "minorSubsystemVersion"@en ; - rdfs:comment """Specifies the minor version number of the subsystem. - """@en ; - rdfs:range xsd:unsignedShort ; - . - -observable:mockLocationsAllowed - a owl:DatatypeProperty ; - rdfs:label "mockLocationsAllowed"@en ; - rdfs:comment "???."@en ; - rdfs:range xsd:boolean ; - . - -observable:model - a owl:DatatypeProperty ; - rdfs:label "model"@en ; - rdfs:range xsd:string ; - . - -observable:modifiedTime - a owl:DatatypeProperty ; - rdfs:label "modifiedTime"@en ; - rdfs:comment "The date and time at which the Object was last modified."@en ; - rdfs:range xsd:dateTime ; - . - -observable:mostRecentRunTime - a owl:DatatypeProperty ; - rdfs:label "mostRecentRunTime"@en ; - rdfs:comment "Specifies the most recent run date/time of this scheduled task. See also: http://msdn.microsoft.com/en-us/library/windows/desktop/aa381254(v=vs.85).aspx."@en ; - rdfs:range xsd:dateTime ; - . - -observable:mountPoint - a owl:DatatypeProperty ; - rdfs:label "mountPoint"@en ; - rdfs:comment "Specifies the mount point of the partition."@en ; - rdfs:range xsd:string ; - . - -observable:msProductID - a owl:DatatypeProperty ; - rdfs:label "msProductID"@en ; - rdfs:comment "The Microsoft Product ID. See also: http://support.microsoft.com/gp/pidwin."@en ; - rdfs:range xsd:string ; - . - -observable:msProductName - a owl:DatatypeProperty ; - rdfs:label "msProductName"@en ; - rdfs:comment "The Microsoft ProductName of the current installation of Windows. This is typically found in HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion!ProductName."@en ; - rdfs:range xsd:string ; - . - -observable:nameConstraints - a owl:DatatypeProperty ; - rdfs:label "nameConstraints"@en ; - rdfs:range xsd:string ; - . - -observable:nameserver - a owl:ObjectProperty ; - rdfs:label "nameserver"@en ; - rdfs:comment "Specifies a list of nameserver entries for a Whois entry."@en ; - rdfs:range observable:CyberItem ; - . - -observable:netBIOSName - a owl:DatatypeProperty ; - rdfs:label "netBIOSName"@en ; - rdfs:comment "Specifies the NetBIOS (Network Basic Input/Output System) name of the Windows system. This is not the same as the host name."@en ; - rdfs:range xsd:string ; - . - -observable:network - a owl:DatatypeProperty ; - rdfs:label "network"@en ; - rdfs:comment "???."@en ; - rdfs:range xsd:string ; - . - -observable:networkInterface - a owl:ObjectProperty ; - rdfs:label "networkInterface"@en ; - rdfs:comment "Specifies the list of network interfaces present on the system."@en ; - rdfs:range observable:CyberItem ; - . - -observable:newObject - a owl:ObjectProperty ; - rdfs:label "newObject"@en ; - rdfs:comment "Specifies the cyberitem and its properties as they are after the state change effect occurred."@en ; - rdfs:range observable:CyberItem ; - . - -observable:nextRunTime - a owl:DatatypeProperty ; - rdfs:label "nextRunTime"@en ; - rdfs:comment "Specifies the next run date/time of the scheduled task. See also: http://msdn.microsoft.com/en-us/library/windows/desktop/aa381257(v=vs.85).aspx."@en ; - rdfs:range xsd:dateTime ; - . - -observable:ntfsHardLinkCount - a owl:DatatypeProperty ; - rdfs:label "ntfsHardLinkCount"@en ; - rdfs:comment "Specifies the number of directory entries that reference an NTFS file record."@en ; - rdfs:range xsd:integer ; - . - -observable:ntfsOwnerID - a owl:DatatypeProperty ; - rdfs:label "ntfsOwnerID"@en ; - rdfs:comment "Specifies the identifier of the file owner, from the security index."@en ; - rdfs:range xsd:string ; - . - -observable:ntfsOwnerSID - a owl:DatatypeProperty ; - rdfs:label "ntfsOwnerSID"@en ; - rdfs:comment "Specifies the security ID (key in the $SII Index and $SDS DataStream in the file $Secure) for an NTFS file."@en ; - rdfs:range xsd:string ; - . - -observable:number - a owl:DatatypeProperty ; - rdfs:label "number"@en ; - rdfs:range xsd:integer ; - . - -observable:numberOfLaunches - a owl:DatatypeProperty ; - rdfs:label "numberOfLaunches"@en ; - rdfs:range xsd:integer ; - . - -observable:numberOfRVAAndSizes - a owl:DatatypeProperty ; - rdfs:label "numberOfRVAAndSizes"@en ; - rdfs:comment "Specifies the number of data-directory entries in the remainder of the optional header."@en ; - rdfs:range xsd:unsignedInt ; - . - -observable:numberOfSections - a owl:DatatypeProperty ; - rdfs:label "numberOfSections"@en ; - rdfs:comment """Specifies the number of sections in the PE binary, as a non-negative integer. - """@en ; - rdfs:range xsd:integer ; - . - -observable:numberOfSubkeys - a owl:DatatypeProperty ; - rdfs:label "numberOfSubkeys"@en ; - rdfs:range xsd:integer ; - . - -observable:numberOfSymbols - a owl:DatatypeProperty ; - rdfs:label "numberOfSymbols"@en ; - rdfs:comment "Specifies the number of entries in the symbol table of the PE binary, as a non-negative integer."@en ; - rdfs:range xsd:integer ; - . - -observable:objectGUID - a owl:DatatypeProperty ; - rdfs:label "objectGUID"@en ; - rdfs:range xsd:string ; - . - -observable:oldObject - a owl:ObjectProperty ; - rdfs:label "oldObject"@en ; - rdfs:comment "Specifies the cyberitem and its properties as they were before the state change effect occurred."@en ; - rdfs:range observable:CyberItem ; - . - -observable:openFileDescriptor - a owl:DatatypeProperty ; - rdfs:label "openFileDescriptor"@en ; - rdfs:comment "Specifies a listing of the current file descriptors used by the Unix process."@en ; - rdfs:range xsd:integer ; - . - -observable:operatingSystem - a owl:ObjectProperty ; - rdfs:label "operatingSystem"@en ; - rdfs:range observable:CyberItem ; - . - -observable:optionalHeader - a owl:ObjectProperty ; - rdfs:label "optionalHeader"@en ; - rdfs:comment "Specifies the PE optional header of the PE binary."@en ; - rdfs:range observable:WindowsPEOptionalHeader ; - . - -observable:options - a owl:DatatypeProperty ; - rdfs:label "options"@en ; - rdfs:comment "Specifies any options used when mounting the volume."@en ; - rdfs:range xsd:string ; - . - -observable:otherHeaders - a owl:ObjectProperty ; - rdfs:label "otherHeaders"@en ; - rdfs:range ; - . - -observable:owner - a owl:ObjectProperty ; - rdfs:label "owner"@en ; - rdfs:comment - "The owner of the file."@en , - "The owner of this account."@en - ; - rdfs:range - , - observable:CyberItem - ; - . - -observable:ownerSID - a owl:DatatypeProperty ; - rdfs:label "ownerSID"@en ; - rdfs:range xsd:string ; - . - -observable:parameterAddress - a owl:DatatypeProperty ; - rdfs:label "parameterAddress"@en ; - rdfs:range xsd:hexBinary ; - . - -observable:parameters - a owl:DatatypeProperty ; - rdfs:label "parameters"@en ; - rdfs:comment "Specifies the command line parameters used to launch the scheduled task. See also: http://msdn.microsoft.com/en-us/library/windows/desktop/aa381875(v=vs.85).aspx."@en ; - rdfs:range xsd:string ; - . - -observable:parent - a owl:ObjectProperty ; - rdfs:label "parent"@en ; - rdfs:comment "The process that created this process."@en ; - rdfs:range observable:CyberItem ; - . - -observable:participant - a owl:ObjectProperty ; - rdfs:label "participant"@en ; - rdfs:range observable:CyberItem ; - . - -observable:partition - a owl:ObjectProperty ; - rdfs:label "partition"@en ; - rdfs:comment "The partitions that reside on the disk."@en ; - rdfs:range observable:CyberItem ; - . - -observable:partitionID - a owl:DatatypeProperty ; - rdfs:label "partitionID"@en ; - rdfs:comment "Specifies the identifier of the partition, as provided by the containing partition table. This identifier is the index value within the partition table, and is expected to be an incrementing alphanumeric value (numeric in most partition systems), not a GUID or UUID. Sorting partitions by this index should first attempt to sort a numeric cast of the value."@en ; - rdfs:range xsd:string ; - . - -observable:partitionLength - a owl:DatatypeProperty ; - rdfs:label "partitionLength"@en ; - rdfs:comment "Specifies the length of the partition, in bytes."@en ; - rdfs:range xsd:long ; - . - -observable:partitionOffset - a owl:DatatypeProperty ; - rdfs:label "partitionOffset"@en ; - rdfs:comment "Specifies the starting offset of the partition, in bytes."@en ; - rdfs:range xsd:long ; - . - -observable:password - a owl:DatatypeProperty ; - rdfs:label "password"@en ; - rdfs:comment - "Password used to authenticate to this resource."@en , - "The account authentication password."@en - ; - rdfs:range xsd:string ; - . - -observable:passwordLastChanged - a owl:DatatypeProperty ; - rdfs:label "passwordLastChanged"@en ; - rdfs:comment "The date and time that the password was last changed."@en ; - rdfs:range xsd:dateTime ; - . - -observable:passwordType - a owl:DatatypeProperty ; - rdfs:label "passwordType"@en ; - rdfs:comment "The type of password, for instance plain-text or encrypted."@en ; - rdfs:range xsd:string ; - . - -observable:path - a owl:DatatypeProperty ; - rdfs:label "path"@en ; - rdfs:comment "Specifies the location of one object within another containing object."@en ; - rdfs:range xsd:string ; - . - -observable:pdfId0 - a owl:DatatypeProperty ; - rdfs:label "pdfId0"@en ; - rdfs:range xsd:string ; - . - -observable:pdfId1 - a owl:DatatypeProperty ; - rdfs:label "pdfId1"@en ; - rdfs:range xsd:string ; - . - -observable:peType - a owl:DatatypeProperty ; - rdfs:label "peType"@en ; - rdfs:comment "Specifies the type of the PE binary."@en ; - rdfs:range xsd:string ; - . - -observable:phone - a owl:ObjectProperty ; - rdfs:label "phone"@en ; - rdfs:comment "A phone number(account)."@en ; - rdfs:range observable:CyberItem ; - . - -observable:phoneActivationTime - a owl:DatatypeProperty ; - rdfs:label "phoneActivationTime"@en ; - rdfs:comment "The date and time that a device was activated."@en ; - rdfs:range xsd:dateTime ; - . - -observable:phoneNumber - a owl:DatatypeProperty ; - rdfs:label "phoneNumber"@en ; - rdfs:comment "A phone number(account)."@en ; - rdfs:range xsd:string ; - . - -observable:phoneNumbers - a owl:DatatypeProperty ; - rdfs:label "phoneNumbers"@en ; - rdfs:comment "The phone numbers of the contact."@en ; - rdfs:range xsd:string ; - . - -observable:pictureHeight - a owl:DatatypeProperty ; - rdfs:label "pictureHeight"@en ; - rdfs:range xsd:integer ; - . - -observable:pictureType - a owl:DatatypeProperty ; - rdfs:label "pictureType"@en ; - rdfs:comment "The type of a picture, for example a thumbnail."@en ; - rdfs:range xsd:string ; - . - -observable:pictureWidth - a owl:DatatypeProperty ; - rdfs:label "pictureWidth"@en ; - rdfs:comment "The width of the picture in pixels."@en ; - rdfs:range xsd:integer ; - . - -observable:pid - a owl:DatatypeProperty ; - rdfs:label "pid"@en ; - rdfs:comment "The Process ID, or PID, of the process."@en ; - rdfs:range xsd:integer ; - . - -observable:pointerToSymbolTable - a owl:DatatypeProperty ; - rdfs:label "pointerToSymbolTable"@en ; - rdfs:comment "Specifies the file offset of the COFF symbol table."@en ; - rdfs:range xsd:hexBinary ; - . - -observable:policyConstraints - a owl:DatatypeProperty ; - rdfs:label "policyConstraints"@en ; - rdfs:range xsd:string ; - . - -observable:policyMappings - a owl:DatatypeProperty ; - rdfs:label "policyMappings"@en ; - rdfs:range xsd:string ; - . - -observable:port - a owl:DatatypeProperty ; - rdfs:label "port"@en ; - rdfs:comment "Port on which communication takes place."@en ; - rdfs:range xsd:long ; - . - -observable:prefetchHash - a owl:DatatypeProperty ; - rdfs:label "prefetchHash"@en ; - rdfs:comment "An eight character hash of the location from which the application was run."@en ; - rdfs:range xsd:string ; - . - -observable:priority - a owl:DatatypeProperty ; - rdfs:label "priority"@en ; - rdfs:comment "The priority of the email."@en ; - rdfs:range xsd:string ; - . - -observable:privateKeyUsagePeriodNotAfter - a owl:DatatypeProperty ; - rdfs:label "privateKeyUsagePeriodNotAfter"@en ; - rdfs:range xsd:dateTime ; - . - -observable:privateKeyUsagePeriodNotBefore - a owl:DatatypeProperty ; - rdfs:label "privateKeyUsagePeriodNotBefore"@en ; - rdfs:range xsd:dateTime ; - . - -observable:processorArchitecture - a owl:DatatypeProperty ; - rdfs:label "processorArchitecture"@en ; - rdfs:comment "Specifies the specific architecture (e.g. x86) used by the CPU of the system."@en ; - rdfs:domain observable:ComputerSpecification ; - rdfs:range xsd:string ; - . - -observable:properties - a owl:DatatypeProperty ; - rdfs:label "properties"@en ; - rdfs:comment "Specifies the properties that were enumerated as a result of the action on the cyberitem."@en ; - rdfs:range xsd:string ; - . - -observable:propertyName - a owl:DatatypeProperty ; - rdfs:label "propertyName"@en ; - rdfs:comment "Specifies the Name of the property being read."@en ; - rdfs:range xsd:string ; - . - -observable:protocols - a owl:ObjectProperty ; - rdfs:label "protocols"@en ; - rdfs:comment "Specifies the protocols involved in the network connection, along with their corresponding state. "@en ; - rdfs:range ; - . - -observable:query - a owl:DatatypeProperty ; - rdfs:label "query"@en ; - rdfs:comment "Query passed to the resource."@en ; - rdfs:range xsd:string ; - . - -observable:rangeOffset - a owl:DatatypeProperty ; - rdfs:label "rangeOffset"@en ; - rdfs:comment "The offset at which the start of data can be found, relative to the rangeOffsetType defined."@en ; - rdfs:range xsd:integer ; - . - -observable:rangeOffsetType - a owl:DatatypeProperty ; - rdfs:label "rangeOffsetType"@en ; - rdfs:comment "The type of offset defined for the range (e.g., image, file, address)."@en ; - rdfs:range xsd:string ; - . - -observable:rangeSize - a owl:DatatypeProperty ; - rdfs:label "rangeSize"@en ; - rdfs:comment "The size of the data in bytes."@en ; - rdfs:range xsd:long ; - . - -observable:receivedLines - a owl:DatatypeProperty ; - rdfs:label "receivedLines"@en ; - rdfs:range xsd:string ; - . - -observable:receivedTime - a owl:DatatypeProperty ; - rdfs:label "receivedTime"@en ; - rdfs:comment "The date and time at which the message received. "@en ; - rdfs:range xsd:dateTime ; - . - -observable:recurrence - a owl:DatatypeProperty ; - rdfs:label "recurrence"@en ; - rdfs:comment "Recurrence of the event."@en ; - rdfs:range xsd:string ; - . - -observable:references - a owl:ObjectProperty ; - rdfs:label "references"@en ; - rdfs:comment "A list of email message identifiers this email relates to."@en ; - rdfs:range observable:CyberItem ; - . - -observable:referralURL - a owl:ObjectProperty ; - rdfs:label "referralURL"@en ; - rdfs:comment "Specifies the corresponding referral URL for a registrar."@en ; - rdfs:range observable:CyberItem ; - . - -observable:regionSize - a owl:DatatypeProperty ; - rdfs:label "regionSize"@en ; - rdfs:comment "The regionSize property specifies the size of the particular memory region, in bytes."@en ; - rdfs:range xsd:integer ; - . - -observable:regionStartAddress - a owl:DatatypeProperty ; - rdfs:label "regionStartAddress"@en ; - rdfs:comment """The regionStartAddress property specifies the starting address of the particular memory region. - """@en ; - rdfs:range xsd:hexBinary ; - . - -observable:region_end_address - a owl:DatatypeProperty ; - rdfs:label "region_End_Address"@en ; - rdfs:comment "The regionEndAddress property specifies the ending address of the particular memory region."@en ; - rdfs:range xsd:hexBinary ; - . - -observable:regionalInternetRegistry - a owl:DatatypeProperty ; - rdfs:label "regionalInternetRegistry"@en ; - rdfs:comment "specifies the name of the Regional Internet Registry (RIR) which allocated the IP address contained in a WHOIS entry."@en ; - rdfs:range vocab:RegionalRegistryTypeVocab ; - . - -observable:registeredOrganization - a owl:ObjectProperty ; - rdfs:label "registeredOrganization"@en ; - rdfs:comment "The organization that this copy of Windows is registered to."@en ; - rdfs:range ; - . - -observable:registeredOwner - a owl:ObjectProperty ; - rdfs:label "registeredOwner"@en ; - rdfs:comment "The person or organization that is the registered owner of this copy of Windows."@en ; - rdfs:range ; - . - -observable:registrantIDs - a owl:DatatypeProperty ; - rdfs:label "registrantIDs"@en ; - rdfs:comment "Specifies the registrant IDs associated with a domain lookup."@en ; - rdfs:range xsd:string ; - . - -observable:registrarGUID - a owl:DatatypeProperty ; - rdfs:label "registrarGUID"@en ; - rdfs:comment "Specifies the Registrar GUID field of a Whois entry."@en ; - rdfs:range xsd:string ; - . - -observable:registrarID - a owl:DatatypeProperty ; - rdfs:label "registrarID"@en ; - rdfs:comment "Specifies the Registrar ID field of a Whois entry."@en ; - rdfs:range xsd:string ; - . - -observable:registrarInfo - a owl:ObjectProperty ; - rdfs:label "registrarInfo"@en ; - rdfs:comment "Specifies registrar info that would be returned from a registrar lookup."@en ; - rdfs:range observable:WhoisRegistrarInfoType ; - . - -observable:registrarName - a owl:DatatypeProperty ; - rdfs:label "registrarName"@en ; - rdfs:comment "The name of the registrar organization."@en ; - rdfs:range xsd:string ; - . - -observable:registryValues - a owl:ObjectProperty ; - rdfs:label "registryValues"@en ; - rdfs:comment "The values that were enumerated as a result of the action on the object."@en ; - rdfs:range observable:WindowsRegistryValue ; - . - -observable:remarks - a owl:DatatypeProperty ; - rdfs:label "remarks"@en ; - rdfs:comment "Specifies any remarks associated with this Whois entry."@en ; - rdfs:range xsd:string ; - . - -observable:remindTime - a owl:DatatypeProperty ; - rdfs:label "remindTime"@en ; - rdfs:range xsd:dateTime ; - . - -observable:requestMethod - a owl:DatatypeProperty ; - rdfs:label "requestMethod"@en ; - rdfs:comment """Specifies the HTTP method portion of the HTTP request line, as a lowercase string. - """@en ; - rdfs:range xsd:string ; - . - -observable:requestValue - a owl:DatatypeProperty ; - rdfs:label "requestValue"@en ; - rdfs:comment "Specifies the value (typically a resource path) portion of the HTTP request line."@en ; - rdfs:range xsd:string ; - . - -observable:requestVersion - a owl:DatatypeProperty ; - rdfs:label "requestVersion"@en ; - rdfs:comment "Specifies the HTTP version portion of the HTTP request line, as a lowercase string."@en ; - rdfs:range xsd:string ; - . - -observable:rowCondition - a owl:DatatypeProperty ; - rdfs:label "rowCondition"@en ; - rdfs:range xsd:string ; - . - -observable:rowIndex - a owl:DatatypeProperty ; - rdfs:label "rowIndex"@en ; - rdfs:range xsd:positiveInteger ; - . - -observable:ruid - a owl:DatatypeProperty ; - rdfs:label "ruid"@en ; - rdfs:comment "Specifies the real user ID, which represents the Unix user who created the process."@en ; - rdfs:range xsd:nonNegativeInteger ; - . - -observable:runningStatus - a owl:DatatypeProperty ; - rdfs:label "runningStatus"@en ; - rdfs:range xsd:string ; - . - -observable:scheme - a owl:DatatypeProperty ; - rdfs:label "scheme"@en ; - rdfs:comment "Identifies the type of URL."@en ; - rdfs:range xsd:string ; - . - -observable:screenName - a owl:DatatypeProperty ; - rdfs:label "screenName"@en ; - rdfs:comment "The display name of the contact."@en ; - rdfs:range xsd:string ; - . - -observable:sectionAlignment - a owl:DatatypeProperty ; - rdfs:label "sectionAlignment"@en ; - rdfs:comment "Specifies the alignment (in bytes) of PE sections when they are loaded into memory."@en ; - rdfs:range xsd:unsignedInt ; - . - -observable:sections - a owl:ObjectProperty ; - rdfs:label "sections"@en ; - rdfs:comment "Specifies metadata about the sections in the PE file."@en ; - rdfs:range observable:WindowsPESection ; - . - -observable:sectorSize - a owl:DatatypeProperty ; - rdfs:label "sectorSize"@en ; - rdfs:comment "The sector size of the volume in bytes."@en ; - rdfs:range xsd:long ; - . - -observable:securityAttributes - a owl:DatatypeProperty ; - rdfs:label "securityAttributes"@en ; - rdfs:range xsd:string ; - . - -observable:sender - a owl:ObjectProperty ; - rdfs:label "sender"@en ; - rdfs:range observable:CyberItem ; - . - -observable:sentTime - a owl:DatatypeProperty ; - rdfs:label "sentTime"@en ; - rdfs:comment "The date and time at which the message sent."@en ; - rdfs:range xsd:dateTime ; - . - -observable:serialNumber - a owl:DatatypeProperty ; - rdfs:label "serialNumber"@en ; - rdfs:range xsd:string ; - . - -observable:serverName - a owl:ObjectProperty ; - rdfs:label "serverName"@en ; - rdfs:comment "Specifies the corresponding server name for a whois entry. This usually corresponds to a nameserver lookup."@en ; - rdfs:range observable:CyberItem ; - . - -observable:serviceName - a owl:DatatypeProperty ; - rdfs:label "serviceName"@en ; - rdfs:range xsd:string ; - . - -observable:serviceStatus - a owl:DatatypeProperty ; - rdfs:label "serviceStatus"@en ; - rdfs:range xsd:string ; - . - -observable:serviceType - a owl:DatatypeProperty ; - rdfs:label "serviceType"@en ; - rdfs:range xsd:string ; - . - -observable:sessionID - a owl:DatatypeProperty ; - rdfs:label "sessionID"@en ; - rdfs:comment "An identifier for the session from which the message originates."@en ; - rdfs:range xsd:string ; - . - -observable:shell - a owl:DatatypeProperty ; - rdfs:label "shell"@en ; - rdfs:range xsd:string ; - . - -observable:showMessageBody - a owl:DatatypeProperty ; - rdfs:label "showMessageBody"@en ; - rdfs:comment "Specifies the message text that is displayed in the body of the message box by the action. See also: http://msdn.microsoft.com/en-us/library/windows/desktop/aa381302(v=vs.85).aspx."@en ; - rdfs:range xsd:string ; - . - -observable:showMessageTitle - a owl:DatatypeProperty ; - rdfs:label "showMessageTitle"@en ; - rdfs:comment "Specifies the title of the message box shown by the action. See also: http://msdn.microsoft.com/en-us/library/windows/desktop/aa381302(v=vs.85).aspx."@en ; - rdfs:range xsd:string ; - . - -observable:sid - a owl:DatatypeProperty ; - rdfs:label "sid"@en ; - rdfs:range xsd:string ; - . - -observable:signature - a owl:DatatypeProperty ; - rdfs:label "signature"@en ; - rdfs:comment "A"@en ; - rdfs:range xsd:string ; - . - -observable:signatureAlgorithm - a owl:DatatypeProperty ; - rdfs:label "signatureAlgorithm"@en ; - rdfs:range xsd:string ; - . - -observable:signatureDescription - a owl:DatatypeProperty ; - rdfs:label "signatureDescription"@en ; - rdfs:range xsd:string ; - . - -observable:signatureExists - a owl:DatatypeProperty ; - rdfs:label "signatureExists"@en ; - rdfs:range xsd:boolean ; - . - -observable:signatureVerified - a owl:DatatypeProperty ; - rdfs:label "signatureVerified"@en ; - rdfs:range xsd:boolean ; - . - -observable:size - a owl:DatatypeProperty ; - rdfs:label "size"@en ; - rdfs:comment "Specifies the size of the section, in bytes."@en ; - rdfs:range xsd:integer ; - . - -observable:sizeInBytes - a owl:DatatypeProperty ; - rdfs:label "sizeInBytes"@en ; - rdfs:comment "The size of the data in bytes."@en ; - rdfs:range xsd:long ; - . - -observable:sizeOfCode - a owl:DatatypeProperty ; - rdfs:label "sizeOfCode"@en ; - rdfs:comment "Specifies the size of the code (text) section. If there are multiple such sections, this refers to the sum of the sizes of each section."@en ; - rdfs:range xsd:unsignedInt ; - . - -observable:sizeOfHeaders - a owl:DatatypeProperty ; - rdfs:label "sizeOfHeaders"@en ; - rdfs:comment "Specifies the combined size of the MS-DOS, PE header, and section headers, rounded up a multiple of the value specified in the file_alignment header."@en ; - rdfs:range xsd:unsignedInt ; - . - -observable:sizeOfHeapCommit - a owl:DatatypeProperty ; - rdfs:label "sizeOfHeapCommit"@en ; - rdfs:comment "Specifies the size of the local heap space to commit."@en ; - rdfs:range xsd:unsignedInt ; - . - -observable:sizeOfHeapReserve - a owl:DatatypeProperty ; - rdfs:label "sizeOfHeapReserve"@en ; - rdfs:comment "Specifies the size of the local heap space to reserve."@en ; - rdfs:range xsd:unsignedInt ; - . - -observable:sizeOfImage - a owl:DatatypeProperty ; - rdfs:label "sizeOfImage"@en ; - rdfs:comment "Specifies the size, in bytes, of the image, including all headers, as the image is loaded in memory."@en ; - rdfs:range xsd:unsignedInt ; - . - -observable:sizeOfInitializedData - a owl:DatatypeProperty ; - rdfs:label "sizeOfInitializedData"@en ; - rdfs:comment "Specifies the size of the initialized data section. If there are multiple such sections, this refers to the sum of the sizes of each section."@en ; - rdfs:range xsd:unsignedInt ; - . - -observable:sizeOfOptionalHeader - a owl:DatatypeProperty ; - rdfs:label "sizeOfOptionalHeader"@en ; - rdfs:comment "Specifies the size of the optional header of the PE binary. "@en ; - rdfs:range xsd:integer ; - . - -observable:sizeOfStackCommit - a owl:DatatypeProperty ; - rdfs:label "sizeOfStackCommit"@en ; - rdfs:comment "Specifies the size of the stack to commit."@en ; - rdfs:range xsd:unsignedInt ; - . - -observable:sizeOfStackReserve - a owl:DatatypeProperty ; - rdfs:label "sizeOfStackReserve"@en ; - rdfs:comment "Specifies the size of the stack to reserve."@en ; - rdfs:range xsd:unsignedInt ; - . - -observable:sizeOfUninitializedData - a owl:DatatypeProperty ; - rdfs:label "sizeOfUninitializedData"@en ; - rdfs:comment "Specifies the size of the uninitialized data section. If there are multiple such sections, this refers to the sum of the sizes of each section."@en ; - rdfs:range xsd:unsignedInt ; - . - -observable:sourceFlags - a owl:DatatypeProperty ; - rdfs:label "sourceFlags"@en ; - rdfs:comment "Specifies the source TCP flags."@en ; - rdfs:range xsd:hexBinary ; - . - -observable:sourcePort - a owl:DatatypeProperty ; - rdfs:label "sourcePort"@en ; - rdfs:comment """Specifies the source port used in the connection, as an integer in the range of 0 - 65535. - """@en ; - rdfs:range xsd:integer ; - . - -observable:spaceLeft - a owl:DatatypeProperty ; - rdfs:label "spaceLeft"@en ; - rdfs:comment "Specifies the amount of space left on the partition, in bytes."@en ; - rdfs:range xsd:long ; - . - -observable:spaceUsed - a owl:DatatypeProperty ; - rdfs:label "spaceUsed"@en ; - rdfs:comment "Specifies the amount of space used on the partition, in bytes."@en ; - rdfs:range xsd:long ; - . - -observable:sponsoringRegistrar - a owl:DatatypeProperty ; - rdfs:label "sponsoringRegistrar"@en ; - rdfs:comment "Specifies the name of the sponsoring registrar for a domain."@en ; - rdfs:range xsd:string ; - . - -observable:src - a owl:ObjectProperty ; - rdfs:label "src"@en ; - rdfs:comment "Specifies the source(s) of the network connection."@en ; - rdfs:range ; - . - -observable:srcBytes - a owl:DatatypeProperty ; - rdfs:label "srcBytes"@en ; - rdfs:range xsd:integer ; - . - -observable:srcPackets - a owl:DatatypeProperty ; - rdfs:label "srcPackets"@en ; - rdfs:range xsd:integer ; - . - -observable:srcPayload - a owl:ObjectProperty ; - rdfs:label "srcPayload"@en ; - rdfs:range observable:CyberItem ; - . - -observable:ssid - a owl:DatatypeProperty ; - rdfs:label "ssid"@en ; - rdfs:comment "Network identifier."@en ; - rdfs:range xsd:string ; - . - -observable:stackSize - a owl:DatatypeProperty ; - rdfs:label "stackSize"@en ; - rdfs:range xsd:nonNegativeInteger ; - . - -observable:startAddress - a owl:DatatypeProperty ; - rdfs:label "startAddress"@en ; - rdfs:range xsd:hexBinary ; - . - -observable:startCommandLine - a owl:DatatypeProperty ; - rdfs:label "startCommandLine"@en ; - rdfs:range xsd:string ; - . - -observable:startTime - a owl:DatatypeProperty ; - rdfs:label "startTime"@en ; - rdfs:range xsd:dateTime ; - . - -observable:startType - a owl:DatatypeProperty ; - rdfs:label "startType"@en ; - rdfs:range xsd:string ; - . - -observable:startupInfo - a owl:ObjectProperty ; - rdfs:label "startupInfo"@en ; - rdfs:range ; - . - -observable:state - a owl:DatatypeProperty ; - rdfs:label "State"@en ; - rdfs:range xsd:string ; - . - -observable:status - a owl:DatatypeProperty ; - rdfs:label "status"@en ; - rdfs:comment "Specifies a list of statuses for a given Whois entry."@en ; - rdfs:range vocab:WhoisStatusTypeVocab ; - . - -observable:storageCapacityInBytes - a owl:DatatypeProperty ; - rdfs:label "storageCapacityInBytes"@en ; - rdfs:comment "The number of bytes that can be stored on a SIM card."@en ; - rdfs:range xsd:long ; - . - -observable:stringValue - a owl:DatatypeProperty ; - rdfs:label "stringValue"@en ; - rdfs:comment "Specifies the actual value of the extracted string."@en ; - rdfs:range xsd:string ; - . - -observable:strings - a owl:ObjectProperty ; - rdfs:label "strings"@en ; - rdfs:range observable:ExtractedString ; - . - -observable:subject - a owl:DatatypeProperty ; - rdfs:label "subject"@en ; - rdfs:comment "The subject of the email."@en ; - rdfs:range xsd:string ; - . - -observable:subjectAlternativeName - a owl:DatatypeProperty ; - rdfs:label "subjectAlternativeName"@en ; - rdfs:range xsd:string ; - . - -observable:subjectDirectoryAttributes - a owl:DatatypeProperty ; - rdfs:label "subjectDirectoryAttributes"@en ; - rdfs:range xsd:string ; - . - -observable:subjectHash - a owl:ObjectProperty ; - rdfs:label "subjectHash"@en ; - rdfs:comment "A hash calculated on the certificate subject name."@en ; - rdfs:range ; - . - -observable:subjectKeyIdentifier - a owl:DatatypeProperty ; - rdfs:label "subjectKeyIdentifier"@en ; - rdfs:range xsd:string ; - . - -observable:subjectPublicKeyAlgorithm - a owl:DatatypeProperty ; - rdfs:label "subjectPublicKeyAlgorithm"@en ; - rdfs:range xsd:string ; - . - -observable:subjectPublicKeyExponent - a owl:DatatypeProperty ; - rdfs:label "subjectPublicKeyExponent"@en ; - rdfs:range xsd:integer ; - . - -observable:subjectPublicKeyModulus - a owl:DatatypeProperty ; - rdfs:label "subjectPublicKeyModulus"@en ; - rdfs:range xsd:string ; - . - -observable:subsystem - a owl:DatatypeProperty ; - rdfs:label "subsystem"@en ; - rdfs:comment "Specifies the subsystem (e.g., GUI, device driver, etc.) that is required to run this image."@en ; - rdfs:range xsd:unsignedShort ; - . - -observable:swid - a owl:DatatypeProperty ; - rdfs:label "swid"@en ; - rdfs:comment "Specifies the SWID tag for the software."@en ; - rdfs:range xsd:string ; - . - -observable:symbolicName - a owl:DatatypeProperty ; - rdfs:label "symbolicName"@en ; - rdfs:comment "The symbolic name of a global flag. See also: http://msdn.microsoft.com/en-us/library/windows/hardware/ff549646(v=vs.85).aspx."@en ; - rdfs:range xsd:string ; - . - -observable:systemTime - a owl:DatatypeProperty ; - rdfs:label "systemTime"@en ; - rdfs:range xsd:dateTime ; - . - -observable:tableName - a owl:DatatypeProperty ; - rdfs:label "tableName"@en ; - rdfs:range xsd:string ; - . - -observable:targetFile - a owl:ObjectProperty ; - rdfs:label "targetFile"@en ; - rdfs:comment "Specifies the file targeted by a symbolic link."@en ; - rdfs:range observable:CyberItem ; - . - -observable:taskComment - a owl:DatatypeProperty ; - rdfs:label "taskComment"@en ; - rdfs:comment "Specifies a comment for the scheduled task. See also: http://msdn.microsoft.com/en-us/library/windows/desktop/aa381232(v=vs.85).aspx."@en ; - rdfs:range xsd:string ; - . - -observable:taskCreator - a owl:DatatypeProperty ; - rdfs:label "taskCreator"@en ; - rdfs:comment "Specifies the name of the creator of the scheduled task. See also: http://msdn.microsoft.com/en-us/library/windows/desktop/aa381235(v=vs.85).aspx."@en ; - rdfs:range xsd:string ; - . - -observable:text - a owl:DatatypeProperty ; - rdfs:label "text"@en ; - rdfs:range xsd:string ; - . - -observable:threadID - a owl:DatatypeProperty ; - rdfs:label "threadID"@en ; - rdfs:range xsd:nonNegativeInteger ; - . - -observable:thumbprintHash - a owl:ObjectProperty ; - rdfs:label "thumbprintHash"@en ; - rdfs:comment "A hash calculated on the entire certificate including signature."@en ; - rdfs:range ; - . - -observable:timeDateStamp - a owl:DatatypeProperty ; - rdfs:label "timeDateStamp"@en ; - rdfs:comment "Specifies the time when the PE binary was created."@en ; - rdfs:range xsd:dateTime ; - . - -observable:timesExecuted - a owl:DatatypeProperty ; - rdfs:label "timesExecuted"@en ; - rdfs:comment "The number of times the prefetch application has executed."@en ; - rdfs:range xsd:long ; - . - -observable:timezoneDST - a owl:DatatypeProperty ; - rdfs:label "timezoneDST"@en ; - rdfs:comment "Specifies the time zone used by the system, taking daylight savings time (DST) into account."@en ; - rdfs:range xsd:string ; - . - -observable:timezoneStandard - a owl:DatatypeProperty ; - rdfs:label "timezoneStandard"@en ; - rdfs:comment "Specifies the time zone used by the system, without taking daylight savings time (DST) into account."@en ; - rdfs:range xsd:string ; - . - -observable:emailRecipient - a owl:ObjectProperty ; - rdfs:label "to"@en ; - rdfs:comment "The receiver's phone number."@en ; - rdfs:range observable:CyberItem ; - . - -observable:totalFragments - a owl:DatatypeProperty ; - rdfs:label "totalFragments"@en ; - rdfs:range xsd:integer ; - . - -observable:totalRam - a owl:DatatypeProperty ; - rdfs:label "totalRam"@en ; - rdfs:comment "Specifies the total amount of physical memory present on the system, in bytes."@en ; - rdfs:range xsd:long ; - . - -observable:totalSpace - a owl:DatatypeProperty ; - rdfs:label "totalSpace"@en ; - rdfs:comment "Specifies the total amount of space available on the partition, in bytes."@en ; - rdfs:range xsd:long ; - . - -observable:triggerBeginTime - a owl:DatatypeProperty ; - rdfs:label "triggerBeginTime"@en ; - rdfs:comment "Specifies the date/time that the trigger is activated."@en ; - rdfs:range xsd:dateTime ; - . - -observable:triggerDelay - a owl:DatatypeProperty ; - rdfs:label "triggerDelay"@en ; - rdfs:comment "Specifies the delay that takes place between when the task is registered and when the task is started."@en ; - rdfs:range xsd:string ; - . - -observable:triggerEndTime - a owl:DatatypeProperty ; - rdfs:label "triggerEndTime"@en ; - rdfs:comment "Specifies the date/time that the trigger is deactivated."@en ; - rdfs:range xsd:dateTime ; - . - -observable:triggerFrequency - a owl:DatatypeProperty ; - rdfs:label "triggerFrequency"@en ; - rdfs:comment "Specifies the frequency at which the trigger repeats."@en ; - rdfs:range vocab:TriggerFrequencyVocab ; - . - -observable:triggerList - a owl:ObjectProperty ; - rdfs:label "triggerList"@en ; - rdfs:comment "Specifies a set of triggers used by the scheduled task. See also: http://msdn.microsoft.com/en-us/library/windows/desktop/aa383264(v=vs.85).aspx."@en ; - rdfs:range observable:TriggerType ; - . - -observable:triggerMaxRunTime - a owl:DatatypeProperty ; - rdfs:label "triggerMaxRunTime"@en ; - rdfs:comment "The maximum amount of time that the task launched by the trigger is allowed to run. See also: http://msdn.microsoft.com/en-us/library/windows/desktop/aa383868(v=vs.85).aspx."@en ; - rdfs:range xsd:string ; - . - -observable:triggerSessionChangeType - a owl:DatatypeProperty ; - rdfs:label "triggerSessionChangeType"@en ; - rdfs:comment "Specifies the type of Terminal Server session change that would trigger a task launch. See also: http://msdn.microsoft.com/en-us/library/windows/desktop/aa381298(v=vs.85).aspx."@en ; - rdfs:range xsd:string ; - . - -observable:triggerType - a owl:DatatypeProperty ; - rdfs:label "triggerType"@en ; - rdfs:comment "Specifies the type of the task trigger."@en ; - rdfs:range vocab:TriggerTypeVocab ; - . - -observable:updatedDate - a owl:DatatypeProperty ; - rdfs:label "updatedDate"@en ; - rdfs:comment "Specifies the date in which the registered domain information was last updated."@en ; - rdfs:range xsd:dateTime ; - . - -observable:uptime - a owl:DatatypeProperty ; - rdfs:label "uptime"@en ; - rdfs:comment "Specifies the duration that represents the current amount of time that the system has been up."@en ; - rdfs:range xsd:string ; - . - -observable:url - a owl:DatatypeProperty ; - rdfs:label "url"@en ; - rdfs:range xsd:anyURI ; - . - -observable:urlTargeted - a owl:DatatypeProperty ; - rdfs:label "urlTargeted"@en ; - rdfs:comment "The target of the bookmark."@en ; - rdfs:range xsd:anyURI ; - . - -observable:userName - a owl:ObjectProperty ; - rdfs:label "userName"@en ; - rdfs:comment "Username used to authenticate to this resource."@en ; - rdfs:range observable:CyberItem ; - . - -observable:validityNotAfter - a owl:DatatypeProperty ; - rdfs:label "validityNotAfter"@en ; - rdfs:range xsd:dateTime ; - . - -observable:validityNotBefore - a owl:DatatypeProperty ; - rdfs:label "validityNotBefore"@en ; - rdfs:range xsd:dateTime ; - . - -observable:value - a owl:DatatypeProperty ; - rdfs:label "value"@en ; - rdfs:range xsd:string ; - . - -observable:values - a owl:DatatypeProperty ; - rdfs:label "values"@en ; - rdfs:comment "The values that were enumerated as a result of the action on the object."@en ; - rdfs:range xsd:string ; - . - -observable:version - a owl:DatatypeProperty ; - rdfs:label "version"@en ; - rdfs:range xsd:string ; - . - -observable:visibility - a owl:DatatypeProperty ; - rdfs:label "visibility"@en ; - rdfs:range xsd:boolean ; - . - -observable:visitCount - a owl:DatatypeProperty ; - rdfs:label "visitCount"@en ; - rdfs:comment "The minimal number of times this web page or file has been visited by this web browser."@en ; - rdfs:range xsd:integer ; - . - -observable:volume - a owl:ObjectProperty ; - rdfs:label "volume"@en ; - rdfs:comment "The volume from which the prefetch application was run. If the applicatin was run from multiple volumes, there will be a separate prefetch file for each."@en ; - rdfs:range observable:CyberItem ; - . - -observable:volumeID - a owl:DatatypeProperty ; - rdfs:label "volumeID"@en ; - rdfs:comment "The unique identifier of the volume."@en ; - rdfs:range xsd:string ; - . - -observable:whoisServer - a owl:ObjectProperty ; - rdfs:label "whoisServer"@en ; - rdfs:comment "Specifies the corresponding whois server for a registrar."@en ; - rdfs:range observable:CyberItem ; - . - -observable:win32VersionValue - a owl:DatatypeProperty ; - rdfs:label "win32VersionValue"@en ; - rdfs:comment "Specifies the reserved win32 version value."@en ; - rdfs:range xsd:unsignedInt ; - . - -observable:windowTitle - a owl:DatatypeProperty ; - rdfs:label "windowTitle"@en ; - rdfs:range xsd:string ; - . - -observable:windowsDirectory - a owl:ObjectProperty ; - rdfs:label "windowsDirectory"@en ; - rdfs:comment "The Windows_Directory field specifies the fully-qualified path to the Windows install directory."@en ; - rdfs:range observable:CyberItem ; - . - -observable:windowsSystemDirectory - a owl:ObjectProperty ; - rdfs:label "windowsSystemDirectory"@en ; - rdfs:comment "The Windows_System_Directory field specifies the fully-qualified path to the Windows system directory."@en ; - rdfs:range observable:CyberItem ; - . - -observable:windowsTempDirectory - a owl:ObjectProperty ; - rdfs:label "windowsTempDirectory"@en ; - rdfs:comment "The Windows_Temp_Directory field specifies the fully-qualified path to the Windows temporary files directory."@en ; - rdfs:range observable:CyberItem ; - . - -observable:windowsVolumeAttributes - a owl:DatatypeProperty ; - rdfs:label "windowsVolumeAttributes"@en ; - rdfs:comment "Specifies the attributes of a windows volume."@en ; - rdfs:range vocab:WindowsVolumeAttributeVocab ; - . - -observable:workItemData - a owl:ObjectProperty ; - rdfs:label "workItemData"@en ; - rdfs:comment "Specifies application defined data associated with the scheduled task. See also: http://msdn.microsoft.com/en-us/library/windows/desktop/aa381271(v=vs.85).aspx."@en ; - rdfs:range observable:CyberItem ; - . - -observable:workingDirectory - a owl:ObjectProperty ; - rdfs:label "workingDirectory"@en ; - rdfs:comment "Specifies the working directory for the scheduled task. See also: http://msdn.microsoft.com/en-us/library/windows/desktop/aa381878(v=vs.85).aspx."@en ; - rdfs:range observable:CyberItem ; - . - -observable:x509v3extensions - a owl:ObjectProperty ; - rdfs:label "x509V3Extensions"@en ; - rdfs:range observable:X509V3Extensions ; - . - -observable:xMailer - a owl:DatatypeProperty ; - rdfs:label "xMailer"@en ; - rdfs:range xsd:string ; - . - -observable:xOriginatingIP - a owl:ObjectProperty ; - rdfs:label "xOriginatingIP"@en ; - rdfs:range observable:CyberItem ; - . - diff --git a/data/ontology-0.4.0/ontology/pattern-da.ttl b/data/ontology-0.4.0/ontology/pattern-da.ttl deleted file mode 100644 index 6b76a2b..0000000 --- a/data/ontology-0.4.0/ontology/pattern-da.ttl +++ /dev/null @@ -1,18 +0,0 @@ -# baseURI: https://unifiedcyberontology.org/ontology/uco/pattern-da - -@base . -@prefix owl: . -@prefix pattern: . -@prefix rdf: . -@prefix rdfs: . -@prefix xsd: . - - - a owl:Ontology ; - rdfs:label "pattern domain assertions"@en ; - . - -pattern:patternExpression - rdfs:domain pattern:LogicalPattern ; - . - diff --git a/data/ontology-0.4.0/ontology/pattern.ttl b/data/ontology-0.4.0/ontology/pattern.ttl deleted file mode 100644 index 7e9ce22..0000000 --- a/data/ontology-0.4.0/ontology/pattern.ttl +++ /dev/null @@ -1,54 +0,0 @@ -# baseURI: https://unifiedcyberontology.org/ontology/uco/pattern -# imports: https://unifiedcyberontology.org/ontology/uco/core - -@base . -@prefix owl: . -@prefix pattern: . -@prefix rdf: . -@prefix rdfs: . -@prefix xsd: . - - - a owl:Ontology ; - rdfs:label "uco-pattern"@en ; - owl:imports ; - . - -pattern:LogicalPattern - a owl:Class ; - rdfs:subClassOf - pattern:Pattern , - [ - a owl:Restriction ; - owl:onProperty pattern:patternExpression ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange pattern:PatternExpression ; - ] - ; - rdfs:label "LogicalPattern"@en ; - rdfs:comment "An informational pattern instantiated in UCO content and expressed as a logical pattern expression."@en ; - . - -pattern:Pattern - a owl:Class ; - rdfs:subClassOf ; - rdfs:label "Pattern"@en ; - rdfs:comment - "A combination of properties, acts, tendencies, etc., forming a consistent or characteristic arrangement."@en , - "An explicit logical specification of a UCO informational pattern."@en - ; - . - -pattern:PatternExpression - a owl:Class ; - rdfs:label "PatternExpression"@en ; - rdfs:comment "An explicit logical pattern expression."@en ; - . - -pattern:patternExpression - a owl:DatatypeProperty ; - rdfs:label "patternExpression"@en ; - rdfs:comment "An explicit logical pattern expression."@en ; - rdfs:range pattern:PatternExpression ; - . - diff --git a/data/ontology-0.4.0/ontology/role.ttl b/data/ontology-0.4.0/ontology/role.ttl deleted file mode 100644 index 652e124..0000000 --- a/data/ontology-0.4.0/ontology/role.ttl +++ /dev/null @@ -1,44 +0,0 @@ -# baseURI: https://unifiedcyberontology.org/ontology/uco/role -# imports: https://unifiedcyberontology.org/ontology/uco/core - -@base . -@prefix owl: . -@prefix rdf: . -@prefix rdfs: . -@prefix role: . -@prefix xs: . - - - a owl:Ontology ; - rdfs:label "uco-role"@en ; - owl:imports ; - . - -role:BenevolentRole - a owl:Class ; - rdfs:subClassOf role:Role ; - rdfs:label "BenevolentRole"@en ; - rdfs:comment " A role with postive and/or beneficial intent."@en ; - . - -role:MaliciousRole - a owl:Class ; - rdfs:subClassOf role:Role ; - rdfs:label "MaliciousRole"@en ; - rdfs:comment " A role with malicious intent."@en ; - . - -role:NeutralRole - a owl:Class ; - rdfs:subClassOf role:Role ; - rdfs:label "NeutralRole"@en ; - rdfs:comment " A role with neutral intent."@en ; - . - -role:Role - a owl:Class ; - rdfs:subClassOf ; - rdfs:label "Role"@en ; - rdfs:comment "Usual or customary function based on contextual perspective."@en ; - . - diff --git a/data/ontology-0.4.0/ontology/time.ttl b/data/ontology-0.4.0/ontology/time.ttl deleted file mode 100644 index 2bf62d8..0000000 --- a/data/ontology-0.4.0/ontology/time.ttl +++ /dev/null @@ -1,28 +0,0 @@ -# baseURI: https://unifiedcyberontology.org/ontology/uco/time -# imports: https://unifiedcyberontology.org/ontology/uco/core - -@base . -@prefix owl: . -@prefix rdf: . -@prefix rdfs: . -@prefix time: . -@prefix xsd: . - - - a owl:Ontology ; - rdfs:label "uco-time"@en ; - owl:imports ; - . - -time:Time - a rdfs:Datatype ; - . - -time:TimeRange - a rdfs:Datatype ; - . - -time:Timestamp - a rdfs:Datatype ; - . - diff --git a/data/ontology-0.4.0/ontology/tool-da.ttl b/data/ontology-0.4.0/ontology/tool-da.ttl deleted file mode 100644 index 5b29206..0000000 --- a/data/ontology-0.4.0/ontology/tool-da.ttl +++ /dev/null @@ -1,146 +0,0 @@ -# baseURI: https://unifiedcyberontology.org/ontology/uco/tool-da - -@base . -@prefix owl: . -@prefix rdf: . -@prefix rdfs: . -@prefix tool: . -@prefix xsd: . - - - a owl:Ontology ; - rdfs:label "tool domain assertions"@en ; - . - -tool:buildConfiguration - rdfs:domain tool:BuildInformationType ; - . - -tool:buildID - rdfs:domain tool:BuildInformationType ; - . - -tool:buildInformation - rdfs:domain tool:Build ; - . - -tool:buildLabel - rdfs:domain tool:BuildInformationType ; - . - -tool:buildOutputLog - rdfs:domain tool:BuildInformationType ; - . - -tool:buildProject - rdfs:domain tool:BuildInformationType ; - . - -tool:buildScript - rdfs:domain tool:BuildInformationType ; - . - -tool:buildUtility - rdfs:domain tool:BuildInformationType ; - . - -tool:buildUtilityName - rdfs:domain tool:BuildUtilityType ; - . - -tool:buildVersion - rdfs:domain tool:BuildInformationType ; - . - -tool:compilationDate - rdfs:domain tool:BuildInformationType ; - . - -tool:compilerInformalDescription - rdfs:domain tool:CompilerType ; - . - -tool:compilers - rdfs:domain tool:BuildInformationType ; - . - -tool:configurationSettingDescription - rdfs:domain tool:BuildConfigurationType ; - . - -tool:configurationSettings - rdfs:domain tool:BuildConfigurationType ; - . - -tool:cpeid - rdfs:domain tool:CompilerType ; - . - -tool:creator - rdfs:domain tool:Tool ; - . - -tool:dependencies - rdfs:domain tool:ToolConfigurationType ; - . - -tool:dependencyDescription - rdfs:domain tool:DependencyType ; - . - -tool:dependencyType - rdfs:domain tool:DependencyType ; - . - -tool:itemDescription - rdfs:domain tool:ConfigurationSettingType ; - . - -tool:itemName - rdfs:domain tool:ConfigurationSettingType ; - . - -tool:itemType - rdfs:domain tool:ConfigurationSettingType ; - . - -tool:itemValue - rdfs:domain tool:ConfigurationSettingType ; - . - -tool:libraries - rdfs:domain tool:BuildInformationType ; - . - -tool:libraryName - rdfs:domain tool:LibraryType ; - . - -tool:libraryVersion - rdfs:domain tool:LibraryType ; - . - -tool:references - rdfs:domain tool:Tool ; - . - -tool:servicePack - rdfs:domain tool:Tool ; - . - -tool:swid - rdfs:domain tool:CompilerType ; - . - -tool:toolType - rdfs:domain tool:Tool ; - . - -tool:usageContextAssumptions - rdfs:domain tool:ToolConfigurationType ; - . - -tool:version - rdfs:domain tool:Tool ; - . - diff --git a/data/ontology-0.4.0/ontology/tool.ttl b/data/ontology-0.4.0/ontology/tool.ttl deleted file mode 100644 index e83529a..0000000 --- a/data/ontology-0.4.0/ontology/tool.ttl +++ /dev/null @@ -1,518 +0,0 @@ -# baseURI: https://unifiedcyberontology.org/ontology/uco/tool -# imports: https://unifiedcyberontology.org/ontology/uco/core - -@base . -@prefix owl: . -@prefix rdf: . -@prefix rdfs: . -@prefix tool: . -@prefix xsd: . - - - a owl:Ontology ; - rdfs:label "uco-tool"@en ; - owl:imports ; - . - -tool:AnalyticTool - a owl:Class ; - rdfs:subClassOf tool:Tool ; - rdfs:label "AnalyticTool"@en ; - rdfs:comment "An instrument useful for accomplishing an analytical task or purpose."@en ; - . - -tool:Build - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty tool:buildInformation ; - owl:onClass tool:BuildInformationType ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] - ; - rdfs:label "Build"@en ; - rdfs:comment "Characteristics of a particular build of a tool."@en ; - . - -tool:BuildConfigurationType - a owl:Class ; - rdfs:subClassOf [ - a owl:Restriction ; - owl:onProperty tool:configurationSettingDescription ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] ; - rdfs:label "BuildConfigurationType"@en ; - rdfs:comment "Describes how the build utility was configured for a particular build of a particular software."@en ; - . - -tool:BuildInformationType - a owl:Class ; - rdfs:subClassOf - [ - a owl:Restriction ; - owl:onProperty tool:compilationDate ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty tool:buildConfiguration ; - owl:onClass tool:BuildConfigurationType ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty tool:buildUtility ; - owl:onClass tool:BuildUtilityType ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty tool:buildID ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty tool:buildLabel ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty tool:buildOutputLog ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty tool:buildProject ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty tool:buildScript ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty tool:buildVersion ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] - ; - rdfs:label "BuildInformationType"@en ; - rdfs:comment "Characterizes how a software was built."@en ; - . - -tool:BuildUtilityType - a owl:Class ; - rdfs:subClassOf - [ - a owl:Restriction ; - owl:onProperty tool:cpeid ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty tool:swid ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty tool:buildUtilityName ; - owl:onDataRange xsd:string ; - owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] - ; - rdfs:label "BuildUtilityType"@en ; - rdfs:comment "Identifies the utility used to build a particular software."@en ; - . - -tool:CompilerType - a owl:Class ; - rdfs:subClassOf - [ - a owl:Restriction ; - owl:onProperty tool:compilerInformalDescription ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty tool:cpeid ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty tool:swid ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] - ; - rdfs:label "CompilerType"@en ; - rdfs:comment "A compiler utilized during a particular build of a particular software."@en ; - . - -tool:ConfigurationSettingType - a owl:Class ; - rdfs:subClassOf - [ - a owl:Restriction ; - owl:onProperty tool:itemDescription ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty tool:itemType ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty tool:itemName ; - owl:onDataRange xsd:string ; - owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty tool:itemValue ; - owl:onDataRange xsd:string ; - owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] - ; - rdfs:label "ConfigurationSettingType"@en ; - rdfs:comment "Describes a particular configuration setting for a tool, application or other cyber object."@en ; - . - -tool:DefensiveTool - a owl:Class ; - rdfs:subClassOf tool:Tool ; - rdfs:label "DefensiveTool"@en ; - rdfs:comment "An instrument useful for accomplishing a defensive task or purpose."@en ; - . - -tool:DependencyType - a owl:Class ; - rdfs:subClassOf - [ - a owl:Restriction ; - owl:onProperty tool:dependencyDescription ; - owl:cardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty tool:dependencyType ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] - ; - rdfs:label "DependencyType"@en ; - rdfs:comment "Describes a single dependency for a tool."@en ; - . - -tool:LibraryType - a owl:Class ; - rdfs:subClassOf - [ - a owl:Restriction ; - owl:onProperty tool:libraryName ; - owl:onDataRange xsd:string ; - owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty tool:libraryVersion ; - owl:onDataRange xsd:string ; - owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] - ; - rdfs:label "LibraryType"@en ; - rdfs:comment "A library incorporated into the build of a software."@en ; - . - -tool:MaliciousTool - a owl:Class ; - rdfs:subClassOf tool:Tool ; - rdfs:label "MaliciousTool"@en ; - rdfs:comment "An instrument useful for accomplishing a malicious task or purpose."@en ; - . - -tool:Tool - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty tool:creator ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty tool:servicePack ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty tool:toolType ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty tool:version ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] - ; - rdfs:label "Tool"@en ; - rdfs:comment "An element of hardware and/or software utilized to carry out a particular function."@en ; - . - -tool:ToolConfigurationType - a owl:Class ; - rdfs:subClassOf ; - rdfs:label "ToolConfigurationType"@en ; - rdfs:comment "Characterizes the configuration for a tool."@en ; - . - -tool:buildConfiguration - a owl:ObjectProperty ; - rdfs:label "buildConfiguration"@en ; - rdfs:comment "How the build utility was configured for a particular build of a particular software."@en ; - rdfs:range tool:BuildConfigurationType ; - . - -tool:buildID - a owl:DatatypeProperty ; - rdfs:label "buildID"@en ; - rdfs:comment "An externally defined unique identifier for a particular build of a software."@en ; - rdfs:range xsd:string ; - . - -tool:buildInformation - a owl:ObjectProperty ; - rdfs:label "buildInformation"@en ; - rdfs:comment "Describes how a particular tool was built."@en ; - rdfs:range tool:BuildInformationType ; - . - -tool:buildLabel - a owl:DatatypeProperty ; - rdfs:label "buildLabel"@en ; - rdfs:comment "Relevant label for a particular build of a particular software."@en ; - rdfs:range xsd:string ; - . - -tool:buildOutputLog - a owl:DatatypeProperty ; - rdfs:label "buildOutputLog"@en ; - rdfs:comment "The output log of the build process for a software."@en ; - rdfs:range xsd:string ; - . - -tool:buildProject - a owl:DatatypeProperty ; - rdfs:label "buildProject"@en ; - rdfs:comment "The project name of a build of a software."@en ; - rdfs:range xsd:string ; - . - -tool:buildScript - a owl:DatatypeProperty ; - rdfs:label "buildScript"@en ; - rdfs:comment "The actual build script for a particular build of a particular software."@en ; - rdfs:range xsd:string ; - . - -tool:buildUtility - a owl:ObjectProperty ; - rdfs:label "buildUtility"@en ; - rdfs:comment "Identifies the utility used to build a software."@en ; - rdfs:range tool:BuildUtilityType ; - . - -tool:buildUtilityName - a owl:DatatypeProperty ; - rdfs:label "buildUtilityName"@en ; - rdfs:comment "The informally defined name of the utility used to build a particular software."@en ; - rdfs:range xsd:string ; - . - -tool:buildVersion - a owl:DatatypeProperty ; - rdfs:label "buildVersion"@en ; - rdfs:comment "The appropriate version descriptor of a particular build of a particular software."@en ; - rdfs:range xsd:string ; - . - -tool:compilationDate - a owl:DatatypeProperty ; - rdfs:label "compilationDate"@en ; - rdfs:comment "The compilation date for the build of a software."@en ; - rdfs:range xsd:dateTime ; - . - -tool:compilerInformalDescription - a owl:DatatypeProperty ; - rdfs:label "compilerInformalDescription"@en ; - rdfs:comment "An informal description of a compiler."@en ; - rdfs:range xsd:string ; - . - -tool:compilers - a owl:ObjectProperty ; - rdfs:label "compilers"@en ; - rdfs:comment "The compilers utilized during a particular build of a particular software."@en ; - rdfs:range tool:CompilerType ; - . - -tool:configurationSettingDescription - a owl:DatatypeProperty ; - rdfs:label "configurationSettingDescription"@en ; - rdfs:comment "Description of the configuration settings for a particular build of a particular software."@en ; - rdfs:range xsd:string ; - . - -tool:configurationSettings - a owl:ObjectProperty ; - rdfs:label "configurationSettings"@en ; - rdfs:comment "The configuration settings for a particular build of a particular software."@en ; - rdfs:range tool:ConfigurationSettingType ; - . - -tool:cpeid - a owl:DatatypeProperty ; - rdfs:label "cpeid"@en ; - rdfs:comment "Specifies the Common Platform Enumeration identifier for the software."@en ; - rdfs:range xsd:string ; - . - -tool:creator - a owl:DatatypeProperty ; - rdfs:label "creator"@en ; - rdfs:comment "The creator organization for a particular tool."@en ; - rdfs:range xsd:string ; - . - -tool:dependencies - a owl:ObjectProperty ; - rdfs:label "dependencies"@en ; - rdfs:comment "The relevant dependencies for a tool."@en ; - rdfs:range tool:DependencyType ; - . - -tool:dependencyDescription - a owl:DatatypeProperty ; - rdfs:label "dependencyDescription"@en ; - rdfs:comment "A description of a tool dependency."@en ; - rdfs:range xsd:string ; - . - -tool:dependencyType - a owl:DatatypeProperty ; - rdfs:label "dependencyType"@en ; - rdfs:comment "The type of a tool dependency."@en ; - rdfs:range xsd:string ; - . - -tool:itemDescription - a owl:DatatypeProperty ; - rdfs:label "itemDescription"@en ; - rdfs:comment "A description of a configuration item."@en ; - rdfs:range xsd:string ; - . - -tool:itemName - a owl:DatatypeProperty ; - rdfs:label "itemName"@en ; - rdfs:comment "The name of a configuration item."@en ; - rdfs:range xsd:string ; - . - -tool:itemType - a owl:DatatypeProperty ; - rdfs:label "itemType"@en ; - rdfs:comment "The type of a configuration item."@en ; - rdfs:range xsd:string ; - . - -tool:itemValue - a owl:DatatypeProperty ; - rdfs:label "itemValue"@en ; - rdfs:comment "The value of a configuration setting instance."@en ; - rdfs:range xsd:string ; - . - -tool:libraries - a owl:ObjectProperty ; - rdfs:label "libraries"@en ; - rdfs:comment "The libraries incorporated into a particular build of a software."@en ; - rdfs:range tool:LibraryType ; - . - -tool:libraryName - a owl:DatatypeProperty ; - rdfs:label "libraryName"@en ; - rdfs:comment "The name of the library."@en ; - rdfs:range xsd:string ; - . - -tool:libraryVersion - a owl:DatatypeProperty ; - rdfs:label "libraryVersion"@en ; - rdfs:comment "The version of the library."@en ; - rdfs:range xsd:string ; - . - -tool:references - a owl:DatatypeProperty ; - rdfs:label "references"@en ; - rdfs:comment "References to information describing a particular tool."@en ; - rdfs:range xsd:anyURI ; - . - -tool:servicePack - a owl:DatatypeProperty ; - rdfs:label "servicePack"@en ; - rdfs:comment "An appropriate service pack descriptor for a particular tool."@en ; - rdfs:range xsd:string ; - . - -tool:swid - a owl:DatatypeProperty ; - rdfs:label "swid"@en ; - rdfs:comment "Specifies the SWID tag for the software."@en ; - rdfs:range xsd:string ; - . - -tool:toolType - a owl:DatatypeProperty ; - rdfs:label "toolType"@en ; - rdfs:comment "The type of tool."@en ; - rdfs:range xsd:string ; - . - -tool:usageContextAssumptions - a owl:DatatypeProperty ; - rdfs:label "usageContextAssumptions"@en ; - rdfs:comment "dDescriptions of the various relevant usage context assumptions for this tool ."@en ; - rdfs:range xsd:string ; - . - -tool:version - a owl:DatatypeProperty ; - rdfs:label "version"@en ; - rdfs:comment "An appropriate version descriptor of a particular tool."@en ; - rdfs:range xsd:string ; - . - diff --git a/data/ontology-0.4.0/ontology/types-da.ttl b/data/ontology-0.4.0/ontology/types-da.ttl deleted file mode 100644 index ffc34c4..0000000 --- a/data/ontology-0.4.0/ontology/types-da.ttl +++ /dev/null @@ -1,34 +0,0 @@ -# baseURI: https://unifiedcyberontology.org/ontology/uco/types-da - -@base . -@prefix owl: . -@prefix rdf: . -@prefix rdfs: . -@prefix types: . -@prefix xsd: . - - - a owl:Ontology ; - rdfs:label "types domain assertions"@en ; - . - -types:entry - rdfs:domain types:Dictionary ; - . - -types:hashMethod - rdfs:domain types:Hash ; - . - -types:hashValue - rdfs:domain types:Hash ; - . - -types:key - rdfs:domain types:ControlledDictionaryEntry ; - . - -types:value - rdfs:domain types:ControlledDictionaryEntry ; - . - diff --git a/data/ontology-0.4.0/ontology/types.ttl b/data/ontology-0.4.0/ontology/types.ttl deleted file mode 100644 index 1966cf0..0000000 --- a/data/ontology-0.4.0/ontology/types.ttl +++ /dev/null @@ -1,153 +0,0 @@ -# baseURI: https://unifiedcyberontology.org/ontology/uco/types -# imports: https://unifiedcyberontology.org/ontology/uco/core -# imports: https://unifiedcyberontology.org/ontology/uco/vocabulary - -@base . -@prefix owl: . -@prefix rdf: . -@prefix rdfs: . -@prefix types: . -@prefix vocab: . -@prefix xsd: . - - - a owl:Ontology ; - rdfs:label "uco-types"@en ; - owl:imports - , - - ; - owl:versionInfo "0.4.0" ; - . - -types:ControlledDictionary - a owl:Class ; - rdfs:subClassOf [ - a owl:Restriction ; - owl:onProperty types:entry ; - owl:onClass types:ControlledDictionaryEntry ; - owl:minQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] ; - rdfs:label "ControlledDictionary"@en ; - rdfs:comment "A list of terms/keys and their values where the set of terms/keys is constrained to an explicitly defined set of values."@en ; - . - -types:ControlledDictionaryEntry - a owl:Class ; - rdfs:subClassOf - [ - a owl:Restriction ; - owl:onProperty types:key ; - owl:cardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty types:value ; - owl:onDataRange xsd:string ; - owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] - ; - rdfs:label "ControlledDictionaryEntry"@en ; - rdfs:comment "A single term/key and its value where the term/key is constrained to an explicitly defined set of values."@en ; - . - -types:Dictionary - a owl:Class ; - rdfs:subClassOf [ - a owl:Restriction ; - owl:onProperty types:entry ; - owl:onClass types:DictionaryEntry ; - owl:minQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] ; - rdfs:label "Dictionary"@en ; - rdfs:comment "A list of terms/keys and their values."@en ; - . - -types:DictionaryEntry - a owl:Class ; - rdfs:subClassOf - [ - a owl:Restriction ; - owl:onProperty types:key ; - owl:onDataRange xsd:string ; - owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty types:value ; - owl:onDataRange xsd:string ; - owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] - ; - rdfs:label "DictionaryEntry"@en ; - rdfs:comment "A single of term/key and its value."@en ; - . - -types:Hash - a owl:Class ; - rdfs:subClassOf - [ - a owl:Restriction ; - owl:onProperty types:hashMethod ; - owl:cardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty types:hashValue ; - owl:onDataRange xsd:hexBinary ; - owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] - ; - rdfs:label "Hash"@en ; - rdfs:comment "A cryptographic hash of data."@en ; - . - -types:Identifier - a rdfs:Datatype ; - rdfs:comment "UCO standard format for object identifiers. UUID-based."@en ; - . - -types:NativeFormatString - a rdfs:Datatype ; - rdfs:comment "Specifies data in its native format of some external language. The data may be encoded in Base64 per [RFC4648]. Data encoded in Base64 must be denoted as such using the encoded property."@en ; - . - -types:StructuredText - a rdfs:Datatype ; - rdfs:comment "Expresses string-based data in some information structuring format (e.g., HTML5)."@en ; - . - -types:entry - a owl:ObjectProperty ; - rdfs:label "entry"@en ; - rdfs:comment "A dictionary entry."@en ; - rdfs:range types:DictionaryEntry ; - . - -types:hashMethod - a owl:DatatypeProperty ; - rdfs:label "hashMethod"@en ; - rdfs:comment "A particular cryptographic hashing method (e.g., MD5)."@en ; - rdfs:range vocab:HashNameVocab ; - . - -types:hashValue - a owl:DatatypeProperty ; - rdfs:label "hashValue"@en ; - rdfs:comment "A cryptographic hash value."@en ; - rdfs:range xsd:hexBinary ; - . - -types:key - a owl:DatatypeProperty ; - rdfs:label "key"@en ; - rdfs:comment "A key property of a single dictionary entry."@en ; - rdfs:range xsd:string ; - . - -types:value - a owl:DatatypeProperty ; - rdfs:label "value"@en ; - rdfs:comment "A specific property value."@en ; - rdfs:range xsd:string ; - . diff --git a/data/ontology-0.4.0/ontology/uco.ttl b/data/ontology-0.4.0/ontology/uco.ttl deleted file mode 100644 index 6e0f79b..0000000 --- a/data/ontology-0.4.0/ontology/uco.ttl +++ /dev/null @@ -1,45 +0,0 @@ -@prefix : . -@prefix xs: . -@prefix owl: . -@prefix rdf: . -@prefix uco: . -@prefix xml: . -@prefix xsd: . -@prefix rdfs: . -@base . - - rdf:type owl:Ontology ; - owl:imports , - , - , - , - , - , - , - , - , - , - , - , - , - , - , - , - , - , - , - , - , - , - ; - rdfs:label "uco-master"@en . - -################################################################# -# Data properties -################################################################# - -### https://unifiedcyberontology.org/ontology/uco/core#id - rdfs:range . - - -### Generated by the OWL API (version 4.5.9.2019-02-01T07:24:44Z) https://github.com/owlcs/owlapi diff --git a/data/ontology-0.4.0/ontology/victim.ttl b/data/ontology-0.4.0/ontology/victim.ttl deleted file mode 100644 index 1181c54..0000000 --- a/data/ontology-0.4.0/ontology/victim.ttl +++ /dev/null @@ -1,34 +0,0 @@ -# baseURI: https://unifiedcyberontology.org/ontology/uco/victim -# imports: https://unifiedcyberontology.org/ontology/uco/core -# imports: https://unifiedcyberontology.org/ontology/uco/role - -@base . -@prefix owl: . -@prefix rdf: . -@prefix rdfs: . -@prefix victim: . -@prefix xs: . - - - a owl:Ontology ; - rdfs:label "uco-victim"@en ; - owl:imports - , - - ; - . - -victim:Victim - a owl:Class ; - rdfs:subClassOf ; - rdfs:label "Victim"@en ; - rdfs:comment "Person or organization that is the target of some malicious action."@en ; - . - -victim:VictimTargeting - a owl:Class ; - rdfs:subClassOf victim:Victim ; - rdfs:label "VictimTargeting"@en ; - rdfs:comment "Characteristics of people or organizations that are the target of some malicious activity."@en ; - . - diff --git a/data/ontology-0.4.0/ontology/vocabulary.ttl b/data/ontology-0.4.0/ontology/vocabulary.ttl deleted file mode 100644 index 066422b..0000000 --- a/data/ontology-0.4.0/ontology/vocabulary.ttl +++ /dev/null @@ -1,1075 +0,0 @@ -# baseURI: https://unifiedcyberontology.org/ontology/uco/vocabulary - -@base . -@prefix owl: . -@prefix rdf: . -@prefix rdfs: . -@prefix vocab: . -@prefix xsd: . - - - a owl:Ontology ; - rdfs:label "uco-vocabularies"@en ; - . - -vocab:AccountTypeVocab - a rdfs:Datatype ; - rdfs:subClassOf rdfs:Resource ; - rdfs:label "Account Type Vocabulary"@en-US ; - owl:oneOf ( - "ldap"^^vocab:AccountTypeVocab - "nis"^^vocab:AccountTypeVocab - "openid"^^vocab:AccountTypeVocab - "radius"^^vocab:AccountTypeVocab - "tacacs"^^vocab:AccountTypeVocab - "unix"^^vocab:AccountTypeVocab - "windows_domain"^^vocab:AccountTypeVocab - "windows_local"^^vocab:AccountTypeVocab - ) ; - . - -vocab:ActionArgumentNameVocab - a rdfs:Datatype ; - rdfs:subClassOf rdfs:Resource ; - rdfs:label "Action Argument Name Vocabulary"@en-US ; - rdfs:comment "Defines an open-vocabulary for common arguments of cyber actions."@en ; - owl:oneOf ( - "APC Address"^^vocab:ActionArgumentNameVocab - "APC Mode"^^vocab:ActionArgumentNameVocab - "API"^^vocab:ActionArgumentNameVocab - "Access Mode"^^vocab:ActionArgumentNameVocab - "Application Name"^^vocab:ActionArgumentNameVocab - "Base Address"^^vocab:ActionArgumentNameVocab - "Callback Address"^^vocab:ActionArgumentNameVocab - "Code Address"^^vocab:ActionArgumentNameVocab - "Command"^^vocab:ActionArgumentNameVocab - "Control Code"^^vocab:ActionArgumentNameVocab - "Control Parameter"^^vocab:ActionArgumentNameVocab - "Creation Flags"^^vocab:ActionArgumentNameVocab - "Database Name"^^vocab:ActionArgumentNameVocab - "Delay Time (ms)"^^vocab:ActionArgumentNameVocab - "Destination Address"^^vocab:ActionArgumentNameVocab - "Error Control"^^vocab:ActionArgumentNameVocab - "File Information Class"^^vocab:ActionArgumentNameVocab - "Flags"^^vocab:ActionArgumentNameVocab - "Function Address"^^vocab:ActionArgumentNameVocab - "Function Name"^^vocab:ActionArgumentNameVocab - "Function Ordinal"^^vocab:ActionArgumentNameVocab - "Hook Type"^^vocab:ActionArgumentNameVocab - "Host Name"^^vocab:ActionArgumentNameVocab - "Hostname"^^vocab:ActionArgumentNameVocab - "Initial Owner"^^vocab:ActionArgumentNameVocab - "Mapping Offset"^^vocab:ActionArgumentNameVocab - "Number of Bytes Per Send"^^vocab:ActionArgumentNameVocab - "Options"^^vocab:ActionArgumentNameVocab - "Parameter Address"^^vocab:ActionArgumentNameVocab - "Password"^^vocab:ActionArgumentNameVocab - "Privilege Name"^^vocab:ActionArgumentNameVocab - "Protection"^^vocab:ActionArgumentNameVocab - "Proxy Bypass"^^vocab:ActionArgumentNameVocab - "Proxy Name"^^vocab:ActionArgumentNameVocab - "Reason"^^vocab:ActionArgumentNameVocab - "Request Size"^^vocab:ActionArgumentNameVocab - "Requested Version"^^vocab:ActionArgumentNameVocab - "Server"^^vocab:ActionArgumentNameVocab - "Service Name"^^vocab:ActionArgumentNameVocab - "Service State"^^vocab:ActionArgumentNameVocab - "Service Type"^^vocab:ActionArgumentNameVocab - "Share Mode"^^vocab:ActionArgumentNameVocab - "Shutdown Flag"^^vocab:ActionArgumentNameVocab - "Size (bytes)"^^vocab:ActionArgumentNameVocab - "Sleep Time (ms)"^^vocab:ActionArgumentNameVocab - "Source Address"^^vocab:ActionArgumentNameVocab - "Starting Address"^^vocab:ActionArgumentNameVocab - "System Metric Index"^^vocab:ActionArgumentNameVocab - "Target PID"^^vocab:ActionArgumentNameVocab - "Transfer Flags"^^vocab:ActionArgumentNameVocab - "Username"^^vocab:ActionArgumentNameVocab - ) ; - . - -vocab:ActionNameVocab - a rdfs:Datatype ; - rdfs:subClassOf rdfs:Resource ; - rdfs:label "Action Name Vocabulary"@en-US ; - rdfs:comment "Defines an open-vocabulary of common specific cyber action names."@en ; - owl:oneOf ( - "Accept Socket Connection"^^vocab:ActionNameVocab - "Add Connection to Network Share"^^vocab:ActionNameVocab - "Add Network Share"^^vocab:ActionNameVocab - "Add Scheduled Task"^^vocab:ActionNameVocab - "Add System Call Hook"^^vocab:ActionNameVocab - "Add User"^^vocab:ActionNameVocab - "Add Windows Hook"^^vocab:ActionNameVocab - "Allocate Virtual Memory in Process"^^vocab:ActionNameVocab - "Bind Address to Socket"^^vocab:ActionNameVocab - "Change Service Configuration"^^vocab:ActionNameVocab - "Check for Remote Debugger"^^vocab:ActionNameVocab - "Close Port"^^vocab:ActionNameVocab - "Close Registry Key"^^vocab:ActionNameVocab - "Close Socket"^^vocab:ActionNameVocab - "Configure Service"^^vocab:ActionNameVocab - "Connect to IP"^^vocab:ActionNameVocab - "Connect to Named Pipe"^^vocab:ActionNameVocab - "Connect to Network Share"^^vocab:ActionNameVocab - "Connect to Socket"^^vocab:ActionNameVocab - "Connect to URL"^^vocab:ActionNameVocab - "Control Driver"^^vocab:ActionNameVocab - "Control Service"^^vocab:ActionNameVocab - "Copy File"^^vocab:ActionNameVocab - "Create Dialog Box"^^vocab:ActionNameVocab - "Create Directory"^^vocab:ActionNameVocab - "Create Event"^^vocab:ActionNameVocab - "Create File"^^vocab:ActionNameVocab - "Create File Alternate Data Stream"^^vocab:ActionNameVocab - "Create File Mapping"^^vocab:ActionNameVocab - "Create File Symbolic Link"^^vocab:ActionNameVocab - "Create Hidden File"^^vocab:ActionNameVocab - "Create Mailslot"^^vocab:ActionNameVocab - "Create Module"^^vocab:ActionNameVocab - "Create Mutex"^^vocab:ActionNameVocab - "Create Named Pipe"^^vocab:ActionNameVocab - "Create Process"^^vocab:ActionNameVocab - "Create Process as User"^^vocab:ActionNameVocab - "Create Registry Key"^^vocab:ActionNameVocab - "Create Registry Key Value"^^vocab:ActionNameVocab - "Create Remote Thread in Process"^^vocab:ActionNameVocab - "Create Service"^^vocab:ActionNameVocab - "Create Socket"^^vocab:ActionNameVocab - "Create Symbolic Link"^^vocab:ActionNameVocab - "Create Thread"^^vocab:ActionNameVocab - "Create Window"^^vocab:ActionNameVocab - "Delete Directory"^^vocab:ActionNameVocab - "Delete File"^^vocab:ActionNameVocab - "Delete Named Pipe"^^vocab:ActionNameVocab - "Delete Network Share"^^vocab:ActionNameVocab - "Delete Registry Key"^^vocab:ActionNameVocab - "Delete Registry Key Value"^^vocab:ActionNameVocab - "Delete Service"^^vocab:ActionNameVocab - "Delete User"^^vocab:ActionNameVocab - "Disconnect from Named Pipe"^^vocab:ActionNameVocab - "Disconnect from Network Share"^^vocab:ActionNameVocab - "Disconnect from Socket"^^vocab:ActionNameVocab - "Download File"^^vocab:ActionNameVocab - "Enumerate DLLs"^^vocab:ActionNameVocab - "Enumerate Network Shares"^^vocab:ActionNameVocab - "Enumerate Processes"^^vocab:ActionNameVocab - "Enumerate Protocols"^^vocab:ActionNameVocab - "Enumerate Registry Key Subkeys"^^vocab:ActionNameVocab - "Enumerate Registry Key Values"^^vocab:ActionNameVocab - "Enumerate Services"^^vocab:ActionNameVocab - "Enumerate System Handles"^^vocab:ActionNameVocab - "Enumerate Threads"^^vocab:ActionNameVocab - "Enumerate Threads in Process"^^vocab:ActionNameVocab - "Enumerate Users"^^vocab:ActionNameVocab - "Enumerate Windows"^^vocab:ActionNameVocab - "Find File"^^vocab:ActionNameVocab - "Find Window"^^vocab:ActionNameVocab - "Flush Process Instruction Cache"^^vocab:ActionNameVocab - "Free Library"^^vocab:ActionNameVocab - "Free Process Virtual Memory"^^vocab:ActionNameVocab - "Get Disk Free Space"^^vocab:ActionNameVocab - "Get Disk Type"^^vocab:ActionNameVocab - "Get Elapsed System Up Time"^^vocab:ActionNameVocab - "Get File Attributes"^^vocab:ActionNameVocab - "Get Function Address"^^vocab:ActionNameVocab - "Get Host By Address"^^vocab:ActionNameVocab - "Get Host By Name"^^vocab:ActionNameVocab - "Get Host Name"^^vocab:ActionNameVocab - "Get Library File Name"^^vocab:ActionNameVocab - "Get Library Handle"^^vocab:ActionNameVocab - "Get NetBIOS Name"^^vocab:ActionNameVocab - "Get Process Current Directory"^^vocab:ActionNameVocab - "Get Process Environment Variable"^^vocab:ActionNameVocab - "Get Process Startup Information"^^vocab:ActionNameVocab - "Get Processes Snapshot"^^vocab:ActionNameVocab - "Get Registry Key Attributes"^^vocab:ActionNameVocab - "Get Service Status"^^vocab:ActionNameVocab - "Get System Global Flags"^^vocab:ActionNameVocab - "Get System Host Name"^^vocab:ActionNameVocab - "Get System Local Time"^^vocab:ActionNameVocab - "Get System NetBIOS Name"^^vocab:ActionNameVocab - "Get System Network Parameters"^^vocab:ActionNameVocab - "Get System Time"^^vocab:ActionNameVocab - "Get Thread Context"^^vocab:ActionNameVocab - "Get Thread Username"^^vocab:ActionNameVocab - "Get User Attributes"^^vocab:ActionNameVocab - "Get Username"^^vocab:ActionNameVocab - "Get Windows Directory"^^vocab:ActionNameVocab - "Get Windows System Directory"^^vocab:ActionNameVocab - "Get Windows Temporary Files Directory"^^vocab:ActionNameVocab - "Hide Window"^^vocab:ActionNameVocab - "Impersonate Process"^^vocab:ActionNameVocab - "Impersonate Thread"^^vocab:ActionNameVocab - "Inject Memory Page"^^vocab:ActionNameVocab - "Kill Process"^^vocab:ActionNameVocab - "Kill Thread"^^vocab:ActionNameVocab - "Kill Window"^^vocab:ActionNameVocab - "Listen on Port"^^vocab:ActionNameVocab - "Listen on Socket"^^vocab:ActionNameVocab - "Load Driver"^^vocab:ActionNameVocab - "Load Library"^^vocab:ActionNameVocab - "Load Module"^^vocab:ActionNameVocab - "Load and Call Driver"^^vocab:ActionNameVocab - "Lock File"^^vocab:ActionNameVocab - "Logon as User"^^vocab:ActionNameVocab - "Map File"^^vocab:ActionNameVocab - "Map Library"^^vocab:ActionNameVocab - "Map View of File"^^vocab:ActionNameVocab - "Modify File"^^vocab:ActionNameVocab - "Modify Named Pipe"^^vocab:ActionNameVocab - "Modify Process"^^vocab:ActionNameVocab - "Modify Registry Key"^^vocab:ActionNameVocab - "Modify Registry Key Value"^^vocab:ActionNameVocab - "Modify Service"^^vocab:ActionNameVocab - "Monitor Registry Key"^^vocab:ActionNameVocab - "Move File"^^vocab:ActionNameVocab - "Open File"^^vocab:ActionNameVocab - "Open File Mapping"^^vocab:ActionNameVocab - "Open Mutex"^^vocab:ActionNameVocab - "Open Port"^^vocab:ActionNameVocab - "Open Process"^^vocab:ActionNameVocab - "Open Registry Key"^^vocab:ActionNameVocab - "Open Service"^^vocab:ActionNameVocab - "Open Service Control Manager"^^vocab:ActionNameVocab - "Protect Virtual Memory"^^vocab:ActionNameVocab - "Query DNS"^^vocab:ActionNameVocab - "Query Disk Attributes"^^vocab:ActionNameVocab - "Query Process Virtual Memory"^^vocab:ActionNameVocab - "Queue APC in Thread"^^vocab:ActionNameVocab - "Read File"^^vocab:ActionNameVocab - "Read From Named Pipe"^^vocab:ActionNameVocab - "Read From Process Memory"^^vocab:ActionNameVocab - "Read Registry Key Value"^^vocab:ActionNameVocab - "Receive Data on Socket"^^vocab:ActionNameVocab - "Receive Email Message"^^vocab:ActionNameVocab - "Release Mutex"^^vocab:ActionNameVocab - "Rename File"^^vocab:ActionNameVocab - "Revert Thread to Self"^^vocab:ActionNameVocab - "Send Control Code to File"^^vocab:ActionNameVocab - "Send Control Code to Pipe"^^vocab:ActionNameVocab - "Send Control Code to Service"^^vocab:ActionNameVocab - "Send DNS Query"^^vocab:ActionNameVocab - "Send Data on Socket"^^vocab:ActionNameVocab - "Send Data to Address on Socket"^^vocab:ActionNameVocab - "Send Email Message"^^vocab:ActionNameVocab - "Send ICMP Request"^^vocab:ActionNameVocab - "Send Reverse DNS Query"^^vocab:ActionNameVocab - "Set File Attributes"^^vocab:ActionNameVocab - "Set NetBIOS Name"^^vocab:ActionNameVocab - "Set Process Current Directory"^^vocab:ActionNameVocab - "Set Process Environment Variable"^^vocab:ActionNameVocab - "Set System Global Flags"^^vocab:ActionNameVocab - "Set System Host Name"^^vocab:ActionNameVocab - "Set System Time"^^vocab:ActionNameVocab - "Set Thread Context"^^vocab:ActionNameVocab - "Show Window"^^vocab:ActionNameVocab - "Shutdown System"^^vocab:ActionNameVocab - "Sleep Process"^^vocab:ActionNameVocab - "Sleep System"^^vocab:ActionNameVocab - "Start Service"^^vocab:ActionNameVocab - "Unload Driver"^^vocab:ActionNameVocab - "Unload Module"^^vocab:ActionNameVocab - "Unlock File"^^vocab:ActionNameVocab - "Unmap File"^^vocab:ActionNameVocab - "Upload File"^^vocab:ActionNameVocab - "Write to File"^^vocab:ActionNameVocab - "Write to Process Virtual Memory"^^vocab:ActionNameVocab - ) ; - . - -vocab:ActionRelationshipTypeVocab - a rdfs:Datatype ; - rdfs:subClassOf rdfs:Resource ; - rdfs:label "Action Relationship Type Vocabulary"@en-US ; - rdfs:comment "Defines an open-vocabulary for capturing types of relationships between actions."@en-US ; - owl:oneOf ( - "Dependent_On"^^vocab:ActionRelationshipTypeVocab - "Equivalent_To"^^vocab:ActionRelationshipTypeVocab - "Followed_By"^^vocab:ActionRelationshipTypeVocab - "Initiated"^^vocab:ActionRelationshipTypeVocab - "Initiated_By"^^vocab:ActionRelationshipTypeVocab - "Preceded_By"^^vocab:ActionRelationshipTypeVocab - "Related_To"^^vocab:ActionRelationshipTypeVocab - ) ; - . - -vocab:ActionStatusTypeVocab - a rdfs:Datatype ; - rdfs:subClassOf rdfs:Resource ; - rdfs:label "Action Status Type Vocabulary"@en-US ; - rdfs:comment "Defines an open-vocabulary of action status types."@en-US ; - owl:oneOf ( - "Complete/Finish"^^vocab:ActionStatusTypeVocab - "Error"^^vocab:ActionStatusTypeVocab - "Fail"^^vocab:ActionStatusTypeVocab - "Ongoing"^^vocab:ActionStatusTypeVocab - "Pending"^^vocab:ActionStatusTypeVocab - "Success"^^vocab:ActionStatusTypeVocab - "Unknown"^^vocab:ActionStatusTypeVocab - ) ; - . - -vocab:ActionTypeVocab - a rdfs:Datatype ; - rdfs:subClassOf rdfs:Resource ; - rdfs:label "Action Type Vocabulary"@en-US ; - rdfs:comment "Defines an open-vocabulary of common general action types."@en ; - owl:oneOf ( - "Accept"^^vocab:ActionTypeVocab - "Access"^^vocab:ActionTypeVocab - "Add"^^vocab:ActionTypeVocab - "Alert"^^vocab:ActionTypeVocab - "Allocate"^^vocab:ActionTypeVocab - "Archive"^^vocab:ActionTypeVocab - "Assign"^^vocab:ActionTypeVocab - "Audit"^^vocab:ActionTypeVocab - "Backup"^^vocab:ActionTypeVocab - "Bind"^^vocab:ActionTypeVocab - "Block"^^vocab:ActionTypeVocab - "Call"^^vocab:ActionTypeVocab - "Change"^^vocab:ActionTypeVocab - "Check"^^vocab:ActionTypeVocab - "Clean"^^vocab:ActionTypeVocab - "Click"^^vocab:ActionTypeVocab - "Close"^^vocab:ActionTypeVocab - "Compare"^^vocab:ActionTypeVocab - "Compress"^^vocab:ActionTypeVocab - "Configure"^^vocab:ActionTypeVocab - "Connect"^^vocab:ActionTypeVocab - "Control"^^vocab:ActionTypeVocab - "Copy/Duplicate"^^vocab:ActionTypeVocab - "Create"^^vocab:ActionTypeVocab - "Decode"^^vocab:ActionTypeVocab - "Decompress"^^vocab:ActionTypeVocab - "Decrypt"^^vocab:ActionTypeVocab - "Deny"^^vocab:ActionTypeVocab - "Depress"^^vocab:ActionTypeVocab - "Detect"^^vocab:ActionTypeVocab - "Disconnect"^^vocab:ActionTypeVocab - "Download"^^vocab:ActionTypeVocab - "Draw"^^vocab:ActionTypeVocab - "Drop"^^vocab:ActionTypeVocab - "Encode"^^vocab:ActionTypeVocab - "Encrypt"^^vocab:ActionTypeVocab - "Enumerate"^^vocab:ActionTypeVocab - "Execute"^^vocab:ActionTypeVocab - "Extract"^^vocab:ActionTypeVocab - "Filter"^^vocab:ActionTypeVocab - "Find"^^vocab:ActionTypeVocab - "Flush"^^vocab:ActionTypeVocab - "Fork"^^vocab:ActionTypeVocab - "Free"^^vocab:ActionTypeVocab - "Get"^^vocab:ActionTypeVocab - "Hide"^^vocab:ActionTypeVocab - "Hook"^^vocab:ActionTypeVocab - "Impersonate"^^vocab:ActionTypeVocab - "Initialize"^^vocab:ActionTypeVocab - "Inject"^^vocab:ActionTypeVocab - "Install"^^vocab:ActionTypeVocab - "Interleave"^^vocab:ActionTypeVocab - "Join"^^vocab:ActionTypeVocab - "Kill"^^vocab:ActionTypeVocab - "Listen"^^vocab:ActionTypeVocab - "Load"^^vocab:ActionTypeVocab - "Lock"^^vocab:ActionTypeVocab - "Login/Logon"^^vocab:ActionTypeVocab - "Logout/Logoff"^^vocab:ActionTypeVocab - "Map"^^vocab:ActionTypeVocab - "Merge"^^vocab:ActionTypeVocab - "Modify"^^vocab:ActionTypeVocab - "Monitor"^^vocab:ActionTypeVocab - "Move"^^vocab:ActionTypeVocab - "Open"^^vocab:ActionTypeVocab - "Pack"^^vocab:ActionTypeVocab - "Pause"^^vocab:ActionTypeVocab - "Press"^^vocab:ActionTypeVocab - "Protect"^^vocab:ActionTypeVocab - "Quarantine"^^vocab:ActionTypeVocab - "Query"^^vocab:ActionTypeVocab - "Queue"^^vocab:ActionTypeVocab - "Raise"^^vocab:ActionTypeVocab - "Read"^^vocab:ActionTypeVocab - "Receive"^^vocab:ActionTypeVocab - "Release"^^vocab:ActionTypeVocab - "Remove/Delete"^^vocab:ActionTypeVocab - "Rename"^^vocab:ActionTypeVocab - "Replicate"^^vocab:ActionTypeVocab - "Restore"^^vocab:ActionTypeVocab - "Resume"^^vocab:ActionTypeVocab - "Revert"^^vocab:ActionTypeVocab - "Run"^^vocab:ActionTypeVocab - "Save"^^vocab:ActionTypeVocab - "Scan"^^vocab:ActionTypeVocab - "Schedule"^^vocab:ActionTypeVocab - "Search"^^vocab:ActionTypeVocab - "Send"^^vocab:ActionTypeVocab - "Set"^^vocab:ActionTypeVocab - "Shutdown"^^vocab:ActionTypeVocab - "Sleep"^^vocab:ActionTypeVocab - "Snapshot"^^vocab:ActionTypeVocab - "Start"^^vocab:ActionTypeVocab - "Stop"^^vocab:ActionTypeVocab - "Suspend"^^vocab:ActionTypeVocab - "Synchronize"^^vocab:ActionTypeVocab - "Throw"^^vocab:ActionTypeVocab - "Transmit"^^vocab:ActionTypeVocab - "Unblock"^^vocab:ActionTypeVocab - "Unhide"^^vocab:ActionTypeVocab - "Unhook"^^vocab:ActionTypeVocab - "Uninstall"^^vocab:ActionTypeVocab - "Unload"^^vocab:ActionTypeVocab - "Unlock"^^vocab:ActionTypeVocab - "Unmap"^^vocab:ActionTypeVocab - "Unpack"^^vocab:ActionTypeVocab - "Update"^^vocab:ActionTypeVocab - "Upgrade"^^vocab:ActionTypeVocab - "Upload"^^vocab:ActionTypeVocab - "Wipe/Destroy/Purge"^^vocab:ActionTypeVocab - "Write"^^vocab:ActionTypeVocab - ) ; - . - -vocab:BitnessVocab - a rdfs:Datatype ; - rdfs:subClassOf rdfs:Resource ; - rdfs:label "Bitness Vocabulary"@en-US ; - rdfs:comment "Defines an open-vocabulary of word sizes that define classes of operating systems."@en ; - owl:oneOf ( - "32"^^vocab:BitnessVocab - "64"^^vocab:BitnessVocab - ) ; - . - -vocab:CharacterEncodingVocab - a rdfs:Datatype ; - rdfs:subClassOf rdfs:Resource ; - rdfs:label "Character Encoding Vocabulary"@en-US ; - rdfs:comment "Defines an open-vocabulary of character encodings."@en ; - owl:oneOf ( - "ASCII"^^vocab:CharacterEncodingVocab - "UTF-16"^^vocab:CharacterEncodingVocab - "UTF-32"^^vocab:CharacterEncodingVocab - "UTF-8"^^vocab:CharacterEncodingVocab - "Windows-1250"^^vocab:CharacterEncodingVocab - "Windows-1251"^^vocab:CharacterEncodingVocab - "Windows-1252"^^vocab:CharacterEncodingVocab - "Windows-1253"^^vocab:CharacterEncodingVocab - "Windows-1254"^^vocab:CharacterEncodingVocab - "Windows-1255"^^vocab:CharacterEncodingVocab - "Windows-1256"^^vocab:CharacterEncodingVocab - "Windows-1257"^^vocab:CharacterEncodingVocab - "Windows-1258"^^vocab:CharacterEncodingVocab - ) ; - . - -vocab:CyberItemRelationshipVocab - a rdfs:Datatype ; - rdfs:subClassOf rdfs:Resource ; - rdfs:label "Cyber Item Relationship Vocabulary"@en-US ; - rdfs:comment "Defines an open-vocabulary of inter-cyberitem relationships."@en ; - owl:oneOf ( - "Allocated"^^vocab:CyberItemRelationshipVocab - "Allocated_By"^^vocab:CyberItemRelationshipVocab - "Bound"^^vocab:CyberItemRelationshipVocab - "Bound_By"^^vocab:CyberItemRelationshipVocab - "Characterized_By"^^vocab:CyberItemRelationshipVocab - "Characterizes"^^vocab:CyberItemRelationshipVocab - "Child_Of"^^vocab:CyberItemRelationshipVocab - "Closed"^^vocab:CyberItemRelationshipVocab - "Closed_By"^^vocab:CyberItemRelationshipVocab - "Compressed"^^vocab:CyberItemRelationshipVocab - "Compressed_By"^^vocab:CyberItemRelationshipVocab - "Compressed_From"^^vocab:CyberItemRelationshipVocab - "Compressed_Into"^^vocab:CyberItemRelationshipVocab - "Connected_From"^^vocab:CyberItemRelationshipVocab - "Connected_To"^^vocab:CyberItemRelationshipVocab - "Contained_Within"^^vocab:CyberItemRelationshipVocab - "Contains"^^vocab:CyberItemRelationshipVocab - "Copied"^^vocab:CyberItemRelationshipVocab - "Copied_By"^^vocab:CyberItemRelationshipVocab - "Copied_From"^^vocab:CyberItemRelationshipVocab - "Copied_To"^^vocab:CyberItemRelationshipVocab - "Created"^^vocab:CyberItemRelationshipVocab - "Created_By"^^vocab:CyberItemRelationshipVocab - "Decoded"^^vocab:CyberItemRelationshipVocab - "Decoded_By"^^vocab:CyberItemRelationshipVocab - "Decompressed"^^vocab:CyberItemRelationshipVocab - "Decompressed_By"^^vocab:CyberItemRelationshipVocab - "Decrypted"^^vocab:CyberItemRelationshipVocab - "Decrypted_By"^^vocab:CyberItemRelationshipVocab - "Deleted"^^vocab:CyberItemRelationshipVocab - "Deleted_By"^^vocab:CyberItemRelationshipVocab - "Deleted_From"^^vocab:CyberItemRelationshipVocab - "Downloaded"^^vocab:CyberItemRelationshipVocab - "Downloaded_By"^^vocab:CyberItemRelationshipVocab - "Downloaded_From"^^vocab:CyberItemRelationshipVocab - "Downloaded_To"^^vocab:CyberItemRelationshipVocab - "Dropped"^^vocab:CyberItemRelationshipVocab - "Dropped_By"^^vocab:CyberItemRelationshipVocab - "Encoded"^^vocab:CyberItemRelationshipVocab - "Encoded_By"^^vocab:CyberItemRelationshipVocab - "Encrypted"^^vocab:CyberItemRelationshipVocab - "Encrypted_By"^^vocab:CyberItemRelationshipVocab - "Encrypted_From"^^vocab:CyberItemRelationshipVocab - "Encrypted_To"^^vocab:CyberItemRelationshipVocab - "Extracted_From"^^vocab:CyberItemRelationshipVocab - "FQDN_Of"^^vocab:CyberItemRelationshipVocab - "Freed"^^vocab:CyberItemRelationshipVocab - "Freed_By"^^vocab:CyberItemRelationshipVocab - "Hooked"^^vocab:CyberItemRelationshipVocab - "Hooked_By"^^vocab:CyberItemRelationshipVocab - "Initialized_By"^^vocab:CyberItemRelationshipVocab - "Initialized_To"^^vocab:CyberItemRelationshipVocab - "Injected"^^vocab:CyberItemRelationshipVocab - "Injected_As"^^vocab:CyberItemRelationshipVocab - "Injected_By"^^vocab:CyberItemRelationshipVocab - "Injected_Into"^^vocab:CyberItemRelationshipVocab - "Installed"^^vocab:CyberItemRelationshipVocab - "Installed_By"^^vocab:CyberItemRelationshipVocab - "Joined"^^vocab:CyberItemRelationshipVocab - "Joined_By"^^vocab:CyberItemRelationshipVocab - "Killed"^^vocab:CyberItemRelationshipVocab - "Killed_By"^^vocab:CyberItemRelationshipVocab - "Listened_On"^^vocab:CyberItemRelationshipVocab - "Listened_On_By"^^vocab:CyberItemRelationshipVocab - "Loaded_From"^^vocab:CyberItemRelationshipVocab - "Loaded_Into"^^vocab:CyberItemRelationshipVocab - "Locked"^^vocab:CyberItemRelationshipVocab - "Locked_By"^^vocab:CyberItemRelationshipVocab - "Mapped_By"^^vocab:CyberItemRelationshipVocab - "Mapped_Into"^^vocab:CyberItemRelationshipVocab - "Merged"^^vocab:CyberItemRelationshipVocab - "Merged_By"^^vocab:CyberItemRelationshipVocab - "Modified_Properties_Of"^^vocab:CyberItemRelationshipVocab - "Monitored"^^vocab:CyberItemRelationshipVocab - "Monitored_By"^^vocab:CyberItemRelationshipVocab - "Moved"^^vocab:CyberItemRelationshipVocab - "Moved_By"^^vocab:CyberItemRelationshipVocab - "Moved_From"^^vocab:CyberItemRelationshipVocab - "Moved_To"^^vocab:CyberItemRelationshipVocab - "Opened"^^vocab:CyberItemRelationshipVocab - "Opened_By"^^vocab:CyberItemRelationshipVocab - "Packed"^^vocab:CyberItemRelationshipVocab - "Packed_By"^^vocab:CyberItemRelationshipVocab - "Packed_From"^^vocab:CyberItemRelationshipVocab - "Packed_Into"^^vocab:CyberItemRelationshipVocab - "Parent_Of"^^vocab:CyberItemRelationshipVocab - "Paused"^^vocab:CyberItemRelationshipVocab - "Paused_By"^^vocab:CyberItemRelationshipVocab - "Previously_Contained"^^vocab:CyberItemRelationshipVocab - "Properties_Modified_By"^^vocab:CyberItemRelationshipVocab - "Properties_Queried"^^vocab:CyberItemRelationshipVocab - "Properties_Queried_By"^^vocab:CyberItemRelationshipVocab - "Read_From"^^vocab:CyberItemRelationshipVocab - "Read_From_By"^^vocab:CyberItemRelationshipVocab - "Received"^^vocab:CyberItemRelationshipVocab - "Received_By"^^vocab:CyberItemRelationshipVocab - "Received_From"^^vocab:CyberItemRelationshipVocab - "Received_Via_Upload"^^vocab:CyberItemRelationshipVocab - "Redirects_To"^^vocab:CyberItemRelationshipVocab - "Related_To"^^vocab:CyberItemRelationshipVocab - "Renamed"^^vocab:CyberItemRelationshipVocab - "Renamed_By"^^vocab:CyberItemRelationshipVocab - "Renamed_From"^^vocab:CyberItemRelationshipVocab - "Renamed_To"^^vocab:CyberItemRelationshipVocab - "Resolved_To"^^vocab:CyberItemRelationshipVocab - "Resumed"^^vocab:CyberItemRelationshipVocab - "Resumed_By"^^vocab:CyberItemRelationshipVocab - "Root_Domain_Of"^^vocab:CyberItemRelationshipVocab - "Searched_For"^^vocab:CyberItemRelationshipVocab - "Searched_For_By"^^vocab:CyberItemRelationshipVocab - "Sent"^^vocab:CyberItemRelationshipVocab - "Sent_By"^^vocab:CyberItemRelationshipVocab - "Sent_To"^^vocab:CyberItemRelationshipVocab - "Sent_Via_Upload"^^vocab:CyberItemRelationshipVocab - "Set_From"^^vocab:CyberItemRelationshipVocab - "Set_To"^^vocab:CyberItemRelationshipVocab - "Sub-domain_Of"^^vocab:CyberItemRelationshipVocab - "Supra-domain_Of"^^vocab:CyberItemRelationshipVocab - "Suspended"^^vocab:CyberItemRelationshipVocab - "Suspended_By"^^vocab:CyberItemRelationshipVocab - "Unhooked"^^vocab:CyberItemRelationshipVocab - "Unhooked_By"^^vocab:CyberItemRelationshipVocab - "Unlocked"^^vocab:CyberItemRelationshipVocab - "Unlocked_By"^^vocab:CyberItemRelationshipVocab - "Unpacked"^^vocab:CyberItemRelationshipVocab - "Unpacked_By"^^vocab:CyberItemRelationshipVocab - "Uploaded"^^vocab:CyberItemRelationshipVocab - "Uploaded_By"^^vocab:CyberItemRelationshipVocab - "Uploaded_From"^^vocab:CyberItemRelationshipVocab - "Uploaded_To"^^vocab:CyberItemRelationshipVocab - "Used"^^vocab:CyberItemRelationshipVocab - "Used_By"^^vocab:CyberItemRelationshipVocab - "Values_Enumerated"^^vocab:CyberItemRelationshipVocab - "Values_Enumerated_By"^^vocab:CyberItemRelationshipVocab - "Written_To_By"^^vocab:CyberItemRelationshipVocab - "Wrote_To"^^vocab:CyberItemRelationshipVocab - ) ; - . - -vocab:CyberItemStateVocab - a rdfs:Datatype ; - rdfs:subClassOf rdfs:Resource ; - rdfs:label "Cyber Item State Vocabulary"@en-US ; - rdfs:comment "Defines an open-vocabulary of cyberitem states."@en ; - owl:oneOf ( - "Active"^^vocab:CyberItemStateVocab - "Closed"^^vocab:CyberItemStateVocab - "Does Not Exist"^^vocab:CyberItemStateVocab - "Exists"^^vocab:CyberItemStateVocab - "Inactive"^^vocab:CyberItemStateVocab - "Locked"^^vocab:CyberItemStateVocab - "Open"^^vocab:CyberItemStateVocab - "Started"^^vocab:CyberItemStateVocab - "Stopped"^^vocab:CyberItemStateVocab - "Unlocked"^^vocab:CyberItemStateVocab - ) ; - . - -vocab:DiskTypeVocab - a rdfs:Datatype ; - rdfs:subClassOf rdfs:Resource ; - rdfs:label "Disk Type Vocabulary"@en-US ; - rdfs:comment "Defines an open-vocabulary of disk types."@en ; - owl:oneOf ( - "CDRom"^^vocab:DiskTypeVocab - "Fixed"^^vocab:DiskTypeVocab - "RAMDisk"^^vocab:DiskTypeVocab - "Remote"^^vocab:DiskTypeVocab - "Removable"^^vocab:DiskTypeVocab - ) ; - . - -vocab:EndiannessTypeVocab - a rdfs:Datatype ; - rdfs:subClassOf rdfs:Resource ; - rdfs:label "Endianness Type Vocabulary"@en-US ; - rdfs:comment "Defines an open-vocabulary of byte ordering methods."@en ; - owl:oneOf ( - "Big-endian"^^vocab:EndiannessTypeVocab - "Little-endian"^^vocab:EndiannessTypeVocab - "Middle-endian"^^vocab:EndiannessTypeVocab - ) ; - . - -vocab:HashNameVocab - a rdfs:Datatype ; - rdfs:subClassOf rdfs:Resource ; - rdfs:label "Hash Name Vocabulary"@en-US ; - rdfs:comment "Defines an open-vocabulary of hashing algorithm names."@en-US ; - owl:oneOf ( - "MD5"^^vocab:HashNameVocab - "MD6"^^vocab:HashNameVocab - "SHA1"^^vocab:HashNameVocab - "SHA224"^^vocab:HashNameVocab - "SHA256"^^vocab:HashNameVocab - "SHA384"^^vocab:HashNameVocab - "SHA512"^^vocab:HashNameVocab - "SSDEEP"^^vocab:HashNameVocab - ) ; - . - -vocab:InvestigationFormVocab - a rdfs:Datatype ; - rdfs:subClassOf rdfs:Resource ; - rdfs:label "Investigation Form Vocabulary"@en-US ; - rdfs:comment "Defines an open-vocabulary of investigation forms."@en-US ; - owl:oneOf ( - "case"^^vocab:InvestigationFormVocab - "incident"^^vocab:InvestigationFormVocab - "suspicious-activity"^^vocab:InvestigationFormVocab - ) ; - . - -vocab:LibraryTypeVocab - a rdfs:Datatype ; - rdfs:subClassOf rdfs:Resource ; - rdfs:label "Library Type Vocabulary"@en-US ; - rdfs:comment "Defines an open-vocabulary of library types."@en ; - owl:oneOf ( - "Dynamic"^^vocab:LibraryTypeVocab - "Other"^^vocab:LibraryTypeVocab - "Remote"^^vocab:LibraryTypeVocab - "Shared"^^vocab:LibraryTypeVocab - "Static"^^vocab:LibraryTypeVocab - ) ; - . - -vocab:MemoryBlockTypeVocab - a rdfs:Datatype ; - rdfs:subClassOf rdfs:Resource ; - rdfs:label "Memory Block Type Vocabulary"@en-US ; - rdfs:comment "Defines an open-vocabulary of types of memory blocks."@en ; - owl:oneOf ( - "Bit-mapped"^^vocab:MemoryBlockTypeVocab - "Byte-mapped"^^vocab:MemoryBlockTypeVocab - "Initialized"^^vocab:MemoryBlockTypeVocab - "Overlay"^^vocab:MemoryBlockTypeVocab - "Uninitialized"^^vocab:MemoryBlockTypeVocab - ) ; - . - -vocab:PartitionTypeVocab - a rdfs:Datatype ; - rdfs:subClassOf rdfs:Resource ; - rdfs:label "Partition Type Vocabulary"@en-US ; - rdfs:comment "Defines an open-vocabulary of partition types. See http://www.win.tue.nl/~aeb/partitions/partition_types-1.html for more information about the various partition types."@en ; - owl:oneOf ( - "PARTITION_ENTRY_UNUSED"^^vocab:PartitionTypeVocab - "PARTITION_EXTENDED"^^vocab:PartitionTypeVocab - "PARTITION_FAT32"^^vocab:PartitionTypeVocab - "PARTITION_FAT32_XINT13"^^vocab:PartitionTypeVocab - "PARTITION_FAT_12"^^vocab:PartitionTypeVocab - "PARTITION_FAT_16"^^vocab:PartitionTypeVocab - "PARTITION_HUGE"^^vocab:PartitionTypeVocab - "PARTITION_IFS"^^vocab:PartitionTypeVocab - "PARTITION_LDM"^^vocab:PartitionTypeVocab - "PARTITION_NTFT"^^vocab:PartitionTypeVocab - "PARTITION_OS2BOOTMGR"^^vocab:PartitionTypeVocab - "PARTITION_PREP"^^vocab:PartitionTypeVocab - "PARTITION_UNIX"^^vocab:PartitionTypeVocab - "PARTITION_XENIX_1"^^vocab:PartitionTypeVocab - "PARTITION_XENIX_2"^^vocab:PartitionTypeVocab - "PARTITION_XINT13"^^vocab:PartitionTypeVocab - "PARTITION_XINT13_EXTENDED"^^vocab:PartitionTypeVocab - "UNKNOWN"^^vocab:PartitionTypeVocab - "VALID_NTFT"^^vocab:PartitionTypeVocab - ) ; - . - -vocab:ProcessorArchVocab - a rdfs:Datatype ; - rdfs:subClassOf rdfs:Resource ; - rdfs:label "Processor Architecture Vocabulary"@en-US ; - rdfs:comment "Defines an open-vocabulary of computer processor architectures."@en ; - owl:oneOf ( - "ARM"^^vocab:ProcessorArchVocab - "Alpha"^^vocab:ProcessorArchVocab - "IA-64"^^vocab:ProcessorArchVocab - "MIPS"^^vocab:ProcessorArchVocab - "Motorola 68k"^^vocab:ProcessorArchVocab - "Other"^^vocab:ProcessorArchVocab - "PowerPC"^^vocab:ProcessorArchVocab - "SPARC"^^vocab:ProcessorArchVocab - "eSi-RISC"^^vocab:ProcessorArchVocab - "x86-32"^^vocab:ProcessorArchVocab - "x86-64"^^vocab:ProcessorArchVocab - "z/Architecture"^^vocab:ProcessorArchVocab - ) ; - . - -vocab:RegionalRegistryTypeVocab - a rdfs:Datatype ; - rdfs:subClassOf rdfs:Resource ; - rdfs:label "Regional Registry Type Vocabulary"@en-US ; - rdfs:comment "Defines an open-vocabulary of Regional Internet Registries (RIRs) names, represented via their respective acronyms."@en ; - owl:oneOf ( - "APNIC"^^vocab:RegionalRegistryTypeVocab - "ARIN"^^vocab:RegionalRegistryTypeVocab - "AfriNIC"^^vocab:RegionalRegistryTypeVocab - "LACNIC"^^vocab:RegionalRegistryTypeVocab - "RIPE NCC"^^vocab:RegionalRegistryTypeVocab - ) ; - . - -vocab:RegistryDatatypeVocab - a rdfs:Datatype ; - rdfs:subClassOf rdfs:Resource ; - rdfs:label "Registry Datatype Vocabulary"@en-US ; - owl:oneOf ( - "reg_binary"^^vocab:RegistryDatatypeVocab - "reg_dword"^^vocab:RegistryDatatypeVocab - "reg_dword_big_endian"^^vocab:RegistryDatatypeVocab - "reg_expand_sz"^^vocab:RegistryDatatypeVocab - "reg_full_resource_descriptor"^^vocab:RegistryDatatypeVocab - "reg_invalid_type"^^vocab:RegistryDatatypeVocab - "reg_link"^^vocab:RegistryDatatypeVocab - "reg_multi_sz"^^vocab:RegistryDatatypeVocab - "reg_none"^^vocab:RegistryDatatypeVocab - "reg_qword"^^vocab:RegistryDatatypeVocab - "reg_resource_list"^^vocab:RegistryDatatypeVocab - "reg_resource_requirements_list"^^vocab:RegistryDatatypeVocab - "reg_sz"^^vocab:RegistryDatatypeVocab - ) ; - . - -vocab:SIMFormVocab - a rdfs:Datatype ; - rdfs:subClassOf rdfs:Resource ; - rdfs:label "SIM Form Vocabulary"@en-US ; - rdfs:comment "Defines an open-vocabulary of common SIM card form factors."@en ; - owl:oneOf ( - "Full-size SIM"^^vocab:SIMFormVocab - "Micro SIM"^^vocab:SIMFormVocab - "Nano SIM"^^vocab:SIMFormVocab - ) ; - . - -vocab:SIMTypeVocab - a rdfs:Datatype ; - rdfs:subClassOf rdfs:Resource ; - rdfs:label "SIM Type Vocabulary"@en-US ; - rdfs:comment "Defines an open-vocabulary of common SIM card types."@en ; - owl:oneOf ( - "SIM"^^vocab:SIMTypeVocab - "UICC"^^vocab:SIMTypeVocab - "USIM"^^vocab:SIMTypeVocab - ) ; - . - -vocab:TaskActionTypeVocab - a rdfs:Datatype ; - rdfs:subClassOf rdfs:Resource ; - rdfs:label "Task Action Type Vocabulary"@en-US ; - rdfs:comment "Defines an open-vocabulary of task action types. See also: http://msdn.microsoft.com/en-us/library/windows/desktop/aa380596(v=vs.85).aspx."@en ; - owl:oneOf ( - "TASK_ACTION_COM_HANDLER"^^vocab:TaskActionTypeVocab - "TASK_ACTION_EXEC"^^vocab:TaskActionTypeVocab - "TASK_ACTION_SEND_EMAIL"^^vocab:TaskActionTypeVocab - "TASK_ACTION_SHOW_MESSAGE"^^vocab:TaskActionTypeVocab - ) ; - . - -vocab:TaskFlagVocab - a rdfs:Datatype ; - rdfs:subClassOf rdfs:Resource ; - rdfs:label "Task Flag Vocabulary"@en-US ; - rdfs:comment "Defines an open-vocabulary of the run flags for a task scheduler task. See also: http://msdn.microsoft.com/en-us/library/windows/desktop/aa381283(v=vs.85).aspx See Also: http://msdn.microsoft.com/en-us/library/microsoft.office.excel.server.addins.computecluster.taskscheduler.taskflags(v=office.12).aspx."@en ; - owl:oneOf ( - "TASK_FLAG_DELETE_WHEN_DONE"^^vocab:TaskFlagVocab - "TASK_FLAG_DISABLED"^^vocab:TaskFlagVocab - "TASK_FLAG_DONT_START_IF_ON_BATTERIES"^^vocab:TaskFlagVocab - "TASK_FLAG_HIDDEN"^^vocab:TaskFlagVocab - "TASK_FLAG_INTERACTIVE"^^vocab:TaskFlagVocab - "TASK_FLAG_KILL_IF_GOING_ON_BATTERIES"^^vocab:TaskFlagVocab - "TASK_FLAG_KILL_ON_IDLE_END"^^vocab:TaskFlagVocab - "TASK_FLAG_RESTART_ON_IDLE_RESUME"^^vocab:TaskFlagVocab - "TASK_FLAG_RUN_IF_CONNECTED_TO_INTERNET"^^vocab:TaskFlagVocab - "TASK_FLAG_RUN_ONLY_IF_LOGGED_ON"^^vocab:TaskFlagVocab - "TASK_FLAG_START_ONLY_IF_IDLE"^^vocab:TaskFlagVocab - "TASK_FLAG_SYSTEM_REQUIRED"^^vocab:TaskFlagVocab - "TASK_FLAG_ZERO"^^vocab:TaskFlagVocab - ) ; - . - -vocab:TaskPriorityVocab - a rdfs:Datatype ; - rdfs:subClassOf rdfs:Resource ; - rdfs:label "Task Priority Vocabulary"@en-US ; - rdfs:comment "Defines an open-vocabulary of the priority levels of task scheduler tasks. See also: http://msdn.microsoft.com/en-us/library/windows/desktop/aa383512(v=vs.85).aspx."@en ; - owl:oneOf ( - "ABOVE_NORMAL_PRIORITY_CLASS"^^vocab:TaskPriorityVocab - "BELOW_NORMAL_PRIORITY_CLASS"^^vocab:TaskPriorityVocab - "HIGH_PRIORITY_CLASS"^^vocab:TaskPriorityVocab - "IDLE_PRIORITY_CLASS"^^vocab:TaskPriorityVocab - "NORMAL_PRIORITY_CLASS"^^vocab:TaskPriorityVocab - "REALTIME_PRIORITY_CLASS"^^vocab:TaskPriorityVocab - ) ; - . - -vocab:TaskStatusVocab - a rdfs:Datatype ; - rdfs:subClassOf rdfs:Resource ; - rdfs:label "Task Status Vocabulary"@en-US ; - rdfs:comment "Defines an open-vocabulary of the possible statuses of a scheduled task. See also: http://msdn.microsoft.com/en-us/library/windows/desktop/aa383604(v=vs.85).aspx See also: http://msdn.microsoft.com/en-us/library/windows/desktop/aa381263(v=vs.85).aspx See also: http://msdn.microsoft.com/en-us/library/windows/desktop/aa381833(v=vs.85).aspx See also: http://msdn.microsoft.com/en-us/library/windows/desktop/aa383617(v=vs.85).aspx."@en ; - owl:oneOf ( - "SCHED_E_ACCOUNT_DBASE_CORRUPT"^^vocab:TaskStatusVocab - "SCHED_E_ACCOUNT_INFORMATION_NOT_SET"^^vocab:TaskStatusVocab - "SCHED_E_ACCOUNT_NAME_NOT_FOUND"^^vocab:TaskStatusVocab - "SCHED_E_CANNOT_OPEN_TASK"^^vocab:TaskStatusVocab - "SCHED_E_INVALID_TASK"^^vocab:TaskStatusVocab - "SCHED_E_NO_SECURITY_SERVICES"^^vocab:TaskStatusVocab - "SCHED_E_SERVICE_NOT_INSTALLED"^^vocab:TaskStatusVocab - "SCHED_E_SERVICE_NOT_RUNNING"^^vocab:TaskStatusVocab - "SCHED_E_TASK_NOT_READY"^^vocab:TaskStatusVocab - "SCHED_E_TASK_NOT_RUNNING"^^vocab:TaskStatusVocab - "SCHED_E_TRIGGER_NOT_FOUND"^^vocab:TaskStatusVocab - "SCHED_E_UNKNOWN_OBJECT_VERSION"^^vocab:TaskStatusVocab - "SCHED_E_UNSUPPORTED_ACCOUNT_OPTION"^^vocab:TaskStatusVocab - "SCHED_S_EVENT_TRIGGER"^^vocab:TaskStatusVocab - "SCHED_S_TASK_DISABLED"^^vocab:TaskStatusVocab - "SCHED_S_TASK_HAS_NOT_RUN"^^vocab:TaskStatusVocab - "SCHED_S_TASK_NOT_SCHEDULED"^^vocab:TaskStatusVocab - "SCHED_S_TASK_NO_MORE_RUNS"^^vocab:TaskStatusVocab - "SCHED_S_TASK_NO_VALID_TRIGGERS"^^vocab:TaskStatusVocab - "SCHED_S_TASK_READY"^^vocab:TaskStatusVocab - "SCHED_S_TASK_RUNNING"^^vocab:TaskStatusVocab - "SCHED_S_TASK_TERMINATED"^^vocab:TaskStatusVocab - "TASK_STATE_QUEUED"^^vocab:TaskStatusVocab - "TASK_STATE_UNKNOWN"^^vocab:TaskStatusVocab - ) ; - . - -vocab:ThreadRunningStatusVocab - a rdfs:Datatype ; - rdfs:subClassOf rdfs:Resource ; - rdfs:label "Thread Running Status Vocabulary"@en-US ; - rdfs:comment "Defines an open-vocabulary of the various states that a thread may be in before, during, or after execution. See http://msdn.microsoft.com/en-us/library/system.diagnostics.threadstate(v=vs.110).aspx."@en ; - owl:oneOf ( - "Initialized"^^vocab:ThreadRunningStatusVocab - "Ready"^^vocab:ThreadRunningStatusVocab - "Running"^^vocab:ThreadRunningStatusVocab - "Standby"^^vocab:ThreadRunningStatusVocab - "Terminated"^^vocab:ThreadRunningStatusVocab - "Transition"^^vocab:ThreadRunningStatusVocab - "Unknown"^^vocab:ThreadRunningStatusVocab - "Waiting"^^vocab:ThreadRunningStatusVocab - ) ; - . - -vocab:TimestampPrecisionVocab - a rdfs:Datatype ; - rdfs:subClassOf rdfs:Resource ; - rdfs:label "Timestamp Precision Vocabulary"@en-US ; - rdfs:comment "Defines an open-vocabulary of timestamp precision granularities."@en-US ; - owl:oneOf ( - "day"^^vocab:TimestampPrecisionVocab - "hour"^^vocab:TimestampPrecisionVocab - "minute"^^vocab:TimestampPrecisionVocab - "month"^^vocab:TimestampPrecisionVocab - "second"^^vocab:TimestampPrecisionVocab - "year"^^vocab:TimestampPrecisionVocab - ) ; - . - -vocab:TrendVocab - a rdfs:Datatype ; - rdfs:subClassOf rdfs:Resource ; - rdfs:label "Trend Vocabulary"@en-US ; - rdfs:comment "Defines an open-vocabulary of trend values."@en-US ; - owl:oneOf ( - "Decreasing"^^vocab:TrendVocab - "Increasing"^^vocab:TrendVocab - ) ; - . - -vocab:TriggerFrequencyVocab - a rdfs:Datatype ; - rdfs:subClassOf rdfs:Resource ; - rdfs:label "Trigger Frequency Vocabulary"@en-US ; - rdfs:comment "Defines an open-vocabulary of the frequency types that a trigger may use. See also: http://msdn.microsoft.com/en-us/library/windows/desktop/aa383620(v=vs.85).aspx and http://msdn.microsoft.com/en-us/library/windows/desktop/aa383987(v=vs.85).aspx."@en ; - owl:oneOf ( - "TASK_EVENT_TRIGGER_AT_LOGON"^^vocab:TriggerFrequencyVocab - "TASK_EVENT_TRIGGER_AT_SYSTEMSTART"^^vocab:TriggerFrequencyVocab - "TASK_EVENT_TRIGGER_ON_IDLE"^^vocab:TriggerFrequencyVocab - "TASK_TIME_TRIGGER_DAILY"^^vocab:TriggerFrequencyVocab - "TASK_TIME_TRIGGER_MONTHLYDATE"^^vocab:TriggerFrequencyVocab - "TASK_TIME_TRIGGER_MONTHLYDOW"^^vocab:TriggerFrequencyVocab - "TASK_TIME_TRIGGER_ONCE"^^vocab:TriggerFrequencyVocab - "TASK_TIME_TRIGGER_WEEKLY"^^vocab:TriggerFrequencyVocab - ) ; - . - -vocab:TriggerTypeVocab - a rdfs:Datatype ; - rdfs:subClassOf rdfs:Resource ; - rdfs:label "Trigger Type Vocabulary"@en-US ; - rdfs:comment "Defines an open-vocabulary of the types of triggers associated with a task."@en ; - owl:oneOf ( - "TASK_TRIGGER_BOOT"^^vocab:TriggerTypeVocab - "TASK_TRIGGER_EVENT"^^vocab:TriggerTypeVocab - "TASK_TRIGGER_IDLE"^^vocab:TriggerTypeVocab - "TASK_TRIGGER_LOGON"^^vocab:TriggerTypeVocab - "TASK_TRIGGER_REGISTRATION"^^vocab:TriggerTypeVocab - "TASK_TRIGGER_SESSION_STATE_CHANGE"^^vocab:TriggerTypeVocab - "TASK_TRIGGER_TIME"^^vocab:TriggerTypeVocab - ) ; - . - -vocab:UnixProcessStateVocab - a rdfs:Datatype ; - rdfs:subClassOf rdfs:Resource ; - rdfs:label "UNIX Process State Vocabulary"@en-US ; - rdfs:comment "Defines an open-vocabulary of Unix process states"@en ; - owl:oneOf ( - "Dead"^^vocab:UnixProcessStateVocab - "InterruptibleSleep"^^vocab:UnixProcessStateVocab - "Paging"^^vocab:UnixProcessStateVocab - "Running"^^vocab:UnixProcessStateVocab - "Stopped"^^vocab:UnixProcessStateVocab - "UninterruptibleSleep"^^vocab:UnixProcessStateVocab - "Zombie"^^vocab:UnixProcessStateVocab - ) ; - . - -vocab:WhoisContactTypeVocab - a rdfs:Datatype ; - rdfs:subClassOf rdfs:Resource ; - rdfs:label "Whois Contact Type Vocabulary"@en-US ; - rdfs:comment "Defines an open-vocabulary of types of registrar contacts listed in a whois entry."@en ; - owl:oneOf ( - "ADMIN"^^vocab:WhoisContactTypeVocab - "BILLING"^^vocab:WhoisContactTypeVocab - "TECHNICAL"^^vocab:WhoisContactTypeVocab - ) ; - . - -vocab:WhoisDNSSECTypeVocab - a rdfs:Datatype ; - rdfs:subClassOf rdfs:Resource ; - rdfs:label "Whois DNSSEC Type Vocabulary"@en-US ; - rdfs:comment "Defines an open-vocabulary of acceptable values for the DNSSEC field in a Whois entry."@en ; - owl:oneOf ( - "Signed"^^vocab:WhoisDNSSECTypeVocab - "Unsigned"^^vocab:WhoisDNSSECTypeVocab - ) ; - . - -vocab:WhoisStatusTypeVocab - a rdfs:Datatype ; - rdfs:subClassOf rdfs:Resource ; - rdfs:label "Whois Status Type Vocabulary"@en-US ; - rdfs:comment "Defines an open-vocabulary of all valid statuses for a domain within a whois entry."@en ; - owl:oneOf ( - "ADD_PERIOD"^^vocab:WhoisStatusTypeVocab - "AUTO_RENEW_PERIOD"^^vocab:WhoisStatusTypeVocab - "CLIENT_DELETE_PROHIBITED"^^vocab:WhoisStatusTypeVocab - "CLIENT_HOLD"^^vocab:WhoisStatusTypeVocab - "CLIENT_RENEW_PROHIBITED"^^vocab:WhoisStatusTypeVocab - "CLIENT_TRANSFER_PROHIBITED"^^vocab:WhoisStatusTypeVocab - "CLIENT_UPDATE_PROHIBITED"^^vocab:WhoisStatusTypeVocab - "DELETE_PROHIBITED"^^vocab:WhoisStatusTypeVocab - "HOLD"^^vocab:WhoisStatusTypeVocab - "INACTIVE"^^vocab:WhoisStatusTypeVocab - "OK"^^vocab:WhoisStatusTypeVocab - "PENDING_DELETE_RESTORABLE"^^vocab:WhoisStatusTypeVocab - "PENDING_DELETE_SCHEDULED_FOR_RELEASE"^^vocab:WhoisStatusTypeVocab - "PENDING_RESTORE"^^vocab:WhoisStatusTypeVocab - "RENEW_PERIOD"^^vocab:WhoisStatusTypeVocab - "RENEW_PROHIBITED"^^vocab:WhoisStatusTypeVocab - "TRANSFER_PERIOD"^^vocab:WhoisStatusTypeVocab - "TRANSFER_PROHIBITED"^^vocab:WhoisStatusTypeVocab - "UPDATE_PROHIBITED"^^vocab:WhoisStatusTypeVocab - ) ; - . - -vocab:WindowsDriveTypeVocab - a rdfs:Datatype ; - rdfs:subClassOf rdfs:Resource ; - rdfs:label "Windows Drive Type Vocabulary"@en-US ; - rdfs:comment "Defines an open-vocabulary of possible drive types, as enumerated by the WINAPI GetDriveType function: http://msdn.microsoft.com/en-us/library/windows/desktop/aa364939(v=vs.85).aspx."@en ; - owl:oneOf ( - "DRIVE_CDROM"^^vocab:WindowsDriveTypeVocab - "DRIVE_FIXED"^^vocab:WindowsDriveTypeVocab - "DRIVE_NO_ROOT_DIR"^^vocab:WindowsDriveTypeVocab - "DRIVE_RAMDISK"^^vocab:WindowsDriveTypeVocab - "DRIVE_REMOTE"^^vocab:WindowsDriveTypeVocab - "DRIVE_REMOVABLE"^^vocab:WindowsDriveTypeVocab - "DRIVE_UNKNOWN"^^vocab:WindowsDriveTypeVocab - ) ; - . - -vocab:WindowsVolumeAttributeVocab - a rdfs:Datatype ; - rdfs:subClassOf rdfs:Resource ; - rdfs:label "Windows Volume Attribute Vocabulary"@en-US ; - rdfs:comment "Defines an open-vocabulary of attributes that may be returned by the diskpart attributes command: http://technet.microsoft.com/en-us/library/cc766465(v=ws.10).aspx."@en ; - owl:oneOf ( - "Hidden"^^vocab:WindowsVolumeAttributeVocab - "NoDefaultDriveLetter"^^vocab:WindowsVolumeAttributeVocab - "ReadOnly"^^vocab:WindowsVolumeAttributeVocab - "ShadowCopy"^^vocab:WindowsVolumeAttributeVocab - ) ; - . - diff --git a/data/ontology-0.5.0-0.2.0/ontology/case-case.ttl b/data/ontology-0.5.0-0.2.0/ontology/case-case.ttl deleted file mode 100644 index f54330d..0000000 --- a/data/ontology-0.5.0-0.2.0/ontology/case-case.ttl +++ /dev/null @@ -1,31 +0,0 @@ -# baseURI: https://caseontology.org/ontology/case/case -# imports: https://caseontology.org/ontology/case/investigation -# imports: https://caseontology.org/ontology/case/vocabulary -# imports: https://unifiedcyberontology.org/ontology/uco/uco - -@base . -@prefix dct: . -@prefix owl: . -@prefix rdf: . -@prefix rdfs: . -@prefix skos: . -@prefix xml: . -@prefix xs: . -@prefix xsd: . - - - a owl:Ontology ; - rdfs:label "case-master"@en ; - rdfs:comment "The Cyber-investigation Analysis Standard Expression (CASE) ontology is a community-developed standard that defines concepts used in a broad range of cyber-investigation domains, including digital forensic science, incident response, counter-terrorism, criminal justice, forensic intelligence, and situational awareness. CASE includes all aspects of the digital forensic process, from evidence-gathering and chain of custody, to generating a final report. The goal is to increase sharing and interoperability of cyber-investigation information among organizations and between forensic analytic tools. CASE aligns with and extends the Unified Cyber Ontology (UCO). The preferred namespace abbreviation for this ontology is: case-master."@en ; - dct:title "Cyber-investigation Analysis Standard Expression (CASE)"@en ; - owl:imports - , - , - - ; - owl:incompatibleWith ; - owl:ontologyIRI ; - owl:priorVersion ; - owl:versionInfo "0.2.0" ; - . - diff --git a/data/ontology-0.5.0-0.2.0/ontology/case-investigation-da.ttl b/data/ontology-0.5.0-0.2.0/ontology/case-investigation-da.ttl deleted file mode 100644 index 48c8265..0000000 --- a/data/ontology-0.5.0-0.2.0/ontology/case-investigation-da.ttl +++ /dev/null @@ -1,50 +0,0 @@ -# baseURI: https://caseontology.org/ontology/case/investigation-da - -@base . -@prefix investigation: . -@prefix owl: . -@prefix rdf: . -@prefix rdfs: . -@prefix xsd: . - - - a owl:Ontology ; - rdfs:label "investigation domain assertions"@en ; - . - -investigation:authorizationIdentifier - rdfs:domain investigation:Authorization ; - . - -investigation:authorizationType - rdfs:domain investigation:Authorization ; - . - -investigation:endTime - rdfs:domain investigation:Investigation ; - . - -investigation:exhibitNumber - rdfs:domain investigation:ProvenanceRecord ; - . - -investigation:focus - rdfs:domain investigation:Investigation ; - . - -investigation:investigationForm - rdfs:domain investigation:Investigation ; - . - -investigation:investigationStatus - rdfs:domain investigation:Investigation ; - . - -investigation:relevantAuthorization - rdfs:domain investigation:Investigation ; - . - -investigation:startTime - rdfs:domain investigation:Investigation ; - . - diff --git a/data/ontology-0.5.0-0.2.0/ontology/case-investigation.ttl b/data/ontology-0.5.0-0.2.0/ontology/case-investigation.ttl deleted file mode 100644 index f11f975..0000000 --- a/data/ontology-0.5.0-0.2.0/ontology/case-investigation.ttl +++ /dev/null @@ -1,208 +0,0 @@ -# baseURI: https://caseontology.org/ontology/case/investigation -# imports: https://caseontology.org/ontology/case/vocabulary -# imports: https://unifiedcyberontology.org/ontology/uco/action -# imports: https://unifiedcyberontology.org/ontology/uco/core -# imports: https://unifiedcyberontology.org/ontology/uco/location -# imports: https://unifiedcyberontology.org/ontology/uco/role - -@base . -@prefix investigation: . -@prefix owl: . -@prefix rdf: . -@prefix rdfs: . -@prefix xsd: . - - - a owl:Ontology ; - rdfs:label "investigation"@en ; - rdfs:comment "This ontology defines key concepts, and their associated properties and relationships, for characterizing cyber-investigations in the broadest range of contexts, including security incidents, criminal investigations, civil and regulatory matters, intelligence operations, international disputes, accident inquiries, policy violations, and others." ; - owl:imports - , - , - , - , - - ; - . - -investigation:Attorney - a owl:Class ; - rdfs:subClassOf ; - rdfs:label "Attorney"@en ; - rdfs:comment ""@en ; - . - -investigation:Authorization - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty investigation:authorizationType ; - owl:cardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:dateTime ; - ] , - [ - a owl:Restriction ; - owl:onProperty ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:dateTime ; - ] , - [ - a owl:Restriction ; - owl:onProperty investigation:authorizationIdentifier ; - owl:minQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] - ; - rdfs:label "Authorization"@en ; - rdfs:comment "Identifies some form of authorization for investigatory action."@en ; - . - -investigation:Examiner - a owl:Class ; - rdfs:subClassOf ; - rdfs:label "Examiner"@en ; - rdfs:comment ""@en ; - . - -investigation:ExaminerActionLifecylce - a owl:Class ; - rdfs:subClassOf ; - rdfs:label "ExaminerActionLifecylce"@en ; - rdfs:comment ""@en ; - . - -investigation:Investigation - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty investigation:investigationForm ; - owl:cardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty investigation:investigationStatus ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] - ; - rdfs:label "Investigation"@en ; - rdfs:comment "An exploration of the facts involved in a cyber-relevant set of suspicious activity."@en ; - . - -investigation:InvestigativeAction - a owl:Class ; - rdfs:subClassOf ; - rdfs:label "InvestigativeAction"@en ; - rdfs:comment "An examination action taken as part of a cyber investigation."@en ; - . - -investigation:Investigator - a owl:Class ; - rdfs:subClassOf ; - rdfs:label "Investigator"@en ; - rdfs:comment ""@en ; - . - -investigation:ProvenanceRecord - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty investigation:exhibitNumber ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] - ; - rdfs:label "ProvenanceRecord"@en ; - rdfs:comment "A provenantial connection between a forensic action and a set of observations (items and/or actions) or interpretations that result from it."@en ; - . - -investigation:Subject - a owl:Class ; - rdfs:subClassOf ; - rdfs:label "Subject"@en ; - rdfs:comment ""@en ; - . - -investigation:SubjectActionLifecycle - a owl:Class ; - rdfs:subClassOf ; - rdfs:label "SubjectActionLifecycle"@en ; - rdfs:comment ""@en ; - . - -investigation:VictimActionLifecycle - a owl:Class ; - rdfs:subClassOf ; - rdfs:label "VictimActionLifecycle"@en ; - rdfs:comment ""@en ; - . - -investigation:authorizationIdentifier - a owl:DatatypeProperty ; - rdfs:label "authorizationIdentifier"@en ; - rdfs:comment "The identifier for a particular authorization (e.g. warrant number)"@en ; - rdfs:range xsd:string ; - . - -investigation:authorizationType - a owl:DatatypeProperty ; - rdfs:label "authorizationType"@en ; - rdfs:comment "A label categorizing a type of authorization (e.g. warrant)"@en ; - rdfs:range xsd:string ; - . - -investigation:exhibitNumber - a owl:DatatypeProperty ; - rdfs:label "exhibitNumber"@en ; - rdfs:comment ""@en ; - rdfs:range xsd:string ; - . - -investigation:focus - a owl:DatatypeProperty ; - rdfs:label "focus"@en ; - rdfs:comment "Specifies the topical focus of an investigation."@en ; - rdfs:range xsd:string ; - . - -investigation:investigationForm - a owl:DatatypeProperty ; - rdfs:label "investigationForm"@en ; - rdfs:comment "A label categorizing a type of investigation (case, incident, suspicious-activity, etc.)"@en ; - rdfs:range ; - . - -investigation:investigationStatus - a owl:DatatypeProperty ; - rdfs:label "investigationStatus"@en ; - rdfs:comment "A label characterizing the status of an investigation (open, closed, etc.)."@en ; - rdfs:range xsd:string ; - . - -investigation:relevantAuthorization - a owl:ObjectProperty ; - rdfs:label "relevantAuthorization"@en ; - rdfs:comment "Specifies an authorization relevant to a particular investigation."@en ; - rdfs:range investigation:Authorization ; - . - diff --git a/data/ontology-0.5.0-0.2.0/ontology/case-vocabulary.ttl b/data/ontology-0.5.0-0.2.0/ontology/case-vocabulary.ttl deleted file mode 100644 index 17edf98..0000000 --- a/data/ontology-0.5.0-0.2.0/ontology/case-vocabulary.ttl +++ /dev/null @@ -1,26 +0,0 @@ -# baseURI: https://caseontology.org/ontology/case/vocabulary - -@base . -@prefix owl: . -@prefix rdf: . -@prefix rdfs: . -@prefix vocab: . -@prefix xsd: . - - - a owl:Ontology ; - rdfs:label "vocabularies"@en ; - . - -vocab:InvestigationFormVocab - a rdfs:Datatype ; - rdfs:subClassOf rdfs:Resource ; - rdfs:label "Investigation Form Vocabulary"@en-US ; - rdfs:comment "Defines an open-vocabulary of investigation forms."@en-US ; - owl:oneOf ( - "case"^^vocab:InvestigationFormVocab - "incident"^^vocab:InvestigationFormVocab - "suspicious-activity"^^vocab:InvestigationFormVocab - ) ; - . - diff --git a/data/ontology-0.5.0-0.2.0/ontology/uco-action-da.ttl b/data/ontology-0.5.0-0.2.0/ontology/uco-action-da.ttl deleted file mode 100644 index 59f95d9..0000000 --- a/data/ontology-0.5.0-0.2.0/ontology/uco-action-da.ttl +++ /dev/null @@ -1,115 +0,0 @@ -# baseURI: https://unifiedcyberontology.org/ontology/uco/action-da - -@base . -@prefix action: . -@prefix owl: . -@prefix rdf: . -@prefix rdfs: . -@prefix xsd: . - - - a owl:Ontology ; - rdfs:label "action domain assertions"@en ; - rdfs:comment "This ontology defines the domain assertions for action properties."@en-US ; - . - -action:action - rdfs:domain action:ArrayOfAction ; - . - -action:actionCount - rdfs:domain action:Action ; - . - -action:actionStatus - rdfs:domain action:Action ; - . - -action:argumentName - rdfs:domain action:ActionArgument ; - . - -action:endTime - rdfs:domain action:Action ; - . - -action:environment - rdfs:domain action:ActionReferences ; - . - -action:error - rdfs:domain action:Action ; - . - -action:estimatedCost - rdfs:domain action:ActionEstimation ; - . - -action:estimatedEfficacy - rdfs:domain action:ActionEstimation ; - . - -action:estimatedImpact - rdfs:domain action:ActionEstimation ; - . - -action:instrument - rdfs:domain action:ActionReferences ; - . - -action:location - rdfs:domain action:ActionReferences ; - . - -action:object - rdfs:domain action:ActionReferences ; - . - -action:objective - rdfs:domain action:ActionEstimation ; - . - -action:participant - rdfs:domain action:ActionReferences ; - . - -action:performer - rdfs:domain action:ActionReferences ; - . - -action:phase - rdfs:domain action:ActionLifecycle ; - . - -action:rate - rdfs:domain action:ActionFrequency ; - . - -action:result - rdfs:domain action:ActionReferences ; - . - -action:scale - rdfs:domain action:ActionFrequency ; - . - -action:startTime - rdfs:domain action:Action ; - . - -action:subaction - rdfs:domain action:Action ; - . - -action:trend - rdfs:domain action:ActionFrequency ; - . - -action:units - rdfs:domain action:ActionFrequency ; - . - -action:value - rdfs:domain action:ActionArgument ; - . - diff --git a/data/ontology-0.5.0-0.2.0/ontology/uco-action.ttl b/data/ontology-0.5.0-0.2.0/ontology/uco-action.ttl deleted file mode 100644 index 85a8ed4..0000000 --- a/data/ontology-0.5.0-0.2.0/ontology/uco-action.ttl +++ /dev/null @@ -1,406 +0,0 @@ -# baseURI: https://unifiedcyberontology.org/ontology/uco/action -# imports: https://unifiedcyberontology.org/ontology/uco/core -# imports: https://unifiedcyberontology.org/ontology/uco/location -# imports: https://unifiedcyberontology.org/ontology/uco/pattern -# imports: https://unifiedcyberontology.org/ontology/uco/types -# imports: https://unifiedcyberontology.org/ontology/uco/vocabulary - -@base . -@prefix action: . -@prefix owl: . -@prefix rdf: . -@prefix rdfs: . -@prefix vocab: . -@prefix xsd: . - - - a owl:Ontology ; - rdfs:label "uco-action"@en ; - rdfs:comment "This ontology defines classes and properties for characterizing actions."@en-US ; - owl:imports - , - , - , - , - - ; - owl:versionInfo "0.4.0" ; - . - -action:Action - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty action:actionStatus ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty action:endTime ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty action:startTime ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty action:actionCount ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:nonNegativeInteger ; - ] - ; - rdfs:label "Action"@en ; - rdfs:comment "Something that may be done or performed."@en ; - . - -action:ActionArgument - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty action:argumentName ; - owl:onDataRange xsd:string ; - owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty action:value ; - owl:onDataRange xsd:string ; - owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] - ; - rdfs:label "ActionArgument"@en ; - rdfs:comment "A grouping of properties characterizing a single parameter for an action."@en ; - . - -action:ActionEstimation - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty action:estimatedCost ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty action:estimatedEfficacy ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty action:estimatedImpact ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty action:objective ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] - ; - rdfs:label "ActionEstimation"@en ; - rdfs:comment "A grouping of properties characterizing decision-focused estimation aspects for an action that may potentially be performed."@en ; - . - -action:ActionFrequency - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty action:rate ; - owl:onDataRange xsd:float ; - owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty action:scale ; - owl:onDataRange xsd:string ; - owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty action:units ; - owl:onDataRange xsd:string ; - owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty action:trend ; - owl:onDataRange vocab:TrendVocab ; - owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] - ; - rdfs:label "ActionFrequency"@en ; - rdfs:comment "A grouping of properties characterizing the frequency of occurence for an action."@en ; - . - -action:ActionLifecycle - a owl:Class ; - rdfs:subClassOf - action:Action , - [ - a owl:Restriction ; - owl:onProperty action:actionStatus ; - owl:maxCardinality "0"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty action:endTime ; - owl:maxCardinality "0"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty action:error ; - owl:maxCardinality "0"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty action:startTime ; - owl:maxCardinality "0"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty action:actionCount ; - owl:maxQualifiedCardinality "0"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty action:phase ; - owl:onClass action:ArrayOfAction ; - owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] - ; - rdfs:label "ActionLifecycle"@en ; - rdfs:comment "An action pattern consisting of an ordered set of multiple actions or sub action-lifecycles."@en ; - . - -action:ActionPattern - a owl:Class ; - rdfs:subClassOf - action:Action , - - ; - rdfs:label "ActionPattern"@en ; - rdfs:comment "A logical pattern of characteristic action property values."@en ; - . - -action:ActionReferences - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty action:environment ; - owl:onClass ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty action:performer ; - owl:onClass ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] - ; - rdfs:label "ActionReferences"@en ; - rdfs:comment """A grouping of properties characterizing the core elements (who, how, with what, where, etc.) for an action. The properties consist of identifier references to separate UCO objects detailing the particular property. - """@en ; - . - -action:ArrayOfAction - a owl:Class ; - rdfs:subClassOf [ - a owl:Restriction ; - owl:onProperty action:action ; - owl:minCardinality "1"^^xsd:nonNegativeInteger ; - ] ; - rdfs:label "ArrayOfAction"@en ; - rdfs:comment "An ordered list of action object references."@en ; - . - -action:action - a owl:ObjectProperty ; - rdfs:label "action"@en ; - rdfs:comment "A characterization of a single action."@en ; - rdfs:range action:Action ; - . - -action:actionCount - a owl:DatatypeProperty ; - rdfs:label "actionCount"@en ; - rdfs:comment "The number of times that the action was performed."@en ; - rdfs:range xsd:nonNegativeInteger ; - . - -action:actionStatus - a owl:DatatypeProperty ; - rdfs:label "actionStatus"@en ; - rdfs:comment "The current state of the action."@en ; - rdfs:range vocab:ActionStatusTypeVocab ; - . - -action:argumentName - a owl:DatatypeProperty ; - rdfs:label "name"@en ; - rdfs:comment "The identifying label of an argument."@en ; - rdfs:range xsd:string ; - . - -action:endTime - a owl:DatatypeProperty ; - rdfs:label "endTime"@en ; - rdfs:comment "The time at which performance of the action ended."@en ; - rdfs:range xsd:dateTime ; - . - -action:environment - a owl:ObjectProperty ; - rdfs:label "environment"@en ; - rdfs:comment "The environment wherein an action occurs."@en ; - rdfs:range ; - . - -action:error - a owl:ObjectProperty ; - rdfs:label "error"@en ; - rdfs:comment "A characterization of the differences between the expected and the actual performance of the action."@en ; - rdfs:range ; - . - -action:estimatedCost - a owl:DatatypeProperty ; - rdfs:label "estimatedCost"@en ; - rdfs:comment "An estimation of the cost if the action is performed."@en ; - rdfs:range xsd:string ; - . - -action:estimatedEfficacy - a owl:DatatypeProperty ; - rdfs:label "estimatedEfficacy"@en ; - rdfs:comment "An estimation of the effectiveness of the action at achieving its objective if the action is performed."@en ; - rdfs:range xsd:string ; - . - -action:estimatedImpact - a owl:DatatypeProperty ; - rdfs:label "estimatedImpact"@en ; - rdfs:comment "An estimation of the impact if the action is performed."@en ; - rdfs:range xsd:string ; - . - -action:instrument - a owl:ObjectProperty ; - rdfs:label "instrument"@en ; - rdfs:comment "The things used to perform an action."@en ; - rdfs:range ; - . - -action:location - a owl:ObjectProperty ; - rdfs:label "location"@en ; - rdfs:comment "The locations where an action occurs."@en ; - rdfs:range ; - . - -action:object - a owl:ObjectProperty ; - rdfs:label "object"@en ; - rdfs:comment "The things that the action is performed on/against."@en ; - rdfs:range ; - . - -action:objective - a owl:DatatypeProperty ; - rdfs:label "objective"@en ; - rdfs:comment "The intended purpose for performing the action."@en ; - rdfs:range xsd:string ; - . - -action:participant - a owl:ObjectProperty ; - rdfs:label "participant"@en ; - rdfs:comment "The supporting (non-primary) performers of an action."@en ; - rdfs:range ; - . - -action:performer - a owl:ObjectProperty ; - rdfs:label "performer"@en ; - rdfs:comment "The primary performer of an action."@en ; - rdfs:range ; - . - -action:phase - a owl:ObjectProperty ; - rdfs:subPropertyOf action:subaction ; - rdfs:label "phase"@en ; - rdfs:comment "The ordered set of actions or sub action-lifecycles that represent the action lifecycle."@en ; - rdfs:range action:ArrayOfAction ; - . - -action:rate - a owl:DatatypeProperty ; - rdfs:label "rate"@en ; - rdfs:comment "The frequency rate for the occurence of an action."@en ; - rdfs:range xsd:float ; - . - -action:result - a owl:ObjectProperty ; - rdfs:label "result"@en ; - rdfs:comment "The things resulting from performing an action."@en ; - rdfs:range ; - . - -action:scale - a owl:DatatypeProperty ; - rdfs:label "scale"@en ; - rdfs:comment "The time scale utilized for the frequency rate count for the occurence of an action."@en ; - rdfs:range xsd:string ; - . - -action:startTime - a owl:DatatypeProperty ; - rdfs:label "startTime"@en ; - rdfs:comment "The time at which performance of the action began."@en ; - rdfs:range xsd:dateTime ; - . - -action:subaction - a owl:ObjectProperty ; - rdfs:label "subaction"@en ; - rdfs:comment "References to other actions that make up part of a larger more complex action."@en ; - rdfs:range action:Action ; - . - -action:trend - a owl:DatatypeProperty ; - rdfs:label "trend"@en ; - rdfs:comment "A characterization of the frequency trend for the occurence of an action."@en ; - rdfs:range vocab:TrendVocab ; - . - -action:units - a owl:DatatypeProperty ; - rdfs:label "units"@en ; - rdfs:comment "The units of measure utilized for the frequency rate count for the occurence of an action."@en ; - rdfs:range xsd:string ; - . - -action:value - a owl:DatatypeProperty ; - rdfs:label "value"@en ; - rdfs:comment "The value of an action parameter."@en ; - rdfs:range xsd:string ; - . - diff --git a/data/ontology-0.5.0-0.2.0/ontology/uco-core-da.ttl b/data/ontology-0.5.0-0.2.0/ontology/uco-core-da.ttl deleted file mode 100644 index f2b50c5..0000000 --- a/data/ontology-0.5.0-0.2.0/ontology/uco-core-da.ttl +++ /dev/null @@ -1,136 +0,0 @@ -# baseURI: https://unifiedcyberontology.org/ontology/uco/core-da - -@base . -@prefix core: . -@prefix investigation: . -@prefix owl: . -@prefix rdf: . -@prefix rdfs: . -@prefix xsd: . - - - a owl:Ontology ; - rdfs:label "uco-core"@en ; - rdfs:comment "This ontology defines classes and properties that are shared across the various UCO ontologies. At a high-level, the UCO core ontology provides base classes, relationship-oriented classes, content-aggregation classes, and shared classes."@en ; - owl:versionInfo "0.2.1" ; - . - -core:confidence - rdfs:domain core:Confidence ; - . - -core:constrainingVocabularyName - rdfs:domain core:ControlledVocabulary ; - . - -core:constrainingVocabularyReference - rdfs:domain core:ControlledVocabulary ; - . - -core:context - rdfs:domain core:Grouping ; - . - -core:createdBy - rdfs:domain core:UcoObject ; - . - -core:createdTime - rdfs:domain core:UcoObject ; - . - -core:definingContext - rdfs:domain core:ExternalReference ; - . - -core:description - rdfs:domain core:UcoObject ; - . - -core:endTime - rdfs:domain - core:Relationship , - investigation:Authorization - ; - . - -core:externalIdentifier - rdfs:domain core:ExternalReference ; - . - -core:hasFacet - rdfs:domain core:UcoObject ; - . - -core:id - rdfs:domain core:UcoObject ; - . - -core:isDirectional - rdfs:domain core:Relationship ; - . - -core:kindOfRelationship - rdfs:domain core:Relationship ; - . - -core:modifiedTime - rdfs:domain core:UcoObject ; - . - -core:name - rdfs:domain core:UcoObject ; - . - -core:object - rdfs:domain - core:Annotation , - core:ContextualCompilation , - core:EnclosingCompilation - ; - . - -core:objectMarking - rdfs:domain core:UcoObject ; - . - -core:referenceURL - rdfs:domain core:ExternalReference ; - . - -core:role - rdfs:domain core:RelatedIdentity ; - . - -core:source - rdfs:domain core:Relationship ; - . - -core:specVersion - rdfs:domain core:UcoObject ; - . - -core:startTime - rdfs:domain core:Relationship ; - . - -core:statement - rdfs:domain core:Assertion ; - . - -core:tag - rdfs:domain core:UcoObject ; - . - -core:target - rdfs:domain core:Relationship ; - . - -core:type - rdfs:domain core:UcoObject ; - . - -core:value - rdfs:domain core:ControlledVocabulary ; - . - diff --git a/data/ontology-0.5.0-0.2.0/ontology/uco-core.ttl b/data/ontology-0.5.0-0.2.0/ontology/uco-core.ttl deleted file mode 100644 index e2a1fb4..0000000 --- a/data/ontology-0.5.0-0.2.0/ontology/uco-core.ttl +++ /dev/null @@ -1,455 +0,0 @@ -# baseURI: https://unifiedcyberontology.org/ontology/uco/core -# imports: https://unifiedcyberontology.org/ontology/uco/vocabulary - -@base . -@prefix : . -@prefix core: . -@prefix owl: . -@prefix rdf: . -@prefix rdfs: . -@prefix vocab: . -@prefix xml: . -@prefix xsd: . - - - a owl:Ontology ; - rdfs:label "uco-core"@en ; - rdfs:comment "This ontology defines classes and properties that are shared across the various UCO ontologies. At a high-level, the UCO core ontology provides base classes, relationship-oriented classes, content-aggregation classes, and shared classes."@en ; - owl:imports ; - owl:versionInfo "0.4.0" ; - . - -core:Annotation - a owl:Class ; - rdfs:subClassOf - core:Assertion , - [ - a owl:Restriction ; - owl:onProperty core:object ; - owl:onClass core:UcoObject ; - owl:minQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] - ; - rdfs:label "Annotation"@en ; - rdfs:comment "An assertion made in relation to one or more objects."@en ; - . - -core:Assertion - a owl:Class ; - rdfs:subClassOf core:UcoObject ; - rdfs:label "Assertion"@en ; - rdfs:comment "A statement asserted to be true."@en ; - . - -core:Bundle - a owl:Class ; - rdfs:subClassOf core:EnclosingCompilation ; - rdfs:label "Bundle"@en ; - rdfs:comment "A contained compilation of UCO content with no presumption of shared context."@en ; - . - -core:Compilation - a owl:Class ; - rdfs:subClassOf core:UcoObject ; - rdfs:label "Compilation"@en ; - rdfs:comment "A grouping of things."@en ; - . - -core:Confidence - a owl:Class ; - rdfs:subClassOf - core:Facet , - [ - a owl:Restriction ; - owl:onProperty core:confidence ; - owl:onDataRange xsd:nonNegativeInteger ; - owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] - ; - rdfs:label "Confidence"@en ; - rdfs:comment "An asserted level of certainty in the accuracy of some information."@en ; - . - -core:ContextualCompilation - a owl:Class ; - rdfs:subClassOf - core:Compilation , - [ - a owl:Restriction ; - owl:onProperty core:object ; - owl:onClass core:UcoObject ; - owl:minQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] - ; - rdfs:label "ContextualCompilation"@en ; - rdfs:comment "A grouping of things sharing some context."@en ; - . - -core:ControlledVocabulary - a owl:Class ; - rdfs:subClassOf - core:UcoObject , - [ - a owl:Restriction ; - owl:onProperty core:constrainingVocabularyReference ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:anyURI ; - ] , - [ - a owl:Restriction ; - owl:onProperty core:constrainingVocabularyName ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty core:value ; - owl:onDataRange xsd:string ; - owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] - ; - rdfs:label "ControlledVocabulary"@en ; - rdfs:comment "A string value from an explicitly constrained set of string values."@en ; - . - -core:EnclosingCompilation - a owl:Class ; - rdfs:subClassOf - core:Compilation , - [ - a owl:Restriction ; - owl:onProperty core:description ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty core:object ; - owl:onClass core:UcoObject ; - owl:minQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] - ; - rdfs:label "EnclosingCompilation"@en ; - rdfs:comment "A container for one or more objects."@en ; - . - -core:ExternalReference - a owl:Class ; - rdfs:subClassOf core:Facet ; - rdfs:label "ExternalReference"@en ; - rdfs:comment "Characteristics of a reference to a resource outside of the UCO."@en ; - . - -core:Facet - a owl:Class ; - rdfs:label "Facet"@en ; - rdfs:comment "A grouping of properties characterizing a particular aspect/facet of an object."@en ; - . - -core:Grouping - a owl:Class ; - rdfs:subClassOf core:ContextualCompilation ; - rdfs:label "Grouping"@en ; - rdfs:comment "A compilation of referenced UCO content with a shared context."@en ; - . - -core:Item - a owl:Class ; - rdfs:subClassOf core:UcoObject ; - rdfs:label "Item"@en ; - rdfs:comment "A distinct article or unit."@en ; - . - -core:ModusOperandi - a owl:Class ; - rdfs:subClassOf core:UcoObject ; - rdfs:label "ModusOperandi"@en ; - rdfs:comment "A particular method of operation (how a particular entity behaves or the resources they use)."@en ; - . - -core:Relationship - a owl:Class ; - rdfs:subClassOf - core:UcoObject , - [ - a owl:Restriction ; - owl:onProperty core:kindOfRelationship ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty core:source ; - owl:onClass core:UcoObject ; - owl:minQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty core:target ; - owl:onClass core:UcoObject ; - owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty core:isDirectional ; - owl:onDataRange xsd:boolean ; - owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] - ; - rdfs:label "Relationship"@en ; - rdfs:comment "An assertion that one or more objects are related to another object in some way."@en ; - . - -core:UcoObject - a owl:Class ; - rdfs:subClassOf - [ - a owl:Restriction ; - owl:onProperty core:createdBy ; - owl:onClass ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty core:createdTime ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:dateTime ; - ] , - [ - a owl:Restriction ; - owl:onProperty core:name ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty core:specVersion ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty core:id ; - owl:onDataRange ; - owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] - ; - rdfs:label "UcoObject"@en ; - rdfs:comment "A cyber-relevant concept. This is the base object defining the minimal core set of properties to act as a consistent, unifying and interoperable foundation for all explicit and interrelateable content objects within the Unified Cyber Ontology (uco)."@en ; - . - -core:confidence - a owl:DatatypeProperty ; - rdfs:label "confidence"@en ; - rdfs:comment "An asserted level of certainty in the accuracy of some information."@en ; - rdfs:range [ - a rdfs:Datatype ; - owl:onDatatype xsd:nonNegativeInteger ; - owl:withRestrictions ( - [ - xsd:maxInclusive "100"^^xsd:nonNegativeInteger ; - ] - ) ; - ] ; - . - -core:constrainingVocabularyName - a owl:DatatypeProperty ; - rdfs:label "constrainingVocabularyName"@en ; - rdfs:comment "The name of an explicitly constrained set of string values."@en ; - rdfs:range xsd:string ; - . - -core:constrainingVocabularyReference - a owl:DatatypeProperty ; - rdfs:label "constrainingVocabularyReference"@en ; - rdfs:comment "A reference to a specification for an explicitly constrained set of string values. The specification may be unstructured (e.g., web page listing string values) or structured (e.g. RDF/OWL enumeration)."@en ; - rdfs:range xsd:anyURI ; - . - -core:context - a owl:DatatypeProperty ; - rdfs:label "context"@en ; - rdfs:comment "A description of particular contextual affinity."@en ; - rdfs:range xsd:string ; - . - -core:createdBy - a owl:ObjectProperty ; - rdfs:label "createdBy"@en ; - rdfs:comment "The identity that created a characterization of a concept."@en ; - rdfs:range ; - . - -core:createdTime - a owl:DatatypeProperty ; - rdfs:label "createdTime"@en ; - rdfs:comment "The time at which a characterization of a concept is created."@en ; - rdfs:range xsd:dateTime ; - . - -core:definingContext - a owl:DatatypeProperty ; - rdfs:label "definingContext"@en ; - rdfs:comment "A description of the context relevant to the definition of a particular external reference identifier."@en ; - rdfs:range xsd:string ; - . - -core:description - a owl:DatatypeProperty ; - rdfs:label "description"@en ; - rdfs:comment "A description of a particular concept characterization."@en ; - rdfs:range xsd:string ; - . - -core:endTime - a owl:DatatypeProperty ; - rdfs:label "endTime"@en ; - rdfs:comment "The ending time of a time range."@en ; - rdfs:range xsd:dateTime ; - . - -core:externalIdentifier - a owl:DatatypeProperty ; - rdfs:label "externalIdentifier"@en ; - rdfs:comment "An identifier for some information defined external to the UCO context."@en ; - rdfs:range xsd:string ; - . - -core:hasFacet - a owl:ObjectProperty ; - rdfs:label "hasFacet"@en ; - rdfs:comment "Further sets of properties characterizing a concept based on the particular context of the class and of the particular instance of the concept being characterized."@en ; - rdfs:range core:Facet ; - . - -core:id - a owl:DatatypeProperty ; - rdfs:label "id"@en ; - rdfs:comment "A globally unique identifier for a characterization of a concept."@en ; - rdfs:range ; - . - -core:isDirectional - a owl:DatatypeProperty ; - rdfs:label "isDirectional"@en ; - rdfs:comment "A specification whether or not a relationship assertion is limited to the context FROM a source object(s) TO a target object."@en ; - rdfs:range xsd:boolean ; - . - -core:kindOfRelationship - a owl:DatatypeProperty ; - rdfs:label "kindOfRelationship"@en ; - rdfs:comment "A characterization of the nature of a relationship between objects."@en ; - rdfs:range xsd:string ; - . - -core:modifiedTime - a owl:DatatypeProperty ; - rdfs:label "modifiedTime"@en ; - rdfs:comment "Specifies the time that this particular version of the object was modified. The object creator can use the time it deems most appropriate as the time this version of the object was modified. The value of the modified property for a given object version MUST be later than or equal to the value of the created property. Object creators MUST update the modified property when creating a new version of an object. The modified timestamp MUST be precise to the nearest millisecond (exactly three digits after the decimal place in seconds)."@en-us ; - rdfs:range xsd:dateTime ; - . - -core:name - a owl:DatatypeProperty ; - rdfs:label "name"@en ; - rdfs:comment "The name of a particular concept characterization."@en ; - rdfs:range xsd:string ; - . - -core:object - a owl:ObjectProperty ; - rdfs:label "object"@en ; - rdfs:comment - "One or more UcoObject identifers referencing other objects."@en , - "One or more UcoObjects."@en - ; - rdfs:range core:UcoObject ; - . - -core:objectMarking - a owl:ObjectProperty ; - rdfs:label "objectMarking"@en ; - rdfs:comment "Marking definitions to be applied to a particular concept characterization in its entirety."@en ; - rdfs:range ; - . - -core:referenceURL - a owl:DatatypeProperty ; - rdfs:label "referenceURL"@en ; - rdfs:comment "A URL for some information defined external to the UCO context."@en ; - rdfs:range xsd:anyURI ; - . - -core:role - a owl:DatatypeProperty ; - rdfs:label "role"@en ; - rdfs:comment "Usual or customary function based on contextual perspective."@en ; - rdfs:range xsd:string ; - . - -core:source - a owl:ObjectProperty ; - rdfs:label "source"@en ; - rdfs:comment "The originating node of a specified relationship."@en ; - rdfs:range core:UcoObject ; - . - -core:specVersion - a owl:DatatypeProperty ; - rdfs:label "specVersion"@en ; - rdfs:comment "The version of UCO used to characterize a concept."@en ; - rdfs:range xsd:string ; - . - -core:startTime - a owl:DatatypeProperty ; - rdfs:label "startTime"@en ; - rdfs:comment "The initial time of a time range."@en ; - rdfs:range xsd:dateTime ; - . - -core:statement - a owl:DatatypeProperty ; - rdfs:label "statement"@en ; - rdfs:comment "A textual statement of an assertion."@en ; - rdfs:range xsd:string ; - . - -core:tag - a owl:DatatypeProperty ; - rdfs:label "tag"@en ; - rdfs:comment "A generic tag/label."@en ; - rdfs:range xsd:string ; - . - -core:target - a owl:ObjectProperty ; - rdfs:label "target"@en ; - rdfs:comment "The terminating node of a specified relationship."@en ; - rdfs:range core:UcoObject ; - . - -core:type - a owl:DatatypeProperty ; - rdfs:label "type"@en ; - rdfs:comment "The explicitly-defined type of characterization of a concept."@en ; - rdfs:range xsd:string ; - . - -core:value - a owl:DatatypeProperty ; - rdfs:label "value"@en ; - rdfs:comment "A string value."@en ; - rdfs:range xsd:string ; - . - - - a owl:Class ; - . - - - a owl:Class ; - . - diff --git a/data/ontology-0.5.0-0.2.0/ontology/uco-identity-da.ttl b/data/ontology-0.5.0-0.2.0/ontology/uco-identity-da.ttl deleted file mode 100644 index 51022f3..0000000 --- a/data/ontology-0.5.0-0.2.0/ontology/uco-identity-da.ttl +++ /dev/null @@ -1,38 +0,0 @@ -# baseURI: https://unifiedcyberontology.org/ontology/uco/identity-da - -@base . -@prefix identity: . -@prefix owl: . -@prefix rdf: . -@prefix rdfs: . -@prefix xsd: . - - - a owl:Ontology ; - rdfs:label "identity domain assertions"@en ; - . - -identity:address - rdfs:domain identity:Address ; - . - -identity:birthdate - rdfs:domain identity:BirthInformation ; - . - -identity:familyName - rdfs:domain identity:SimpleName ; - . - -identity:givenName - rdfs:domain identity:SimpleName ; - . - -identity:honorificPrefix - rdfs:domain identity:SimpleName ; - . - -identity:honorificSuffix - rdfs:domain identity:SimpleName ; - . - diff --git a/data/ontology-0.5.0-0.2.0/ontology/uco-identity.ttl b/data/ontology-0.5.0-0.2.0/ontology/uco-identity.ttl deleted file mode 100644 index d1021e3..0000000 --- a/data/ontology-0.5.0-0.2.0/ontology/uco-identity.ttl +++ /dev/null @@ -1,218 +0,0 @@ -# baseURI: https://unifiedcyberontology.org/ontology/uco/identity -# imports: https://unifiedcyberontology.org/ontology/uco/core -# imports: https://unifiedcyberontology.org/ontology/uco/location - -@base . -@prefix identity: . -@prefix owl: . -@prefix rdf: . -@prefix rdfs: . -@prefix xsd: . - - - a owl:Ontology ; - rdfs:label "uco-identity"@en ; - owl:imports - , - - ; - . - -identity:Address - a owl:Class ; - rdfs:subClassOf - identity:IdentityFacet , - [ - a owl:Restriction ; - owl:onProperty identity:address ; - owl:onClass ; - owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] - ; - rdfs:label "Address"@en ; - rdfs:comment "The location address of an identity."@en ; - . - -identity:Affiliation - a owl:Class ; - rdfs:subClassOf identity:IdentityFacet ; - rdfs:label "Affiliation"@en ; - rdfs:comment ""@en ; - . - -identity:BirthInformation - a owl:Class ; - rdfs:subClassOf - identity:IdentityFacet , - [ - a owl:Restriction ; - owl:onProperty identity:birthdate ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:dateTime ; - ] - ; - rdfs:label "BirthInformation"@en ; - rdfs:comment ""@en ; - . - -identity:CountriesOfResidence - a owl:Class ; - rdfs:subClassOf identity:IdentityFacet ; - rdfs:label "CountriesOfResidence"@en ; - rdfs:comment ""@en ; - . - -identity:Events - a owl:Class ; - rdfs:subClassOf identity:IdentityFacet ; - rdfs:label "Events"@en ; - rdfs:comment ""@en ; - . - -identity:Identifier - a owl:Class ; - rdfs:subClassOf identity:IdentityFacet ; - rdfs:label "Identifier"@en ; - rdfs:comment ""@en ; - . - -identity:Identity - a owl:Class ; - rdfs:subClassOf ; - rdfs:label "Identity"@en ; - rdfs:comment "Characterization of the identifying properties of an individual or organization."@en ; - . - -identity:IdentityFacet - a owl:Class ; - rdfs:subClassOf ; - rdfs:label "IdentityFacet"@en ; - rdfs:comment "Characteristic properties of a particular aspect of an identity."@en ; - . - -identity:Languages - a owl:Class ; - rdfs:subClassOf identity:IdentityFacet ; - rdfs:label "Languages"@en ; - rdfs:comment ""@en ; - . - -identity:Nationality - a owl:Class ; - rdfs:subClassOf identity:IdentityFacet ; - rdfs:label "Nationality"@en ; - rdfs:comment ""@en ; - . - -identity:Occupation - a owl:Class ; - rdfs:subClassOf identity:IdentityFacet ; - rdfs:label "Occupation"@en ; - rdfs:comment ""@en ; - . - -identity:Organization - a owl:Class ; - rdfs:subClassOf identity:Identity ; - rdfs:label "Organization"@en ; - rdfs:comment "Characterization of the identifying properties of an organization."@en ; - . - -identity:OrganizationDetails - a owl:Class ; - rdfs:subClassOf identity:IdentityFacet ; - rdfs:label "OrganizationDetails"@en ; - rdfs:comment ""@en ; - . - -identity:Person - a owl:Class ; - rdfs:subClassOf identity:Identity ; - rdfs:label "Person"@en ; - rdfs:comment "Characterization of the identifying properties of an individual person."@en ; - . - -identity:PersonalDetails - a owl:Class ; - rdfs:subClassOf identity:IdentityFacet ; - rdfs:label "PersonalDetails"@en ; - rdfs:comment ""@en ; - . - -identity:PhysicalInfo - a owl:Class ; - rdfs:subClassOf identity:IdentityFacet ; - rdfs:label "PhysicalInfo"@en ; - rdfs:comment ""@en ; - . - -identity:Qualification - a owl:Class ; - rdfs:subClassOf identity:IdentityFacet ; - rdfs:label "Qualification"@en ; - rdfs:comment ""@en ; - . - -identity:RelatedIdentity - a owl:Class ; - rdfs:subClassOf identity:IdentityFacet ; - rdfs:label "Related Identity"@en ; - rdfs:comment ""@en ; - . - -identity:SimpleName - a owl:Class ; - rdfs:subClassOf identity:IdentityFacet ; - rdfs:label "SimpleName"@en ; - rdfs:comment "Very simple name properties of an identity."@en ; - . - -identity:Visa - a owl:Class ; - rdfs:subClassOf identity:IdentityFacet ; - rdfs:label "Visa"@en ; - rdfs:comment ""@en ; - . - -identity:address - a owl:ObjectProperty ; - rdfs:label "address"@en ; - rdfs:comment ""@en ; - rdfs:range ; - . - -identity:birthdate - a owl:DatatypeProperty ; - rdfs:label "birthdate"@en ; - rdfs:comment ""@en ; - rdfs:range xsd:dateTime ; - . - -identity:familyName - a owl:DatatypeProperty ; - rdfs:label "familyName"@en ; - rdfs:comment ""@en ; - rdfs:range xsd:string ; - . - -identity:givenName - a owl:DatatypeProperty ; - rdfs:label "givenName"@en ; - rdfs:comment ""@en ; - rdfs:range xsd:string ; - . - -identity:honorificPrefix - a owl:DatatypeProperty ; - rdfs:label "honorificPrefix"@en ; - rdfs:comment ""@en ; - rdfs:range xsd:string ; - . - -identity:honorificSuffix - a owl:DatatypeProperty ; - rdfs:label "honorificSuffix"@en ; - rdfs:comment ""@en ; - rdfs:range xsd:string ; - . - diff --git a/data/ontology-0.5.0-0.2.0/ontology/uco-location-da.ttl b/data/ontology-0.5.0-0.2.0/ontology/uco-location-da.ttl deleted file mode 100644 index 03da2d5..0000000 --- a/data/ontology-0.5.0-0.2.0/ontology/uco-location-da.ttl +++ /dev/null @@ -1,67 +0,0 @@ -# baseURI: https://unifiedcyberontology.org/ontology/uco/location-da - -@base . -@prefix location: . -@prefix owl: . -@prefix rdf: . -@prefix rdfs: . -@prefix xsd: . - - - a owl:Ontology ; - rdfs:label "location domain assertions"@en ; - . - -location:addressType - rdfs:domain location:SimpleAddress ; - . - -location:altitude - rdfs:domain location:LatLongCoordinates ; - . - -location:country - rdfs:domain location:SimpleAddress ; - . - -location:hdop - rdfs:domain location:GPSCoordinates ; - . - -location:latitude - rdfs:domain location:LatLongCoordinates ; - . - -location:locality - rdfs:domain location:SimpleAddress ; - . - -location:longitude - rdfs:domain location:LatLongCoordinates ; - . - -location:pdop - rdfs:domain location:GPSCoordinates ; - . - -location:postalCode - rdfs:domain location:SimpleAddress ; - . - -location:region - rdfs:domain location:SimpleAddress ; - . - -location:street - rdfs:domain location:SimpleAddress ; - . - -location:tdop - rdfs:domain location:GPSCoordinates ; - . - -location:vdop - a owl:DatatypeProperty ; - rdfs:domain location:GPSCoordinates ; - . - diff --git a/data/ontology-0.5.0-0.2.0/ontology/uco-location.ttl b/data/ontology-0.5.0-0.2.0/ontology/uco-location.ttl deleted file mode 100644 index 5a8ddf4..0000000 --- a/data/ontology-0.5.0-0.2.0/ontology/uco-location.ttl +++ /dev/null @@ -1,219 +0,0 @@ -# baseURI: https://unifiedcyberontology.org/ontology/uco/location -# imports: https://unifiedcyberontology.org/ontology/uco/core - -@base . -@prefix location: . -@prefix owl: . -@prefix rdf: . -@prefix rdfs: . -@prefix xsd: . - - - a owl:Ontology ; - rdfs:label "uco-location"@en ; - owl:imports ; - . - -location:GPSCoordinates - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty location:hdop ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:double ; - ] , - [ - a owl:Restriction ; - owl:onProperty location:pdop ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:double ; - ] , - [ - a owl:Restriction ; - owl:onProperty location:tdop ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:double ; - ] , - [ - a owl:Restriction ; - owl:onProperty location:vdop ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:double ; - ] - ; - rdfs:label "GPSCoordinates"@en ; - rdfs:comment "A GPS location, a possibly timed global position."@en ; - . - -location:LatLongCoordinates - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty location:altitude ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:decimal ; - ] , - [ - a owl:Restriction ; - owl:onProperty location:latitude ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:decimal ; - ] , - [ - a owl:Restriction ; - owl:onProperty location:longitude ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:decimal ; - ] - ; - rdfs:label "LatLongCoordinates"@en ; - rdfs:comment "A geolocation expressed as latitude and longitude."@en ; - . - -location:Location - a owl:Class ; - rdfs:subClassOf ; - rdfs:label "Location"@en ; - rdfs:comment "A geophysical place, site or position."@en ; - . - -location:SimpleAddress - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty location:addressType ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty location:country ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty location:locality ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty location:postalCode ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty location:region ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty location:street ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] - ; - rdfs:label "SimpleAddress"@en ; - rdfs:comment "A geolocation expressed as a simple administrative address."@en ; - . - -location:addressType - a owl:DatatypeProperty ; - rdfs:label "addressType"@en ; - rdfs:comment "The type of the address, for instance home or work."@en ; - rdfs:range xsd:string ; - . - -location:altitude - a owl:DatatypeProperty ; - rdfs:label "altitude"@en ; - rdfs:comment "The altitude coordinate of a geolocation."@en ; - rdfs:range xsd:decimal ; - . - -location:country - a owl:DatatypeProperty ; - rdfs:label "country"@en ; - rdfs:comment "The name of the geolocation country."@en ; - rdfs:range xsd:string ; - . - -location:hdop - a owl:DatatypeProperty ; - rdfs:label "hdop"@en ; - rdfs:comment "The horizontal dilution of precision of the GPS location."@en ; - rdfs:range xsd:double ; - . - -location:latitude - a owl:DatatypeProperty ; - rdfs:label "latitude"@en ; - rdfs:comment "The latitude coordinate of a geolocation."@en ; - rdfs:range xsd:decimal ; - . - -location:locality - a owl:DatatypeProperty ; - rdfs:label "locality"@en ; - rdfs:comment "The name of the geolocation locality (e.g., city)."@en ; - rdfs:range xsd:string ; - . - -location:longitude - a owl:DatatypeProperty ; - rdfs:label "longitude"@en ; - rdfs:comment "The longitude coordinate of a geolocation."@en ; - rdfs:range xsd:decimal ; - . - -location:pdop - a owl:DatatypeProperty ; - rdfs:label "pdop"@en ; - rdfs:comment "The positional (3D) dilution of precision of the GPS location."@en ; - rdfs:range xsd:double ; - . - -location:postalCode - a owl:DatatypeProperty ; - rdfs:label "postalCode"@en ; - rdfs:comment "The zip-code."@en ; - rdfs:range xsd:string ; - . - -location:region - a owl:DatatypeProperty ; - rdfs:label "region"@en ; - rdfs:comment "The name of the geolocation region (e.g., state)."@en ; - rdfs:range xsd:string ; - . - -location:street - a owl:DatatypeProperty ; - rdfs:label "street"@en ; - rdfs:comment "The name of the street."@en ; - rdfs:range xsd:string ; - . - -location:tdop - a owl:DatatypeProperty ; - rdfs:label "tdop"@en ; - rdfs:comment "The temporal dilution of precision of the GPS location."@en ; - rdfs:range xsd:double ; - . - -location:vdop - a owl:DatatypeProperty ; - rdfs:label "vdop"@en ; - rdfs:comment "The vertical dilution of precision of the GPS location."@en ; - rdfs:range xsd:double ; - . - diff --git a/data/ontology-0.5.0-0.2.0/ontology/uco-marking-da.ttl b/data/ontology-0.5.0-0.2.0/ontology/uco-marking-da.ttl deleted file mode 100644 index 260e16b..0000000 --- a/data/ontology-0.5.0-0.2.0/ontology/uco-marking-da.ttl +++ /dev/null @@ -1,47 +0,0 @@ -# baseURI: https://unifiedcyberontology.org/ontology/uco/marking-da - -@base . -@prefix marking: . -@prefix owl: . -@prefix rdf: . -@prefix rdfs: . -@prefix xsd: . - - - a owl:Ontology ; - rdfs:label "marking domain assertions"@en ; - rdfs:comment "This ontology defines the domain assertions for the marking ontology"@en ; - . - -marking:authorizedIdentities - rdfs:domain marking:ReleaseToMarking ; - . - -marking:contentSelectors - rdfs:domain marking:GranularMarking ; - . - -marking:definition - rdfs:domain marking:MarkingDefinition ; - . - -marking:definitionType - rdfs:domain marking:MarkingDefinition ; - . - -marking:license - rdfs:domain marking:LicenseMarking ; - . - -marking:marking - rdfs:domain marking:GranularMarking ; - . - -marking:statement - rdfs:domain marking:StatementMarking ; - . - -marking:termsOfUse - rdfs:domain marking:TermsOfUseMarking ; - . - diff --git a/data/ontology-0.5.0-0.2.0/ontology/uco-marking.ttl b/data/ontology-0.5.0-0.2.0/ontology/uco-marking.ttl deleted file mode 100644 index a447742..0000000 --- a/data/ontology-0.5.0-0.2.0/ontology/uco-marking.ttl +++ /dev/null @@ -1,182 +0,0 @@ -# baseURI: https://unifiedcyberontology.org/ontology/uco/marking -# imports: https://unifiedcyberontology.org/ontology/uco/core - -@base . -@prefix marking: . -@prefix owl: . -@prefix rdf: . -@prefix rdfs: . -@prefix xsd: . - - - a owl:Ontology ; - rdfs:label "uco-marking"@en ; - rdfs:comment "Data markings represent restrictions, permissions, and other guidance for how data can be used and shared."@en ; - owl:imports ; - . - -marking:GranularMarking - a owl:Class ; - rdfs:label "GranularMarking"@en ; - rdfs:comment "Marking definitions to be applied to particular portions of a particular UCO object."@en ; - . - -marking:LicenseMarking - a owl:Class ; - rdfs:subClassOf - marking:MarkingModel , - [ - a owl:Restriction ; - owl:onProperty marking:license ; - owl:cardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty marking:definitionType ; - owl:hasValue "license" ; - ] - ; - rdfs:label "License Marking"@en ; - rdfs:comment "Characterizes the License data marking"@en-US ; - . - -marking:MarkingDefinition - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty marking:definitionType ; - owl:onDataRange xsd:string ; - owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] - ; - rdfs:label "MarkingDefinition"@en ; - rdfs:comment "Represents a specific marking that may be applied to UCO data."@en ; - . - -marking:MarkingModel - a owl:Class ; - rdfs:label "MarkingModel"@en ; - rdfs:comment "A particular format of data markings"@en ; - . - -marking:ReleaseToMarking - a owl:Class ; - rdfs:subClassOf - marking:MarkingModel , - [ - a owl:Restriction ; - owl:onProperty marking:definitionType ; - owl:hasValue "release-to" ; - ] , - [ - a owl:Restriction ; - owl:onProperty marking:authorizedIdentities ; - owl:minQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] - ; - rdfs:label "Release-To Marking"@en ; - rdfs:comment "Characterizes the representation of the Release-To marking that indicates the list of authorized persons and/or organizations to which the associated content maybe release. The existance of the Released-To marking restricts access to ONLY those identities explicitly listed regardless of whether another data marking exists that allows sharing with other members of the community."@en-US ; - . - -marking:StatementMarking - a owl:Class ; - rdfs:subClassOf - marking:MarkingModel , - [ - a owl:Restriction ; - owl:onProperty marking:statement ; - owl:cardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty marking:definitionType ; - owl:hasValue "statement" ; - ] - ; - rdfs:label "Statement Marking"@en ; - rdfs:comment '''Characterizes the representation of a textual marking statement, (e.g., copyright, terms of use, etc.) in a definition. Statement markings are generally not machine-readable. - - An example of a simple marking is to apply simple copyright information, for example "Copyright 2014 Acme Inc."'''@en ; - . - -marking:TermsOfUseMarking - a owl:Class ; - rdfs:subClassOf - marking:MarkingModel , - [ - a owl:Restriction ; - owl:onProperty marking:termsOfUse ; - owl:cardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty marking:definitionType ; - owl:hasValue "terms-of-use" ; - ] - ; - rdfs:label "Terms Of Use Marking"@en ; - rdfs:comment '''Characterizes a marking used to make a text statement to specify the Terms of Use of the marked content. - -For example, the Terms of Use marking can be used to communicate a simple statement, such as "Acme Inc. is not responsible for the content of this file".'''@en ; - . - -marking:authorizedIdentities - a owl:DatatypeProperty ; - rdfs:label "Authorized Identities"@en ; - rdfs:comment "Specifies the identities that are authorized to access the data to which the data marking is associated. The list of authorized identities are represented as UUIDs."@en ; - rdfs:range xsd:string ; - . - -marking:contentSelectors - a owl:DatatypeProperty ; - rdfs:label "contentSelectors"@en ; - rdfs:comment """Explicit specification of exactly which portions of a UCO object to apply marking definitions to. - Specific syntax for how to specify the UCO object portions is dependent on the particular syntactic serialization implementation (XML, JSON, etc.) of UCO and MUST be explicitly specified in a separate binding specification for that syntactic serialization implementation (e.g. a UCO XML Binding Specification). """@en ; - rdfs:range xsd:string ; - . - -marking:definition - a owl:ObjectProperty ; - rdfs:label "definition"@en ; - rdfs:comment "Explicit specification of a data marking instance."@en ; - rdfs:range marking:MarkingModel ; - . - -marking:definitionType - a owl:DatatypeProperty ; - rdfs:label "definitionType"@en ; - rdfs:comment "Specifies the Marking Model for a Marking Definition."@en ; - rdfs:range xsd:string ; - . - -marking:license - a owl:DatatypeProperty ; - rdfs:label "License" ; - rdfs:comment "Specifies the identifier for the type of license" ; - rdfs:range xsd:string ; - . - -marking:marking - a owl:ObjectProperty ; - rdfs:label "marking"@en ; - rdfs:comment "Represents specific marking definitions to be applied to UCO data."@en ; - rdfs:range marking:MarkingDefinition ; - . - -marking:statement - a owl:DatatypeProperty ; - rdfs:label "Statement"@en-US ; - rdfs:comment "Specifies the statement to apply to the structure for which the Marking is to be applied."@en-US ; - rdfs:range xsd:string ; - . - -marking:termsOfUse - a owl:DatatypeProperty ; - rdfs:label "Terms of Use"@en-US ; - rdfs:comment "Specifies the terms of use that apply to the structure for which the Marking is to be applied."@en-US ; - rdfs:range xsd:string ; - . - diff --git a/data/ontology-0.5.0-0.2.0/ontology/uco-observable-da.ttl b/data/ontology-0.5.0-0.2.0/ontology/uco-observable-da.ttl deleted file mode 100644 index a61caca..0000000 --- a/data/ontology-0.5.0-0.2.0/ontology/uco-observable-da.ttl +++ /dev/null @@ -1,2058 +0,0 @@ -# baseURI: https://unifiedcyberontology.org/ontology/uco/observable-da - -@base . -@prefix observable: . -@prefix owl: . -@prefix rdf: . -@prefix rdfs: . -@prefix types: . -@prefix xml: . -@prefix xsd: . - - - a owl:Ontology ; - rdfs:label "observable domain assertions"@en ; - . - -observable:abbreviation - rdfs:domain observable:GlobalFlagType ; - . - -observable:accessedDirectory - rdfs:domain observable:WindowsPrefetchFacet ; - . - -observable:accessedFile - rdfs:domain observable:WindowsPrefetchFacet ; - . - -observable:accessedTime - rdfs:domain observable:FileFacet ; - . - -observable:account - rdfs:domain observable:WindowsTaskFacet ; - . - -observable:accountIdentifier - rdfs:domain observable:AccountFacet ; - . - -observable:accountIssuer - rdfs:domain observable:AccountFacet ; - . - -observable:accountLogin - rdfs:domain observable:DigitalAccountFacet ; - . - -observable:accountLogonType - rdfs:domain observable:WindowsTaskFacet ; - . - -observable:accountRunLevel - rdfs:domain observable:WindowsTaskFacet ; - . - -observable:accountType - rdfs:domain observable:AccountFacet ; - . - -observable:actionID - rdfs:domain observable:TaskActionType ; - . - -observable:actionList - rdfs:domain observable:WindowsTaskFacet ; - . - -observable:actionType - rdfs:domain observable:TaskActionType ; - . - -observable:activeDirectoryGroups - rdfs:domain observable:WindowsActiveDirectoryAccountFacet ; - . - -observable:adapterName - rdfs:domain observable:NetworkInterfaceFacet ; - . - -observable:address - rdfs:domain observable:WhoisContactType ; - . - -observable:addressOfEntryPoint - rdfs:domain observable:WindowsPEOptionalHeader ; - . - -observable:addressValue - rdfs:domain - observable:BluetoothAddressFacet , - observable:WifiAddressFacet - ; - . - -observable:allocationStatus - rdfs:domain observable:FileFacet ; - . - -observable:alternateDataStreams - rdfs:domain observable:NTFSFileSystemFacet ; - . - -observable:application - rdfs:domain observable:PhoneCallFacet ; - . - -observable:applicationFileName - rdfs:domain observable:WindowsPrefetchFacet ; - . - -observable:applicationIdentifier - rdfs:domain observable:ApplicationFacet ; - . - -observable:archiveType - rdfs:domain observable:ArchiveFileFacet ; - . - -observable:arguments - rdfs:domain observable:ProcessFacet ; - . - -observable:asHandle - rdfs:domain observable:AutonomousSystemFacet ; - . - -observable:aslrEnabled - rdfs:domain observable:WindowsProcessFacet ; - . - -observable:attendant - rdfs:domain observable:CalendarEntryFacet ; - . - -observable:audioType - rdfs:domain observable:AudioFacet ; - . - -observable:authorityKeyIdentifier - rdfs:domain observable:X509V3ExtensionsFacet ; - . - -observable:availableRam - rdfs:domain observable:ComputerSpecificationFacetFacet ; - . - -observable:baseOfCode - rdfs:domain observable:WindowsPEOptionalHeader ; - . - -observable:baseStation - rdfs:domain observable:WirelessNetworkConnectionFacet ; - . - -observable:basicConstraints - rdfs:domain observable:X509V3ExtensionsFacet ; - . - -observable:bcc - rdfs:domain observable:EmailMessageFacet ; - . - -observable:binary - rdfs:domain observable:ProcessFacet ; - . - -observable:biosDate - rdfs:domain observable:ComputerSpecificationFacet ; - . - -observable:biosManufacturer - rdfs:domain observable:ComputerSpecificationFacet ; - . - -observable:biosReleaseDate - rdfs:domain observable:ComputerSpecificationFacet ; - . - -observable:biosSerialNumber - rdfs:domain observable:ComputerSpecificationFacet ; - . - -observable:biosVersion - rdfs:domain observable:ComputerSpecificationFacet ; - . - -observable:bitRate - rdfs:domain observable:AudioFacet ; - . - -observable:bitness - rdfs:domain observable:OperatingSystemFacet ; - . - -observable:bitsPerPixel - rdfs:domain observable:RasterPictureFacet ; - . - -observable:blockType - rdfs:domain observable:MemoryFacet ; - . - -observable:bluetoothDeviceName - rdfs:domain observable:MobileDeviceFacet ; - . - -observable:body - rdfs:domain observable:EmailMessageFacet ; - . - -observable:bodyMultipart - rdfs:domain observable:EmailMessageFacet ; - . - -observable:bodyRaw - rdfs:domain observable:EmailMessageFacet ; - . - -observable:bookmarkPath - rdfs:domain observable:BrowserBookmarkFacet ; - . - -observable:byteOrder - rdfs:domain observable:ContentDataFacet ; - . - -observable:byteStringValue - rdfs:domain observable:ExtractedString ; - . - -observable:callType - rdfs:domain observable:PhoneCallFacet ; - . - -observable:camera - rdfs:domain observable:RasterPictureFacet ; - . - -observable:canEscalatePrivs - rdfs:domain observable:UserAccountFacet ; - . - -observable:carrier - rdfs:domain observable:SIMCardFacet ; - . - -observable:categories - rdfs:domain observable:EmailMessageFacet ; - . - -observable:cc - rdfs:domain observable:EmailMessageFacet ; - . - -observable:certificateIssuer - rdfs:domain observable:DigitalSignatureInfoFacet ; - . - -observable:certificatePolicies - rdfs:domain observable:X509V3ExtensionsFacet ; - . - -observable:certificateSubject - rdfs:domain observable:DigitalSignatureInfoFacet ; - . - -observable:characteristics - rdfs:domain observable:WindowsPEBinaryFileFacet ; - . - -observable:checksum - rdfs:domain observable:WindowsPEOptionalHeader ; - . - -observable:clockSetting - rdfs:domain observable:MobileDeviceFacet ; - . - -observable:clusterSize - rdfs:domain observable:FileSystemFacet ; - . - -observable:columnName - rdfs:domain observable:SQLiteBlobFacet ; - . - -observable:comClassID - rdfs:domain observable:IComHandlerActionType ; - . - -observable:comData - rdfs:domain observable:IComHandlerActionType ; - . - -observable:comment - rdfs:domain observable:ArchiveFileFacet ; - . - -observable:compressionMethod - rdfs:domain observable:CompressedStreamFacet ; - . - -observable:compressionRatio - rdfs:domain observable:CompressedStreamFacet ; - . - -observable:computerName - rdfs:domain observable:EventFacet ; - . - -observable:contactID - rdfs:domain observable:WhoisContactType ; - . - -observable:contactInfo - rdfs:domain observable:WhoIsFacet ; - . - -observable:contactName - rdfs:domain observable:WhoisContactType ; - . - -observable:contactOrganization - rdfs:domain observable:WhoisContactType ; - . - -observable:contactType - rdfs:domain observable:WhoisContactType ; - . - -observable:contentDisposition - rdfs:domain observable:EmailMessageFacet ; - . - -observable:contentType - rdfs:domain observable:EmailMessageFacet ; - . - -observable:context - rdfs:domain observable:WindowsThreadFacet ; - . - -observable:controlCode - rdfs:domain observable:SendControlCodeEffectFacet ; - . - -observable:cookieDomain - rdfs:domain observable:BrowserCookieFacet ; - . - -observable:cookieName - rdfs:domain observable:BrowserCookieFacet ; - . - -observable:cookiePath - rdfs:domain observable:BrowserCookieFacet ; - . - -observable:cpeid - rdfs:domain observable:SoftwareFacet ; - . - -observable:cpu - rdfs:domain observable:ComputerSpecificationFacet ; - . - -observable:cpuFamily - rdfs:domain observable:ComputerSpecificationFacet ; - . - -observable:createdTime - rdfs:domain observable:FileFacet ; - . - -observable:creationDate - rdfs:domain observable:WhoIsFacet ; - . - -observable:creationFlags - rdfs:domain observable:WindowsThreadFacet ; - . - -observable:creationTime - rdfs:domain observable:WindowsThreadFacet ; - . - -observable:creator - rdfs:domain observable:WindowsRegistryKeyFacet ; - . - -observable:creatorUser - rdfs:domain observable:ProcessFacet ; - . - -observable:crlDistributionPoints - rdfs:domain observable:X509V3ExtensionsFacet ; - . - -observable:currentSystemDate - rdfs:domain observable:ComputerSpecificationFacet ; - . - -observable:currentWorkingDirectory - rdfs:domain observable:ProcessFacet ; - . - -observable:cyberAction - rdfs:domain observable:EventFacet ; - . - -observable:data - rdfs:domain observable:WindowsRegistryValue ; - . - -observable:dataPayload - rdfs:domain observable:ContentDataFacet ; - . - -observable:dataPayloadReferenceURL - rdfs:domain observable:ContentDataFacet ; - . - -observable:dataType - rdfs:domain observable:WindowsRegistryValue ; - . - -observable:depEnabled - rdfs:domain observable:WindowsProcessFacet ; - . - -observable:descriptions - rdfs:domain observable:WindowsServiceFacet ; - . - -observable:destination - rdfs:domain observable:GlobalFlagType ; - . - -observable:destinationFlags - rdfs:domain observable:TCPConnectionFacet ; - . - -observable:destinationPort - rdfs:domain observable:NetworkConnectionFacet ; - . - -observable:deviceType - rdfs:domain observable:DeviceFacet ; - . - -observable:dhcpLeaseExpires - rdfs:domain observable:NetworkInterfaceFacet ; - . - -observable:dhcpLeaseObtained - rdfs:domain observable:NetworkInterfaceFacet ; - . - -observable:dhcpServer - rdfs:domain observable:NetworkInterfaceFacet ; - . - -observable:diskPartitionType - rdfs:domain observable:DiskPartitionFacet ; - . - -observable:diskSize - rdfs:domain observable:DiskFacet ; - . - -observable:diskType - rdfs:domain observable:DiskFacet ; - . - -observable:displayName - rdfs:domain observable:WindowsServiceFacet ; - . - -observable:dllCharacteristics - rdfs:domain observable:WindowsPEOptionalHeader ; - . - -observable:dnssec - rdfs:domain observable:WhoIsFacet ; - . - -observable:documentInformationDictionary - rdfs:domain observable:PDFFIle ; - . - -observable:domain - rdfs:domain observable:WindowsComputerSpecificationFacet ; - . - -observable:domainID - rdfs:domain observable:WhoIsFacet ; - . - -observable:domainName - rdfs:domain observable:WhoIsFacet ; - . - -observable:driveLetter - rdfs:domain observable:WindowsVolumeFacet ; - . - -observable:driveType - rdfs:domain observable:WindowsVolumeFacet ; - . - -observable:dst - rdfs:domain observable:NetworkConnectionFacet ; - . - -observable:dstBytes - rdfs:domain observable:NetworkFlowFacet ; - . - -observable:dstPackets - rdfs:domain observable:NetworkFlowFacet ; - . - -observable:dstPayload - rdfs:domain observable:NetworkFlowFacet ; - . - -observable:duration - rdfs:domain observable:PhoneCallFacet ; - . - -observable:effectiveGroup - rdfs:domain observable:UserSessionFacet ; - . - -observable:effectiveGroupID - rdfs:domain observable:UserSessionFacet ; - . - -observable:effectiveUser - rdfs:domain observable:UserSessionFacet ; - . - -observable:emailAddress - rdfs:domain observable:WhoisContactType ; - . - -observable:encoding - rdfs:domain observable:ExtractedString ; - . - -observable:encodingMethod - rdfs:domain observable:EncodedStreamFacet ; - . - -observable:encryptionIV - rdfs:domain observable:EncryptedStreamFacet ; - . - -observable:encryptionKey - rdfs:domain observable:EncryptedStreamFacet ; - . - -observable:encryptionMethod - rdfs:domain observable:EncryptedStreamFacet ; - . - -observable:encryptionMode - rdfs:domain observable:EncryptedStreamFacet ; - . - -observable:endTime - rdfs:domain observable:PhoneCallFacet ; - . - -observable:englishTranslation - rdfs:domain observable:ExtractedString ; - . - -observable:entropy - rdfs:domain observable:ContentDataFacet ; - . - -observable:entryID - rdfs:domain observable:NTFSFileSystemFacet ; - . - -observable:environmentVariables - rdfs:domain observable:ProcessFacet ; - . - -observable:eventID - rdfs:domain observable:EventFacet ; - . - -observable:eventStatus - rdfs:domain observable:CalendarEntryFacet ; - . - -observable:eventText - rdfs:domain observable:EventFacet ; - . - -observable:eventType - rdfs:domain observable:EventFacet ; - . - -observable:execArguments - rdfs:domain observable:IExecActionType ; - . - -observable:execProgramHashes - rdfs:domain observable:IExecActionType ; - . - -observable:execProgramPath - rdfs:domain observable:IExecActionType ; - . - -observable:execWorkingDirectory - rdfs:domain observable:IExecActionType ; - . - -observable:exifData - rdfs:domain observable:EXIFFacet ; - . - -observable:exitCode - rdfs:domain observable:WindowsTaskFacet ; - . - -observable:exitStatus - rdfs:domain observable:ProcessFacet ; - . - -observable:exitTime - rdfs:domain observable:ProcessFacet ; - . - -observable:expirationDate - rdfs:domain observable:WhoIsFacet ; - . - -observable:expirationTime - rdfs:domain observable:BrowserCookieFacet ; - . - -observable:extDeletionTime - rdfs:domain observable:ExtInodeFacet ; - . - -observable:extFileType - rdfs:domain observable:ExtInodeFacet ; - . - -observable:extFlags - rdfs:domain observable:ExtInodeFacet ; - . - -observable:extHardLinkCount - rdfs:domain observable:ExtInodeFacet ; - . - -observable:extInodeChangeTime - rdfs:domain observable:ExtInodeFacet ; - . - -observable:extInodeID - rdfs:domain observable:ExtInodeFacet ; - . - -observable:extPermissions - rdfs:domain observable:ExtInodeFacet ; - . - -observable:extSGID - rdfs:domain observable:ExtInodeFacet ; - . - -observable:extSUID - rdfs:domain observable:ExtInodeFacet ; - . - -observable:extendedKeyUsage - rdfs:domain observable:X509V3ExtensionsFacet ; - . - -observable:extension - rdfs:domain observable:FileFacet ; - . - -observable:faxNumber - rdfs:domain observable:WhoisContactType ; - . - -observable:fileAlignment - rdfs:domain observable:WindowsPEOptionalHeader ; - . - -observable:fileHeaderHashes - rdfs:domain observable:WindowsPEBinaryFileFacet ; - . - -observable:fileName - rdfs:domain observable:FileFacet ; - . - -observable:filePath - rdfs:domain observable:FileFacet ; - . - -observable:fileSystemType - rdfs:domain observable:FileSystemFacet ; - . - -observable:firstLoginTime - rdfs:domain observable:DigitalAccountFacet ; - . - -observable:firstName - rdfs:domain observable:ContactFacet ; - . - -observable:firstRun - rdfs:domain observable:WindowsPrefetchFacet ; - . - -observable:flags - rdfs:domain observable:WindowsTaskFacet ; - . - -observable:format - rdfs:domain observable:AudioFacet ; - . - -observable:fragment - rdfs:domain observable:URLFacet ; - . - -observable:fragmentIndex - rdfs:domain observable:FragmentFacet ; - . - -observable:freeSpace - rdfs:domain observable:DiskFacet ; - . - -observable:from - rdfs:domain observable:PhoneCallFacet ; - . - -observable:fullValue - rdfs:domain observable:URLFacet ; - . - -observable:geoLocationEntry - rdfs:domain observable:GeoLocationTrackFacet ; - . - -observable:gid - rdfs:domain observable:UNIXAccountFacet ; - . - -observable:globalFlagList - rdfs:domain observable:WindowsComputerSpecificationFacet ; - . - -observable:gpu - rdfs:domain observable:ComputerSpecificationFacet ; - . - -observable:gpuFamily - rdfs:domain observable:ComputerSpecificationFacet ; - . - -observable:groupName - rdfs:domain observable:WindowsServiceFacet ; - . - -observable:groups - rdfs:domain observable:WindowsAccountFacet ; - . - -observable:hasChanged - rdfs:domain observable:ObservableObject ; - . - -observable:hash - rdfs:domain observable:ContentDataFacet ; - . - -observable:hashes - rdfs:domain observable:WindowsPESection ; - . - -observable:headerRaw - rdfs:domain observable:EmailMessageFacet ; - . - -observable:hexadecimalValue - rdfs:domain observable:GlobalFlagType ; - . - -observable:hiveType - rdfs:domain observable:WindowsRegistryHiveFacet ; - . - -observable:homeDirectory - rdfs:domain observable:UserAccountFacet ; - . - -observable:host - rdfs:domain observable:URLFacet ; - . - -observable:hostname - rdfs:domain observable:ComputerSpecificationFacet ; - . - -observable:httpMesageBodyLength - rdfs:domain observable:HTTPConnectionFacet ; - . - -observable:httpMessageBodyData - rdfs:domain observable:HTTPConnectionFacet ; - . - -observable:httpRequestHeader - rdfs:domain observable:HTTPConnectionFacet ; - . - -observable:iComHandlerAction - rdfs:domain observable:TaskActionType ; - . - -observable:iEmailAction - rdfs:domain observable:TaskActionType ; - . - -observable:iExecAction - rdfs:domain observable:TaskActionType ; - . - -observable:iShowMessageAction - rdfs:domain observable:TaskActionType ; - . - -observable:icmpCode - rdfs:domain observable:ICMPConnectionFacet ; - . - -observable:icmpType - rdfs:domain observable:ICMPConnectionFacet ; - . - -observable:imageBase - rdfs:domain observable:WindowsPEOptionalHeader ; - . - -observable:imageCompressionMethod - rdfs:domain observable:RasterPictureFacet ; - . - -observable:imageName - rdfs:domain observable:WindowsTaskFacet ; - . - -observable:imageType - rdfs:domain observable:ImageFacet ; - . - -observable:impHash - rdfs:domain observable:WindowsPEBinaryFileFacet ; - . - -observable:inReplyTo - rdfs:domain observable:EmailMessageFacet ; - . - -observable:inhibitAnyPolicy - rdfs:domain observable:X509V3ExtensionsFacet ; - . - -observable:installDate - rdfs:domain observable:OperatingSystemFacet ; - . - -observable:ip - rdfs:domain observable:NetworkInterfaceFacet ; - . - -observable:ipAddress - rdfs:domain observable:WhoIsFacet ; - . - -observable:ipGateway - rdfs:domain observable:NetworkInterfaceFacet ; - . - -observable:ipfix - rdfs:domain observable:NetworkFlowFacet ; - . - -observable:isActive - rdfs:domain observable:NetworkConnectionFacet ; - . - -observable:isDirectory - rdfs:domain observable:FileFacet ; - . - -observable:isDisabled - rdfs:domain observable:DigitalAccountFacet ; - . - -observable:isEnabled - rdfs:domain observable:TriggerType ; - . - -observable:isEncrypted - rdfs:domain observable:ContentDataFacet ; - . - -observable:isHidden - rdfs:domain observable:ProcessFacet ; - . - -observable:isInjected - rdfs:domain observable:MemoryFacet ; - . - -observable:isMapped - rdfs:domain observable:MemoryFacet ; - . - -observable:isMimeEncoded - rdfs:domain observable:EmailMessageFacet ; - . - -observable:isMultipart - rdfs:domain observable:EmailMessageFacet ; - . - -observable:isNamed - rdfs:domain observable:MutexFacet ; - . - -observable:isOptimized - rdfs:domain observable:PDFFIle ; - . - -observable:isPrivate - rdfs:domain observable:CalendarEntryFacet ; - . - -observable:isPrivileged - rdfs:domain observable:UserAccountFacet ; - . - -observable:isProtected - rdfs:domain observable:MemoryFacet ; - . - -observable:isRead - rdfs:domain observable:EmailMessageFacet ; - . - -observable:isSecure - rdfs:domain observable:BrowserCookieFacet ; - . - -observable:isSelfSigned - rdfs:domain observable:X509CertificateFacet ; - . - -observable:isServiceAccount - rdfs:domain observable:UserAccountFacet ; - . - -observable:isTLD - rdfs:domain observable:DomainNameFacet ; - . - -observable:isVolatile - rdfs:domain observable:MemoryFacet ; - . - -observable:issuer - rdfs:domain observable:X509CertificateFacet ; - . - -observable:issuerAlternativeName - rdfs:domain observable:X509V3ExtensionsFacet ; - . - -observable:issuerHash - rdfs:domain observable:X509CertificateFacet ; - . - -observable:key - rdfs:domain observable:WindowsRegistryKeyFacet ; - . - -observable:keyUsage - rdfs:domain observable:X509V3ExtensionsFacet ; - . - -observable:keypadUnlockCode - rdfs:domain observable:MobileDeviceFacet ; - . - -observable:labels - rdfs:domain observable:EmailMessageFacet ; - . - -observable:language - rdfs:domain observable:ExtractedString ; - . - -observable:lastLoginTime - rdfs:domain observable:DigitalAccountFacet ; - . - -observable:lastName - rdfs:domain observable:ContactFacet ; - . - -observable:lastRun - rdfs:domain observable:WindowsPrefetchFacet ; - . - -observable:length - rdfs:domain observable:ExtractedString ; - . - -observable:libraryType - rdfs:domain observable:LibraryFacet ; - . - -observable:loaderFlags - rdfs:domain observable:WindowsPEOptionalHeader ; - . - -observable:localTime - rdfs:domain observable:ComputerSpecificationFacet ; - . - -observable:location - rdfs:domain observable:GeoLocationEntryFacet ; - . - -observable:loginTime - rdfs:domain observable:UserSessionFacet ; - . - -observable:logoutTime - rdfs:domain observable:UserSessionFacet ; - . - -observable:lookupDate - rdfs:domain observable:WhoIsFacet ; - . - -observable:macAddress - rdfs:domain observable:NetworkInterfaceFacet ; - . - -observable:machine - rdfs:domain observable:WindowsPEBinaryFileFacet ; - . - -observable:magic - rdfs:domain observable:WindowsPEOptionalHeader ; - . - -observable:magicNumber - rdfs:domain observable:ContentDataFacet ; - . - -observable:majorImageVersion - rdfs:domain observable:WindowsPEOptionalHeader ; - . - -observable:majorLinkerVersion - rdfs:domain observable:WindowsPEOptionalHeader ; - . - -observable:majorOSVersion - rdfs:domain observable:WindowsPEOptionalHeader ; - . - -observable:majorSubsystemVersion - rdfs:domain observable:WindowsPEOptionalHeader ; - . - -observable:manufacturer - rdfs:domain observable:DeviceFacet ; - . - -observable:maxRunTime - rdfs:domain observable:WindowsTaskFacet ; - . - -observable:message - rdfs:domain observable:MessageThreadFacet ; - . - -observable:messageID - rdfs:domain - observable:EmailMessageFacet , - observable:MessageFacet - ; - . - -observable:messageText - rdfs:domain observable:MessageFacet ; - . - -observable:messageType - rdfs:domain observable:MessageFacet ; - . - -observable:metadataChangeTime - rdfs:domain observable:FileFacet ; - . - -observable:mftFileID - rdfs:domain observable:MftRecordFacet ; - . - -observable:mftFileNameAccessedTime - rdfs:domain observable:MftRecordFacet ; - . - -observable:mftFileNameCreatedTime - rdfs:domain observable:MftRecordFacet ; - . - -observable:mftFileNameLength - rdfs:domain observable:MftRecordFacet ; - . - -observable:mftFileNameModifiedTime - rdfs:domain observable:MftRecordFacet ; - . - -observable:mftFileNameRecordChangeTime - rdfs:domain observable:MftRecordFacet ; - . - -observable:mftFlags - rdfs:domain observable:MftRecordFacet ; - . - -observable:mftParentID - rdfs:domain observable:MftRecordFacet ; - . - -observable:mftRecordChangeTime - rdfs:domain observable:MftRecordFacet ; - . - -observable:middleName - rdfs:domain observable:ContactFacet ; - . - -observable:mimeClass - rdfs:domain observable:ContentDataFacet ; - . - -observable:mimeType - rdfs:domain observable:ContentDataFacet ; - . - -observable:minorImageVersion - rdfs:domain observable:WindowsPEOptionalHeader ; - . - -observable:minorLinkerVersion - rdfs:domain observable:WindowsPEOptionalHeader ; - . - -observable:minorOSVersion - rdfs:domain observable:WindowsPEOptionalHeader ; - . - -observable:minorSubsystemVersion - rdfs:domain observable:WindowsPEOptionalHeader ; - . - -observable:mockLocationsAllowed - rdfs:domain observable:MobileDeviceFacet ; - . - -observable:model - rdfs:domain observable:DeviceFacet ; - . - -observable:modifiedTime - rdfs:domain observable:FileFacet ; - . - -observable:mostRecentRunTime - rdfs:domain observable:WindowsTaskFacet ; - . - -observable:mountPoint - rdfs:domain observable:DiskPartitionFacet ; - . - -observable:msProductID - rdfs:domain observable:WindowsComputerSpecificationFacet ; - . - -observable:msProductName - rdfs:domain observable:WindowsComputerSpecificationFacet ; - . - -observable:nameConstraints - rdfs:domain observable:X509V3ExtensionsFacet ; - . - -observable:nameserver - rdfs:domain observable:WhoIsFacet ; - . - -observable:netBIOSName - rdfs:domain observable:WindowsComputerSpecificationFacet ; - . - -observable:network - rdfs:domain observable:MobileDeviceFacet ; - . - -observable:networkInterface - rdfs:domain observable:ComputerSpecificationFacet ; - . - -observable:newObject - rdfs:domain observable:StateChangeEffectFacet ; - . - -observable:nextRunTime - rdfs:domain observable:WindowsTaskFacet ; - . - -observable:ntfsHardLinkCount - rdfs:domain observable:MftRecordFacet ; - . - -observable:ntfsOwnerID - rdfs:domain observable:MftRecordFacet ; - . - -observable:ntfsOwnerSID - rdfs:domain observable:MftRecordFacet ; - . - -observable:number - rdfs:domain observable:AutonomousSystemFacet ; - . - -observable:numberOfLaunches - rdfs:domain observable:ApplicationFacet ; - . - -observable:numberOfRVAAndSizes - rdfs:domain observable:WindowsPEOptionalHeader ; - . - -observable:numberOfSections - rdfs:domain observable:WindowsPEBinaryFileFacet ; - . - -observable:numberOfSubkeys - rdfs:domain observable:WindowsRegistryKeyFacet ; - . - -observable:numberOfSymbols - rdfs:domain observable:WindowsPEBinaryFileFacet ; - . - -observable:objectGUID - rdfs:domain observable:WindowsActiveDirectoryAccountFacet ; - . - -observable:oldObject - rdfs:domain observable:StateChangeEffectFacet ; - . - -observable:openFileDescriptor - rdfs:domain observable:UNIXProcessFacet ; - . - -observable:operatingSystem - rdfs:domain observable:ApplicationFacet ; - . - -observable:optionalHeader - rdfs:domain observable:WindowsPEBinaryFileFacet ; - . - -observable:options - rdfs:domain observable:UNIXVolumeFacet ; - . - -observable:otherHeaders - rdfs:domain observable:EmailMessageFacet ; - . - -observable:owner - rdfs:domain - observable:AccountFacet , - observable:FilePermissionsFacet - ; - . - -observable:ownerSID - rdfs:domain observable:WindowsProcessFacet ; - . - -observable:parameterAddress - rdfs:domain observable:WindowsThreadFacet ; - . - -observable:parameters - rdfs:domain observable:WindowsTaskFacet ; - . - -observable:parent - rdfs:domain observable:ProcessFacet ; - . - -observable:participant - rdfs:domain observable:MessageThreadFacet ; - . - -observable:partition - rdfs:domain observable:DiskFacet ; - . - -observable:partitionID - rdfs:domain observable:DiskPartitionFacet ; - . - -observable:partitionLength - rdfs:domain observable:DiskPartitionFacet ; - . - -observable:partitionOffset - rdfs:domain observable:DiskPartitionFacet ; - . - -observable:password - rdfs:domain - observable:AccountAuthenticationFacet , - observable:URLFacet - ; - . - -observable:passwordLastChanged - rdfs:domain observable:AccountAuthenticationFacet ; - . - -observable:passwordType - rdfs:domain observable:AccountAuthenticationFacet ; - . - -observable:path - rdfs:domain observable:PathRelationFacet ; - . - -observable:pdfId0 - rdfs:domain observable:PDFFileFacet ; - . - -observable:pdfId1 - rdfs:domain observable:PDFFileFacet ; - . - -observable:peType - rdfs:domain observable:WindowsPEBinaryFileFacet ; - . - -observable:phone - rdfs:domain observable:WhoisContactType ; - . - -observable:phoneActivationTime - rdfs:domain observable:MobileDeviceFacet ; - . - -observable:phoneNumber - rdfs:domain observable:PhoneAccountFacet ; - . - -observable:phoneNumbers - rdfs:domain observable:ContactFacet ; - . - -observable:pictureHeight - rdfs:domain observable:RasterPictureFacet ; - . - -observable:pictureWidth - rdfs:domain observable:RasterPictureFacet ; - . - -observable:picturetype - rdfs:domain observable:RasterPictureFacet ; - . - -observable:pid - rdfs:domain observable:ProcessFacet ; - . - -observable:pointerToSymbolTable - rdfs:domain observable:WindowsPEBinaryFileFacet ; - . - -observable:policyConstraints - rdfs:domain observable:X509V3ExtensionsFacet ; - . - -observable:policyMappings - rdfs:domain observable:X509V3ExtensionsFacet ; - . - -observable:port - rdfs:domain observable:URLFacet ; - . - -observable:prefetchHash - rdfs:domain observable:WindowsPrefetchFacet ; - . - -observable:priority - rdfs:domain observable:EmailMessageFacet ; - . - -observable:privateKeyUsagePeriodNotAfter - rdfs:domain observable:X509V3ExtensionsFacet ; - . - -observable:privateKeyUsagePeriodNotBefore - rdfs:domain observable:X509V3ExtensionsFacet ; - . - -observable:processorArchitecture - rdfs:domain observable:ComputerSpecificationFacet ; - . - -observable:properties - rdfs:domain observable:PropertiesEnumeratedEffectFacet ; - . - -observable:propertyName - rdfs:domain observable:PropertyReadEffectFacet ; - . - -observable:protocols - rdfs:domain observable:NetworkConnectionFacet ; - . - -observable:query - rdfs:domain observable:URLFacet ; - . - -observable:rangeOffset - rdfs:domain observable:DataRangeFacet ; - . - -observable:rangeOffsetType - rdfs:domain observable:DataRangeFacet ; - . - -observable:rangeSize - rdfs:domain observable:DataRangeFacet ; - . - -observable:receivedLines - rdfs:domain observable:EmailMessageFacet ; - . - -observable:receivedTime - rdfs:domain observable:EmailMessageFacet ; - . - -observable:recurrence - rdfs:domain observable:CalendarEntryFacet ; - . - -observable:references - rdfs:domain observable:EmailMessageFacet ; - . - -observable:referralURL - rdfs:domain observable:WhoisRegistrarInfoType ; - . - -observable:regionSize - rdfs:domain observable:MemoryFacet ; - . - -observable:regionStartAddress - rdfs:domain observable:MemoryFacet ; - . - -observable:region_end_address - rdfs:domain observable:MemoryFacet ; - . - -observable:regionalInternetRegistry - rdfs:domain observable:WhoIsFacet ; - . - -observable:registeredOrganization - rdfs:domain observable:WindowsComputerSpecificationFacet ; - . - -observable:registeredOwner - rdfs:domain observable:WindowsComputerSpecificationFacet ; - . - -observable:registrantIDs - rdfs:domain observable:WhoIsFacet ; - . - -observable:registrarGUID - rdfs:domain observable:WhoisRegistrarInfoType ; - . - -observable:registrarID - rdfs:domain observable:WhoisRegistrarInfoType ; - . - -observable:registrarInfo - rdfs:domain observable:WhoIsFacet ; - . - -observable:registrarName - rdfs:domain observable:WhoisRegistrarInfoType ; - . - -observable:registryValues - rdfs:domain observable:WindowsRegistryKeyFacet ; - . - -observable:remarks - rdfs:domain observable:WhoIsFacet ; - . - -observable:remindTime - rdfs:domain observable:CalendarEntryFacet ; - . - -observable:requestMethod - rdfs:domain observable:HTTPConnectionFacet ; - . - -observable:requestValue - rdfs:domain observable:HTTPConnectionFacet ; - . - -observable:requestVersion - rdfs:domain observable:HTTPConnectionFacet ; - . - -observable:rowCondition - rdfs:domain observable:SQLiteBlobFacet ; - . - -observable:rowIndex - rdfs:domain observable:SQLiteBlobFacet ; - . - -observable:ruid - rdfs:domain observable:UNIXProcessFacet ; - . - -observable:runningStatus - rdfs:domain observable:WindowsThreadFacet ; - . - -observable:scheme - rdfs:domain observable:URLFacet ; - . - -observable:screenName - rdfs:domain observable:ContactFacet ; - . - -observable:sectionAlignment - rdfs:domain observable:WindowsPEOptionalHeader ; - . - -observable:sections - rdfs:domain observable:WindowsPEBinaryFileFacet ; - . - -observable:sectorSize - rdfs:domain observable:VolumeFacet ; - . - -observable:securityAttributes - rdfs:domain observable:WindowsThreadFacet ; - . - -observable:sender - rdfs:domain observable:EmailMessageFacet ; - . - -observable:sentTime - rdfs:domain observable:EmailMessageFacet ; - . - -observable:serialNumber - rdfs:domain observable:DeviceFacet ; - . - -observable:serverName - rdfs:domain observable:WhoIsFacet ; - . - -observable:serviceName - rdfs:domain observable:WindowsServiceFacet ; - . - -observable:serviceStatus - rdfs:domain observable:WindowsServiceFacet ; - . - -observable:serviceType - rdfs:domain observable:WindowsServiceFacet ; - . - -observable:sessionID - rdfs:domain observable:MessageFacet ; - . - -observable:shell - rdfs:domain observable:UNIXAccountFacet ; - . - -observable:showMessageBody - rdfs:domain observable:IShowMessageActionType ; - . - -observable:showMessageTitle - rdfs:domain observable:IShowMessageActionType ; - . - -observable:sid - rdfs:domain observable:NTFSFileSystemFacet ; - . - -observable:signature - rdfs:domain observable:X509CertificateFacet ; - . - -observable:signatureAlgorithm - rdfs:domain observable:X509CertificateFacet ; - . - -observable:signatureDescription - rdfs:domain observable:DigitalSignatureInfoFacet ; - . - -observable:signatureExists - rdfs:domain observable:DigitalSignatureInfoFacet ; - . - -observable:signatureVerified - rdfs:domain observable:DigitalSignatureInfoFacet ; - . - -observable:size - rdfs:domain observable:WindowsPESection ; - . - -observable:sizeInBytes - rdfs:domain observable:ContentDataFacet ; - . - -observable:sizeOfCode - rdfs:domain observable:WindowsPEOptionalHeader ; - . - -observable:sizeOfHeaders - rdfs:domain observable:WindowsPEOptionalHeader ; - . - -observable:sizeOfHeapCommit - rdfs:domain observable:WindowsPEOptionalHeader ; - . - -observable:sizeOfHeapReserve - rdfs:domain observable:WindowsPEOptionalHeader ; - . - -observable:sizeOfImage - rdfs:domain observable:WindowsPEOptionalHeader ; - . - -observable:sizeOfInitializedData - rdfs:domain observable:WindowsPEOptionalHeader ; - . - -observable:sizeOfOptionalHeader - rdfs:domain observable:WindowsPEBinaryFileFacet ; - . - -observable:sizeOfStackCommit - rdfs:domain observable:WindowsPEOptionalHeader ; - . - -observable:sizeOfStackReserve - rdfs:domain observable:WindowsPEOptionalHeader ; - . - -observable:sizeOfUninitializedData - rdfs:domain observable:WindowsPEOptionalHeader ; - . - -observable:sourceFlags - rdfs:domain observable:TCPConnectionFacet ; - . - -observable:sourcePort - rdfs:domain observable:NetworkConnectionFacet ; - . - -observable:spaceLeft - rdfs:domain observable:DiskPartitionFacet ; - . - -observable:spaceUsed - rdfs:domain observable:DiskPartitionFacet ; - . - -observable:sponsoringRegistrar - rdfs:domain observable:WhoIsFacet ; - . - -observable:src - rdfs:domain observable:NetworkConnectionFacet ; - . - -observable:srcBytes - rdfs:domain observable:NetworkFlowFacet ; - . - -observable:srcPackets - rdfs:domain observable:NetworkFlowFacet ; - . - -observable:srcPayload - rdfs:domain observable:NetworkFlowFacet ; - . - -observable:ssid - rdfs:domain observable:WirelessNetworkConnectionFacet ; - . - -observable:stackSize - rdfs:domain observable:WindowsThreadFacet ; - . - -observable:startAddress - rdfs:domain observable:WindowsThreadFacet ; - . - -observable:startCommandLine - rdfs:domain observable:WindowsServiceFacet ; - . - -observable:startTime - rdfs:domain observable:PhoneCallFacet ; - . - -observable:startType - rdfs:domain observable:WindowsServiceFacet ; - . - -observable:startupInfo - rdfs:domain observable:WindowsProcessFacet ; - . - -observable:state - rdfs:domain observable:ObservableObject ; - . - -observable:status - rdfs:domain observable:WhoIsFacet ; - . - -observable:storageCapacityInBytes - rdfs:domain - observable:MobileDeviceFacet , - observable:SIMCardFacet - ; - . - -observable:stringValue - rdfs:domain observable:ExtractedString ; - . - -observable:strings - rdfs:domain observable:ExtractedStringsFacet ; - . - -observable:subject - rdfs:domain observable:EmailMessageFacet ; - . - -observable:subjectAlternativeName - rdfs:domain observable:X509V3ExtensionsFacet ; - . - -observable:subjectDirectoryAttributes - rdfs:domain observable:X509V3ExtensionsFacet ; - . - -observable:subjectHash - rdfs:domain observable:X509CertificateFacet ; - . - -observable:subjectKeyIdentifier - rdfs:domain observable:X509V3ExtensionsFacet ; - . - -observable:subjectPublicKeyAlgorithm - rdfs:domain observable:X509CertificateFacet ; - . - -observable:subjectPublicKeyExponent - rdfs:domain observable:X509CertificateFacet ; - . - -observable:subjectPublicKeyModulus - rdfs:domain observable:X509CertificateFacet ; - . - -observable:subsystem - rdfs:domain observable:WindowsPEOptionalHeader ; - . - -observable:swid - rdfs:domain observable:SoftwareFacet ; - . - -observable:symbolicName - rdfs:domain observable:GlobalFlagType ; - . - -observable:systemTime - rdfs:domain observable:ComputerSpecificationFacet ; - . - -observable:tableName - rdfs:domain observable:SQLiteBlobFacet ; - . - -observable:targetFile - rdfs:domain observable:SymbolicLinkFacet ; - . - -observable:taskComment - rdfs:domain observable:WindowsTaskFacet ; - . - -observable:taskCreator - rdfs:domain observable:WindowsTaskFacet ; - . - -observable:text - rdfs:domain observable:NoteFacet ; - . - -observable:threadID - rdfs:domain observable:WindowsThreadFacet ; - . - -observable:thumbprintHash - rdfs:range types:Hash ; - . - -observable:timeDateStamp - rdfs:domain observable:WindowsPEBinaryFileFacet ; - . - -observable:timesExecuted - rdfs:domain observable:WindowsPrefetchFacet ; - . - -observable:timezoneDST - rdfs:domain observable:ComputerSpecificationFacet ; - . - -observable:timezoneStandard - rdfs:domain observable:ComputerSpecificationFacet ; - . - -observable:to - rdfs:domain observable:PhoneCallFacet ; - . - -observable:totalFragments - rdfs:domain observable:FragmentFacet ; - . - -observable:totalRam - rdfs:domain observable:ComputerSpecificationFacet ; - . - -observable:totalSpace - rdfs:domain observable:DiskPartitionFacet ; - . - -observable:triggerBeginTime - rdfs:domain observable:TriggerType ; - . - -observable:triggerDelay - rdfs:domain observable:TriggerType ; - . - -observable:triggerEndTime - rdfs:domain observable:TriggerType ; - . - -observable:triggerFrequency - rdfs:domain observable:TriggerType ; - . - -observable:triggerList - rdfs:domain observable:WindowsTaskFacet ; - . - -observable:triggerMaxRunTime - rdfs:domain observable:TriggerType ; - . - -observable:triggerSessionChangeType - rdfs:domain observable:TriggerType ; - . - -observable:triggerType - rdfs:domain observable:TriggerType ; - . - -observable:updatedDate - rdfs:domain observable:WhoIsFacet ; - . - -observable:uptime - rdfs:domain observable:ComputerSpecificationFacet ; - . - -observable:url - rdfs:domain observable:AttachmentFacet ; - . - -observable:urlTargeted - rdfs:domain observable:BrowserBookmarkFacet ; - . - -observable:userName - rdfs:domain observable:URLFacet ; - . - -observable:validityNotAfter - rdfs:domain observable:X509CertificateFacet ; - . - -observable:validityNotBefore - rdfs:domain observable:X509CertificateFacet ; - . - -observable:value - rdfs:domain observable:IPv4AddressFacet ; - . - -observable:values - rdfs:domain observable:ValuesEnumeratedEffectFacet ; - . - -observable:version - rdfs:domain - observable:ApplicationFacet , - observable:PDFFileFacet - ; - . - -observable:visibility - rdfs:domain observable:MessageThreadFacet ; - . - -observable:visitCount - rdfs:domain observable:BrowserBookmarkFacet ; - . - -observable:volume - rdfs:domain observable:WindowsPrefetchFacet ; - . - -observable:volumeID - rdfs:domain observable:VolumeFacet ; - . - -observable:whoisServer - rdfs:domain observable:WhoisRegistrarInfoType ; - . - -observable:win32VersionValue - rdfs:domain observable:WindowsPEOptionalHeader ; - . - -observable:windowTitle - rdfs:domain observable:WindowsProcessFacet ; - . - -observable:windowsDirectory - rdfs:domain observable:WindowsComputerSpecificationFacet ; - . - -observable:windowsSystemDirectory - rdfs:domain observable:WindowsComputerSpecificationFacet ; - . - -observable:windowsTempDirectory - rdfs:domain observable:WindowsComputerSpecificationFacet ; - . - -observable:windowsVolumeAttributes - rdfs:domain observable:WindowsVolumeFacet ; - . - -observable:workItemData - rdfs:domain observable:WindowsTaskFacet ; - . - -observable:workingDirectory - rdfs:domain observable:WindowsTaskFacet ; - . - -observable:x509v3extensions - rdfs:domain observable:X509CertificateFacet ; - . - -observable:xMailer - rdfs:domain observable:EmailMessageFacet ; - . - -observable:xOriginatingIP - rdfs:domain observable:EmailMessageFacet ; - . - diff --git a/data/ontology-0.5.0-0.2.0/ontology/uco-observable.ttl b/data/ontology-0.5.0-0.2.0/ontology/uco-observable.ttl deleted file mode 100644 index 288a89a..0000000 --- a/data/ontology-0.5.0-0.2.0/ontology/uco-observable.ttl +++ /dev/null @@ -1,7994 +0,0 @@ -# baseURI: https://unifiedcyberontology.org/ontology/uco/observable -# imports: https://unifiedcyberontology.org/ontology/uco/action -# imports: https://unifiedcyberontology.org/ontology/uco/core -# imports: https://unifiedcyberontology.org/ontology/uco/identity -# imports: https://unifiedcyberontology.org/ontology/uco/location -# imports: https://unifiedcyberontology.org/ontology/uco/types -# imports: https://unifiedcyberontology.org/ontology/uco/vocabulary - -@base . -@prefix observable: . -@prefix owl: . -@prefix rdf: . -@prefix rdfs: . -@prefix vocab: . -@prefix xml: . -@prefix xsd: . - - - a owl:Ontology ; - rdfs:label "uco-observable"@en ; - owl:imports - , - , - , - , - , - - ; - . - -observable:AccountAuthenticationFacet - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:passwordLastChanged ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:password ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:passwordType ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] - ; - rdfs:label "AccountAuthenticationFacet"@en ; - . - -observable:AccountFacet - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:accountIssuer ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:accountType ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:createdTime ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:expirationTime ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:modifiedTime ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:owner ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:isActive ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:boolean ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:accountIdentifier ; - owl:onDataRange xsd:string ; - owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] - ; - rdfs:label "AccountFacet"@en ; - rdfs:comment "The fundamental properties of an account."@en ; - . - -observable:AlternateDataStream - a owl:Class ; - rdfs:subClassOf - [ - a owl:Restriction ; - owl:onProperty observable:hashes ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:size ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:integer ; - ] , - [ - a owl:Restriction ; - owl:onProperty ; - owl:onDataRange xsd:string ; - owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] - ; - rdfs:label "AlternateDataStream"@en ; - . - -observable:ApplicationAccountFacet - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:application ; - owl:onClass observable:ObservableObject ; - owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] - ; - rdfs:label "ApplicationAccountFacet"@en ; - rdfs:comment "Characteristics of an account within a particular application."@en ; - . - -observable:ApplicationFacet - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:operatingSystem ; - owl:onClass observable:ObservableObject ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:numberOfLaunches ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:integer ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:applicationIdentifier ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:version ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] - ; - rdfs:label "ApplicationFacet"@en ; - rdfs:comment "Characteristics of a software application."@en ; - . - -observable:ArchiveFileFacet - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:archiveType ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:comment ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:version ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] - ; - rdfs:label "ArchiveFileFacet"@en ; - . - -observable:AttachmentFacet - a owl:Class ; - rdfs:subClassOf ; - rdfs:label "AttachmentFacet"@en ; - . - -observable:AudioFacet - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:bitRate ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:long ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:duration ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:long ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:audioType ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:format ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] - ; - rdfs:label "AudioFacet"@en ; - rdfs:comment "Characteristics of piece of digital audio."@en ; - . - -observable:AutonomousSystemFacet - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:regionalInternetRegistry ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:asHandle ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:number ; - owl:onDataRange xsd:integer ; - owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] - ; - rdfs:label "AutonomousSystemFacet"@en ; - rdfs:comment "Basic characteristics of an Internet autonomous system."@en ; - . - -observable:BluetoothAddressFacet - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:addressValue ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] - ; - rdfs:label "BluetoothAddressFacet"@en ; - rdfs:comment "Properties of a Bluetooth address."@en ; - . - -observable:BrowserBookmarkFacet - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:accessedTime ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:createdTime ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:modifiedTime ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:application ; - owl:onClass observable:ObservableObject ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:visitCount ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:integer ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:bookmarkPath ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] - ; - rdfs:label "BrowserBookmarkFacet"@en ; - rdfs:comment "A bookmark to a web pages or files using a web browser."@en ; - . - -observable:BrowserCookieFacet - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:accessedTime ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:createdTime ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:expirationTime ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:application ; - owl:onClass observable:ObservableObject ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:cookieDomain ; - owl:onClass observable:ObservableObject ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:isSecure ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:boolean ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:cookieName ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:cookiePath ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] - ; - rdfs:label "BrowserCookieFacet"@en ; - rdfs:comment "A piece of data used by a (remote) web page, stored on the local machine."@en ; - . - -observable:CalendarEntryFacet - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:createdTime ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:endTime ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:location ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:modifiedTime ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:owner ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:remindTime ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:startTime ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:application ; - owl:onClass observable:ObservableObject ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:isPrivate ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:boolean ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:duration ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:long ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:eventStatus ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:eventType ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:recurrence ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:subject ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] - ; - rdfs:label "CalendarEntryFacet"@en ; - rdfs:comment "Characteristics of an entry (appointment, meeting, event) within a calendar."@en ; - . - -observable:CalendarFacet - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:application ; - owl:onClass observable:ObservableObject ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:owner ; - owl:onClass observable:ObservableObject ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] - ; - rdfs:label "CalendarFacet"@en ; - rdfs:comment "A collection of appointments and meetings."@en ; - . - -observable:CompressedStreamFacet - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:compressionRatio ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:double ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:compressionMethod ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] - ; - rdfs:label "CompressedStreamFacet"@en ; - rdfs:comment "Characteristics of compression applied to a body of data content."@en ; - . - -observable:ComputerSpecificationFacet - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:biosDate ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:biosReleaseDate ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:localTime ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:systemTime ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:currentSystemDate ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:dateTime ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:availableRam ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:long ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:totalRam ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:long ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:biosManufacturer ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:biosSerialNumber ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:biosVersion ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:cpu ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:cpuFamily ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:gpu ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:gpuFamily ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:hostname ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:processorArchitecture ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:timezoneDST ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:timezoneStandard ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:uptime ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] - ; - rdfs:label "ComputerSpecificationFacet"@en ; - rdfs:comment "Characterizes a computer system (as a combination of both software and hardware)."@en ; - . - -observable:ContactFacet - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:application ; - owl:onClass observable:ObservableObject ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:contactID ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:contactName ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:contactType ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:firstName ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:lastName ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:middleName ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:screenName ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] - ; - rdfs:label "ContactFacet"@en ; - rdfs:comment "Contact found in an application, for example an entry in an address book."@en ; - . - -observable:ContentDataFacet - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:byteOrder ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:dataPayloadReferenceURL ; - owl:onClass observable:ObservableObject ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:isEncrypted ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:boolean ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:entropy ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:double ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:sizeInBytes ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:long ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:dataPayload ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:magicNumber ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:mimeClass ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:mimeType ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] - ; - rdfs:label "ContentDataFacet"@en ; - rdfs:comment "Characteristics of a block of digital data."@en ; - . - -observable:DataRangeFacet - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:rangeOffset ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:integer ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:rangeSize ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:long ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:rangeOffsetType ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] - ; - rdfs:label "DataRangeFacet"@en ; - rdfs:comment "Bounding characteristics of a range within a block of digital data."@en ; - . - -observable:DefinedEffectFacet - a owl:Class ; - rdfs:subClassOf ; - rdfs:label "DefinedEffectFacet"@en ; - rdfs:comment "A set of properties characterizing some defined effect of a observable action in relation to one or more observable objects."@en ; - . - -observable:DeviceFacet - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:deviceType ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:manufacturer ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:model ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:serialNumber ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] - ; - rdfs:label "DeviceFacet"@en ; - rdfs:comment "Characteristics of a piece of electronic equipment."@en ; - . - -observable:DigitalAccountFacet - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:firstLoginTime ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:lastLoginTime ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:isDisabled ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:boolean ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:displayName ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] - ; - rdfs:label "DigitalAccountFacet"@en ; - rdfs:comment "Characteristics of an account within the digital domain."@en ; - . - -observable:DigitalSignatureInfoFacet - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:certificateIssuer ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:certificateSubject ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:signatureDescription ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:signatureExists ; - owl:onDataRange xsd:boolean ; - owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:signatureVerified ; - owl:onDataRange xsd:boolean ; - owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] - ; - rdfs:label "DigitalSignatureInfoFacet"@en ; - rdfs:comment "Characteristics of a value calculated via a mathematical scheme for demonstrating the authenticity of a digital message or documents."@en ; - . - -observable:DiskFacet - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:diskType ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:diskSize ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:long ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:freeSpace ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:long ; - ] - ; - rdfs:label "DiskFacet"@en ; - . - -observable:DiskPartitionFacet - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:createdTime ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:diskPartitionType ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:partitionID ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:integer ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:partitionLength ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:long ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:partitionOffset ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:long ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:spaceLeft ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:long ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:spaceUsed ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:long ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:totalSpace ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:long ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:mountPoint ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] - ; - rdfs:label "DiskPartitionFacet"@en ; - rdfs:comment "Characteristics of a region on a hard disk or other secondary storage."@en ; - . - -observable:DomainNameFacet - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:isTLD ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:boolean ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:value ; - owl:onDataRange xsd:string ; - owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] - ; - rdfs:label "DomainNameFacet"@en ; - rdfs:comment "Characteristics of an identification string that defines a realm of administrative autonomy, authority or control within the Internet."@en ; - . - -observable:ESN - a owl:DatatypeProperty ; - rdfs:label "ESN"@en ; - rdfs:comment "Electronic Serial Number ."@en ; - rdfs:domain observable:MobileDeviceFacet ; - rdfs:range xsd:string ; - . - -observable:EXIFFacet - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:exifData ; - owl:minCardinality "1"^^xsd:nonNegativeInteger ; - ] - ; - rdfs:label "EXIFFacet"@en ; - rdfs:comment "Specifies exchangeable image file format (Exif) metadata tags for image and sound files recorded by digital cameras."@en ; - . - -observable:EmailAccountFacet - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:emailAddress ; - owl:onClass observable:ObservableObject ; - owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] - ; - rdfs:label "EmailAccountFacet"@en ; - rdfs:comment "Characteristics of an account within an email domain."@en ; - . - -observable:EmailAddressFacet - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:displayName ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:value ; - owl:onDataRange xsd:string ; - owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] - ; - rdfs:label "EmailAddressFacet"@en ; - rdfs:comment "Characteristics of an identifier for an email box to which email messages are delivered."@en ; - . - -observable:EmailMessageFacet - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:modifiedTime ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:otherHeaders ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:receivedTime ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:sentTime ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:application ; - owl:onClass observable:ObservableObject ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:bodyRaw ; - owl:onClass observable:ObservableObject ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:from ; - owl:onClass observable:ObservableObject ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:headerRaw ; - owl:onClass observable:ObservableObject ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:inReplyTo ; - owl:onClass observable:ObservableObject ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:sender ; - owl:onClass observable:ObservableObject ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:xOriginatingIP ; - owl:onClass observable:ObservableObject ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:isRead ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:boolean ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:body ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:contentDisposition ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:contentType ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:messageID ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:priority ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:subject ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:xMailer ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:isMimeEncoded ; - owl:onDataRange xsd:boolean ; - owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:isMultipart ; - owl:onDataRange xsd:boolean ; - owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] - ; - rdfs:label "EmailMessageFacet"@en ; - rdfs:comment "An instance of an email message, corresponding to the internet message format described in RFC 5322 and related RFCs."@en ; - . - -observable:EncodedStreamFacet - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:encodingMethod ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] - ; - rdfs:label "EncodedStreamFacet"@en ; - rdfs:comment "Represents the encoding-related properties of some encoded thing."@en ; - . - -observable:EncryptedStreamFacet - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:encryptionMethod ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:encryptionMode ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] - ; - rdfs:label "EncryptedStreamFacet"@en ; - rdfs:comment "Represents the encryption-related properties of some encrypted thing."@en ; - . - -observable:EnvironmentVariable - a owl:Class ; - rdfs:subClassOf - [ - a owl:Restriction ; - owl:onProperty observable:value ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty ; - owl:onDataRange xsd:string ; - owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] - ; - rdfs:label "EnvironmentVariable"@en ; - rdfs:comment "Represents the properties of an environment variable."@en ; - . - -observable:EventFacet - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:createdTime ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:cyberAction ; - owl:onClass observable:ObservableAction ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:computerName ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:eventID ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:eventText ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:eventType ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:application ; - owl:onClass observable:ObservableObject ; - owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] - ; - rdfs:label "EventFacet"@en ; - rdfs:comment "An event, mainly used for operating system events."@en ; - . - -observable:ExtInodeFacet - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:extDeletionTime ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:extInodeChangeTime ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:extFileType ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:integer ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:extFlags ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:integer ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:extHardLinkCount ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:integer ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:extInodeID ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:integer ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:extPermissions ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:integer ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:extSGID ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:integer ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:extSUID ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:integer ; - ] - ; - rdfs:label "ExtInodeFacet"@en ; - rdfs:comment "Characterizes the details of a single EXT file."@en ; - . - -observable:ExtractedString - a owl:Class ; - rdfs:subClassOf - [ - a owl:Restriction ; - owl:onProperty observable:address ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:byteStringValue ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:encoding ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:language ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:length ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:integer ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:englishTranslation ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:stringValue ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] - ; - rdfs:label "ExtractedString"@en ; - rdfs:comment "A string extracted from a cyber item."@en ; - . - -observable:ExtractedStringsFacet - a owl:Class ; - rdfs:subClassOf ; - rdfs:label "ExtractedStringsFacet"@en ; - rdfs:comment "One or more strings extracted from a cyber item."@en ; - . - -observable:FileFacet - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:accessedTime ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:createdTime ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:fileSystemType ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:metadataChangeTime ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:modifiedTime ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:sizeInBytes ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:integer ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:allocationStatus ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:extension ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] - ; - rdfs:label "FileFacet"@en ; - rdfs:comment "The basic properties associated with the storage of a file on a file system."@en ; - . - -observable:FilePermissionsFacet - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:owner ; - owl:onClass observable:ObservableObject ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] - ; - rdfs:label "FilePermissionsFacet"@en ; - rdfs:comment "Characteristics of permissions or access rights for a file."@en ; - . - -observable:FileSystemFacet - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:fileSystemType ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:clusterSize ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:integer ; - ] - ; - rdfs:label "FileSystemFacet"@en ; - rdfs:comment "Represents the properties of a file system."@en ; - . - -observable:FragmentFacet - a owl:Class ; - rdfs:subClassOf ; - rdfs:label "FragmentFacet"@en ; - rdfs:comment "Characteristics of an individual fragment of a file."@en ; - . - -observable:GeoLocationEntryFacet - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:createdTime ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:location ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:application ; - owl:onClass observable:ObservableObject ; - owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] - ; - rdfs:label "GeoLocationEntryFacet"@en ; - rdfs:comment "Characteristics of a single application-specific geolocation entry."@en ; - . - -observable:GeoLocationLogFacet - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:createdTime ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:application ; - owl:onClass observable:ObservableObject ; - owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] - ; - rdfs:label "GeoLocationLogFacet"@en ; - rdfs:comment "A log containing geolocation tracks and/or geolocation entries."@en ; - . - -observable:GeoLocationTrackFacet - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:endTime ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:startTime ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:application ; - owl:onClass observable:ObservableObject ; - owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] - ; - rdfs:label "GeoLocationTrackFacet"@en ; - rdfs:comment "Characteristics of a set of contiguous geolocation entries representing a path/track taken."@en ; - . - -observable:GlobalFlagType - a owl:Class ; - rdfs:subClassOf - [ - a owl:Restriction ; - owl:onProperty observable:abbreviation ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:destination ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:symbolicName ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] - ; - rdfs:label "GlobalFlagType"@en ; - rdfs:comment "Characterizes Windows global flags."@en ; - . - -observable:HTTPConnectionFacet - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:httpRequestHeader ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:httpMessageBodyData ; - owl:onClass observable:ObservableObject ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:httpMesageBodyLength ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:integer ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:requestVersion ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:requestMethod ; - owl:onDataRange xsd:string ; - owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:requestValue ; - owl:onDataRange xsd:string ; - owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] - ; - rdfs:label "HTTPConnectionFacet"@en ; - rdfs:comment "Specifies HTTP-specific network connection properties."@en ; - . - -observable:ICCID - a owl:DatatypeProperty ; - rdfs:label "ICCID"@en ; - rdfs:comment "Integrated circuit card identifier (http://www.itu.int/)."@en ; - rdfs:domain observable:SIMCardFacet ; - rdfs:range xsd:string ; - . - -observable:ICMPConnectionFacet - a owl:Class ; - rdfs:subClassOf ; - rdfs:label "ICMPConnectionFacet"@en ; - rdfs:comment "Specifies ICMP-specific network connection properties."@en ; - . - -observable:IComHandlerActionType - a owl:Class ; - rdfs:subClassOf - [ - a owl:Restriction ; - owl:onProperty observable:comClassID ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:comData ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] - ; - rdfs:label "IComHandlerActionType"@en ; - rdfs:comment "Characterizes IComHandler actions."@en ; - . - -observable:IExecActionType - a owl:Class ; - rdfs:subClassOf - [ - a owl:Restriction ; - owl:onProperty observable:execArguments ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:execProgramPath ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:execWorkingDirectory ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] - ; - rdfs:label "IExecActionType"@en ; - rdfs:comment "Characterizes IExec actions."@en ; - . - -observable:IMEI - a owl:DatatypeProperty ; - rdfs:label "IMEI"@en ; - rdfs:comment "International Mobile Equipment Identity (IMEI)."@en ; - rdfs:domain observable:MobileDeviceFacet ; - rdfs:range xsd:string ; - . - -observable:IMSI - a owl:DatatypeProperty ; - rdfs:label "IMSI"@en ; - rdfs:comment "An International Mobile Subscriber Identity (IMSI) is a unique identification associated with all GSM and UMTS network mobile phone users. It is stored as a 64-bit field in the SIM inside the phone and is sent by the phone to the network."@en ; - rdfs:domain - observable:MobileAccountFacet , - observable:SIMCardFacet - ; - rdfs:range xsd:string ; - . - -observable:IPv4AddressFacet - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:value ; - owl:onDataRange xsd:string ; - owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] - ; - rdfs:label "IPv4AddressFacet"@en ; - rdfs:comment "Characteristics of an IPv4 internet protocol address."@en ; - . - -observable:IPv6AddressFacet - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:value ; - owl:onDataRange xsd:string ; - owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] - ; - rdfs:label "IPv6AddressFacet"@en ; - rdfs:comment "Characteristics of an IPv6 internet protocol address."@en ; - . - -observable:IShowMessageActionType - a owl:Class ; - rdfs:subClassOf - [ - a owl:Restriction ; - owl:onProperty observable:showMessageBody ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:showMessageTitle ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] - ; - rdfs:label "IShowMessageActionType"@en ; - rdfs:comment "Characterizes IShowMessage actions."@en ; - . - -observable:ImageFacet - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:imageType ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] - ; - rdfs:label "ImageFacet"@en ; - rdfs:comment "Characteristics of a complete copy of a hard disk, memory or other digital media."@en ; - . - -observable:LibraryFacet - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:libraryType ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] - ; - rdfs:label "LibraryFacet"@en ; - rdfs:comment """A characterization of a software library. - - -What about Android Package and iOS Package and Windows MSI?"""@en ; - . - -observable:MACAddressFacet - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:value ; - owl:onDataRange xsd:string ; - owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] - ; - rdfs:label "MACAddressFacet"@en ; - rdfs:comment "Characteristics of a media access control (MAC) address identifier assigned to network interfaces for communications at the data link layer of a network segment."@en ; - . - -observable:MSISDN - a owl:DatatypeProperty ; - rdfs:label "MSISDN"@en ; - rdfs:comment "Mobile Station International Subscriber Directory Number (MSISDN) is a number used to identify a mobile phone number internationally. MSISDN is defined by the E.164 numbering plan. This number includes a country code and a National Destination Code which identifies the subscriber's operator."@en ; - rdfs:domain - observable:MobileAccountFacet , - observable:MobileDeviceFacet - ; - rdfs:range xsd:string ; - . - -observable:MSISDNType - a owl:DatatypeProperty ; - rdfs:label "MSISDNType"@en ; - rdfs:comment "???."@en ; - rdfs:domain observable:MobileAccountFacet ; - rdfs:range xsd:string ; - . - -observable:MemoryFacet - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:regionSize ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:blockType ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange vocab:MemoryBlockTypeVocab ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:isInjected ; - owl:onDataRange xsd:boolean ; - owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:isMapped ; - owl:onDataRange xsd:boolean ; - owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:isProtected ; - owl:onDataRange xsd:boolean ; - owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:isVolatile ; - owl:onDataRange xsd:boolean ; - owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] - ; - rdfs:label "MemoryFacet"@en ; - rdfs:comment "Characteristics of a region of computer memory."@en ; - . - -observable:MessageFacet - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:sentTime ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:application ; - owl:onClass observable:ObservableObject ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:from ; - owl:onClass observable:ObservableObject ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:messageID ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:messageText ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:messageType ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:sessionID ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] - ; - rdfs:label "MessageFacet"@en ; - rdfs:comment "Characteristics of an electronic message."@en ; - . - -observable:MessageThreadFacet - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:visibility ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:boolean ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:message ; - owl:onClass observable:ObservableObject ; - owl:minQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] - ; - rdfs:label "MessageThreadFacet"@en ; - rdfs:comment "Characteristics of a running commentary of electronic messages pertaining to one topic or question."@en ; - . - -observable:MftRecordFacet - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:mftFileNameAccessedTime ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:mftFileNameCreatedTime ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:mftFileNameModifiedTime ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:mftFileNameRecordChangeTime ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:mftRecordChangeTime ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:mftFileID ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:integer ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:mftFileNameLength ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:integer ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:mftFlags ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:integer ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:mftParentID ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:integer ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:ntfsHardLinkCount ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:integer ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:ntfsOwnerID ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:ntfsOwnerSID ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] - ; - rdfs:label "MftRecordFacet"@en ; - rdfs:comment "Characterizes the details of a single NTFS file."@en ; - . - -observable:MimePartType - a owl:Class ; - rdfs:subClassOf - [ - a owl:Restriction ; - owl:onProperty observable:bodyRaw ; - owl:onClass observable:ObservableObject ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:body ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:contentDisposition ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:contentType ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] - ; - rdfs:label "MimePartType"@en ; - rdfs:comment """Specifies a component of a multi-part email body. -"""@en ; - . - -observable:MobileAccountFacet - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:IMSI ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:MSISDN ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:MSISDNType ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] - ; - rdfs:label "MobileAccountFacet"@en ; - rdfs:comment "Properties of a Mobile Account."@en ; - . - -observable:MobileDeviceFacet - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:storageCapacityInBytes ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:long ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:ESN ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:IMEI ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:bluetoothDeviceName ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:clockSetting ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:keypadUnlockCode ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:mockLocationsAllowed ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:network ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:phoneActivationTime ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] - ; - rdfs:label "MobileDeviceFacet"@en ; - rdfs:comment "Properties of a Mobile Device."@en ; - . - -observable:MutexFacet - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:isNamed ; - owl:onDataRange xsd:boolean ; - owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] - ; - rdfs:label "MutexFacet"@en ; - . - -observable:NTFSFilePermissionsFacet - a owl:Class ; - rdfs:subClassOf ; - rdfs:label "NTFSFilePermissionsFacet"@en ; - rdfs:comment "Characteristics of permissions or access rights for an NTFS file."@en ; - . - -observable:NTFSFileSystemFacet - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:entryID ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:long ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:sid ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] - ; - rdfs:label "NTFSFileSystemFacet"@en ; - . - -observable:NetworkConnectionFacet - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:endTime ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:protocols ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:startTime ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:isActive ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:boolean ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:destinationPort ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:integer ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:sourcePort ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:integer ; - ] - ; - rdfs:label "NetworkConnectionFacet"@en ; - rdfs:comment "Characteristics of connection (completed or attempted) across a digital network."@en ; - . - -observable:NetworkFlowFacet - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:ipfix ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:dstPayload ; - owl:onClass observable:ObservableObject ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:srcPayload ; - owl:onClass observable:ObservableObject ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:dstBytes ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:integer ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:dstPackets ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:integer ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:srcBytes ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:integer ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:srcPackets ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:integer ; - ] - ; - rdfs:label "NetworkFlowFacet"@en ; - rdfs:comment "Characteristics of a sequence of data transiting a one or more digital network connections."@en ; - . - -observable:NetworkInterfaceFacet - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:dhcpLeaseExpires ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:dhcpLeaseObtained ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:macAddress ; - owl:onClass observable:ObservableObject ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:adapterName ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] - ; - rdfs:label "NetworkInterfaceFacet"@en ; - . - -observable:NetworkSocketAddressFamily - a rdfs:Datatype ; - owl:equivalentClass [ - a rdfs:Datatype ; - owl:oneOf [ - a rdf:List ; - rdf:first "af_appletalk" ; - rdf:rest [ - a rdf:List ; - rdf:first "af_bth" ; - rdf:rest [ - a rdf:List ; - rdf:first "af_inet" ; - rdf:rest [ - a rdf:List ; - rdf:first "af_inet6" ; - rdf:rest [ - a rdf:List ; - rdf:first "af_ipx" ; - rdf:rest [ - a rdf:List ; - rdf:first "af_irda" ; - rdf:rest [ - a rdf:List ; - rdf:first "af_netbios" ; - rdf:rest [ - a rdf:List ; - rdf:first "af_unspec" ; - rdf:rest rdf:nil ; - ] ; - ] ; - ] ; - ] ; - ] ; - ] ; - ] ; - ] ; - ] ; - . - -observable:NetworkSocketProtocolFamily - a rdfs:Datatype ; - owl:equivalentClass [ - a rdfs:Datatype ; - owl:oneOf [ - a rdf:List ; - rdf:first "pf_appletalk" ; - rdf:rest [ - a rdf:List ; - rdf:first "pf_ash" ; - rdf:rest [ - a rdf:List ; - rdf:first "pf_atmpvc" ; - rdf:rest [ - a rdf:List ; - rdf:first "pf_atmsvc" ; - rdf:rest [ - a rdf:List ; - rdf:first "pf_ax25" ; - rdf:rest [ - a rdf:List ; - rdf:first "pf_bluetooth" ; - rdf:rest [ - a rdf:List ; - rdf:first "pf_bridge" ; - rdf:rest [ - a rdf:List ; - rdf:first "pf_decnet" ; - rdf:rest [ - a rdf:List ; - rdf:first "pf_econet" ; - rdf:rest [ - a rdf:List ; - rdf:first "pf_inet" ; - rdf:rest [ - a rdf:List ; - rdf:first "pf_inet6" ; - rdf:rest [ - a rdf:List ; - rdf:first "pf_ipx" ; - rdf:rest [ - a rdf:List ; - rdf:first "pf_irda" ; - rdf:rest [ - a rdf:List ; - rdf:first "pf_key" ; - rdf:rest [ - a rdf:List ; - rdf:first "pf_netbeui" ; - rdf:rest [ - a rdf:List ; - rdf:first "pf_netlink" ; - rdf:rest [ - a rdf:List ; - rdf:first "pf_netrom" ; - rdf:rest [ - a rdf:List ; - rdf:first "pf_packet" ; - rdf:rest [ - a rdf:List ; - rdf:first "pf_pppox" ; - rdf:rest [ - a rdf:List ; - rdf:first "pf_rose" ; - rdf:rest [ - a rdf:List ; - rdf:first "pf_route" ; - rdf:rest [ - a rdf:List ; - rdf:first "pf_security" ; - rdf:rest [ - a rdf:List ; - rdf:first "pf_sna" ; - rdf:rest [ - a rdf:List ; - rdf:first "pf_wanpipe" ; - rdf:rest [ - a rdf:List ; - rdf:first "pf_x25" ; - rdf:rest rdf:nil ; - ] ; - ] ; - ] ; - ] ; - ] ; - ] ; - ] ; - ] ; - ] ; - ] ; - ] ; - ] ; - ] ; - ] ; - ] ; - ] ; - ] ; - ] ; - ] ; - ] ; - ] ; - ] ; - ] ; - ] ; - ] ; - ] ; - . - -observable:NetworkSocketType - a rdfs:Datatype ; - owl:equivalentClass [ - a rdfs:Datatype ; - owl:oneOf [ - a rdf:List ; - rdf:first "sock_dgram" ; - rdf:rest [ - a rdf:List ; - rdf:first "sock_raw" ; - rdf:rest [ - a rdf:List ; - rdf:first "sock_rdm" ; - rdf:rest [ - a rdf:List ; - rdf:first "sock_seqpacket" ; - rdf:rest [ - a rdf:List ; - rdf:first "sock_stream" ; - rdf:rest rdf:nil ; - ] ; - ] ; - ] ; - ] ; - ] ; - ] ; - . - -observable:NoteFacet - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:createdTime ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:modifiedTime ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:text ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:application ; - owl:onClass observable:ObservableObject ; - owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] - ; - rdfs:label "NoteFacet"@en ; - rdfs:comment "Characteristics of digital textual note."@en ; - . - -observable:Observable - a owl:Class ; - rdfs:subClassOf ; - rdfs:label "Observable"@en ; - rdfs:comment """A characterizable item or action within the digital domain. -"""@en ; - . - -observable:ObservableAction - a owl:Class ; - rdfs:subClassOf - , - observable:Observable - ; - rdfs:label "ObservableAction"@en ; - rdfs:comment "Something that may be done or performed within the digital domain."@en ; - . - -observable:ObservableObject - a owl:Class ; - rdfs:subClassOf - , - observable:Observable , - [ - a owl:Restriction ; - owl:onProperty observable:state ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:hasChanged ; - owl:onDataRange xsd:boolean ; - owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] - ; - rdfs:label "ObservableObject"@en ; - rdfs:comment "A distinct article or unit within the digital domain."@en ; - . - -observable:ObservablePattern - a owl:Class ; - rdfs:subClassOf observable:Observable ; - rdfs:label "ObservablePattern"@en ; - rdfs:comment "A logical pattern composed of observable object and observable action properties."@en ; - . - -observable:ObservableRelationship - a owl:Class ; - rdfs:subClassOf - , - observable:Observable - ; - rdfs:label "ObservableRelationship"@en ; - rdfs:comment "An association or link between two cyber observable objects."@en ; - . - -observable:Observation - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty ; - owl:cardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty ; - owl:hasValue "observe" ; - ] - ; - rdfs:label "Observation"@en ; - rdfs:comment "An observation of something."@en ; - . - -observable:OperatingSystemFacet - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:bitness ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:environmentVariables ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:installDate ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:manufacturer ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:version ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] - ; - rdfs:label "OperatingSystemFacet"@en ; - rdfs:comment "Specifies information about an operating system."@en ; - . - -observable:PDFFileFacet - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:documentInformationDictionary ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:isOptimized ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:boolean ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:pdfId1 ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:version ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] - ; - rdfs:label "PDFFileFacet"@en ; - . - -observable:PIN - a owl:DatatypeProperty ; - rdfs:label "PIN"@en ; - rdfs:comment "Personal Identification Number (PIN)."@en ; - rdfs:domain observable:SIMCardFacet ; - rdfs:range xsd:string ; - . - -observable:PUK - a owl:DatatypeProperty ; - rdfs:label "PUK"@en ; - rdfs:comment "Personal Unlocking Key (PUK) to unlock the SIM card."@en ; - rdfs:domain observable:SIMCardFacet ; - rdfs:range xsd:string ; - . - -observable:PathRelationFacet - a owl:Class ; - rdfs:subClassOf ; - rdfs:label "PathRelationFacet"@en ; - rdfs:comment "Specifies the location of one object within another containing object."@en ; - . - -observable:PhoneAccountFacet - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:phoneNumber ; - owl:onDataRange xsd:string ; - owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] - ; - rdfs:label "PhoneAccountFacet"@en ; - rdfs:comment "Characteristics of a telephone service account."@en ; - . - -observable:PhoneCallFacet - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:endTime ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:startTime ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:from ; - owl:onClass observable:ObservableObject ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:to ; - owl:onClass observable:ObservableObject ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:duration ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:long ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:callType ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:application ; - owl:onClass observable:ObservableObject ; - owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] - ; - rdfs:label "PhoneCallFacet"@en ; - rdfs:comment "Characteristics of a specific phone call."@en ; - . - -observable:ProcessFacet - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:createdTime ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:environmentVariables ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:exitTime ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:binary ; - owl:onClass observable:ObservableObject ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:creatorUser ; - owl:onClass observable:ObservableObject ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:parent ; - owl:onClass observable:ObservableObject ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:isHidden ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:boolean ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:pid ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:integer ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:exitStatus ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:long ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:currentWorkingDirectory ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:status ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] - ; - rdfs:label "ProcessFacet"@en ; - rdfs:comment "Characteristics of an instance of a computer program as executed on an operating system."@en ; - . - -observable:PropertiesEnumeratedEffectFacet - a owl:Class ; - rdfs:subClassOf - , - observable:DefinedEffectFacet , - [ - a owl:Restriction ; - owl:onProperty observable:properties ; - owl:onDataRange xsd:string ; - owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] - ; - rdfs:label "PropertiesEnumeratedEffectFacet"@en ; - rdfs:comment "Characterizes the effects of actions upon cyberitems where some properties of the cyberitem are enumerated, such as the startup parameters for a process."@en ; - . - -observable:PropertyReadEffectFacet - a owl:Class ; - rdfs:subClassOf - , - observable:DefinedEffectFacet , - [ - a owl:Restriction ; - owl:onProperty observable:propertyName ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:value ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] - ; - rdfs:label "PropertyReadEffectFacet"@en ; - rdfs:comment "Characterize the effects of actions upon cyberitems where some specific property is read from an cyberitem, such as the current running state of a process."@en ; - . - -observable:RasterPictureFacet - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:camera ; - owl:onClass observable:ObservableObject ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:bitsPerPixel ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:integer ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:pictureHeight ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:integer ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:pictureWidth ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:integer ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:imageCompressionMethod ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:pictureType ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] - ; - rdfs:label "RasterPictureFacet"@en ; - . - -observable:RegistryDatatype - a rdfs:Datatype ; - owl:equivalentClass [ - a rdfs:Datatype ; - owl:oneOf [ - a rdf:List ; - rdf:first "reg_binary" ; - rdf:rest [ - a rdf:List ; - rdf:first "reg_dword" ; - rdf:rest [ - a rdf:List ; - rdf:first "reg_dword_big_endian" ; - rdf:rest [ - a rdf:List ; - rdf:first "reg_expand_sz" ; - rdf:rest [ - a rdf:List ; - rdf:first "reg_full_resource_descriptor" ; - rdf:rest [ - a rdf:List ; - rdf:first "reg_invalid_type" ; - rdf:rest [ - a rdf:List ; - rdf:first "reg_link" ; - rdf:rest [ - a rdf:List ; - rdf:first "reg_multi_sz" ; - rdf:rest [ - a rdf:List ; - rdf:first "reg_none" ; - rdf:rest [ - a rdf:List ; - rdf:first "reg_qword" ; - rdf:rest [ - a rdf:List ; - rdf:first "reg_resource_list" ; - rdf:rest [ - a rdf:List ; - rdf:first "reg_resource_requirements_list" ; - rdf:rest [ - a rdf:List ; - rdf:first "reg_sz" ; - rdf:rest rdf:nil ; - ] ; - ] ; - ] ; - ] ; - ] ; - ] ; - ] ; - ] ; - ] ; - ] ; - ] ; - ] ; - ] ; - ] ; - . - -observable:SIMCardFacet - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:carrier ; - owl:onClass ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:storageCapacityInBytes ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:long ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:ICCID ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:IMSI ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:PIN ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:PUK ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:SIMForm ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:SIMType ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] - ; - rdfs:label "SIMCardFacet"@en ; - rdfs:comment "Properties of a Mobile SIM card."@en ; - . - -observable:SIMForm - a owl:DatatypeProperty ; - rdfs:label "SIMForm"@en ; - rdfs:comment "The form of SIM card such as SIM, Micro SIM, Nano SIM."@en ; - rdfs:domain observable:SIMCardFacet ; - rdfs:range xsd:string ; - . - -observable:SIMType - a owl:DatatypeProperty ; - rdfs:label "SIMType"@en ; - rdfs:comment "The type of SIM card such as SIM, USIM, UICC."@en ; - rdfs:domain observable:SIMCardFacet ; - rdfs:range xsd:string ; - . - -observable:SMSMessageFacet - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:isRead ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:boolean ; - ] - ; - rdfs:label "SMSMessageFacet"@en ; - rdfs:comment "Characteristics of a Short Message Service (SMS) 'text' message."@en ; - . - -observable:SQLiteBlobFacet - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:columnName ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:rowCondition ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:tableName ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] - ; - rdfs:label "SQLiteBlobFacet"@en ; - rdfs:comment "Characteristics of blob of data within a SQLite database."@en ; - . - -observable:SendControlCodeEffectFacet - a owl:Class ; - rdfs:subClassOf - , - observable:DefinedEffectFacet , - [ - a owl:Restriction ; - owl:onProperty observable:controlCode ; - owl:onDataRange xsd:string ; - owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] - ; - rdfs:label "SendControlCodeEffectFacet"@en ; - rdfs:comment "Characterizes the effects of actions upon cyberitems where some control code, or other control-oriented communication signal, is sent to the cyberitem. For example, an action may send a control code to change the running state of a process."@en ; - . - -observable:SoftwareFacet - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:cpeid ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:language ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:manufacturer ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:swid ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:version ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] - ; - rdfs:label "SoftwareFacet"@en ; - rdfs:comment """High-level properties associated with software, including software products. - -How does this relate to Application? - -"""@en ; - . - -observable:StateChangeEffectFacet - a owl:Class ; - rdfs:subClassOf - , - observable:DefinedEffectFacet , - [ - a owl:Restriction ; - owl:onProperty observable:oldObject ; - owl:onClass observable:ObservableObject ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:newObject ; - owl:onClass observable:ObservableObject ; - owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] - ; - rdfs:label "StateChangeEffectFacet"@en ; - rdfs:comment "Characterizes the effects of actions upon cyberitems where the some state of the cyberitem is changed."@en ; - . - -observable:SymbolicLinkFacet - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:targetFile ; - owl:onClass observable:ObservableObject ; - owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] - ; - rdfs:label "SymbolicLinkFacet"@en ; - rdfs:comment "Characteristics of a file that contains a reference to another file or directory in the form of an absolute or relative path and that affects pathname resolution."@en ; - . - -observable:TCPConnectionFacet - a owl:Class ; - rdfs:subClassOf ; - rdfs:label "TCPConnectionFacet"@en ; - rdfs:comment "Specifies TCP-specific network connection properties."@en ; - . - -observable:TaskActionType - a owl:Class ; - rdfs:subClassOf - [ - a owl:Restriction ; - owl:onProperty observable:iComHandlerAction ; - owl:onClass observable:IComHandlerActionType ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:iExecAction ; - owl:onClass observable:IExecActionType ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:iShowMessageAction ; - owl:onClass observable:IShowMessageActionType ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:iEmailAction ; - owl:onClass observable:ObservableObject ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:actionID ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:actionType ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange vocab:TaskActionTypeVocab ; - ] - ; - rdfs:label "TaskActionType"@en ; - rdfs:comment "Characterizes scheduled task actions."@en ; - . - -observable:TriggerType - a owl:Class ; - rdfs:subClassOf - [ - a owl:Restriction ; - owl:onProperty observable:triggerBeginTime ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:triggerEndTime ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:isEnabled ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:boolean ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:triggerDelay ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:triggerMaxRunTime ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:triggerSessionChangeType ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:triggerFrequency ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange vocab:TriggerFrequencyVocab ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:triggerType ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange vocab:TriggerTypeVocab ; - ] - ; - rdfs:label "TriggerType"@en ; - rdfs:comment "Characterizes task triggers. See also: http://msdn.microsoft.com/en-us/library/windows/desktop/aa383868(v=vs.85).aspx."@en ; - . - -observable:UNIXAccountFacet - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:gid ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:integer ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:shell ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] - ; - rdfs:label "UNIXAccountFacet"@en ; - . - -observable:UNIXFilePermissionsFacet - a owl:Class ; - rdfs:subClassOf ; - rdfs:label "UNIXFilePermissionsFacet"@en ; - rdfs:comment "Characteristics of permissions or access rights for a UNIX file."@en ; - . - -observable:UNIXProcessFacet - a owl:Class ; - rdfs:subClassOf ; - rdfs:label "UNIXProcessFacet"@en ; - rdfs:comment "Characterization of a UNIX process."@en ; - . - -observable:UNIXVolumeFacet - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:mountPoint ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:options ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] - ; - rdfs:label "UNIXVolumeFacet"@en ; - rdfs:comment "Characterizes a Unix disk volume."@en ; - . - -observable:URLFacet - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:host ; - owl:onClass observable:ObservableObject ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:userName ; - owl:onClass observable:ObservableObject ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:port ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:long ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:fragment ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:password ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:path ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:query ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:scheme ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:fullValue ; - owl:onDataRange xsd:string ; - owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] - ; - rdfs:label "URLFacet"@en ; - rdfs:comment "Characteristics of a uniform resource locator (URL)."@en ; - . - -observable:UserAccountFacet - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:canEscalatePrivs ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:boolean ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:isPrivileged ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:boolean ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:isServiceAccount ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:boolean ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:homeDirectory ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] - ; - rdfs:label "UserAccountFacet"@en ; - . - -observable:UserSessionFacet - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:loginTime ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:logoutTime ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:effectiveUser ; - owl:onClass observable:ObservableObject ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:effectiveGroup ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:effectiveGroupID ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] - ; - rdfs:label "UserSessionFacet"@en ; - rdfs:comment "Characterizes a user session."@en ; - . - -observable:ValuesEnumeratedEffectFacet - a owl:Class ; - rdfs:subClassOf - , - observable:DefinedEffectFacet , - [ - a owl:Restriction ; - owl:onProperty observable:values ; - owl:onDataRange xsd:string ; - owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] - ; - rdfs:label "ValuesEnumeratedEffectFacet"@en ; - rdfs:comment "Characterizes the effects of actions upon cyberitems where some values of the cyberitem are enumerated, such as the values of a registry key."@en ; - . - -observable:VolumeFacet - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:sectorSize ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:long ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:volumeID ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] - ; - rdfs:label "VolumeFacet"@en ; - rdfs:comment "Characteristics of a single accessible storage area (Volume) with a single file system."@en ; - . - -observable:WhoIsFacet - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:creationDate ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:expirationDate ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:lookupDate ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:updatedDate ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:domainName ; - owl:onClass observable:ObservableObject ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:ipAddress ; - owl:onClass observable:ObservableObject ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:serverName ; - owl:onClass observable:ObservableObject ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:registrarInfo ; - owl:onClass observable:WhoisRegistrarInfoType ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:domainID ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:remarks ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:sponsoringRegistrar ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:regionalInternetRegistry ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange vocab:RegionalRegistryTypeVocab ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:dnssec ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange vocab:WhoisDNSSECTypeVocab ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:status ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange vocab:WhoisStatusTypeVocab ; - ] - ; - rdfs:label "WhoIsFacet"@en ; - rdfs:comment "Characterizes Whois information for a domain."@en ; - . - -observable:WhoisContactType - a owl:Class ; - rdfs:subClassOf - [ - a owl:Restriction ; - owl:onProperty observable:address ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:contactOrganization ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:emailAddress ; - owl:onClass observable:ObservableObject ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:faxNumber ; - owl:onClass observable:ObservableObject ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:phone ; - owl:onClass observable:ObservableObject ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:contactID ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:contactName ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:contactType ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange vocab:WhoisContactTypeVocab ; - ] - ; - rdfs:label "WhoisContactType"@en ; - rdfs:comment "Contact-related properties from a Whois record."@en ; - . - -observable:WhoisRegistrarInfoType - a owl:Class ; - rdfs:subClassOf - [ - a owl:Restriction ; - owl:onProperty observable:address ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:emailAddress ; - owl:onClass observable:ObservableObject ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:phone ; - owl:onClass observable:ObservableObject ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:referralURL ; - owl:onClass observable:ObservableObject ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:whoisServer ; - owl:onClass observable:ObservableObject ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:registrarGUID ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:registrarID ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:registrarName ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] - ; - rdfs:label "WhoisRegistrarInfoType"@en ; - rdfs:comment "Registrar-related properties from a Whois record."@en ; - . - -observable:WifiAddressFacet - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:addressValue ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] - ; - rdfs:label "WifiAddressFacet"@en ; - rdfs:comment "Properties of a WiFI address."@en ; - . - -observable:WindowsAccountFacet - a owl:Class ; - rdfs:subClassOf ; - rdfs:label "WindowsAccountFacet"@en ; - . - -observable:WindowsActiveDirectoryAccountFacet - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:objectGUID ; - owl:onDataRange xsd:string ; - owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] - ; - rdfs:label "WindowsActiveDirectoryAccountFacet"@en ; - . - -observable:WindowsComputerSpecificationFacet - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:registeredOrganization ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:registeredOwner ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:windowsDirectory ; - owl:onClass observable:ObservableObject ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:windowsSystemDirectory ; - owl:onClass observable:ObservableObject ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:windowsTempDirectory ; - owl:onClass observable:ObservableObject ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:msProductID ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:msProductName ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:netBIOSName ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] - ; - rdfs:label "WindowsComputerSpecificationFacet"@en ; - rdfs:comment "Specifies Windows-specific system properties."@en ; - . - -observable:WindowsPEBinaryFileFacet - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:peType ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:timeDateStamp ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:optionalHeader ; - owl:onClass observable:WindowsPEOptionalHeader ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:numberOfSections ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:integer ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:numberOfSymbols ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:integer ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:sizeOfOptionalHeader ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:integer ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:impHash ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] - ; - rdfs:label "WindowsPEBinaryFileFacet"@en ; - rdfs:comment "Properties specific to Windows portable executable (PE) files."@en ; - . - -observable:WindowsPEBinaryType - a rdfs:Datatype ; - owl:equivalentClass [ - a rdfs:Datatype ; - owl:oneOf [ - a rdf:List ; - rdf:first "dll" ; - rdf:rest [ - a rdf:List ; - rdf:first "exe" ; - rdf:rest [ - a rdf:List ; - rdf:first "sys" ; - rdf:rest rdf:nil ; - ] ; - ] ; - ] ; - ] ; - . - -observable:WindowsPEFileHeader - a owl:Class ; - rdfs:subClassOf [ - a owl:Restriction ; - owl:onProperty observable:timeDateStamp ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] ; - rdfs:label "WindowsPEFileHeader"@en ; - . - -observable:WindowsPEOptionalHeader - a owl:Class ; - rdfs:label "WindowsPEOptionalHeader"@en ; - . - -observable:WindowsPESection - a owl:Class ; - rdfs:subClassOf - [ - a owl:Restriction ; - owl:onProperty observable:entropy ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:float ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:size ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:integer ; - ] , - [ - a owl:Restriction ; - owl:onProperty ; - owl:onDataRange xsd:string ; - owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] - ; - rdfs:label "WindowsPESection"@en ; - . - -observable:WindowsPrefetchFacet - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:firstRun ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:lastRun ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:volume ; - owl:onClass observable:ObservableObject ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:timesExecuted ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:long ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:applicationFileName ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:prefetchHash ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] - ; - rdfs:label "WindowsPrefetchFacet"@en ; - rdfs:comment "Characterizes entries in the Windows prefetch files. Starting with Windows XP, prefetching was introduced to speed up application startup."@en ; - . - -observable:WindowsProcessFacet - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:startupInfo ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:aslrEnabled ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:boolean ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:depEnabled ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:boolean ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:ownerSID ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:priority ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:windowTitle ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] - ; - rdfs:label "WindowsProcessFacet"@en ; - . - -observable:WindowsRegistryHiveFacet - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:hiveType ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] - ; - rdfs:label "WindowsRegistryHiveFacet"@en ; - rdfs:comment "Characteristics of a particular logical group of keys, subkeys, and values in a Windows registry."@en ; - . - -observable:WindowsRegistryKeyFacet - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:modifiedTime ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:creator ; - owl:onClass observable:ObservableObject ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:numberOfSubkeys ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:integer ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:key ; - owl:onDataRange xsd:string ; - owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] - ; - rdfs:label "WindowsRegistryKeyFacet"@en ; - rdfs:comment "Characteristics of a particular key within a Windows registry."@en ; - . - -observable:WindowsRegistryValue - a owl:Class ; - rdfs:subClassOf - [ - a owl:Restriction ; - owl:onProperty observable:dataType ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:data ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty ; - owl:onDataRange xsd:string ; - owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] - ; - rdfs:label "WindowsRegistryValue"@en ; - rdfs:comment "Properties of a particular value within a Windows registry."@en ; - . - -observable:WindowsServiceFacet - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:serviceStatus ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:serviceType ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:startType ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:displayName ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:groupName ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:startCommandLine ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:serviceName ; - owl:onDataRange xsd:string ; - owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] - ; - rdfs:label "WindowsServiceFacet"@en ; - rdfs:comment "Properties specific to Windows services."@en ; - . - -observable:WindowsServiceStartType - a rdfs:Datatype ; - owl:equivalentClass [ - a rdfs:Datatype ; - owl:oneOf [ - a rdf:List ; - rdf:first "service_auto_start" ; - rdf:rest [ - a rdf:List ; - rdf:first "service_boot_start" ; - rdf:rest [ - a rdf:List ; - rdf:first "service_demand_start" ; - rdf:rest [ - a rdf:List ; - rdf:first "service_disabled" ; - rdf:rest [ - a rdf:List ; - rdf:first "service_system_alert" ; - rdf:rest rdf:nil ; - ] ; - ] ; - ] ; - ] ; - ] ; - ] ; - . - -observable:WindowsServiceStatus - a rdfs:Datatype ; - owl:equivalentClass [ - a rdfs:Datatype ; - owl:oneOf [ - a rdf:List ; - rdf:first "service_continue_pending" ; - rdf:rest [ - a rdf:List ; - rdf:first "service_pause_pending" ; - rdf:rest [ - a rdf:List ; - rdf:first "service_paused" ; - rdf:rest [ - a rdf:List ; - rdf:first "service_running" ; - rdf:rest [ - a rdf:List ; - rdf:first "service_start_pending" ; - rdf:rest [ - a rdf:List ; - rdf:first "service_stop_pending" ; - rdf:rest [ - a rdf:List ; - rdf:first "service_stopped" ; - rdf:rest rdf:nil ; - ] ; - ] ; - ] ; - ] ; - ] ; - ] ; - ] ; - ] ; - . - -observable:WindowsServiceType - a rdfs:Datatype ; - owl:equivalentClass [ - a rdfs:Datatype ; - owl:oneOf [ - a rdf:List ; - rdf:first "service_file_system_driver" ; - rdf:rest [ - a rdf:List ; - rdf:first "service_kernel_driver" ; - rdf:rest [ - a rdf:List ; - rdf:first "service_win32_own_process" ; - rdf:rest [ - a rdf:List ; - rdf:first "service_win32_share_process" ; - rdf:rest rdf:nil ; - ] ; - ] ; - ] ; - ] ; - ] ; - . - -observable:WindowsTaskFacet - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:createdTime ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:mostRecentRunTime ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:nextRunTime ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:account ; - owl:onClass observable:ObservableObject ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:application ; - owl:onClass observable:ObservableObject ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:workItemData ; - owl:onClass observable:ObservableObject ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:workingDirectory ; - owl:onClass observable:ObservableObject ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:exitCode ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:long ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:maxRunTime ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:long ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:accountLogonType ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:accountRunLevel ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:imageName ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:parameters ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:taskComment ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:taskCreator ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:priority ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange vocab:TaskPriorityVocab ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:status ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange vocab:TaskStatusVocab ; - ] - ; - rdfs:label "WindowsTaskFacet"@en ; - rdfs:comment "Characterize Windows task scheduler tasks. See Also: http://msdn.microsoft.com/en-us/library/windows/desktop/aa381311(v=vs.85).aspx."@en ; - . - -observable:WindowsThreadFacet - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:creationTime ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:runningStatus ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:priority ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:integer ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:context ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:securityAttributes ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] - ; - rdfs:label "WindowsThreadFacet"@en ; - rdfs:comment "Characteristics of a single thread of execution within a Windows process."@en ; - . - -observable:WindowsVolumeFacet - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:driveLetter ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:driveType ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange vocab:WindowsDriveTypeVocab ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:windowsVolumeAttributes ; - owl:maxQualifiedCardinality "4"^^xsd:nonNegativeInteger ; - owl:onDataRange vocab:WindowsVolumeAttributeVocab ; - ] - ; - rdfs:label "WindowsVolumeFacet"@en ; - rdfs:comment "Characterizes a Windows disk volume."@en ; - . - -observable:WirelessNetworkConnectionFacet - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:baseStation ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:ssid ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] - ; - rdfs:label "WirelessNetworkConnectionFacet"@en ; - rdfs:comment "Connection to a wireless network."@en ; - . - -observable:X509CertificateFacet - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:issuerHash ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:subjectHash ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:thumbprintHash ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:validityNotAfter ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:validityNotBefore ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:x509v3extensions ; - owl:onClass observable:X509V3ExtensionsFacet ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:isSelfSigned ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:boolean ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:subjectPublicKeyExponent ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:integer ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:issuer ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:serialNumber ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:signature ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:signatureAlgorithm ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:subject ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:subjectPublicKeyAlgorithm ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:subjectPublicKeyModulus ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:version ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] - ; - rdfs:label "X509CertificateFacet"@en ; - . - -observable:X509V3ExtensionsFacet - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty observable:privateKeyUsagePeriodNotAfter ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:privateKeyUsagePeriodNotBefore ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:authorityKeyIdentifier ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:basicConstraints ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:certificatePolicies ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:crlDistributionPoints ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:extendedKeyUsage ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:inhibitAnyPolicy ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:issuerAlternativeName ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:keyUsage ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:nameConstraints ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:policyConstraints ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:policyMappings ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:subjectAlternativeName ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:subjectDirectoryAttributes ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty observable:subjectKeyIdentifier ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] - ; - rdfs:label "X509V3ExtensionsFacet"@en ; - rdfs:comment "Extended properties of X.509 v3 digital certificates."@en ; - . - -observable:abbreviation - a owl:DatatypeProperty ; - rdfs:label "abbreviation"@en ; - rdfs:comment "The abbreviation of a global flag. See also: http://msdn.microsoft.com/en-us/library/windows/hardware/ff549646(v=vs.85).aspx."@en ; - rdfs:range xsd:string ; - . - -observable:accessedDirectory - a owl:ObjectProperty ; - rdfs:label "accessedDirectory"@en ; - rdfs:comment "Directories accessed by the prefetch application during startup."@en ; - rdfs:range observable:ObservableObject ; - . - -observable:accessedFile - a owl:ObjectProperty ; - rdfs:label "accessedFile"@en ; - rdfs:comment "Files (e.g., DLLs and other support files) used by the application during startup."@en ; - rdfs:range observable:ObservableObject ; - . - -observable:accessedTime - a owl:DatatypeProperty ; - rdfs:label "accessedTime"@en ; - rdfs:comment "The date and time at which the Object was accessed."@en ; - rdfs:range xsd:dateTime ; - . - -observable:account - a owl:ObjectProperty ; - rdfs:label "account"@en ; - rdfs:comment "Specifies the account used to run the scheduled task. See also: http://msdn.microsoft.com/en-us/library/windows/desktop/aa381228(v=vs.85).aspx."@en ; - rdfs:range observable:ObservableObject ; - . - -observable:accountIdentifier - a owl:DatatypeProperty ; - rdfs:label "accountIdentifier"@en ; - rdfs:comment "The unique identifier for the account."@en ; - rdfs:range xsd:string ; - . - -observable:accountIssuer - a owl:ObjectProperty ; - rdfs:label "accountIssuer"@en ; - rdfs:comment "The issuer of this account."@en ; - rdfs:range ; - . - -observable:accountLogin - a owl:DatatypeProperty ; - rdfs:label "accountLogin"@en ; - rdfs:comment "The login identifier for the digital account."@en ; - rdfs:range xsd:string ; - . - -observable:accountLogonType - a owl:DatatypeProperty ; - rdfs:label "accountLogonType"@en ; - rdfs:comment "Specifies the security logon method required to run the tasks associated with the account. See also: http://msdn.microsoft.com/en-us/library/windows/desktop/aa383013(v=vs.85).aspx."@en ; - rdfs:range xsd:string ; - . - -observable:accountRunLevel - a owl:DatatypeProperty ; - rdfs:label "accountRunLevel"@en ; - rdfs:comment "Specifies the permission level of the account that the task will be run at."@en ; - rdfs:range xsd:string ; - . - -observable:accountType - a owl:DatatypeProperty ; - rdfs:label "accountType"@en ; - rdfs:comment "The type of account, for instance bank, phone, application, service, etc."@en ; - rdfs:range vocab:AccountTypeVocab ; - . - -observable:actionID - a owl:DatatypeProperty ; - rdfs:label "actionID"@en ; - rdfs:comment "Specifies the user-defined identifier for the action. This identifier is used by the Task Scheduler for logging purposes. See also: http://msdn.microsoft.com/en-us/library/windows/desktop/aa380590(v=vs.85).aspx."@en ; - rdfs:range xsd:string ; - . - -observable:actionList - a owl:ObjectProperty ; - rdfs:label "actionList"@en ; - rdfs:comment "Specifies a list of actions to be performed by the scheduled task."@en ; - rdfs:range observable:TaskActionType ; - . - -observable:actionType - a owl:DatatypeProperty ; - rdfs:label "actionType"@en ; - rdfs:comment "Specifies the type of the action. See also: http://msdn.microsoft.com/en-us/library/windows/desktop/aa380596(v=vs.85).aspx."@en ; - rdfs:range vocab:TaskActionTypeVocab ; - . - -observable:activeDirectoryGroups - a owl:DatatypeProperty ; - rdfs:label "activeDirectoryGroups"@en ; - rdfs:range xsd:string ; - . - -observable:adapterName - a owl:DatatypeProperty ; - rdfs:label "adapterName"@en ; - rdfs:comment "Specifies the name of the network adapter used by the network interface."@en ; - rdfs:range xsd:string ; - . - -observable:address - a owl:ObjectProperty ; - rdfs:label "address"@en ; - rdfs:comment "An address"@en ; - rdfs:range ; - . - -observable:addressOfEntryPoint - a owl:DatatypeProperty ; - rdfs:label "addressOfEntryPoint"@en ; - rdfs:comment "Specifies the address of the entry point relative to the image base when the executable is loaded into memory."@en ; - rdfs:range xsd:unsignedInt ; - . - -observable:addressValue - a owl:DatatypeProperty ; - rdfs:label "addressValue"@en ; - rdfs:comment "The value of an address."@en ; - rdfs:range xsd:string ; - . - -observable:allocationStatus - a owl:DatatypeProperty ; - rdfs:label "allocationStatus"@en ; - rdfs:comment "The allocation status of a file."@en ; - rdfs:range xsd:string ; - . - -observable:alternateDataStreams - a owl:ObjectProperty ; - rdfs:label "alternateDataStreams"@en ; - rdfs:range observable:AlternateDataStream ; - . - -observable:application - a owl:ObjectProperty ; - rdfs:label "application"@en ; - rdfs:comment "The application associated with this object."@en ; - rdfs:range observable:ObservableObject ; - . - -observable:applicationFileName - a owl:DatatypeProperty ; - rdfs:label "applicationFileName"@en ; - rdfs:comment "Name of the executable of the prefetch file."@en ; - rdfs:range xsd:string ; - . - -observable:applicationIdentifier - a owl:DatatypeProperty ; - rdfs:label "applicationIdentifier"@en ; - rdfs:range xsd:string ; - . - -observable:archiveType - a owl:DatatypeProperty ; - rdfs:label "archiveType"@en ; - rdfs:comment "The type of a file archive, e.g. ZIP, GZIP or RAR."@en ; - rdfs:range xsd:string ; - . - -observable:arguments - a owl:DatatypeProperty ; - rdfs:label "arguments"@en ; - rdfs:comment "A list of arguments utilized in initiating the process."@en ; - rdfs:range xsd:string ; - . - -observable:asHandle - a owl:DatatypeProperty ; - rdfs:label "asHandle"@en ; - rdfs:range xsd:string ; - . - -observable:aslrEnabled - a owl:DatatypeProperty ; - rdfs:label "aslrEnabled"@en ; - rdfs:range xsd:boolean ; - . - -observable:attendant - a owl:ObjectProperty ; - rdfs:label "attendant"@en ; - rdfs:comment "The attendants of the event."@en ; - rdfs:range ; - . - -observable:audioType - a owl:DatatypeProperty ; - rdfs:label "audioType"@en ; - rdfs:comment "The type of a audio. For example: music or speech."@en ; - rdfs:range xsd:string ; - . - -observable:authorityKeyIdentifier - a owl:DatatypeProperty ; - rdfs:label "authorityKeyIdentifier"@en ; - rdfs:range xsd:string ; - . - -observable:availableRam - a owl:DatatypeProperty ; - rdfs:label "availableRam"@en ; - rdfs:comment "Specifies the amount of physical memory available on the system, in bytes."@en ; - rdfs:range xsd:long ; - . - -observable:baseOfCode - a owl:DatatypeProperty ; - rdfs:label "baseOfCode"@en ; - rdfs:comment "Specifies the address that is relative to the image base of the beginning-of-code section when it is loaded into memory."@en ; - rdfs:range xsd:unsignedInt ; - . - -observable:baseStation - a owl:DatatypeProperty ; - rdfs:label "baseStation"@en ; - rdfs:comment "The base station."@en ; - rdfs:range xsd:string ; - . - -observable:basicConstraints - a owl:DatatypeProperty ; - rdfs:label "basicConstraints"@en ; - rdfs:range xsd:string ; - . - -observable:bcc - a owl:ObjectProperty ; - rdfs:label "bcc"@en ; - rdfs:range observable:ObservableObject ; - . - -observable:binary - a owl:ObjectProperty ; - rdfs:label "binary"@en ; - rdfs:range observable:ObservableObject ; - . - -observable:biosDate - a owl:DatatypeProperty ; - rdfs:label "biosDate"@en ; - rdfs:comment "Specifies the date of the BIOS (e.g. the datestamp of the BIOS revision)."@en ; - rdfs:range xsd:dateTime ; - . - -observable:biosManufacturer - a owl:DatatypeProperty ; - rdfs:label "biosManufacturer"@en ; - rdfs:comment "Specifies the manufacturer of the BIOS."@en ; - rdfs:range xsd:string ; - . - -observable:biosReleaseDate - a owl:DatatypeProperty ; - rdfs:label "biosReleaseDate"@en ; - rdfs:comment "Specifies the date the BIOS was released."@en ; - rdfs:range xsd:dateTime ; - . - -observable:biosSerialNumber - a owl:DatatypeProperty ; - rdfs:label "biosSerialNumber"@en ; - rdfs:comment "Specifies the serial number of the BIOS."@en ; - rdfs:range xsd:string ; - . - -observable:biosVersion - a owl:DatatypeProperty ; - rdfs:label "biosVersion"@en ; - rdfs:comment "Specifies the version of the BIOS."@en ; - rdfs:range xsd:string ; - . - -observable:bitRate - a owl:DatatypeProperty ; - rdfs:label "bitRate"@en ; - rdfs:comment "The bitrate of the audio in bits per second."@en ; - rdfs:range xsd:long ; - . - -observable:bitness - a owl:DatatypeProperty ; - rdfs:label "bitness"@en ; - rdfs:comment "Specifies the bitness of the operating system (i.e. 32 or 64). Note that this is potentially different from the word size of the underlying hardware or CPU. A 32-bit operating system can be installed on a machine running a 64-bit processor."@en ; - rdfs:range xsd:string ; - . - -observable:bitsPerPixel - a owl:DatatypeProperty ; - rdfs:label "bitsPerPixel"@en ; - rdfs:range xsd:integer ; - . - -observable:blockType - a owl:DatatypeProperty ; - rdfs:label "blockType"@en ; - rdfs:comment "The blockType property specifies the block type of a particular memory object."@en ; - rdfs:range vocab:MemoryBlockTypeVocab ; - . - -observable:bluetoothDeviceName - a owl:DatatypeProperty ; - rdfs:label "bluetoothDeviceName"@en ; - rdfs:comment "Name configured withing Bluetooth settings on a device."@en ; - rdfs:range xsd:string ; - . - -observable:body - a owl:DatatypeProperty ; - rdfs:label "body"@en ; - rdfs:range xsd:string ; - . - -observable:bodyMultipart - a owl:ObjectProperty ; - rdfs:label "bodyMultipart"@en ; - rdfs:comment "A list of the MIME parts that make up the email body. This field MAY only be used if isMultipart is true."@en ; - rdfs:range observable:MimePartType ; - . - -observable:bodyRaw - a owl:ObjectProperty ; - rdfs:label "bodyRaw"@en ; - rdfs:range observable:ObservableObject ; - . - -observable:bookmarkPath - a owl:DatatypeProperty ; - rdfs:label "bookmarkPath"@en ; - rdfs:comment "The folder containing the bookmark."@en ; - rdfs:range xsd:string ; - . - -observable:byteOrder - a owl:DatatypeProperty ; - rdfs:label "byteOrder"@en ; - rdfs:range xsd:string ; - . - -observable:byteStringValue - a owl:DatatypeProperty ; - rdfs:label "byteStringValue"@en ; - rdfs:comment "Specifies the raw, byte-string representation of the extracted string."@en ; - . - -observable:callType - a owl:DatatypeProperty ; - rdfs:label "callType"@en ; - rdfs:comment "The type of a phone call,for example incoming, outgoing, missed."@en ; - rdfs:range xsd:string ; - . - -observable:camera - a owl:ObjectProperty ; - rdfs:label "camera"@en ; - rdfs:comment "The name/make of the camera that was used for taking the picture."@en ; - rdfs:range observable:ObservableObject ; - . - -observable:canEscalatePrivs - a owl:DatatypeProperty ; - rdfs:label "canEscalatePrivs"@en ; - rdfs:range xsd:boolean ; - . - -observable:carrier - a owl:ObjectProperty ; - rdfs:label "carrier"@en ; - rdfs:comment "Telecommunications service provider that sold the SIM card."@en ; - rdfs:range ; - . - -observable:categories - a owl:DatatypeProperty ; - rdfs:label "categories"@en ; - rdfs:comment "Categories applied to the object."@en ; - rdfs:range xsd:string ; - . - -observable:cc - a owl:ObjectProperty ; - rdfs:label "cc"@en ; - rdfs:range observable:ObservableObject ; - . - -observable:certificateIssuer - a owl:ObjectProperty ; - rdfs:label "certificateIssuer"@en ; - rdfs:range ; - . - -observable:certificatePolicies - a owl:DatatypeProperty ; - rdfs:label "certificatePolicies"@en ; - rdfs:range xsd:string ; - . - -observable:certificateSubject - a owl:ObjectProperty ; - rdfs:label "certificateSubject"@en ; - rdfs:range ; - . - -observable:characteristics - a owl:DatatypeProperty ; - rdfs:label "characteristics"@en ; - rdfs:comment "Specifies the flags that indicate the file’s characteristics."@en ; - rdfs:range xsd:unsignedShort ; - . - -observable:checksum - a owl:DatatypeProperty ; - rdfs:label "checksum"@en ; - rdfs:comment "Specifies the checksum of the PE binary."@en ; - rdfs:range xsd:unsignedInt ; - . - -observable:clockSetting - a owl:DatatypeProperty ; - rdfs:label "clockSetting"@en ; - rdfs:comment "The generalizedTime value on the mobile device when it was processes."@en ; - rdfs:range xsd:string ; - . - -observable:clusterSize - a owl:DatatypeProperty ; - rdfs:label "clusterSize"@en ; - rdfs:comment "The size of cluster allocation units in a file system."@en ; - rdfs:range xsd:integer ; - . - -observable:columnName - a owl:DatatypeProperty ; - rdfs:label "columnName"@en ; - rdfs:range xsd:string ; - . - -observable:comClassID - a owl:DatatypeProperty ; - rdfs:label "comClassID"@en ; - rdfs:comment "Specifies the ID of the COM action. See also: http://msdn.microsoft.com/en-us/library/windows/desktop/aa380613(v=vs.85).aspx."@en ; - rdfs:range xsd:string ; - . - -observable:comData - a owl:DatatypeProperty ; - rdfs:label "comData"@en ; - rdfs:comment "Specifies the data associated with the COM handler. See also: http://msdn.microsoft.com/en-us/library/windows/desktop/aa380613(v=vs.85).aspx."@en ; - rdfs:range xsd:string ; - . - -observable:comment - a owl:DatatypeProperty ; - rdfs:label "comment"@en ; - rdfs:range xsd:string ; - . - -observable:compressionMethod - a owl:DatatypeProperty ; - rdfs:label "compressionMethod"@en ; - rdfs:comment "The algorithm used to compress the data."@en ; - rdfs:range xsd:string ; - . - -observable:compressionRatio - a owl:DatatypeProperty ; - rdfs:label "compressionRatio"@en ; - rdfs:comment "The compression ratio of the compressed data."@en ; - rdfs:range xsd:double ; - . - -observable:computerName - a owl:DatatypeProperty ; - rdfs:label "computerName"@en ; - rdfs:comment "A name of the computer on which the log entry was created."@en ; - rdfs:range xsd:string ; - . - -observable:contactID - a owl:DatatypeProperty ; - rdfs:label "contactID"@en ; - rdfs:comment "Specifies an ID for the contact. This can be presented as Contact ID, Billing ID, Admin ID, Tech ID, etc."@en ; - rdfs:range xsd:string ; - . - -observable:contactInfo - a owl:ObjectProperty ; - rdfs:label "contactInfo"@en ; - rdfs:comment "Specifies contact info that would be returned from a contact lookup."@en ; - rdfs:range observable:WhoisContactType ; - . - -observable:contactName - a owl:DatatypeProperty ; - rdfs:label "contactName"@en ; - rdfs:comment "The name of a contact."@en ; - rdfs:range xsd:string ; - . - -observable:contactOrganization - a owl:ObjectProperty ; - rdfs:label "contactOrganization"@en ; - rdfs:comment "The name of the organization a contact works for or is assoicated with."@en ; - rdfs:range ; - . - -observable:contactType - a owl:DatatypeProperty ; - rdfs:label "contactType"@en ; - rdfs:comment "Specifies what type of contact this is."@en ; - rdfs:range vocab:WhoisContactTypeVocab ; - . - -observable:contentDisposition - a owl:DatatypeProperty ; - rdfs:label "contentDisposition"@en ; - rdfs:range xsd:string ; - . - -observable:contentType - a owl:DatatypeProperty ; - rdfs:label "contentType"@en ; - rdfs:range xsd:string ; - . - -observable:context - a owl:DatatypeProperty ; - rdfs:label "context"@en ; - rdfs:range xsd:string ; - . - -observable:controlCode - a owl:DatatypeProperty ; - rdfs:label "controlCode"@en ; - rdfs:comment "Specifies the actual control code that was sent to the observable object."@en ; - rdfs:range xsd:string ; - . - -observable:cookieDomain - a owl:ObjectProperty ; - rdfs:label "cookieDomain"@en ; - rdfs:comment "The domain for which the cookie is stored, for example nfi.minjus.nl."@en ; - rdfs:range observable:ObservableObject ; - . - -observable:cookieName - a owl:DatatypeProperty ; - rdfs:label "cookieName"@en ; - rdfs:comment "The name of the cookie."@en ; - rdfs:range xsd:string ; - . - -observable:cookiePath - a owl:DatatypeProperty ; - rdfs:label "cookiePath"@en ; - rdfs:comment "String representation of the path of the cookie."@en ; - rdfs:range xsd:string ; - . - -observable:cpeid - a owl:DatatypeProperty ; - rdfs:label "cpeid"@en ; - rdfs:comment "Specifies the Common Platform Enumeration identifier for the software."@en ; - rdfs:range xsd:string ; - . - -observable:cpu - a owl:DatatypeProperty ; - rdfs:label "cpu"@en ; - rdfs:comment "Specifies the name of the CPU used by the system."@en ; - rdfs:range xsd:string ; - . - -observable:cpuFamily - a owl:DatatypeProperty ; - rdfs:label "cpuFamily"@en ; - rdfs:comment "Specifies the name of the CPU family used by the system."@en ; - rdfs:range xsd:string ; - . - -observable:createdTime - a owl:DatatypeProperty ; - rdfs:label "createdTime"@en ; - rdfs:comment "The date and time at which the Object was created."@en ; - rdfs:range xsd:dateTime ; - . - -observable:creationDate - a owl:DatatypeProperty ; - rdfs:label "creationDate"@en ; - rdfs:comment "Specifies the date in which the registered domain was created."@en ; - rdfs:range xsd:dateTime ; - . - -observable:creationFlags - a owl:DatatypeProperty ; - rdfs:label "creationFlags"@en ; - rdfs:range xsd:unsignedInt ; - . - -observable:creationTime - a owl:DatatypeProperty ; - rdfs:label "creationTime"@en ; - rdfs:range xsd:dateTime ; - . - -observable:creator - a owl:ObjectProperty ; - rdfs:label "creator"@en ; - rdfs:comment "Specifies the name of the creator of the registry key."@en ; - rdfs:range observable:ObservableObject ; - . - -observable:creatorUser - a owl:ObjectProperty ; - rdfs:label "creatorUser"@en ; - rdfs:comment "The user that created/owns the process."@en ; - rdfs:range observable:ObservableObject ; - . - -observable:crlDistributionPoints - a owl:DatatypeProperty ; - rdfs:label "crlDistributionPoints"@en ; - rdfs:range xsd:string ; - . - -observable:currentSystemDate - a owl:DatatypeProperty ; - rdfs:label "currentSystemDate"@en ; - rdfs:comment "Specifies the current date on the system."@en ; - rdfs:range xsd:dateTime ; - . - -observable:currentWorkingDirectory - a owl:DatatypeProperty ; - rdfs:label "currentWorkingDirectory"@en ; - rdfs:range xsd:string ; - . - -observable:cyberAction - a owl:ObjectProperty ; - rdfs:label "cyberAction"@en ; - rdfs:comment "The action taken in response to the event."@en ; - rdfs:range observable:ObservableAction ; - . - -observable:data - a owl:DatatypeProperty ; - rdfs:label "data"@en ; - rdfs:range xsd:string ; - . - -observable:dataPayload - a owl:DatatypeProperty ; - rdfs:label "dataPayload"@en ; - rdfs:range xsd:string ; - . - -observable:dataPayloadReferenceURL - a owl:ObjectProperty ; - rdfs:label "dataPayloadReferenceURL"@en ; - rdfs:range observable:ObservableObject ; - . - -observable:dataType - a owl:DatatypeProperty ; - rdfs:label "dataType"@en ; - rdfs:range xsd:string ; - . - -observable:depEnabled - a owl:DatatypeProperty ; - rdfs:label "depEnabled"@en ; - rdfs:range xsd:boolean ; - . - -observable:descriptions - a owl:DatatypeProperty ; - rdfs:label "descriptions"@en ; - rdfs:range xsd:string ; - . - -observable:destination - a owl:DatatypeProperty ; - rdfs:label "destination"@en ; - rdfs:comment "The destination of a global flag. See also: http://msdn.microsoft.com/en-us/library/windows/hardware/ff549646(v=vs.85).aspx."@en ; - rdfs:range xsd:string ; - . - -observable:destinationFlags - a owl:DatatypeProperty ; - rdfs:label "destinationFlags"@en ; - rdfs:comment """Specifies the destination TCP flags. - """@en ; - . - -observable:destinationPort - a owl:DatatypeProperty ; - rdfs:label "destinationPort"@en ; - rdfs:comment "Specifies the destination port used in the connection, as an integer in the range of 0 - 65535."@en ; - rdfs:range xsd:integer ; - . - -observable:deviceType - a owl:DatatypeProperty ; - rdfs:label "deviceType"@en ; - rdfs:range xsd:string ; - . - -observable:dhcpLeaseExpires - a owl:DatatypeProperty ; - rdfs:label "dhcpLeaseExpires"@en ; - rdfs:comment "Specifies the date/time that the DHCP lease obtained on the network interface expires."@en ; - rdfs:range xsd:dateTime ; - . - -observable:dhcpLeaseObtained - a owl:DatatypeProperty ; - rdfs:label "dhcpLeaseObtained"@en ; - rdfs:comment "Specifies the date/time that the DHCP lease was obtained on the network interface."@en ; - rdfs:range xsd:dateTime ; - . - -observable:dhcpServer - a owl:ObjectProperty ; - rdfs:label "dhcpServer"@en ; - rdfs:comment "Specifies the list of DHCP server IP Addresses used by the network interface."@en ; - rdfs:range observable:ObservableObject ; - . - -observable:diskPartitionType - a owl:DatatypeProperty ; - rdfs:label "diskPartitionType"@en ; - rdfs:comment "Specifies the type of partition being characterized."@en ; - rdfs:range xsd:string ; - . - -observable:diskSize - a owl:DatatypeProperty ; - rdfs:label "diskSize"@en ; - rdfs:comment "The size of the disk, in bytes."@en ; - rdfs:range xsd:long ; - . - -observable:diskType - a owl:DatatypeProperty ; - rdfs:label "diskType"@en ; - rdfs:comment "The type of disk being characterized, e.g., removable."@en ; - rdfs:range xsd:string ; - . - -observable:displayName - a owl:DatatypeProperty ; - rdfs:label "displayName"@en ; - rdfs:range xsd:string ; - . - -observable:dllCharacteristics - a owl:DatatypeProperty ; - rdfs:label "dllCharacteristics"@en ; - rdfs:comment "Specifies the flags that characterize the PE binary."@en ; - rdfs:range xsd:unsignedShort ; - . - -observable:dnssec - a owl:DatatypeProperty ; - rdfs:label "dnssec"@en ; - rdfs:comment "Specifies the DNSSEC property associated with a Whois entry. Acceptable values are: 'Signed' or 'Unsigned'."@en ; - rdfs:range vocab:WhoisDNSSECTypeVocab ; - . - -observable:documentInformationDictionary - a owl:ObjectProperty ; - rdfs:label "documentInformationDictionary"@en ; - rdfs:range ; - . - -observable:domain - a owl:DatatypeProperty ; - rdfs:label "domain"@en ; - rdfs:comment "The domain(s) that the system belongs to."@en ; - rdfs:range xsd:string ; - . - -observable:domainID - a owl:DatatypeProperty ; - rdfs:label "domainID"@en ; - rdfs:comment "Specifies the domain id for the domain associated with a Whois entry."@en ; - rdfs:domain observable:WhoIsFacet ; - rdfs:range xsd:string ; - . - -observable:domainName - a owl:ObjectProperty ; - rdfs:label "domainName"@en ; - rdfs:comment "Specifies the corresponding domain name for a whois entry."@en ; - rdfs:range observable:ObservableObject ; - . - -observable:driveLetter - a owl:DatatypeProperty ; - rdfs:label "driveLetter"@en ; - rdfs:comment "Specifies the drive letter of a windows volume."@en ; - rdfs:range xsd:string ; - . - -observable:driveType - a owl:DatatypeProperty ; - rdfs:label "driveType"@en ; - rdfs:comment "Specifies the drive type of a windows volume."@en ; - rdfs:range vocab:WindowsDriveTypeVocab ; - . - -observable:dst - a owl:ObjectProperty ; - rdfs:label "dst"@en ; - rdfs:comment "Specifies the destination(s) of the network connection."@en ; - rdfs:range observable:ObservableObject ; - . - -observable:dstBytes - a owl:DatatypeProperty ; - rdfs:label "dstBytes"@en ; - rdfs:range xsd:integer ; - . - -observable:dstPackets - a owl:DatatypeProperty ; - rdfs:label "dstPackets"@en ; - rdfs:range xsd:integer ; - . - -observable:dstPayload - a owl:ObjectProperty ; - rdfs:label "dstPayload"@en ; - rdfs:range observable:ObservableObject ; - . - -observable:duration - a owl:DatatypeProperty ; - rdfs:label "duration"@en ; - rdfs:comment "The duration of the phone call in seconds."@en ; - rdfs:range xsd:long ; - . - -observable:effectiveGroup - a owl:DatatypeProperty ; - rdfs:label "effectiveGroup"@en ; - rdfs:comment "Specifies the name of the effective group used in the user session."@en ; - rdfs:range xsd:string ; - . - -observable:effectiveGroupID - a owl:DatatypeProperty ; - rdfs:label "effectiveGroupID"@en ; - rdfs:comment "Specifies the effective group ID of the group used in the user session."@en ; - rdfs:range xsd:string ; - . - -observable:effectiveUser - a owl:ObjectProperty ; - rdfs:label "effectiveUser"@en ; - rdfs:comment "Specifies the effective user details used in the user session."@en ; - rdfs:range observable:ObservableObject ; - . - -observable:emailAddress - a owl:ObjectProperty ; - rdfs:label "emailAddress"@en ; - rdfs:comment "An email address."@en ; - rdfs:range observable:ObservableObject ; - . - -observable:encoding - a owl:DatatypeProperty ; - rdfs:label "Encoding"@en ; - rdfs:comment "The encoding method used for the extracted string."@en ; - rdfs:range xsd:string ; - . - -observable:encodingMethod - a owl:DatatypeProperty ; - rdfs:label "encodingMethod"@en ; - rdfs:range xsd:string ; - . - -observable:encryptionIV - a owl:DatatypeProperty ; - rdfs:label "encryptionIV"@en ; - rdfs:range xsd:string ; - . - -observable:encryptionKey - a owl:DatatypeProperty ; - rdfs:label "encryptionKey"@en ; - rdfs:range xsd:string ; - . - -observable:encryptionMethod - a owl:DatatypeProperty ; - rdfs:label "encryptionMethod"@en ; - rdfs:range xsd:string ; - . - -observable:encryptionMode - a owl:DatatypeProperty ; - rdfs:label "encryptionMode"@en ; - rdfs:range xsd:string ; - . - -observable:endTime - a owl:DatatypeProperty ; - rdfs:label "endTime"@en ; - rdfs:range xsd:dateTime ; - . - -observable:englishTranslation - a owl:DatatypeProperty ; - rdfs:label "englishTranslation"@en ; - rdfs:comment "Specifies the English translation of the string, if it is not written in English."@en ; - rdfs:range xsd:string ; - . - -observable:entropy - a owl:DatatypeProperty ; - rdfs:label "entropy"@en ; - rdfs:comment "Shannon entropy (a measure of randomness) of the data."@en ; - rdfs:range xsd:double ; - . - -observable:entryID - a owl:DatatypeProperty ; - rdfs:label "entryID"@en ; - rdfs:comment "A unique identifier for the file within the filesystem."@en ; - rdfs:range xsd:long ; - . - -observable:environmentVariables - a owl:ObjectProperty ; - rdfs:label "environmentVariables"@en ; - rdfs:comment "A list of environment variables associated with the process. "@en ; - rdfs:range ; - . - -observable:eventID - a owl:DatatypeProperty ; - rdfs:label "eventID"@en ; - rdfs:comment "The identifier of the event."@en ; - rdfs:range xsd:string ; - . - -observable:eventStatus - a owl:DatatypeProperty ; - rdfs:label "eventStatus"@en ; - rdfs:comment "The status of the event, for instance accepted, pending or cancelled."@en ; - rdfs:range xsd:string ; - . - -observable:eventText - a owl:DatatypeProperty ; - rdfs:label "eventText"@en ; - rdfs:comment "The textual representation of the event."@en ; - rdfs:range xsd:string ; - . - -observable:eventType - a owl:DatatypeProperty ; - rdfs:label "eventType"@en ; - rdfs:comment "The type of the event, for example 'information', 'warning' or 'error'."@en ; - rdfs:range xsd:string ; - . - -observable:execArguments - a owl:DatatypeProperty ; - rdfs:label "execArguments"@en ; - rdfs:comment "Specifies the arguments associated with the command-line operation launched by the action. See also: http://msdn.microsoft.com/en-us/library/windows/desktop/aa380715(v=vs.85).aspx."@en ; - rdfs:range xsd:string ; - . - -observable:execProgramHashes - a owl:ObjectProperty ; - rdfs:label "execProgramHashes"@en ; - rdfs:comment "Specifies the hashes of the executable file launched by the action."@en ; - rdfs:range ; - . - -observable:execProgramPath - a owl:DatatypeProperty ; - rdfs:label "execProgramPath"@en ; - rdfs:comment "Specifies the path to the executable file launched by the action. See also: http://msdn.microsoft.com/en-us/library/windows/desktop/aa380715(v=vs.85).aspx."@en ; - rdfs:range xsd:string ; - . - -observable:execWorkingDirectory - a owl:DatatypeProperty ; - rdfs:label "execWorkingDirectory"@en ; - rdfs:comment "Specifies the directory that contains either the executable file or the files that are used by the executable file launched by the action. See also: http://msdn.microsoft.com/en-us/library/windows/desktop/aa380715(v=vs.85).aspx."@en ; - rdfs:range xsd:string ; - . - -observable:exifData - a owl:ObjectProperty ; - rdfs:label "exifData"@en ; - rdfs:range ; - . - -observable:exitCode - a owl:DatatypeProperty ; - rdfs:label "exitCode"@en ; - rdfs:comment "Specifies the last exit code of the scheduled task. See also: http://msdn.microsoft.com/en-us/library/windows/desktop/aa381245(v=vs.85).aspx."@en ; - rdfs:range xsd:long ; - . - -observable:exitStatus - a owl:DatatypeProperty ; - rdfs:label "exitStatus"@en ; - rdfs:comment "A small number passed from the process to the parent process when it has finished executing. In general, 0 indicates successful termination, any other number indicates a failure."@en ; - rdfs:range xsd:long ; - . - -observable:exitTime - a owl:DatatypeProperty ; - rdfs:label "exitTime"@en ; - rdfs:comment "The time at which the process exited."@en ; - rdfs:range xsd:dateTime ; - . - -observable:expirationDate - a owl:DatatypeProperty ; - rdfs:label "expirationDate"@en ; - rdfs:comment "Specifies the date in which the registered domain will expire."@en ; - rdfs:range xsd:dateTime ; - . - -observable:expirationTime - a owl:DatatypeProperty ; - rdfs:label "expirationTime"@en ; - rdfs:comment "The date and time at which the validity of the object expires."@en ; - rdfs:range xsd:dateTime ; - . - -observable:extDeletionTime - a owl:DatatypeProperty ; - rdfs:label "extDeletionTime"@en ; - rdfs:comment "Specifies the time at which the file represented by an Inode was 'deleted'."@en ; - rdfs:range xsd:dateTime ; - . - -observable:extFileType - a owl:DatatypeProperty ; - rdfs:label "extFileType"@en ; - rdfs:comment "Specifies the EXT file type (FIFO, Directory, Regular file, Symbolic link, etc) for the Inode."@en ; - rdfs:range xsd:integer ; - . - -observable:extFlags - a owl:DatatypeProperty ; - rdfs:label "extFlags"@en ; - rdfs:comment "Specifies user flags to further protect (limit its use and modification) the file represented by an Inode."@en ; - rdfs:range xsd:integer ; - . - -observable:extHardLinkCount - a owl:DatatypeProperty ; - rdfs:label "extHardLinkCount"@en ; - rdfs:comment "Specifies a count of how many hard links point to an Inode."@en ; - rdfs:range xsd:integer ; - . - -observable:extInodeChangeTime - a owl:DatatypeProperty ; - rdfs:label "extInodeChangeTime"@en ; - rdfs:comment "The date and time at which the file Inode metadata was last modified."@en ; - rdfs:range xsd:dateTime ; - . - -observable:extInodeID - a owl:DatatypeProperty ; - rdfs:label "extInodeID"@en ; - rdfs:comment "Specifies a single Inode identifier."@en ; - rdfs:range xsd:integer ; - . - -observable:extPermissions - a owl:DatatypeProperty ; - rdfs:label "extPermissions"@en ; - rdfs:comment "Specifies the read/write/execute permissions for the file represented by an EXT Inode."@en ; - rdfs:range xsd:integer ; - . - -observable:extSGID - a owl:DatatypeProperty ; - rdfs:label "extSGID"@en ; - rdfs:comment "Specifies the group ID for the file represented by an Inode."@en ; - rdfs:range xsd:integer ; - . - -observable:extSUID - a owl:DatatypeProperty ; - rdfs:label "extSUID"@en ; - rdfs:comment "Specifies the user ID that 'owns' the file represented by an Inode."@en ; - rdfs:range xsd:integer ; - . - -observable:extendedKeyUsage - a owl:DatatypeProperty ; - rdfs:label "extendedKeyUsage"@en ; - rdfs:range xsd:string ; - . - -observable:extension - a owl:DatatypeProperty ; - rdfs:label "extension"@en ; - rdfs:comment "The file name extension: everything after the last dot. Not present if the file has no dot in its name."@en ; - rdfs:range xsd:string ; - . - -observable:faxNumber - a owl:ObjectProperty ; - rdfs:label "faxNumber"@en ; - rdfs:comment "A phone number(account) of a fax."@en ; - rdfs:range observable:ObservableObject ; - . - -observable:fileAlignment - a owl:DatatypeProperty ; - rdfs:label "fileAlignment"@en ; - rdfs:comment "Specifies the factor (in bytes) that is used to align the raw data of sections in the image file."@en ; - rdfs:range xsd:unsignedInt ; - . - -observable:fileHeaderHashes - a owl:ObjectProperty ; - rdfs:label "fileHeaderHashes"@en ; - rdfs:comment "Specifies any hashes that were computed for the file header."@en ; - rdfs:range ; - . - -observable:fileName - a owl:DatatypeProperty ; - rdfs:label "fileName"@en ; - rdfs:comment "Specifies the name associated with a file in a file system."@en ; - rdfs:range xsd:string ; - . - -observable:filePath - a owl:DatatypeProperty ; - rdfs:label "filePath"@en ; - rdfs:comment "Specifies the file path for the location of a file within a filesystem."@en ; - rdfs:range xsd:string ; - . - -observable:fileSystemType - a owl:DatatypeProperty ; - rdfs:label "fileSystemType"@en ; - rdfs:comment "The specific type of a file system."@en ; - rdfs:range xsd:string ; - . - -observable:firstLoginTime - a owl:DatatypeProperty ; - rdfs:label "firstLoginTime"@en ; - rdfs:comment "The date and time of the first login of the account."@en ; - rdfs:range xsd:dateTime ; - . - -observable:firstName - a owl:DatatypeProperty ; - rdfs:label "firstName"@en ; - rdfs:comment "The first name of the contact."@en ; - rdfs:range xsd:string ; - . - -observable:firstRun - a owl:DatatypeProperty ; - rdfs:label "firstRun"@en ; - rdfs:comment "Timestamp of when the prefetch application was first run."@en ; - rdfs:range xsd:dateTime ; - . - -observable:flags - a owl:DatatypeProperty ; - rdfs:label "flags"@en ; - rdfs:comment "Specifies any flags that modify the behavior of the scheduled task. See also: http://msdn.microsoft.com/en-us/library/windows/desktop/aa381248(v=vs.85).aspx."@en ; - rdfs:range vocab:TaskFlagVocab ; - . - -observable:format - a owl:DatatypeProperty ; - rdfs:label "format"@en ; - rdfs:comment "The format of the audio. For example: mp3 or flac."@en ; - rdfs:range xsd:string ; - . - -observable:fragment - a owl:DatatypeProperty ; - rdfs:label "fragment"@en ; - rdfs:comment "Fragment pointing to a specific part in the resource."@en ; - rdfs:range xsd:string ; - . - -observable:fragmentIndex - a owl:DatatypeProperty ; - rdfs:label "fragmentIndex"@en ; - rdfs:range xsd:integer ; - . - -observable:freeSpace - a owl:DatatypeProperty ; - rdfs:label "freeSpace"@en ; - rdfs:comment "The amount of free space on the disk, in bytes."@en ; - rdfs:range xsd:long ; - . - -observable:from - a owl:ObjectProperty ; - rdfs:label "from"@en ; - rdfs:comment "The phone number of the initiating party."@en ; - rdfs:range observable:ObservableObject ; - . - -observable:fullValue - a owl:DatatypeProperty ; - rdfs:label "fullValue"@en ; - rdfs:comment "The full string value of the URL."@en ; - rdfs:range xsd:string ; - . - -observable:geoLocationEntry - a owl:ObjectProperty ; - rdfs:label "geoLocationEntry"@en ; - rdfs:range observable:ObservableObject ; - . - -observable:gid - a owl:DatatypeProperty ; - rdfs:label "gid"@en ; - rdfs:range xsd:integer ; - . - -observable:globalFlagList - a owl:ObjectProperty ; - rdfs:label "globalFlagList"@en ; - rdfs:comment "A list of global flags. See also: http://msdn.microsoft.com/en-us/library/windows/hardware/ff549557(v=vs.85).aspx."@en ; - rdfs:range observable:GlobalFlagType ; - . - -observable:gpu - a owl:DatatypeProperty ; - rdfs:label "gpu"@en ; - rdfs:comment "Specifies the name of the GPU used by the system."@en ; - rdfs:range xsd:string ; - . - -observable:gpuFamily - a owl:DatatypeProperty ; - rdfs:label "gpuFamily"@en ; - rdfs:comment "Specifies the name of the GPU family used by the system."@en ; - rdfs:range xsd:string ; - . - -observable:groupName - a owl:DatatypeProperty ; - rdfs:label "groupName"@en ; - rdfs:range xsd:string ; - . - -observable:groups - a owl:DatatypeProperty ; - rdfs:label "groups"@en ; - rdfs:range xsd:string ; - . - -observable:hasChanged - a owl:DatatypeProperty ; - rdfs:label "hasChanged"@en ; - rdfs:range xsd:boolean ; - . - -observable:hash - a owl:ObjectProperty ; - rdfs:label "hash"@en ; - rdfs:comment "Hash values of the data."@en ; - rdfs:range ; - . - -observable:hashes - a owl:ObjectProperty ; - rdfs:label "hashes"@en ; - rdfs:comment "Specifies any hashes computed over the section."@en ; - rdfs:range ; - . - -observable:headerRaw - a owl:ObjectProperty ; - rdfs:label "headerRaw"@en ; - rdfs:range observable:ObservableObject ; - . - -observable:hexadecimalValue - a owl:DatatypeProperty ; - rdfs:label "hexadecimalValue"@en ; - rdfs:comment "The hexadecimal value of a global flag. See also: http://msdn.microsoft.com/en-us/library/windows/hardware/ff549646(v=vs.85).aspx."@en ; - rdfs:range xsd:hexBinary ; - . - -observable:hiveType - a owl:DatatypeProperty ; - rdfs:label "hiveType"@en ; - rdfs:comment "The type of a registry hive."@en ; - rdfs:range xsd:string ; - . - -observable:homeDirectory - a owl:DatatypeProperty ; - rdfs:label "homeDirectory"@en ; - rdfs:range xsd:string ; - . - -observable:host - a owl:ObjectProperty ; - rdfs:label "host"@en ; - rdfs:comment "Domain name or IP address where the resource is located."@en ; - rdfs:range observable:ObservableObject ; - . - -observable:hostname - a owl:DatatypeProperty ; - rdfs:label "hostname"@en ; - rdfs:comment "Specifies the hostname of the system."@en ; - rdfs:range xsd:string ; - . - -observable:httpMesageBodyLength - a owl:DatatypeProperty ; - rdfs:label "httpMesageBodyLength"@en ; - rdfs:comment "Specifies the length of an HTTP message body in bytes."@en ; - rdfs:range xsd:integer ; - . - -observable:httpMessageBodyData - a owl:ObjectProperty ; - rdfs:label "httpMessageBodyData"@en ; - rdfs:comment "Specifies the data contained in an HTTP message body."@en ; - rdfs:range observable:ObservableObject ; - . - -observable:httpRequestHeader - a owl:ObjectProperty ; - rdfs:label "httpRequestHeader"@en ; - rdfs:comment "Specifies all of the HTTP header fields that may be found in the HTTP client request"@en ; - rdfs:range ; - . - -observable:iComHandlerAction - a owl:ObjectProperty ; - rdfs:label "iComHandlerAction"@en ; - rdfs:comment "Specifies the data associated with the task action-fired COM handler."@en ; - rdfs:range observable:IComHandlerActionType ; - . - -observable:iEmailAction - a owl:ObjectProperty ; - rdfs:label "iEmailAction"@en ; - rdfs:comment "Specifies an action that sends an e-mail, which in this context refers to actual email message sent. See also: http://msdn.microsoft.com/en-us/library/windows/desktop/aa380693(v=vs.85).aspx."@en ; - rdfs:range observable:ObservableObject ; - . - -observable:iExecAction - a owl:ObjectProperty ; - rdfs:label "iExecAction"@en ; - rdfs:comment "Specifies an action that executes a command-line operation. See also: http://msdn.microsoft.com/en-us/library/windows/desktop/aa380715(v=vs.85).aspx."@en ; - rdfs:range observable:IExecActionType ; - . - -observable:iShowMessageAction - a owl:ObjectProperty ; - rdfs:label "iShowMessageAction"@en ; - rdfs:comment "Specifies an action that shows a message box when a task is activated. See also: http://msdn.microsoft.com/en-us/library/windows/desktop/aa381302(v=vs.85).aspx."@en ; - rdfs:range observable:IShowMessageActionType ; - . - -observable:icmpCode - a owl:DatatypeProperty ; - rdfs:label "icmpCode"@en ; - rdfs:comment "Specifies the ICMP code byte."@en ; - rdfs:range xsd:hexBinary ; - . - -observable:icmpType - a owl:DatatypeProperty ; - rdfs:label "icmpType"@en ; - rdfs:comment "Specifies the ICMP type byte."@en ; - rdfs:range xsd:hexBinary ; - . - -observable:imageBase - a owl:DatatypeProperty ; - rdfs:label "imageBase"@en ; - rdfs:comment "Specifies the address that is relative to the image base of the beginning-of-data section when it is loaded into memory."@en ; - rdfs:range xsd:unsignedInt ; - . - -observable:imageCompressionMethod - a owl:DatatypeProperty ; - rdfs:label "imageCompressionMethod"@en ; - rdfs:range xsd:string ; - . - -observable:imageName - a owl:DatatypeProperty ; - rdfs:label "imageName"@en ; - rdfs:comment "Specifies the image name for the task."@en ; - rdfs:range xsd:string ; - . - -observable:imageType - a owl:DatatypeProperty ; - rdfs:label "imageType"@en ; - rdfs:comment "The type of the image, e.g. EnCase, RAW or LocalFolder."@en ; - rdfs:range xsd:string ; - . - -observable:impHash - a owl:DatatypeProperty ; - rdfs:label "impHash"@en ; - rdfs:comment "Specifies the special import hash, or ‘imphash’, calculated for the PE Binary based on its imported libraries and functions. "@en ; - rdfs:range xsd:string ; - . - -observable:inReplyTo - a owl:ObjectProperty ; - rdfs:label "inReplyTo"@en ; - rdfs:comment "One of more unique identifiers for identifying the email(s) this email is a reply to."@en ; - rdfs:range observable:ObservableObject ; - . - -observable:inhibitAnyPolicy - a owl:DatatypeProperty ; - rdfs:label "inhibitAnyPolicy"@en ; - rdfs:range xsd:string ; - . - -observable:installDate - a owl:DatatypeProperty ; - rdfs:label "installDate"@en ; - rdfs:comment "Specifies the date the operating system was installed."@en ; - rdfs:range xsd:dateTime ; - . - -observable:ip - a owl:ObjectProperty ; - rdfs:label "ip"@en ; - rdfs:comment "Specifies the list of IP addresses used by the network interface."@en ; - rdfs:range observable:ObservableObject ; - . - -observable:ipAddress - a owl:ObjectProperty ; - rdfs:label "ipAddress"@en ; - rdfs:comment "Specifies the corresponding ip address for a whois entry. Usually corresponds to a nameserver lookup."@en ; - rdfs:range observable:ObservableObject ; - . - -observable:ipGateway - a owl:ObjectProperty ; - rdfs:label "ipGateway"@en ; - rdfs:comment "Specifies the list of IP Gateway IP Addresses used by the network interface."@en ; - rdfs:range observable:ObservableObject ; - . - -observable:ipfix - a owl:ObjectProperty ; - rdfs:label "ipfix"@en ; - rdfs:comment "Specifies any IP Flow Information Export (IPFIX) data for the network traffic flow."@en ; - rdfs:range ; - . - -observable:isActive - a owl:DatatypeProperty ; - rdfs:label "isActive"@en ; - rdfs:comment "Indicates whether the network connection is still active."@en ; - rdfs:range xsd:boolean ; - . - -observable:isDirectory - a owl:DatatypeProperty ; - rdfs:label "isDirectory"@en ; - rdfs:comment "Specifies whether a file entry represents a directory."@en ; - rdfs:range xsd:boolean ; - . - -observable:isDisabled - a owl:DatatypeProperty ; - rdfs:label "isDisabled"@en ; - rdfs:comment "Is the digital account disabled?"@en ; - rdfs:range xsd:boolean ; - . - -observable:isEnabled - a owl:DatatypeProperty ; - rdfs:label "isEnabled"@en ; - rdfs:comment "Specifies whether the trigger is enabled."@en ; - rdfs:range xsd:boolean ; - . - -observable:isEncrypted - a owl:DatatypeProperty ; - rdfs:label "isEncrypted"@en ; - rdfs:range xsd:boolean ; - . - -observable:isHidden - a owl:DatatypeProperty ; - rdfs:label "isHidden"@en ; - rdfs:comment """The isHidden property specifies whether the process is hidden or not. - """@en ; - rdfs:range xsd:boolean ; - . - -observable:isInjected - a owl:DatatypeProperty ; - rdfs:label "isInjected"@en ; - rdfs:comment "The isInjected property specifies whether or not the particular memory object has had data/code injected into it by another process."@en ; - rdfs:range xsd:boolean ; - . - -observable:isMapped - a owl:DatatypeProperty ; - rdfs:label "isMapped"@en ; - rdfs:comment "The isMapped property specifies whether or not the particular memory object has been assigned a byte-for-byte correlation with some portion of a file or file-like resource."@en ; - rdfs:range xsd:boolean ; - . - -observable:isMimeEncoded - a owl:DatatypeProperty ; - rdfs:label "isMimeEncoded"@en ; - rdfs:range xsd:boolean ; - . - -observable:isMultipart - a owl:DatatypeProperty ; - rdfs:label "isMultipart"@en ; - rdfs:range xsd:boolean ; - . - -observable:isNamed - a owl:DatatypeProperty ; - rdfs:label "isNamed"@en ; - rdfs:range xsd:boolean ; - . - -observable:isOptimized - a owl:DatatypeProperty ; - rdfs:label "isOptimized"@en ; - rdfs:range xsd:boolean ; - . - -observable:isPrivate - a owl:DatatypeProperty ; - rdfs:label "isPrivate"@en ; - rdfs:comment "Is the event marked as private?"@en ; - rdfs:range xsd:boolean ; - . - -observable:isPrivileged - a owl:DatatypeProperty ; - rdfs:label "isPrivileged"@en ; - rdfs:range xsd:boolean ; - . - -observable:isProtected - a owl:DatatypeProperty ; - rdfs:label "isProtected"@en ; - rdfs:comment "The isProtected property specifies whether or not the particular memory object is protected (read/write only from the process that allocated it)."@en ; - rdfs:range xsd:boolean ; - . - -observable:isRead - a owl:DatatypeProperty ; - rdfs:label "isRead"@en ; - rdfs:range xsd:boolean ; - . - -observable:isSecure - a owl:DatatypeProperty ; - rdfs:label "isSecure"@en ; - rdfs:comment "Is the cookie secure? If the cookie is secure it cannot be delivered over an unencrypted session such as http."@en ; - rdfs:range xsd:boolean ; - . - -observable:isSelfSigned - a owl:DatatypeProperty ; - rdfs:label "isSelfSigned"@en ; - rdfs:range xsd:boolean ; - . - -observable:isServiceAccount - a owl:DatatypeProperty ; - rdfs:label "isServiceAccount"@en ; - rdfs:range xsd:boolean ; - . - -observable:isTLD - a owl:DatatypeProperty ; - rdfs:label "isTLD"@en ; - rdfs:range xsd:boolean ; - . - -observable:isVolatile - a owl:DatatypeProperty ; - rdfs:label "isVolatile"@en ; - rdfs:comment "The isVolatile property specifies whether or not the particular memory object is volatile."@en ; - rdfs:range xsd:boolean ; - . - -observable:issuer - a owl:DatatypeProperty ; - rdfs:label "issuer"@en ; - rdfs:range xsd:string ; - . - -observable:issuerAlternativeName - a owl:DatatypeProperty ; - rdfs:label "issuerAlternativeName"@en ; - rdfs:range xsd:string ; - . - -observable:issuerHash - a owl:ObjectProperty ; - rdfs:label "issuerHash"@en ; - rdfs:comment "A hash calculated on the certificate issuer name."@en ; - rdfs:range ; - . - -observable:key - a owl:DatatypeProperty ; - rdfs:label "key"@en ; - rdfs:range xsd:string ; - . - -observable:keyUsage - a owl:DatatypeProperty ; - rdfs:label "keyUsage"@en ; - rdfs:range xsd:string ; - . - -observable:keypadUnlockCode - a owl:DatatypeProperty ; - rdfs:label "keypadUnlockCode"@en ; - rdfs:comment "A code or password set on a device for security that must be entered to gain access to the device."@en ; - rdfs:range xsd:string ; - . - -observable:labels - a owl:DatatypeProperty ; - rdfs:label "labels"@en ; - rdfs:comment "Named and colored label."@en ; - rdfs:range xsd:string ; - . - -observable:language - a owl:DatatypeProperty ; - rdfs:label "language"@en ; - rdfs:comment """Specifies the language the string is written in, e.g. English. - For consistency, it is strongly recommended to use the ISO 639-2 language code, if available. Please see http://www.loc.gov/standards/iso639-2/php/code_list.php for a list of ISO 639-2 codes."""@en ; - rdfs:range xsd:string ; - . - -observable:lastLoginTime - a owl:DatatypeProperty ; - rdfs:label "lastLoginTime"@en ; - rdfs:comment "The date and time of the last login of the account."@en ; - rdfs:range xsd:dateTime ; - . - -observable:lastName - a owl:DatatypeProperty ; - rdfs:label "lastName"@en ; - rdfs:comment "The last name of the contact."@en ; - rdfs:range xsd:string ; - . - -observable:lastRun - a owl:DatatypeProperty ; - rdfs:label "lastRun"@en ; - rdfs:comment "Timestamp of when the prefetch application was last run."@en ; - rdfs:range xsd:dateTime ; - . - -observable:length - a owl:DatatypeProperty ; - rdfs:label "length"@en ; - rdfs:comment "Specifies the length, in characters, of the extracted string."@en ; - rdfs:range xsd:integer ; - . - -observable:libraryType - a owl:DatatypeProperty ; - rdfs:label "libraryType"@en ; - rdfs:comment "Specifies the type of library being characterized."@en ; - rdfs:range xsd:string ; - . - -observable:loaderFlags - a owl:DatatypeProperty ; - rdfs:label "loaderFlags"@en ; - rdfs:comment "Specifies the reserved loader flags"@en ; - rdfs:range xsd:unsignedInt ; - . - -observable:localTime - a owl:DatatypeProperty ; - rdfs:label "localTime"@en ; - rdfs:comment "Specifies the local time on the system."@en ; - rdfs:range xsd:dateTime ; - . - -observable:location - a owl:ObjectProperty ; - rdfs:label "location"@en ; - rdfs:comment "An associated location."@en ; - rdfs:range ; - . - -observable:loginTime - a owl:DatatypeProperty ; - rdfs:label "loginTime"@en ; - rdfs:comment "Specifies the date/time of the login for the user session."@en ; - rdfs:range xsd:dateTime ; - . - -observable:logoutTime - a owl:DatatypeProperty ; - rdfs:label "logoutTime"@en ; - rdfs:comment "Specifies the date/time of the logout for the user session."@en ; - rdfs:range xsd:dateTime ; - . - -observable:lookupDate - a owl:DatatypeProperty ; - rdfs:label "lookupDate"@en ; - rdfs:comment "Specifies the date and time that the Whois record was queried."@en ; - rdfs:range xsd:dateTime ; - . - -observable:macAddress - a owl:ObjectProperty ; - rdfs:label "macAddress"@en ; - rdfs:comment "Specifies the MAC or hardware address of the physical network card. "@en ; - rdfs:range observable:ObservableObject ; - . - -observable:machine - a owl:DatatypeProperty ; - rdfs:label "machine"@en ; - rdfs:comment "Specifies the type of target machine."@en ; - rdfs:range xsd:string ; - . - -observable:magic - a owl:DatatypeProperty ; - rdfs:label "magic"@en ; - rdfs:comment "Specifies the value that indicates the type of the PE binary."@en ; - rdfs:range xsd:unsignedShort ; - . - -observable:magicNumber - a owl:DatatypeProperty ; - rdfs:label "magicNumber"@en ; - rdfs:range xsd:string ; - . - -observable:majorImageVersion - a owl:DatatypeProperty ; - rdfs:label "majorImageVersion"@en ; - rdfs:comment "Specifies the major version number of the image."@en ; - rdfs:range xsd:unsignedShort ; - . - -observable:majorLinkerVersion - a owl:DatatypeProperty ; - rdfs:label "majorLinkerVersion"@en ; - rdfs:comment "Specifies the linker major version number."@en ; - rdfs:range xsd:byte ; - . - -observable:majorOSVersion - a owl:DatatypeProperty ; - rdfs:label "majorOSVersion"@en ; - rdfs:comment "Specifies the major version number of the required operating system."@en ; - rdfs:range xsd:unsignedShort ; - . - -observable:majorSubsystemVersion - a owl:DatatypeProperty ; - rdfs:label "majorSubsystemVersion"@en ; - rdfs:comment "Specifies the major version number of the subsystem."@en ; - rdfs:range xsd:unsignedShort ; - . - -observable:manufacturer - a owl:DatatypeProperty ; - rdfs:label "manufacturer"@en ; - rdfs:range xsd:string ; - . - -observable:maxRunTime - a owl:DatatypeProperty ; - rdfs:label "maxRunTime"@en ; - rdfs:comment "Specifies the maximum run time of the scheduled task before terminating, in milliseconds. See also: http://msdn.microsoft.com/en-us/library/windows/desktop/aa381874(v=vs.85).aspx."@en ; - rdfs:range xsd:long ; - . - -observable:message - a owl:ObjectProperty ; - rdfs:label "message"@en ; - rdfs:range observable:ObservableObject ; - . - -observable:messageID - a owl:DatatypeProperty ; - rdfs:label "messageID"@en ; - rdfs:comment "An unique identifier for the message."@en ; - rdfs:range xsd:string ; - . - -observable:messageText - a owl:DatatypeProperty ; - rdfs:label "messageText"@en ; - rdfs:comment "The contents of the message."@en ; - rdfs:range xsd:string ; - . - -observable:messageType - a owl:DatatypeProperty ; - rdfs:label "messageType"@en ; - rdfs:comment "The type of a message, for example incoming, draft or outgoing."@en ; - rdfs:range xsd:string ; - . - -observable:metadataChangeTime - a owl:DatatypeProperty ; - rdfs:label "metadataChangeTime"@en ; - rdfs:comment "The date and time at which the file metadata was last modified."@en ; - rdfs:range xsd:dateTime ; - . - -observable:mftFileID - a owl:DatatypeProperty ; - rdfs:label "mftFileID"@en ; - rdfs:comment "Specifies the record number for the file within an NTFS Master File Table."@en ; - rdfs:range xsd:integer ; - . - -observable:mftFileNameAccessedTime - a owl:DatatypeProperty ; - rdfs:label "mftFileNameAccessedTime"@en ; - rdfs:comment "The access date and time recorded in an MFT entry $File_Name attribute."@en ; - rdfs:range xsd:dateTime ; - . - -observable:mftFileNameCreatedTime - a owl:DatatypeProperty ; - rdfs:label "mftFileNameCreatedTime"@en ; - rdfs:comment "The creation date and time recorded in an MFT entry $File_Name attribute."@en ; - rdfs:range xsd:dateTime ; - . - -observable:mftFileNameLength - a owl:DatatypeProperty ; - rdfs:label "mftFileNameLength"@en ; - rdfs:comment " Specifies the length of an NTFS file name, in unicode characters."@en ; - rdfs:range xsd:integer ; - . - -observable:mftFileNameModifiedTime - a owl:DatatypeProperty ; - rdfs:label "mftFileNameModifiedTime"@en ; - rdfs:comment "The modification date and time recorded in an MFT entry $File_Name attribute."@en ; - rdfs:range xsd:dateTime ; - . - -observable:mftFileNameRecordChangeTime - a owl:DatatypeProperty ; - rdfs:label "mftFileNameRecordChangeTime"@en ; - rdfs:comment "The metadata modification date and time recorded in an MFT entry $File_Name attribute."@en ; - rdfs:range xsd:dateTime ; - . - -observable:mftFlags - a owl:DatatypeProperty ; - rdfs:label "mftFlags"@en ; - rdfs:comment "Specifies basic permissions for the file (Read-Only, Hidden, Archive, Compressed, etc.)."@en ; - rdfs:range xsd:integer ; - . - -observable:mftParentID - a owl:DatatypeProperty ; - rdfs:label "mftParentID"@en ; - rdfs:comment "Specifies the record number within an NTFS Master File Table for parent directory of the file."@en ; - rdfs:range xsd:integer ; - . - -observable:mftRecordChangeTime - a owl:DatatypeProperty ; - rdfs:label "mftRecordChangeTime"@en ; - rdfs:comment "The date and time at which an NTFS file metadata was last modified."@en ; - rdfs:range xsd:dateTime ; - . - -observable:middleName - a owl:DatatypeProperty ; - rdfs:label "middleName"@en ; - rdfs:comment "The middle name of the contact."@en ; - rdfs:range xsd:string ; - . - -observable:mimeClass - a owl:DatatypeProperty ; - rdfs:label "mimeClass"@en ; - rdfs:range xsd:string ; - . - -observable:mimeType - a owl:DatatypeProperty ; - rdfs:label "mimeType"@en ; - rdfs:comment "MIME type of the data. For example 'text/html' or 'audio/mp3'."@en ; - rdfs:range xsd:string ; - . - -observable:minorImageVersion - a owl:DatatypeProperty ; - rdfs:label "minorImageVersion"@en ; - rdfs:comment "Specifies the minor version number of the image."@en ; - rdfs:range xsd:unsignedShort ; - . - -observable:minorLinkerVersion - a owl:DatatypeProperty ; - rdfs:label "minorLinkerVersion"@en ; - rdfs:comment "Specifies the linker minor version number."@en ; - rdfs:range xsd:byte ; - . - -observable:minorOSVersion - a owl:DatatypeProperty ; - rdfs:label "minorOSVersion"@en ; - rdfs:comment "Specifies the minor version number of the required operating system."@en ; - rdfs:range xsd:unsignedShort ; - . - -observable:minorSubsystemVersion - a owl:DatatypeProperty ; - rdfs:label "minorSubsystemVersion"@en ; - rdfs:comment """Specifies the minor version number of the subsystem. - """@en ; - rdfs:range xsd:unsignedShort ; - . - -observable:mockLocationsAllowed - a owl:DatatypeProperty ; - rdfs:label "mockLocationsAllowed"@en ; - rdfs:comment "???."@en ; - rdfs:range xsd:boolean ; - . - -observable:model - a owl:DatatypeProperty ; - rdfs:label "model"@en ; - rdfs:range xsd:string ; - . - -observable:modifiedTime - a owl:DatatypeProperty ; - rdfs:label "modifiedTime"@en ; - rdfs:comment "The date and time at which the Object was last modified."@en ; - rdfs:range xsd:dateTime ; - . - -observable:mostRecentRunTime - a owl:DatatypeProperty ; - rdfs:label "mostRecentRunTime"@en ; - rdfs:comment "Specifies the most recent run date/time of this scheduled task. See also: http://msdn.microsoft.com/en-us/library/windows/desktop/aa381254(v=vs.85).aspx."@en ; - rdfs:range xsd:dateTime ; - . - -observable:mountPoint - a owl:DatatypeProperty ; - rdfs:label "mountPoint"@en ; - rdfs:comment "Specifies the mount point of the partition."@en ; - rdfs:range xsd:string ; - . - -observable:msProductID - a owl:DatatypeProperty ; - rdfs:label "msProductID"@en ; - rdfs:comment "The Microsoft Product ID. See also: http://support.microsoft.com/gp/pidwin."@en ; - rdfs:range xsd:string ; - . - -observable:msProductName - a owl:DatatypeProperty ; - rdfs:label "msProductName"@en ; - rdfs:comment "The Microsoft ProductName of the current installation of Windows. This is typically found in HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion!ProductName."@en ; - rdfs:range xsd:string ; - . - -observable:nameConstraints - a owl:DatatypeProperty ; - rdfs:label "nameConstraints"@en ; - rdfs:range xsd:string ; - . - -observable:nameserver - a owl:ObjectProperty ; - rdfs:label "nameserver"@en ; - rdfs:comment "Specifies a list of nameserver entries for a Whois entry."@en ; - rdfs:range observable:ObservableObject ; - . - -observable:netBIOSName - a owl:DatatypeProperty ; - rdfs:label "netBIOSName"@en ; - rdfs:comment "Specifies the NetBIOS (Network Basic Input/Output System) name of the Windows system. This is not the same as the host name."@en ; - rdfs:range xsd:string ; - . - -observable:network - a owl:DatatypeProperty ; - rdfs:label "network"@en ; - rdfs:comment "???."@en ; - rdfs:range xsd:string ; - . - -observable:networkInterface - a owl:ObjectProperty ; - rdfs:label "networkInterface"@en ; - rdfs:comment "Specifies the list of network interfaces present on the system."@en ; - rdfs:range observable:ObservableObject ; - . - -observable:newObject - a owl:ObjectProperty ; - rdfs:label "newObject"@en ; - rdfs:comment "Specifies the observable object and its properties as they are after the state change effect occurred."@en ; - rdfs:range observable:ObservableObject ; - . - -observable:nextRunTime - a owl:DatatypeProperty ; - rdfs:label "nextRunTime"@en ; - rdfs:comment "Specifies the next run date/time of the scheduled task. See also: http://msdn.microsoft.com/en-us/library/windows/desktop/aa381257(v=vs.85).aspx."@en ; - rdfs:range xsd:dateTime ; - . - -observable:ntfsHardLinkCount - a owl:DatatypeProperty ; - rdfs:label "ntfsHardLinkCount"@en ; - rdfs:comment "Specifies the number of directory entries that reference an NTFS file record."@en ; - rdfs:range xsd:integer ; - . - -observable:ntfsOwnerID - a owl:DatatypeProperty ; - rdfs:label "ntfsOwnerID"@en ; - rdfs:comment "Specifies the identifier of the file owner, from the security index."@en ; - rdfs:range xsd:string ; - . - -observable:ntfsOwnerSID - a owl:DatatypeProperty ; - rdfs:label "ntfsOwnerSID"@en ; - rdfs:comment "Specifies the security ID (key in the $SII Index and $SDS DataStream in the file $Secure) for an NTFS file."@en ; - rdfs:range xsd:string ; - . - -observable:number - a owl:DatatypeProperty ; - rdfs:label "number"@en ; - rdfs:range xsd:integer ; - . - -observable:numberOfLaunches - a owl:DatatypeProperty ; - rdfs:label "numberOfLaunches"@en ; - rdfs:range xsd:integer ; - . - -observable:numberOfRVAAndSizes - a owl:DatatypeProperty ; - rdfs:label "numberOfRVAAndSizes"@en ; - rdfs:comment "Specifies the number of data-directory entries in the remainder of the optional header."@en ; - rdfs:range xsd:unsignedInt ; - . - -observable:numberOfSections - a owl:DatatypeProperty ; - rdfs:label "numberOfSections"@en ; - rdfs:comment """Specifies the number of sections in the PE binary, as a non-negative integer. - """@en ; - rdfs:range xsd:integer ; - . - -observable:numberOfSubkeys - a owl:DatatypeProperty ; - rdfs:label "numberOfSubkeys"@en ; - rdfs:range xsd:integer ; - . - -observable:numberOfSymbols - a owl:DatatypeProperty ; - rdfs:label "numberOfSymbols"@en ; - rdfs:comment "Specifies the number of entries in the symbol table of the PE binary, as a non-negative integer."@en ; - rdfs:range xsd:integer ; - . - -observable:objectGUID - a owl:DatatypeProperty ; - rdfs:label "objectGUID"@en ; - rdfs:range xsd:string ; - . - -observable:oldObject - a owl:ObjectProperty ; - rdfs:label "oldObject"@en ; - rdfs:comment "Specifies the observable object and its properties as they were before the state change effect occurred."@en ; - rdfs:range observable:ObservableObject ; - . - -observable:openFileDescriptor - a owl:DatatypeProperty ; - rdfs:label "openFileDescriptor"@en ; - rdfs:comment "Specifies a listing of the current file descriptors used by the Unix process."@en ; - rdfs:range xsd:integer ; - . - -observable:operatingSystem - a owl:ObjectProperty ; - rdfs:label "operatingSystem"@en ; - rdfs:range observable:ObservableObject ; - . - -observable:optionalHeader - a owl:ObjectProperty ; - rdfs:label "optionalHeader"@en ; - rdfs:comment "Specifies the PE optional header of the PE binary."@en ; - rdfs:range observable:WindowsPEOptionalHeader ; - . - -observable:options - a owl:DatatypeProperty ; - rdfs:label "options"@en ; - rdfs:comment "Specifies any options used when mounting the volume."@en ; - rdfs:range xsd:string ; - . - -observable:otherHeaders - a owl:ObjectProperty ; - rdfs:label "otherHeaders"@en ; - rdfs:range ; - . - -observable:owner - a owl:ObjectProperty ; - rdfs:label "owner"@en ; - rdfs:comment - "The owner of the file."@en , - "The owner of this account."@en - ; - rdfs:range - , - observable:ObservableObject - ; - . - -observable:ownerSID - a owl:DatatypeProperty ; - rdfs:label "ownerSID"@en ; - rdfs:range xsd:string ; - . - -observable:parameterAddress - a owl:DatatypeProperty ; - rdfs:label "parameterAddress"@en ; - rdfs:range xsd:hexBinary ; - . - -observable:parameters - a owl:DatatypeProperty ; - rdfs:label "parameters"@en ; - rdfs:comment "Specifies the command line parameters used to launch the scheduled task. See also: http://msdn.microsoft.com/en-us/library/windows/desktop/aa381875(v=vs.85).aspx."@en ; - rdfs:range xsd:string ; - . - -observable:parent - a owl:ObjectProperty ; - rdfs:label "parent"@en ; - rdfs:comment "The process that created this process."@en ; - rdfs:range observable:ObservableObject ; - . - -observable:participant - a owl:ObjectProperty ; - rdfs:label "participant"@en ; - rdfs:range observable:ObservableObject ; - . - -observable:partition - a owl:ObjectProperty ; - rdfs:label "partition"@en ; - rdfs:comment "The partitions that reside on the disk."@en ; - rdfs:range observable:ObservableObject ; - . - -observable:partitionID - a owl:DatatypeProperty ; - rdfs:label "partitionID"@en ; - rdfs:comment "Specifies the identifier of the partition, as provided by the containing partition table. This identifier is the index value within the partition table, and is expected to be an incrementing alphanumeric value (numeric in most partition systems), not a GUID or UUID. Sorting partitions by this index should first attempt to sort a numeric cast of the value."@en ; - rdfs:range xsd:string ; - . - -observable:partitionLength - a owl:DatatypeProperty ; - rdfs:label "partitionLength"@en ; - rdfs:comment "Specifies the length of the partition, in bytes."@en ; - rdfs:range xsd:long ; - . - -observable:partitionOffset - a owl:DatatypeProperty ; - rdfs:label "partitionOffset"@en ; - rdfs:comment "Specifies the starting offset of the partition, in bytes."@en ; - rdfs:range xsd:long ; - . - -observable:password - a owl:DatatypeProperty ; - rdfs:label "password"@en ; - rdfs:comment - "Password used to authenticate to this resource."@en , - "The account authentication password."@en - ; - rdfs:range xsd:string ; - . - -observable:passwordLastChanged - a owl:DatatypeProperty ; - rdfs:label "passwordLastChanged"@en ; - rdfs:comment "The date and time that the password was last changed."@en ; - rdfs:range xsd:dateTime ; - . - -observable:passwordType - a owl:DatatypeProperty ; - rdfs:label "passwordType"@en ; - rdfs:comment "The type of password, for instance plain-text or encrypted."@en ; - rdfs:range xsd:string ; - . - -observable:path - a owl:DatatypeProperty ; - rdfs:label "path"@en ; - rdfs:comment "Specifies the location of one object within another containing object."@en ; - rdfs:range xsd:string ; - . - -observable:pdfId0 - a owl:DatatypeProperty ; - rdfs:label "pdfId0"@en ; - rdfs:range xsd:string ; - . - -observable:pdfId1 - a owl:DatatypeProperty ; - rdfs:label "pdfId1"@en ; - rdfs:range xsd:string ; - . - -observable:peType - a owl:DatatypeProperty ; - rdfs:label "peType"@en ; - rdfs:comment "Specifies the type of the PE binary."@en ; - rdfs:range xsd:string ; - . - -observable:phone - a owl:ObjectProperty ; - rdfs:label "phone"@en ; - rdfs:comment "A phone number(account)."@en ; - rdfs:range observable:ObservableObject ; - . - -observable:phoneActivationTime - a owl:DatatypeProperty ; - rdfs:label "phoneActivationTime"@en ; - rdfs:comment "The date and time that a device was activated."@en ; - rdfs:range xsd:dateTime ; - . - -observable:phoneNumber - a owl:DatatypeProperty ; - rdfs:label "phoneNumber"@en ; - rdfs:comment "A phone number(account)."@en ; - rdfs:range xsd:string ; - . - -observable:phoneNumbers - a owl:DatatypeProperty ; - rdfs:label "phoneNumbers"@en ; - rdfs:comment "The phone numbers of the contact."@en ; - rdfs:range xsd:string ; - . - -observable:pictureHeight - a owl:DatatypeProperty ; - rdfs:label "pictureHeight"@en ; - rdfs:range xsd:integer ; - . - -observable:pictureType - a owl:DatatypeProperty ; - rdfs:label "pictureType"@en ; - rdfs:comment "The type of a picture, for example a thumbnail."@en ; - rdfs:range xsd:string ; - . - -observable:pictureWidth - a owl:DatatypeProperty ; - rdfs:label "pictureWidth"@en ; - rdfs:comment "The width of the picture in pixels."@en ; - rdfs:range xsd:integer ; - . - -observable:pid - a owl:DatatypeProperty ; - rdfs:label "pid"@en ; - rdfs:comment "The Process ID, or PID, of the process."@en ; - rdfs:range xsd:integer ; - . - -observable:pointerToSymbolTable - a owl:DatatypeProperty ; - rdfs:label "pointerToSymbolTable"@en ; - rdfs:comment "Specifies the file offset of the COFF symbol table."@en ; - rdfs:range xsd:hexBinary ; - . - -observable:policyConstraints - a owl:DatatypeProperty ; - rdfs:label "policyConstraints"@en ; - rdfs:range xsd:string ; - . - -observable:policyMappings - a owl:DatatypeProperty ; - rdfs:label "policyMappings"@en ; - rdfs:range xsd:string ; - . - -observable:port - a owl:DatatypeProperty ; - rdfs:label "port"@en ; - rdfs:comment "Port on which communication takes place."@en ; - rdfs:range xsd:long ; - . - -observable:prefetchHash - a owl:DatatypeProperty ; - rdfs:label "prefetchHash"@en ; - rdfs:comment "An eight character hash of the location from which the application was run."@en ; - rdfs:range xsd:string ; - . - -observable:priority - a owl:DatatypeProperty ; - rdfs:label "priority"@en ; - rdfs:comment "The priority of the email."@en ; - rdfs:range xsd:string ; - . - -observable:privateKeyUsagePeriodNotAfter - a owl:DatatypeProperty ; - rdfs:label "privateKeyUsagePeriodNotAfter"@en ; - rdfs:range xsd:dateTime ; - . - -observable:privateKeyUsagePeriodNotBefore - a owl:DatatypeProperty ; - rdfs:label "privateKeyUsagePeriodNotBefore"@en ; - rdfs:range xsd:dateTime ; - . - -observable:processorArchitecture - a owl:DatatypeProperty ; - rdfs:label "processorArchitecture"@en ; - rdfs:comment "Specifies the specific architecture (e.g. x86) used by the CPU of the system."@en ; - rdfs:domain observable:ComputerSpecificationFacet ; - rdfs:range xsd:string ; - . - -observable:properties - a owl:DatatypeProperty ; - rdfs:label "properties"@en ; - rdfs:comment "Specifies the properties that were enumerated as a result of the action on the observable object."@en ; - rdfs:range xsd:string ; - . - -observable:propertyName - a owl:DatatypeProperty ; - rdfs:label "propertyName"@en ; - rdfs:comment "Specifies the Name of the property being read."@en ; - rdfs:range xsd:string ; - . - -observable:protocols - a owl:ObjectProperty ; - rdfs:label "protocols"@en ; - rdfs:comment "Specifies the protocols involved in the network connection, along with their corresponding state. "@en ; - rdfs:range ; - . - -observable:query - a owl:DatatypeProperty ; - rdfs:label "query"@en ; - rdfs:comment "Query passed to the resource."@en ; - rdfs:range xsd:string ; - . - -observable:rangeOffset - a owl:DatatypeProperty ; - rdfs:label "rangeOffset"@en ; - rdfs:comment "The offset at which the start of data can be found, relative to the rangeOffsetType defined."@en ; - rdfs:range xsd:integer ; - . - -observable:rangeOffsetType - a owl:DatatypeProperty ; - rdfs:label "rangeOffsetType"@en ; - rdfs:comment "The type of offset defined for the range (e.g., image, file, address)."@en ; - rdfs:range xsd:string ; - . - -observable:rangeSize - a owl:DatatypeProperty ; - rdfs:label "rangeSize"@en ; - rdfs:comment "The size of the data in bytes."@en ; - rdfs:range xsd:long ; - . - -observable:receivedLines - a owl:DatatypeProperty ; - rdfs:label "receivedLines"@en ; - rdfs:range xsd:string ; - . - -observable:receivedTime - a owl:DatatypeProperty ; - rdfs:label "receivedTime"@en ; - rdfs:comment "The date and time at which the message received. "@en ; - rdfs:range xsd:dateTime ; - . - -observable:recurrence - a owl:DatatypeProperty ; - rdfs:label "recurrence"@en ; - rdfs:comment "Recurrence of the event."@en ; - rdfs:range xsd:string ; - . - -observable:references - a owl:ObjectProperty ; - rdfs:label "references"@en ; - rdfs:comment "A list of email message identifiers this email relates to."@en ; - rdfs:range observable:ObservableObject ; - . - -observable:referralURL - a owl:ObjectProperty ; - rdfs:label "referralURL"@en ; - rdfs:comment "Specifies the corresponding referral URL for a registrar."@en ; - rdfs:range observable:ObservableObject ; - . - -observable:regionSize - a owl:DatatypeProperty ; - rdfs:label "regionSize"@en ; - rdfs:comment "The regionSize property specifies the size of the particular memory region, in bytes."@en ; - rdfs:range xsd:integer ; - . - -observable:regionStartAddress - a owl:DatatypeProperty ; - rdfs:label "regionStartAddress"@en ; - rdfs:comment """The regionStartAddress property specifies the starting address of the particular memory region. - """@en ; - rdfs:range xsd:hexBinary ; - . - -observable:region_end_address - a owl:DatatypeProperty ; - rdfs:label "region_End_Address"@en ; - rdfs:comment "The regionEndAddress property specifies the ending address of the particular memory region."@en ; - rdfs:range xsd:hexBinary ; - . - -observable:regionalInternetRegistry - a owl:DatatypeProperty ; - rdfs:label "regionalInternetRegistry"@en ; - rdfs:comment "specifies the name of the Regional Internet Registry (RIR) which allocated the IP address contained in a WHOIS entry."@en ; - rdfs:range vocab:RegionalRegistryTypeVocab ; - . - -observable:registeredOrganization - a owl:ObjectProperty ; - rdfs:label "registeredOrganization"@en ; - rdfs:comment "The organization that this copy of Windows is registered to."@en ; - rdfs:range ; - . - -observable:registeredOwner - a owl:ObjectProperty ; - rdfs:label "registeredOwner"@en ; - rdfs:comment "The person or organization that is the registered owner of this copy of Windows."@en ; - rdfs:range ; - . - -observable:registrantIDs - a owl:DatatypeProperty ; - rdfs:label "registrantIDs"@en ; - rdfs:comment "Specifies the registrant IDs associated with a domain lookup."@en ; - rdfs:range xsd:string ; - . - -observable:registrarGUID - a owl:DatatypeProperty ; - rdfs:label "registrarGUID"@en ; - rdfs:comment "Specifies the Registrar GUID field of a Whois entry."@en ; - rdfs:range xsd:string ; - . - -observable:registrarID - a owl:DatatypeProperty ; - rdfs:label "registrarID"@en ; - rdfs:comment "Specifies the Registrar ID field of a Whois entry."@en ; - rdfs:range xsd:string ; - . - -observable:registrarInfo - a owl:ObjectProperty ; - rdfs:label "registrarInfo"@en ; - rdfs:comment "Specifies registrar info that would be returned from a registrar lookup."@en ; - rdfs:range observable:WhoisRegistrarInfoType ; - . - -observable:registrarName - a owl:DatatypeProperty ; - rdfs:label "registrarName"@en ; - rdfs:comment "The name of the registrar organization."@en ; - rdfs:range xsd:string ; - . - -observable:registryValues - a owl:ObjectProperty ; - rdfs:label "registryValues"@en ; - rdfs:comment "The values that were enumerated as a result of the action on the object."@en ; - rdfs:range observable:WindowsRegistryValue ; - . - -observable:remarks - a owl:DatatypeProperty ; - rdfs:label "remarks"@en ; - rdfs:comment "Specifies any remarks associated with this Whois entry."@en ; - rdfs:range xsd:string ; - . - -observable:remindTime - a owl:DatatypeProperty ; - rdfs:label "remindTime"@en ; - rdfs:range xsd:dateTime ; - . - -observable:requestMethod - a owl:DatatypeProperty ; - rdfs:label "requestMethod"@en ; - rdfs:comment """Specifies the HTTP method portion of the HTTP request line, as a lowercase string. - """@en ; - rdfs:range xsd:string ; - . - -observable:requestValue - a owl:DatatypeProperty ; - rdfs:label "requestValue"@en ; - rdfs:comment "Specifies the value (typically a resource path) portion of the HTTP request line."@en ; - rdfs:range xsd:string ; - . - -observable:requestVersion - a owl:DatatypeProperty ; - rdfs:label "requestVersion"@en ; - rdfs:comment "Specifies the HTTP version portion of the HTTP request line, as a lowercase string."@en ; - rdfs:range xsd:string ; - . - -observable:rowCondition - a owl:DatatypeProperty ; - rdfs:label "rowCondition"@en ; - rdfs:range xsd:string ; - . - -observable:rowIndex - a owl:DatatypeProperty ; - rdfs:label "rowIndex"@en ; - rdfs:range xsd:positiveInteger ; - . - -observable:ruid - a owl:DatatypeProperty ; - rdfs:label "ruid"@en ; - rdfs:comment "Specifies the real user ID, which represents the Unix user who created the process."@en ; - rdfs:range xsd:nonNegativeInteger ; - . - -observable:runningStatus - a owl:DatatypeProperty ; - rdfs:label "runningStatus"@en ; - rdfs:range xsd:string ; - . - -observable:scheme - a owl:DatatypeProperty ; - rdfs:label "scheme"@en ; - rdfs:comment "Identifies the type of URL."@en ; - rdfs:range xsd:string ; - . - -observable:screenName - a owl:DatatypeProperty ; - rdfs:label "screenName"@en ; - rdfs:comment "The display name of the contact."@en ; - rdfs:range xsd:string ; - . - -observable:sectionAlignment - a owl:DatatypeProperty ; - rdfs:label "sectionAlignment"@en ; - rdfs:comment "Specifies the alignment (in bytes) of PE sections when they are loaded into memory."@en ; - rdfs:range xsd:unsignedInt ; - . - -observable:sections - a owl:ObjectProperty ; - rdfs:label "sections"@en ; - rdfs:comment "Specifies metadata about the sections in the PE file."@en ; - rdfs:range observable:WindowsPESection ; - . - -observable:sectorSize - a owl:DatatypeProperty ; - rdfs:label "sectorSize"@en ; - rdfs:comment "The sector size of the volume in bytes."@en ; - rdfs:range xsd:long ; - . - -observable:securityAttributes - a owl:DatatypeProperty ; - rdfs:label "securityAttributes"@en ; - rdfs:range xsd:string ; - . - -observable:sender - a owl:ObjectProperty ; - rdfs:label "sender"@en ; - rdfs:range observable:ObservableObject ; - . - -observable:sentTime - a owl:DatatypeProperty ; - rdfs:label "sentTime"@en ; - rdfs:comment "The date and time at which the message sent."@en ; - rdfs:range xsd:dateTime ; - . - -observable:serialNumber - a owl:DatatypeProperty ; - rdfs:label "serialNumber"@en ; - rdfs:range xsd:string ; - . - -observable:serverName - a owl:ObjectProperty ; - rdfs:label "serverName"@en ; - rdfs:comment "Specifies the corresponding server name for a whois entry. This usually corresponds to a nameserver lookup."@en ; - rdfs:range observable:ObservableObject ; - . - -observable:serviceName - a owl:DatatypeProperty ; - rdfs:label "serviceName"@en ; - rdfs:range xsd:string ; - . - -observable:serviceStatus - a owl:DatatypeProperty ; - rdfs:label "serviceStatus"@en ; - rdfs:range xsd:string ; - . - -observable:serviceType - a owl:DatatypeProperty ; - rdfs:label "serviceType"@en ; - rdfs:range xsd:string ; - . - -observable:sessionID - a owl:DatatypeProperty ; - rdfs:label "sessionID"@en ; - rdfs:comment "An identifier for the session from which the message originates."@en ; - rdfs:range xsd:string ; - . - -observable:shell - a owl:DatatypeProperty ; - rdfs:label "shell"@en ; - rdfs:range xsd:string ; - . - -observable:showMessageBody - a owl:DatatypeProperty ; - rdfs:label "showMessageBody"@en ; - rdfs:comment "Specifies the message text that is displayed in the body of the message box by the action. See also: http://msdn.microsoft.com/en-us/library/windows/desktop/aa381302(v=vs.85).aspx."@en ; - rdfs:range xsd:string ; - . - -observable:showMessageTitle - a owl:DatatypeProperty ; - rdfs:label "showMessageTitle"@en ; - rdfs:comment "Specifies the title of the message box shown by the action. See also: http://msdn.microsoft.com/en-us/library/windows/desktop/aa381302(v=vs.85).aspx."@en ; - rdfs:range xsd:string ; - . - -observable:sid - a owl:DatatypeProperty ; - rdfs:label "sid"@en ; - rdfs:range xsd:string ; - . - -observable:signature - a owl:DatatypeProperty ; - rdfs:label "signature"@en ; - rdfs:comment "A"@en ; - rdfs:range xsd:string ; - . - -observable:signatureAlgorithm - a owl:DatatypeProperty ; - rdfs:label "signatureAlgorithm"@en ; - rdfs:range xsd:string ; - . - -observable:signatureDescription - a owl:DatatypeProperty ; - rdfs:label "signatureDescription"@en ; - rdfs:range xsd:string ; - . - -observable:signatureExists - a owl:DatatypeProperty ; - rdfs:label "signatureExists"@en ; - rdfs:range xsd:boolean ; - . - -observable:signatureVerified - a owl:DatatypeProperty ; - rdfs:label "signatureVerified"@en ; - rdfs:range xsd:boolean ; - . - -observable:size - a owl:DatatypeProperty ; - rdfs:label "size"@en ; - rdfs:comment "Specifies the size of the section, in bytes."@en ; - rdfs:range xsd:integer ; - . - -observable:sizeInBytes - a owl:DatatypeProperty ; - rdfs:label "sizeInBytes"@en ; - rdfs:comment "The size of the data in bytes."@en ; - rdfs:range xsd:long ; - . - -observable:sizeOfCode - a owl:DatatypeProperty ; - rdfs:label "sizeOfCode"@en ; - rdfs:comment "Specifies the size of the code (text) section. If there are multiple such sections, this refers to the sum of the sizes of each section."@en ; - rdfs:range xsd:unsignedInt ; - . - -observable:sizeOfHeaders - a owl:DatatypeProperty ; - rdfs:label "sizeOfHeaders"@en ; - rdfs:comment "Specifies the combined size of the MS-DOS, PE header, and section headers, rounded up a multiple of the value specified in the file_alignment header."@en ; - rdfs:range xsd:unsignedInt ; - . - -observable:sizeOfHeapCommit - a owl:DatatypeProperty ; - rdfs:label "sizeOfHeapCommit"@en ; - rdfs:comment "Specifies the size of the local heap space to commit."@en ; - rdfs:range xsd:unsignedInt ; - . - -observable:sizeOfHeapReserve - a owl:DatatypeProperty ; - rdfs:label "sizeOfHeapReserve"@en ; - rdfs:comment "Specifies the size of the local heap space to reserve."@en ; - rdfs:range xsd:unsignedInt ; - . - -observable:sizeOfImage - a owl:DatatypeProperty ; - rdfs:label "sizeOfImage"@en ; - rdfs:comment "Specifies the size, in bytes, of the image, including all headers, as the image is loaded in memory."@en ; - rdfs:range xsd:unsignedInt ; - . - -observable:sizeOfInitializedData - a owl:DatatypeProperty ; - rdfs:label "sizeOfInitializedData"@en ; - rdfs:comment "Specifies the size of the initialized data section. If there are multiple such sections, this refers to the sum of the sizes of each section."@en ; - rdfs:range xsd:unsignedInt ; - . - -observable:sizeOfOptionalHeader - a owl:DatatypeProperty ; - rdfs:label "sizeOfOptionalHeader"@en ; - rdfs:comment "Specifies the size of the optional header of the PE binary. "@en ; - rdfs:range xsd:integer ; - . - -observable:sizeOfStackCommit - a owl:DatatypeProperty ; - rdfs:label "sizeOfStackCommit"@en ; - rdfs:comment "Specifies the size of the stack to commit."@en ; - rdfs:range xsd:unsignedInt ; - . - -observable:sizeOfStackReserve - a owl:DatatypeProperty ; - rdfs:label "sizeOfStackReserve"@en ; - rdfs:comment "Specifies the size of the stack to reserve."@en ; - rdfs:range xsd:unsignedInt ; - . - -observable:sizeOfUninitializedData - a owl:DatatypeProperty ; - rdfs:label "sizeOfUninitializedData"@en ; - rdfs:comment "Specifies the size of the uninitialized data section. If there are multiple such sections, this refers to the sum of the sizes of each section."@en ; - rdfs:range xsd:unsignedInt ; - . - -observable:sourceFlags - a owl:DatatypeProperty ; - rdfs:label "sourceFlags"@en ; - rdfs:comment "Specifies the source TCP flags."@en ; - rdfs:range xsd:hexBinary ; - . - -observable:sourcePort - a owl:DatatypeProperty ; - rdfs:label "sourcePort"@en ; - rdfs:comment """Specifies the source port used in the connection, as an integer in the range of 0 - 65535. - """@en ; - rdfs:range xsd:integer ; - . - -observable:spaceLeft - a owl:DatatypeProperty ; - rdfs:label "spaceLeft"@en ; - rdfs:comment "Specifies the amount of space left on the partition, in bytes."@en ; - rdfs:range xsd:long ; - . - -observable:spaceUsed - a owl:DatatypeProperty ; - rdfs:label "spaceUsed"@en ; - rdfs:comment "Specifies the amount of space used on the partition, in bytes."@en ; - rdfs:range xsd:long ; - . - -observable:sponsoringRegistrar - a owl:DatatypeProperty ; - rdfs:label "sponsoringRegistrar"@en ; - rdfs:comment "Specifies the name of the sponsoring registrar for a domain."@en ; - rdfs:range xsd:string ; - . - -observable:src - a owl:ObjectProperty ; - rdfs:label "src"@en ; - rdfs:comment "Specifies the source(s) of the network connection."@en ; - rdfs:range ; - . - -observable:srcBytes - a owl:DatatypeProperty ; - rdfs:label "srcBytes"@en ; - rdfs:range xsd:integer ; - . - -observable:srcPackets - a owl:DatatypeProperty ; - rdfs:label "srcPackets"@en ; - rdfs:range xsd:integer ; - . - -observable:srcPayload - a owl:ObjectProperty ; - rdfs:label "srcPayload"@en ; - rdfs:range observable:ObservableObject ; - . - -observable:ssid - a owl:DatatypeProperty ; - rdfs:label "ssid"@en ; - rdfs:comment "Network identifier."@en ; - rdfs:range xsd:string ; - . - -observable:stackSize - a owl:DatatypeProperty ; - rdfs:label "stackSize"@en ; - rdfs:range xsd:nonNegativeInteger ; - . - -observable:startAddress - a owl:DatatypeProperty ; - rdfs:label "startAddress"@en ; - rdfs:range xsd:hexBinary ; - . - -observable:startCommandLine - a owl:DatatypeProperty ; - rdfs:label "startCommandLine"@en ; - rdfs:range xsd:string ; - . - -observable:startTime - a owl:DatatypeProperty ; - rdfs:label "startTime"@en ; - rdfs:range xsd:dateTime ; - . - -observable:startType - a owl:DatatypeProperty ; - rdfs:label "startType"@en ; - rdfs:range xsd:string ; - . - -observable:startupInfo - a owl:ObjectProperty ; - rdfs:label "startupInfo"@en ; - rdfs:range ; - . - -observable:state - a owl:DatatypeProperty ; - rdfs:label "State"@en ; - rdfs:range xsd:string ; - . - -observable:status - a owl:DatatypeProperty ; - rdfs:label "status"@en ; - rdfs:comment "Specifies a list of statuses for a given Whois entry."@en ; - rdfs:range vocab:WhoisStatusTypeVocab ; - . - -observable:storageCapacityInBytes - a owl:DatatypeProperty ; - rdfs:label "storageCapacityInBytes"@en ; - rdfs:comment "The number of bytes that can be stored on a SIM card."@en ; - rdfs:range xsd:long ; - . - -observable:stringValue - a owl:DatatypeProperty ; - rdfs:label "stringValue"@en ; - rdfs:comment "Specifies the actual value of the extracted string."@en ; - rdfs:range xsd:string ; - . - -observable:strings - a owl:ObjectProperty ; - rdfs:label "strings"@en ; - rdfs:range observable:ExtractedString ; - . - -observable:subject - a owl:DatatypeProperty ; - rdfs:label "subject"@en ; - rdfs:comment "The subject of the email."@en ; - rdfs:range xsd:string ; - . - -observable:subjectAlternativeName - a owl:DatatypeProperty ; - rdfs:label "subjectAlternativeName"@en ; - rdfs:range xsd:string ; - . - -observable:subjectDirectoryAttributes - a owl:DatatypeProperty ; - rdfs:label "subjectDirectoryAttributes"@en ; - rdfs:range xsd:string ; - . - -observable:subjectHash - a owl:ObjectProperty ; - rdfs:label "subjectHash"@en ; - rdfs:comment "A hash calculated on the certificate subject name."@en ; - rdfs:range ; - . - -observable:subjectKeyIdentifier - a owl:DatatypeProperty ; - rdfs:label "subjectKeyIdentifier"@en ; - rdfs:range xsd:string ; - . - -observable:subjectPublicKeyAlgorithm - a owl:DatatypeProperty ; - rdfs:label "subjectPublicKeyAlgorithm"@en ; - rdfs:range xsd:string ; - . - -observable:subjectPublicKeyExponent - a owl:DatatypeProperty ; - rdfs:label "subjectPublicKeyExponent"@en ; - rdfs:range xsd:integer ; - . - -observable:subjectPublicKeyModulus - a owl:DatatypeProperty ; - rdfs:label "subjectPublicKeyModulus"@en ; - rdfs:range xsd:string ; - . - -observable:subsystem - a owl:DatatypeProperty ; - rdfs:label "subsystem"@en ; - rdfs:comment "Specifies the subsystem (e.g., GUI, device driver, etc.) that is required to run this image."@en ; - rdfs:range xsd:unsignedShort ; - . - -observable:swid - a owl:DatatypeProperty ; - rdfs:label "swid"@en ; - rdfs:comment "Specifies the SWID tag for the software."@en ; - rdfs:range xsd:string ; - . - -observable:symbolicName - a owl:DatatypeProperty ; - rdfs:label "symbolicName"@en ; - rdfs:comment "The symbolic name of a global flag. See also: http://msdn.microsoft.com/en-us/library/windows/hardware/ff549646(v=vs.85).aspx."@en ; - rdfs:range xsd:string ; - . - -observable:systemTime - a owl:DatatypeProperty ; - rdfs:label "systemTime"@en ; - rdfs:range xsd:dateTime ; - . - -observable:tableName - a owl:DatatypeProperty ; - rdfs:label "tableName"@en ; - rdfs:range xsd:string ; - . - -observable:targetFile - a owl:ObjectProperty ; - rdfs:label "targetFile"@en ; - rdfs:comment "Specifies the file targeted by a symbolic link."@en ; - rdfs:range observable:ObservableObject ; - . - -observable:taskComment - a owl:DatatypeProperty ; - rdfs:label "taskComment"@en ; - rdfs:comment "Specifies a comment for the scheduled task. See also: http://msdn.microsoft.com/en-us/library/windows/desktop/aa381232(v=vs.85).aspx."@en ; - rdfs:range xsd:string ; - . - -observable:taskCreator - a owl:DatatypeProperty ; - rdfs:label "taskCreator"@en ; - rdfs:comment "Specifies the name of the creator of the scheduled task. See also: http://msdn.microsoft.com/en-us/library/windows/desktop/aa381235(v=vs.85).aspx."@en ; - rdfs:range xsd:string ; - . - -observable:text - a owl:DatatypeProperty ; - rdfs:label "text"@en ; - rdfs:range xsd:string ; - . - -observable:threadID - a owl:DatatypeProperty ; - rdfs:label "threadID"@en ; - rdfs:range xsd:nonNegativeInteger ; - . - -observable:thumbprintHash - a owl:ObjectProperty ; - rdfs:label "thumbprintHash"@en ; - rdfs:comment "A hash calculated on the entire certificate including signature."@en ; - rdfs:range ; - . - -observable:timeDateStamp - a owl:DatatypeProperty ; - rdfs:label "timeDateStamp"@en ; - rdfs:comment "Specifies the time when the PE binary was created."@en ; - rdfs:range xsd:dateTime ; - . - -observable:timesExecuted - a owl:DatatypeProperty ; - rdfs:label "timesExecuted"@en ; - rdfs:comment "The number of times the prefetch application has executed."@en ; - rdfs:range xsd:long ; - . - -observable:timezoneDST - a owl:DatatypeProperty ; - rdfs:label "timezoneDST"@en ; - rdfs:comment "Specifies the time zone used by the system, taking daylight savings time (DST) into account."@en ; - rdfs:range xsd:string ; - . - -observable:timezoneStandard - a owl:DatatypeProperty ; - rdfs:label "timezoneStandard"@en ; - rdfs:comment "Specifies the time zone used by the system, without taking daylight savings time (DST) into account."@en ; - rdfs:range xsd:string ; - . - -observable:to - a owl:ObjectProperty ; - rdfs:label "to"@en ; - rdfs:comment "The receiver's phone number."@en ; - rdfs:range observable:ObservableObject ; - . - -observable:totalFragments - a owl:DatatypeProperty ; - rdfs:label "totalFragments"@en ; - rdfs:range xsd:integer ; - . - -observable:totalRam - a owl:DatatypeProperty ; - rdfs:label "totalRam"@en ; - rdfs:comment "Specifies the total amount of physical memory present on the system, in bytes."@en ; - rdfs:range xsd:long ; - . - -observable:totalSpace - a owl:DatatypeProperty ; - rdfs:label "totalSpace"@en ; - rdfs:comment "Specifies the total amount of space available on the partition, in bytes."@en ; - rdfs:range xsd:long ; - . - -observable:triggerBeginTime - a owl:DatatypeProperty ; - rdfs:label "triggerBeginTime"@en ; - rdfs:comment "Specifies the date/time that the trigger is activated."@en ; - rdfs:range xsd:dateTime ; - . - -observable:triggerDelay - a owl:DatatypeProperty ; - rdfs:label "triggerDelay"@en ; - rdfs:comment "Specifies the delay that takes place between when the task is registered and when the task is started."@en ; - rdfs:range xsd:string ; - . - -observable:triggerEndTime - a owl:DatatypeProperty ; - rdfs:label "triggerEndTime"@en ; - rdfs:comment "Specifies the date/time that the trigger is deactivated."@en ; - rdfs:range xsd:dateTime ; - . - -observable:triggerFrequency - a owl:DatatypeProperty ; - rdfs:label "triggerFrequency"@en ; - rdfs:comment "Specifies the frequency at which the trigger repeats."@en ; - rdfs:range vocab:TriggerFrequencyVocab ; - . - -observable:triggerList - a owl:ObjectProperty ; - rdfs:label "triggerList"@en ; - rdfs:comment "Specifies a set of triggers used by the scheduled task. See also: http://msdn.microsoft.com/en-us/library/windows/desktop/aa383264(v=vs.85).aspx."@en ; - rdfs:range observable:TriggerType ; - . - -observable:triggerMaxRunTime - a owl:DatatypeProperty ; - rdfs:label "triggerMaxRunTime"@en ; - rdfs:comment "The maximum amount of time that the task launched by the trigger is allowed to run. See also: http://msdn.microsoft.com/en-us/library/windows/desktop/aa383868(v=vs.85).aspx."@en ; - rdfs:range xsd:string ; - . - -observable:triggerSessionChangeType - a owl:DatatypeProperty ; - rdfs:label "triggerSessionChangeType"@en ; - rdfs:comment "Specifies the type of Terminal Server session change that would trigger a task launch. See also: http://msdn.microsoft.com/en-us/library/windows/desktop/aa381298(v=vs.85).aspx."@en ; - rdfs:range xsd:string ; - . - -observable:triggerType - a owl:DatatypeProperty ; - rdfs:label "triggerType"@en ; - rdfs:comment "Specifies the type of the task trigger."@en ; - rdfs:range vocab:TriggerTypeVocab ; - . - -observable:updatedDate - a owl:DatatypeProperty ; - rdfs:label "updatedDate"@en ; - rdfs:comment "Specifies the date in which the registered domain information was last updated."@en ; - rdfs:range xsd:dateTime ; - . - -observable:uptime - a owl:DatatypeProperty ; - rdfs:label "uptime"@en ; - rdfs:comment "Specifies the duration that represents the current amount of time that the system has been up."@en ; - rdfs:range xsd:string ; - . - -observable:url - a owl:DatatypeProperty ; - rdfs:label "url"@en ; - rdfs:range xsd:anyURI ; - . - -observable:urlTargeted - a owl:DatatypeProperty ; - rdfs:label "urlTargeted"@en ; - rdfs:comment "The target of the bookmark."@en ; - rdfs:range xsd:anyURI ; - . - -observable:userName - a owl:ObjectProperty ; - rdfs:label "userName"@en ; - rdfs:comment "Username used to authenticate to this resource."@en ; - rdfs:range observable:ObservableObject ; - . - -observable:validityNotAfter - a owl:DatatypeProperty ; - rdfs:label "validityNotAfter"@en ; - rdfs:range xsd:dateTime ; - . - -observable:validityNotBefore - a owl:DatatypeProperty ; - rdfs:label "validityNotBefore"@en ; - rdfs:range xsd:dateTime ; - . - -observable:value - a owl:DatatypeProperty ; - rdfs:label "value"@en ; - rdfs:range xsd:string ; - . - -observable:values - a owl:DatatypeProperty ; - rdfs:label "values"@en ; - rdfs:comment "The values that were enumerated as a result of the action on the object."@en ; - rdfs:range xsd:string ; - . - -observable:version - a owl:DatatypeProperty ; - rdfs:label "version"@en ; - rdfs:range xsd:string ; - . - -observable:visibility - a owl:DatatypeProperty ; - rdfs:label "visibility"@en ; - rdfs:range xsd:boolean ; - . - -observable:visitCount - a owl:DatatypeProperty ; - rdfs:label "visitCount"@en ; - rdfs:comment "The minimal number of times this web page or file has been visited by this web browser."@en ; - rdfs:range xsd:integer ; - . - -observable:volume - a owl:ObjectProperty ; - rdfs:label "volume"@en ; - rdfs:comment "The volume from which the prefetch application was run. If the applicatin was run from multiple volumes, there will be a separate prefetch file for each."@en ; - rdfs:range observable:ObservableObject ; - . - -observable:volumeID - a owl:DatatypeProperty ; - rdfs:label "volumeID"@en ; - rdfs:comment "The unique identifier of the volume."@en ; - rdfs:range xsd:string ; - . - -observable:whoisServer - a owl:ObjectProperty ; - rdfs:label "whoisServer"@en ; - rdfs:comment "Specifies the corresponding whois server for a registrar."@en ; - rdfs:range observable:ObservableObject ; - . - -observable:win32VersionValue - a owl:DatatypeProperty ; - rdfs:label "win32VersionValue"@en ; - rdfs:comment "Specifies the reserved win32 version value."@en ; - rdfs:range xsd:unsignedInt ; - . - -observable:windowTitle - a owl:DatatypeProperty ; - rdfs:label "windowTitle"@en ; - rdfs:range xsd:string ; - . - -observable:windowsDirectory - a owl:ObjectProperty ; - rdfs:label "windowsDirectory"@en ; - rdfs:comment "The Windows_Directory field specifies the fully-qualified path to the Windows install directory."@en ; - rdfs:range observable:ObservableObject ; - . - -observable:windowsSystemDirectory - a owl:ObjectProperty ; - rdfs:label "windowsSystemDirectory"@en ; - rdfs:comment "The Windows_System_Directory field specifies the fully-qualified path to the Windows system directory."@en ; - rdfs:range observable:ObservableObject ; - . - -observable:windowsTempDirectory - a owl:ObjectProperty ; - rdfs:label "windowsTempDirectory"@en ; - rdfs:comment "The Windows_Temp_Directory field specifies the fully-qualified path to the Windows temporary files directory."@en ; - rdfs:range observable:ObservableObject ; - . - -observable:windowsVolumeAttributes - a owl:DatatypeProperty ; - rdfs:label "windowsVolumeAttributes"@en ; - rdfs:comment "Specifies the attributes of a windows volume."@en ; - rdfs:range vocab:WindowsVolumeAttributeVocab ; - . - -observable:workItemData - a owl:ObjectProperty ; - rdfs:label "workItemData"@en ; - rdfs:comment "Specifies application defined data associated with the scheduled task. See also: http://msdn.microsoft.com/en-us/library/windows/desktop/aa381271(v=vs.85).aspx."@en ; - rdfs:range observable:ObservableObject ; - . - -observable:workingDirectory - a owl:ObjectProperty ; - rdfs:label "workingDirectory"@en ; - rdfs:comment "Specifies the working directory for the scheduled task. See also: http://msdn.microsoft.com/en-us/library/windows/desktop/aa381878(v=vs.85).aspx."@en ; - rdfs:range observable:ObservableObject ; - . - -observable:x509v3extensions - a owl:ObjectProperty ; - rdfs:label "x509V3Extensions"@en ; - rdfs:range observable:X509V3ExtensionsFacet ; - . - -observable:xMailer - a owl:DatatypeProperty ; - rdfs:label "xMailer"@en ; - rdfs:range xsd:string ; - . - -observable:xOriginatingIP - a owl:ObjectProperty ; - rdfs:label "xOriginatingIP"@en ; - rdfs:range observable:ObservableObject ; - . - diff --git a/data/ontology-0.5.0-0.2.0/ontology/uco-pattern-da.ttl b/data/ontology-0.5.0-0.2.0/ontology/uco-pattern-da.ttl deleted file mode 100644 index 6b76a2b..0000000 --- a/data/ontology-0.5.0-0.2.0/ontology/uco-pattern-da.ttl +++ /dev/null @@ -1,18 +0,0 @@ -# baseURI: https://unifiedcyberontology.org/ontology/uco/pattern-da - -@base . -@prefix owl: . -@prefix pattern: . -@prefix rdf: . -@prefix rdfs: . -@prefix xsd: . - - - a owl:Ontology ; - rdfs:label "pattern domain assertions"@en ; - . - -pattern:patternExpression - rdfs:domain pattern:LogicalPattern ; - . - diff --git a/data/ontology-0.5.0-0.2.0/ontology/uco-pattern.ttl b/data/ontology-0.5.0-0.2.0/ontology/uco-pattern.ttl deleted file mode 100644 index 7e9ce22..0000000 --- a/data/ontology-0.5.0-0.2.0/ontology/uco-pattern.ttl +++ /dev/null @@ -1,54 +0,0 @@ -# baseURI: https://unifiedcyberontology.org/ontology/uco/pattern -# imports: https://unifiedcyberontology.org/ontology/uco/core - -@base . -@prefix owl: . -@prefix pattern: . -@prefix rdf: . -@prefix rdfs: . -@prefix xsd: . - - - a owl:Ontology ; - rdfs:label "uco-pattern"@en ; - owl:imports ; - . - -pattern:LogicalPattern - a owl:Class ; - rdfs:subClassOf - pattern:Pattern , - [ - a owl:Restriction ; - owl:onProperty pattern:patternExpression ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange pattern:PatternExpression ; - ] - ; - rdfs:label "LogicalPattern"@en ; - rdfs:comment "An informational pattern instantiated in UCO content and expressed as a logical pattern expression."@en ; - . - -pattern:Pattern - a owl:Class ; - rdfs:subClassOf ; - rdfs:label "Pattern"@en ; - rdfs:comment - "A combination of properties, acts, tendencies, etc., forming a consistent or characteristic arrangement."@en , - "An explicit logical specification of a UCO informational pattern."@en - ; - . - -pattern:PatternExpression - a owl:Class ; - rdfs:label "PatternExpression"@en ; - rdfs:comment "An explicit logical pattern expression."@en ; - . - -pattern:patternExpression - a owl:DatatypeProperty ; - rdfs:label "patternExpression"@en ; - rdfs:comment "An explicit logical pattern expression."@en ; - rdfs:range pattern:PatternExpression ; - . - diff --git a/data/ontology-0.5.0-0.2.0/ontology/uco-role.ttl b/data/ontology-0.5.0-0.2.0/ontology/uco-role.ttl deleted file mode 100644 index 652e124..0000000 --- a/data/ontology-0.5.0-0.2.0/ontology/uco-role.ttl +++ /dev/null @@ -1,44 +0,0 @@ -# baseURI: https://unifiedcyberontology.org/ontology/uco/role -# imports: https://unifiedcyberontology.org/ontology/uco/core - -@base . -@prefix owl: . -@prefix rdf: . -@prefix rdfs: . -@prefix role: . -@prefix xs: . - - - a owl:Ontology ; - rdfs:label "uco-role"@en ; - owl:imports ; - . - -role:BenevolentRole - a owl:Class ; - rdfs:subClassOf role:Role ; - rdfs:label "BenevolentRole"@en ; - rdfs:comment " A role with postive and/or beneficial intent."@en ; - . - -role:MaliciousRole - a owl:Class ; - rdfs:subClassOf role:Role ; - rdfs:label "MaliciousRole"@en ; - rdfs:comment " A role with malicious intent."@en ; - . - -role:NeutralRole - a owl:Class ; - rdfs:subClassOf role:Role ; - rdfs:label "NeutralRole"@en ; - rdfs:comment " A role with neutral intent."@en ; - . - -role:Role - a owl:Class ; - rdfs:subClassOf ; - rdfs:label "Role"@en ; - rdfs:comment "Usual or customary function based on contextual perspective."@en ; - . - diff --git a/data/ontology-0.5.0-0.2.0/ontology/uco-time.ttl b/data/ontology-0.5.0-0.2.0/ontology/uco-time.ttl deleted file mode 100644 index 2bf62d8..0000000 --- a/data/ontology-0.5.0-0.2.0/ontology/uco-time.ttl +++ /dev/null @@ -1,28 +0,0 @@ -# baseURI: https://unifiedcyberontology.org/ontology/uco/time -# imports: https://unifiedcyberontology.org/ontology/uco/core - -@base . -@prefix owl: . -@prefix rdf: . -@prefix rdfs: . -@prefix time: . -@prefix xsd: . - - - a owl:Ontology ; - rdfs:label "uco-time"@en ; - owl:imports ; - . - -time:Time - a rdfs:Datatype ; - . - -time:TimeRange - a rdfs:Datatype ; - . - -time:Timestamp - a rdfs:Datatype ; - . - diff --git a/data/ontology-0.5.0-0.2.0/ontology/uco-tool-da.ttl b/data/ontology-0.5.0-0.2.0/ontology/uco-tool-da.ttl deleted file mode 100644 index 5b29206..0000000 --- a/data/ontology-0.5.0-0.2.0/ontology/uco-tool-da.ttl +++ /dev/null @@ -1,146 +0,0 @@ -# baseURI: https://unifiedcyberontology.org/ontology/uco/tool-da - -@base . -@prefix owl: . -@prefix rdf: . -@prefix rdfs: . -@prefix tool: . -@prefix xsd: . - - - a owl:Ontology ; - rdfs:label "tool domain assertions"@en ; - . - -tool:buildConfiguration - rdfs:domain tool:BuildInformationType ; - . - -tool:buildID - rdfs:domain tool:BuildInformationType ; - . - -tool:buildInformation - rdfs:domain tool:Build ; - . - -tool:buildLabel - rdfs:domain tool:BuildInformationType ; - . - -tool:buildOutputLog - rdfs:domain tool:BuildInformationType ; - . - -tool:buildProject - rdfs:domain tool:BuildInformationType ; - . - -tool:buildScript - rdfs:domain tool:BuildInformationType ; - . - -tool:buildUtility - rdfs:domain tool:BuildInformationType ; - . - -tool:buildUtilityName - rdfs:domain tool:BuildUtilityType ; - . - -tool:buildVersion - rdfs:domain tool:BuildInformationType ; - . - -tool:compilationDate - rdfs:domain tool:BuildInformationType ; - . - -tool:compilerInformalDescription - rdfs:domain tool:CompilerType ; - . - -tool:compilers - rdfs:domain tool:BuildInformationType ; - . - -tool:configurationSettingDescription - rdfs:domain tool:BuildConfigurationType ; - . - -tool:configurationSettings - rdfs:domain tool:BuildConfigurationType ; - . - -tool:cpeid - rdfs:domain tool:CompilerType ; - . - -tool:creator - rdfs:domain tool:Tool ; - . - -tool:dependencies - rdfs:domain tool:ToolConfigurationType ; - . - -tool:dependencyDescription - rdfs:domain tool:DependencyType ; - . - -tool:dependencyType - rdfs:domain tool:DependencyType ; - . - -tool:itemDescription - rdfs:domain tool:ConfigurationSettingType ; - . - -tool:itemName - rdfs:domain tool:ConfigurationSettingType ; - . - -tool:itemType - rdfs:domain tool:ConfigurationSettingType ; - . - -tool:itemValue - rdfs:domain tool:ConfigurationSettingType ; - . - -tool:libraries - rdfs:domain tool:BuildInformationType ; - . - -tool:libraryName - rdfs:domain tool:LibraryType ; - . - -tool:libraryVersion - rdfs:domain tool:LibraryType ; - . - -tool:references - rdfs:domain tool:Tool ; - . - -tool:servicePack - rdfs:domain tool:Tool ; - . - -tool:swid - rdfs:domain tool:CompilerType ; - . - -tool:toolType - rdfs:domain tool:Tool ; - . - -tool:usageContextAssumptions - rdfs:domain tool:ToolConfigurationType ; - . - -tool:version - rdfs:domain tool:Tool ; - . - diff --git a/data/ontology-0.5.0-0.2.0/ontology/uco-tool.ttl b/data/ontology-0.5.0-0.2.0/ontology/uco-tool.ttl deleted file mode 100644 index e83529a..0000000 --- a/data/ontology-0.5.0-0.2.0/ontology/uco-tool.ttl +++ /dev/null @@ -1,518 +0,0 @@ -# baseURI: https://unifiedcyberontology.org/ontology/uco/tool -# imports: https://unifiedcyberontology.org/ontology/uco/core - -@base . -@prefix owl: . -@prefix rdf: . -@prefix rdfs: . -@prefix tool: . -@prefix xsd: . - - - a owl:Ontology ; - rdfs:label "uco-tool"@en ; - owl:imports ; - . - -tool:AnalyticTool - a owl:Class ; - rdfs:subClassOf tool:Tool ; - rdfs:label "AnalyticTool"@en ; - rdfs:comment "An instrument useful for accomplishing an analytical task or purpose."@en ; - . - -tool:Build - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty tool:buildInformation ; - owl:onClass tool:BuildInformationType ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] - ; - rdfs:label "Build"@en ; - rdfs:comment "Characteristics of a particular build of a tool."@en ; - . - -tool:BuildConfigurationType - a owl:Class ; - rdfs:subClassOf [ - a owl:Restriction ; - owl:onProperty tool:configurationSettingDescription ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] ; - rdfs:label "BuildConfigurationType"@en ; - rdfs:comment "Describes how the build utility was configured for a particular build of a particular software."@en ; - . - -tool:BuildInformationType - a owl:Class ; - rdfs:subClassOf - [ - a owl:Restriction ; - owl:onProperty tool:compilationDate ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty tool:buildConfiguration ; - owl:onClass tool:BuildConfigurationType ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty tool:buildUtility ; - owl:onClass tool:BuildUtilityType ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty tool:buildID ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty tool:buildLabel ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty tool:buildOutputLog ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty tool:buildProject ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty tool:buildScript ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty tool:buildVersion ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] - ; - rdfs:label "BuildInformationType"@en ; - rdfs:comment "Characterizes how a software was built."@en ; - . - -tool:BuildUtilityType - a owl:Class ; - rdfs:subClassOf - [ - a owl:Restriction ; - owl:onProperty tool:cpeid ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty tool:swid ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty tool:buildUtilityName ; - owl:onDataRange xsd:string ; - owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] - ; - rdfs:label "BuildUtilityType"@en ; - rdfs:comment "Identifies the utility used to build a particular software."@en ; - . - -tool:CompilerType - a owl:Class ; - rdfs:subClassOf - [ - a owl:Restriction ; - owl:onProperty tool:compilerInformalDescription ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty tool:cpeid ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty tool:swid ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] - ; - rdfs:label "CompilerType"@en ; - rdfs:comment "A compiler utilized during a particular build of a particular software."@en ; - . - -tool:ConfigurationSettingType - a owl:Class ; - rdfs:subClassOf - [ - a owl:Restriction ; - owl:onProperty tool:itemDescription ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty tool:itemType ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty tool:itemName ; - owl:onDataRange xsd:string ; - owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty tool:itemValue ; - owl:onDataRange xsd:string ; - owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] - ; - rdfs:label "ConfigurationSettingType"@en ; - rdfs:comment "Describes a particular configuration setting for a tool, application or other cyber object."@en ; - . - -tool:DefensiveTool - a owl:Class ; - rdfs:subClassOf tool:Tool ; - rdfs:label "DefensiveTool"@en ; - rdfs:comment "An instrument useful for accomplishing a defensive task or purpose."@en ; - . - -tool:DependencyType - a owl:Class ; - rdfs:subClassOf - [ - a owl:Restriction ; - owl:onProperty tool:dependencyDescription ; - owl:cardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty tool:dependencyType ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] - ; - rdfs:label "DependencyType"@en ; - rdfs:comment "Describes a single dependency for a tool."@en ; - . - -tool:LibraryType - a owl:Class ; - rdfs:subClassOf - [ - a owl:Restriction ; - owl:onProperty tool:libraryName ; - owl:onDataRange xsd:string ; - owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty tool:libraryVersion ; - owl:onDataRange xsd:string ; - owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] - ; - rdfs:label "LibraryType"@en ; - rdfs:comment "A library incorporated into the build of a software."@en ; - . - -tool:MaliciousTool - a owl:Class ; - rdfs:subClassOf tool:Tool ; - rdfs:label "MaliciousTool"@en ; - rdfs:comment "An instrument useful for accomplishing a malicious task or purpose."@en ; - . - -tool:Tool - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty tool:creator ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty tool:servicePack ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty tool:toolType ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty tool:version ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] - ; - rdfs:label "Tool"@en ; - rdfs:comment "An element of hardware and/or software utilized to carry out a particular function."@en ; - . - -tool:ToolConfigurationType - a owl:Class ; - rdfs:subClassOf ; - rdfs:label "ToolConfigurationType"@en ; - rdfs:comment "Characterizes the configuration for a tool."@en ; - . - -tool:buildConfiguration - a owl:ObjectProperty ; - rdfs:label "buildConfiguration"@en ; - rdfs:comment "How the build utility was configured for a particular build of a particular software."@en ; - rdfs:range tool:BuildConfigurationType ; - . - -tool:buildID - a owl:DatatypeProperty ; - rdfs:label "buildID"@en ; - rdfs:comment "An externally defined unique identifier for a particular build of a software."@en ; - rdfs:range xsd:string ; - . - -tool:buildInformation - a owl:ObjectProperty ; - rdfs:label "buildInformation"@en ; - rdfs:comment "Describes how a particular tool was built."@en ; - rdfs:range tool:BuildInformationType ; - . - -tool:buildLabel - a owl:DatatypeProperty ; - rdfs:label "buildLabel"@en ; - rdfs:comment "Relevant label for a particular build of a particular software."@en ; - rdfs:range xsd:string ; - . - -tool:buildOutputLog - a owl:DatatypeProperty ; - rdfs:label "buildOutputLog"@en ; - rdfs:comment "The output log of the build process for a software."@en ; - rdfs:range xsd:string ; - . - -tool:buildProject - a owl:DatatypeProperty ; - rdfs:label "buildProject"@en ; - rdfs:comment "The project name of a build of a software."@en ; - rdfs:range xsd:string ; - . - -tool:buildScript - a owl:DatatypeProperty ; - rdfs:label "buildScript"@en ; - rdfs:comment "The actual build script for a particular build of a particular software."@en ; - rdfs:range xsd:string ; - . - -tool:buildUtility - a owl:ObjectProperty ; - rdfs:label "buildUtility"@en ; - rdfs:comment "Identifies the utility used to build a software."@en ; - rdfs:range tool:BuildUtilityType ; - . - -tool:buildUtilityName - a owl:DatatypeProperty ; - rdfs:label "buildUtilityName"@en ; - rdfs:comment "The informally defined name of the utility used to build a particular software."@en ; - rdfs:range xsd:string ; - . - -tool:buildVersion - a owl:DatatypeProperty ; - rdfs:label "buildVersion"@en ; - rdfs:comment "The appropriate version descriptor of a particular build of a particular software."@en ; - rdfs:range xsd:string ; - . - -tool:compilationDate - a owl:DatatypeProperty ; - rdfs:label "compilationDate"@en ; - rdfs:comment "The compilation date for the build of a software."@en ; - rdfs:range xsd:dateTime ; - . - -tool:compilerInformalDescription - a owl:DatatypeProperty ; - rdfs:label "compilerInformalDescription"@en ; - rdfs:comment "An informal description of a compiler."@en ; - rdfs:range xsd:string ; - . - -tool:compilers - a owl:ObjectProperty ; - rdfs:label "compilers"@en ; - rdfs:comment "The compilers utilized during a particular build of a particular software."@en ; - rdfs:range tool:CompilerType ; - . - -tool:configurationSettingDescription - a owl:DatatypeProperty ; - rdfs:label "configurationSettingDescription"@en ; - rdfs:comment "Description of the configuration settings for a particular build of a particular software."@en ; - rdfs:range xsd:string ; - . - -tool:configurationSettings - a owl:ObjectProperty ; - rdfs:label "configurationSettings"@en ; - rdfs:comment "The configuration settings for a particular build of a particular software."@en ; - rdfs:range tool:ConfigurationSettingType ; - . - -tool:cpeid - a owl:DatatypeProperty ; - rdfs:label "cpeid"@en ; - rdfs:comment "Specifies the Common Platform Enumeration identifier for the software."@en ; - rdfs:range xsd:string ; - . - -tool:creator - a owl:DatatypeProperty ; - rdfs:label "creator"@en ; - rdfs:comment "The creator organization for a particular tool."@en ; - rdfs:range xsd:string ; - . - -tool:dependencies - a owl:ObjectProperty ; - rdfs:label "dependencies"@en ; - rdfs:comment "The relevant dependencies for a tool."@en ; - rdfs:range tool:DependencyType ; - . - -tool:dependencyDescription - a owl:DatatypeProperty ; - rdfs:label "dependencyDescription"@en ; - rdfs:comment "A description of a tool dependency."@en ; - rdfs:range xsd:string ; - . - -tool:dependencyType - a owl:DatatypeProperty ; - rdfs:label "dependencyType"@en ; - rdfs:comment "The type of a tool dependency."@en ; - rdfs:range xsd:string ; - . - -tool:itemDescription - a owl:DatatypeProperty ; - rdfs:label "itemDescription"@en ; - rdfs:comment "A description of a configuration item."@en ; - rdfs:range xsd:string ; - . - -tool:itemName - a owl:DatatypeProperty ; - rdfs:label "itemName"@en ; - rdfs:comment "The name of a configuration item."@en ; - rdfs:range xsd:string ; - . - -tool:itemType - a owl:DatatypeProperty ; - rdfs:label "itemType"@en ; - rdfs:comment "The type of a configuration item."@en ; - rdfs:range xsd:string ; - . - -tool:itemValue - a owl:DatatypeProperty ; - rdfs:label "itemValue"@en ; - rdfs:comment "The value of a configuration setting instance."@en ; - rdfs:range xsd:string ; - . - -tool:libraries - a owl:ObjectProperty ; - rdfs:label "libraries"@en ; - rdfs:comment "The libraries incorporated into a particular build of a software."@en ; - rdfs:range tool:LibraryType ; - . - -tool:libraryName - a owl:DatatypeProperty ; - rdfs:label "libraryName"@en ; - rdfs:comment "The name of the library."@en ; - rdfs:range xsd:string ; - . - -tool:libraryVersion - a owl:DatatypeProperty ; - rdfs:label "libraryVersion"@en ; - rdfs:comment "The version of the library."@en ; - rdfs:range xsd:string ; - . - -tool:references - a owl:DatatypeProperty ; - rdfs:label "references"@en ; - rdfs:comment "References to information describing a particular tool."@en ; - rdfs:range xsd:anyURI ; - . - -tool:servicePack - a owl:DatatypeProperty ; - rdfs:label "servicePack"@en ; - rdfs:comment "An appropriate service pack descriptor for a particular tool."@en ; - rdfs:range xsd:string ; - . - -tool:swid - a owl:DatatypeProperty ; - rdfs:label "swid"@en ; - rdfs:comment "Specifies the SWID tag for the software."@en ; - rdfs:range xsd:string ; - . - -tool:toolType - a owl:DatatypeProperty ; - rdfs:label "toolType"@en ; - rdfs:comment "The type of tool."@en ; - rdfs:range xsd:string ; - . - -tool:usageContextAssumptions - a owl:DatatypeProperty ; - rdfs:label "usageContextAssumptions"@en ; - rdfs:comment "dDescriptions of the various relevant usage context assumptions for this tool ."@en ; - rdfs:range xsd:string ; - . - -tool:version - a owl:DatatypeProperty ; - rdfs:label "version"@en ; - rdfs:comment "An appropriate version descriptor of a particular tool."@en ; - rdfs:range xsd:string ; - . - diff --git a/data/ontology-0.5.0-0.2.0/ontology/uco-types-da.ttl b/data/ontology-0.5.0-0.2.0/ontology/uco-types-da.ttl deleted file mode 100644 index ffc34c4..0000000 --- a/data/ontology-0.5.0-0.2.0/ontology/uco-types-da.ttl +++ /dev/null @@ -1,34 +0,0 @@ -# baseURI: https://unifiedcyberontology.org/ontology/uco/types-da - -@base . -@prefix owl: . -@prefix rdf: . -@prefix rdfs: . -@prefix types: . -@prefix xsd: . - - - a owl:Ontology ; - rdfs:label "types domain assertions"@en ; - . - -types:entry - rdfs:domain types:Dictionary ; - . - -types:hashMethod - rdfs:domain types:Hash ; - . - -types:hashValue - rdfs:domain types:Hash ; - . - -types:key - rdfs:domain types:ControlledDictionaryEntry ; - . - -types:value - rdfs:domain types:ControlledDictionaryEntry ; - . - diff --git a/data/ontology-0.5.0-0.2.0/ontology/uco-types.ttl b/data/ontology-0.5.0-0.2.0/ontology/uco-types.ttl deleted file mode 100644 index 3137fa3..0000000 --- a/data/ontology-0.5.0-0.2.0/ontology/uco-types.ttl +++ /dev/null @@ -1,154 +0,0 @@ -# baseURI: https://unifiedcyberontology.org/ontology/uco/types -# imports: https://unifiedcyberontology.org/ontology/uco/core -# imports: https://unifiedcyberontology.org/ontology/uco/vocabulary - -@base . -@prefix owl: . -@prefix rdf: . -@prefix rdfs: . -@prefix types: . -@prefix vocab: . -@prefix xsd: . - - - a owl:Ontology ; - rdfs:label "uco-types"@en ; - owl:imports - , - - ; - owl:versionInfo "0.4.0" ; - . - -types:ControlledDictionary - a owl:Class ; - rdfs:subClassOf [ - a owl:Restriction ; - owl:onProperty types:entry ; - owl:onClass types:ControlledDictionaryEntry ; - owl:minQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] ; - rdfs:label "ControlledDictionary"@en ; - rdfs:comment "A list of terms/keys and their values where the set of terms/keys is constrained to an explicitly defined set of values."@en ; - . - -types:ControlledDictionaryEntry - a owl:Class ; - rdfs:subClassOf - [ - a owl:Restriction ; - owl:onProperty types:key ; - owl:cardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty types:value ; - owl:onDataRange xsd:string ; - owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] - ; - rdfs:label "ControlledDictionaryEntry"@en ; - rdfs:comment "A single term/key and its value where the term/key is constrained to an explicitly defined set of values."@en ; - . - -types:Dictionary - a owl:Class ; - rdfs:subClassOf [ - a owl:Restriction ; - owl:onProperty types:entry ; - owl:onClass types:DictionaryEntry ; - owl:minQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] ; - rdfs:label "Dictionary"@en ; - rdfs:comment "A list of terms/keys and their values."@en ; - . - -types:DictionaryEntry - a owl:Class ; - rdfs:subClassOf - [ - a owl:Restriction ; - owl:onProperty types:key ; - owl:onDataRange xsd:string ; - owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty types:value ; - owl:onDataRange xsd:string ; - owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] - ; - rdfs:label "DictionaryEntry"@en ; - rdfs:comment "A single of term/key and its value."@en ; - . - -types:Hash - a owl:Class ; - rdfs:subClassOf - [ - a owl:Restriction ; - owl:onProperty types:hashMethod ; - owl:cardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty types:hashValue ; - owl:onDataRange xsd:hexBinary ; - owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] - ; - rdfs:label "Hash"@en ; - rdfs:comment "A cryptographic hash of data."@en ; - . - -types:Identifier - a rdfs:Datatype ; - rdfs:comment "UCO standard format for object identifiers. UUID-based."@en ; - . - -types:NativeFormatString - a rdfs:Datatype ; - rdfs:comment "Specifies data in its native format of some external language. The data may be encoded in Base64 per [RFC4648]. Data encoded in Base64 must be denoted as such using the encoded property."@en ; - . - -types:StructuredText - a rdfs:Datatype ; - rdfs:comment "Expresses string-based data in some information structuring format (e.g., HTML5)."@en ; - . - -types:entry - a owl:ObjectProperty ; - rdfs:label "entry"@en ; - rdfs:comment "A dictionary entry."@en ; - rdfs:range types:DictionaryEntry ; - . - -types:hashMethod - a owl:DatatypeProperty ; - rdfs:label "hashMethod"@en ; - rdfs:comment "A particular cryptographic hashing method (e.g., MD5)."@en ; - rdfs:range vocab:HashNameVocab ; - . - -types:hashValue - a owl:DatatypeProperty ; - rdfs:label "hashValue"@en ; - rdfs:comment "A cryptographic hash value."@en ; - rdfs:range xsd:hexBinary ; - . - -types:key - a owl:DatatypeProperty ; - rdfs:label "key"@en ; - rdfs:comment "A key property of a single dictionary entry."@en ; - rdfs:range xsd:string ; - . - -types:value - a owl:DatatypeProperty ; - rdfs:label "value"@en ; - rdfs:comment "A specific property value."@en ; - rdfs:range xsd:string ; - . - diff --git a/data/ontology-0.5.0-0.2.0/ontology/uco-uco.ttl b/data/ontology-0.5.0-0.2.0/ontology/uco-uco.ttl deleted file mode 100644 index 25db6e1..0000000 --- a/data/ontology-0.5.0-0.2.0/ontology/uco-uco.ttl +++ /dev/null @@ -1,65 +0,0 @@ -# baseURI: https://unifiedcyberontology.org/ontology/uco/uco -# imports: https://unifiedcyberontology.org/ontology/uco/action -# imports: https://unifiedcyberontology.org/ontology/uco/action-da -# imports: https://unifiedcyberontology.org/ontology/uco/core -# imports: https://unifiedcyberontology.org/ontology/uco/core-da -# imports: https://unifiedcyberontology.org/ontology/uco/identity -# imports: https://unifiedcyberontology.org/ontology/uco/identity-da -# imports: https://unifiedcyberontology.org/ontology/uco/location -# imports: https://unifiedcyberontology.org/ontology/uco/location-da -# imports: https://unifiedcyberontology.org/ontology/uco/marking -# imports: https://unifiedcyberontology.org/ontology/uco/marking-da -# imports: https://unifiedcyberontology.org/ontology/uco/observable -# imports: https://unifiedcyberontology.org/ontology/uco/observable-da -# imports: https://unifiedcyberontology.org/ontology/uco/pattern -# imports: https://unifiedcyberontology.org/ontology/uco/pattern-da -# imports: https://unifiedcyberontology.org/ontology/uco/role -# imports: https://unifiedcyberontology.org/ontology/uco/time -# imports: https://unifiedcyberontology.org/ontology/uco/tool -# imports: https://unifiedcyberontology.org/ontology/uco/tool-da -# imports: https://unifiedcyberontology.org/ontology/uco/types -# imports: https://unifiedcyberontology.org/ontology/uco/types-da -# imports: https://unifiedcyberontology.org/ontology/uco/victim - -@base . -@prefix : . -@prefix owl: . -@prefix rdf: . -@prefix rdfs: . -@prefix uco: . -@prefix xml: . -@prefix xs: . -@prefix xsd: . - - - a owl:Ontology ; - rdfs:label "uco-master"@en ; - owl:imports - , - , - , - , - , - , - , - , - , - , - , - , - , - , - , - , - , - , - , - , - - ; - . - - - rdfs:range ; - . - diff --git a/data/ontology-0.5.0-0.2.0/ontology/uco-victim.ttl b/data/ontology-0.5.0-0.2.0/ontology/uco-victim.ttl deleted file mode 100644 index 1181c54..0000000 --- a/data/ontology-0.5.0-0.2.0/ontology/uco-victim.ttl +++ /dev/null @@ -1,34 +0,0 @@ -# baseURI: https://unifiedcyberontology.org/ontology/uco/victim -# imports: https://unifiedcyberontology.org/ontology/uco/core -# imports: https://unifiedcyberontology.org/ontology/uco/role - -@base . -@prefix owl: . -@prefix rdf: . -@prefix rdfs: . -@prefix victim: . -@prefix xs: . - - - a owl:Ontology ; - rdfs:label "uco-victim"@en ; - owl:imports - , - - ; - . - -victim:Victim - a owl:Class ; - rdfs:subClassOf ; - rdfs:label "Victim"@en ; - rdfs:comment "Person or organization that is the target of some malicious action."@en ; - . - -victim:VictimTargeting - a owl:Class ; - rdfs:subClassOf victim:Victim ; - rdfs:label "VictimTargeting"@en ; - rdfs:comment "Characteristics of people or organizations that are the target of some malicious activity."@en ; - . - diff --git a/data/ontology-0.5.0-0.2.0/ontology/uco-vocabulary.ttl b/data/ontology-0.5.0-0.2.0/ontology/uco-vocabulary.ttl deleted file mode 100644 index be4c8ca..0000000 --- a/data/ontology-0.5.0-0.2.0/ontology/uco-vocabulary.ttl +++ /dev/null @@ -1,1063 +0,0 @@ -# baseURI: https://unifiedcyberontology.org/ontology/uco/vocabulary - -@base . -@prefix owl: . -@prefix rdf: . -@prefix rdfs: . -@prefix vocab: . -@prefix xsd: . - - - a owl:Ontology ; - rdfs:label "uco-vocabularies"@en ; - . - -vocab:AccountTypeVocab - a rdfs:Datatype ; - rdfs:subClassOf rdfs:Resource ; - rdfs:label "Account Type Vocabulary"@en-US ; - owl:oneOf ( - "ldap"^^vocab:AccountTypeVocab - "nis"^^vocab:AccountTypeVocab - "openid"^^vocab:AccountTypeVocab - "radius"^^vocab:AccountTypeVocab - "tacacs"^^vocab:AccountTypeVocab - "unix"^^vocab:AccountTypeVocab - "windows_domain"^^vocab:AccountTypeVocab - "windows_local"^^vocab:AccountTypeVocab - ) ; - . - -vocab:ActionArgumentNameVocab - a rdfs:Datatype ; - rdfs:subClassOf rdfs:Resource ; - rdfs:label "Action Argument Name Vocabulary"@en-US ; - rdfs:comment "Defines an open-vocabulary for common arguments of cyber actions."@en ; - owl:oneOf ( - "APC Address"^^vocab:ActionArgumentNameVocab - "APC Mode"^^vocab:ActionArgumentNameVocab - "API"^^vocab:ActionArgumentNameVocab - "Access Mode"^^vocab:ActionArgumentNameVocab - "Application Name"^^vocab:ActionArgumentNameVocab - "Base Address"^^vocab:ActionArgumentNameVocab - "Callback Address"^^vocab:ActionArgumentNameVocab - "Code Address"^^vocab:ActionArgumentNameVocab - "Command"^^vocab:ActionArgumentNameVocab - "Control Code"^^vocab:ActionArgumentNameVocab - "Control Parameter"^^vocab:ActionArgumentNameVocab - "Creation Flags"^^vocab:ActionArgumentNameVocab - "Database Name"^^vocab:ActionArgumentNameVocab - "Delay Time (ms)"^^vocab:ActionArgumentNameVocab - "Destination Address"^^vocab:ActionArgumentNameVocab - "Error Control"^^vocab:ActionArgumentNameVocab - "File Information Class"^^vocab:ActionArgumentNameVocab - "Flags"^^vocab:ActionArgumentNameVocab - "Function Address"^^vocab:ActionArgumentNameVocab - "Function Name"^^vocab:ActionArgumentNameVocab - "Function Ordinal"^^vocab:ActionArgumentNameVocab - "Hook Type"^^vocab:ActionArgumentNameVocab - "Host Name"^^vocab:ActionArgumentNameVocab - "Hostname"^^vocab:ActionArgumentNameVocab - "Initial Owner"^^vocab:ActionArgumentNameVocab - "Mapping Offset"^^vocab:ActionArgumentNameVocab - "Number of Bytes Per Send"^^vocab:ActionArgumentNameVocab - "Options"^^vocab:ActionArgumentNameVocab - "Parameter Address"^^vocab:ActionArgumentNameVocab - "Password"^^vocab:ActionArgumentNameVocab - "Privilege Name"^^vocab:ActionArgumentNameVocab - "Protection"^^vocab:ActionArgumentNameVocab - "Proxy Bypass"^^vocab:ActionArgumentNameVocab - "Proxy Name"^^vocab:ActionArgumentNameVocab - "Reason"^^vocab:ActionArgumentNameVocab - "Request Size"^^vocab:ActionArgumentNameVocab - "Requested Version"^^vocab:ActionArgumentNameVocab - "Server"^^vocab:ActionArgumentNameVocab - "Service Name"^^vocab:ActionArgumentNameVocab - "Service State"^^vocab:ActionArgumentNameVocab - "Service Type"^^vocab:ActionArgumentNameVocab - "Share Mode"^^vocab:ActionArgumentNameVocab - "Shutdown Flag"^^vocab:ActionArgumentNameVocab - "Size (bytes)"^^vocab:ActionArgumentNameVocab - "Sleep Time (ms)"^^vocab:ActionArgumentNameVocab - "Source Address"^^vocab:ActionArgumentNameVocab - "Starting Address"^^vocab:ActionArgumentNameVocab - "System Metric Index"^^vocab:ActionArgumentNameVocab - "Target PID"^^vocab:ActionArgumentNameVocab - "Transfer Flags"^^vocab:ActionArgumentNameVocab - "Username"^^vocab:ActionArgumentNameVocab - ) ; - . - -vocab:ActionNameVocab - a rdfs:Datatype ; - rdfs:subClassOf rdfs:Resource ; - rdfs:label "Action Name Vocabulary"@en-US ; - rdfs:comment "Defines an open-vocabulary of common specific cyber action names."@en ; - owl:oneOf ( - "Accept Socket Connection"^^vocab:ActionNameVocab - "Add Connection to Network Share"^^vocab:ActionNameVocab - "Add Network Share"^^vocab:ActionNameVocab - "Add Scheduled Task"^^vocab:ActionNameVocab - "Add System Call Hook"^^vocab:ActionNameVocab - "Add User"^^vocab:ActionNameVocab - "Add Windows Hook"^^vocab:ActionNameVocab - "Allocate Virtual Memory in Process"^^vocab:ActionNameVocab - "Bind Address to Socket"^^vocab:ActionNameVocab - "Change Service Configuration"^^vocab:ActionNameVocab - "Check for Remote Debugger"^^vocab:ActionNameVocab - "Close Port"^^vocab:ActionNameVocab - "Close Registry Key"^^vocab:ActionNameVocab - "Close Socket"^^vocab:ActionNameVocab - "Configure Service"^^vocab:ActionNameVocab - "Connect to IP"^^vocab:ActionNameVocab - "Connect to Named Pipe"^^vocab:ActionNameVocab - "Connect to Network Share"^^vocab:ActionNameVocab - "Connect to Socket"^^vocab:ActionNameVocab - "Connect to URL"^^vocab:ActionNameVocab - "Control Driver"^^vocab:ActionNameVocab - "Control Service"^^vocab:ActionNameVocab - "Copy File"^^vocab:ActionNameVocab - "Create Dialog Box"^^vocab:ActionNameVocab - "Create Directory"^^vocab:ActionNameVocab - "Create Event"^^vocab:ActionNameVocab - "Create File"^^vocab:ActionNameVocab - "Create File Alternate Data Stream"^^vocab:ActionNameVocab - "Create File Mapping"^^vocab:ActionNameVocab - "Create File Symbolic Link"^^vocab:ActionNameVocab - "Create Hidden File"^^vocab:ActionNameVocab - "Create Mailslot"^^vocab:ActionNameVocab - "Create Module"^^vocab:ActionNameVocab - "Create Mutex"^^vocab:ActionNameVocab - "Create Named Pipe"^^vocab:ActionNameVocab - "Create Process"^^vocab:ActionNameVocab - "Create Process as User"^^vocab:ActionNameVocab - "Create Registry Key"^^vocab:ActionNameVocab - "Create Registry Key Value"^^vocab:ActionNameVocab - "Create Remote Thread in Process"^^vocab:ActionNameVocab - "Create Service"^^vocab:ActionNameVocab - "Create Socket"^^vocab:ActionNameVocab - "Create Symbolic Link"^^vocab:ActionNameVocab - "Create Thread"^^vocab:ActionNameVocab - "Create Window"^^vocab:ActionNameVocab - "Delete Directory"^^vocab:ActionNameVocab - "Delete File"^^vocab:ActionNameVocab - "Delete Named Pipe"^^vocab:ActionNameVocab - "Delete Network Share"^^vocab:ActionNameVocab - "Delete Registry Key"^^vocab:ActionNameVocab - "Delete Registry Key Value"^^vocab:ActionNameVocab - "Delete Service"^^vocab:ActionNameVocab - "Delete User"^^vocab:ActionNameVocab - "Disconnect from Named Pipe"^^vocab:ActionNameVocab - "Disconnect from Network Share"^^vocab:ActionNameVocab - "Disconnect from Socket"^^vocab:ActionNameVocab - "Download File"^^vocab:ActionNameVocab - "Enumerate DLLs"^^vocab:ActionNameVocab - "Enumerate Network Shares"^^vocab:ActionNameVocab - "Enumerate Processes"^^vocab:ActionNameVocab - "Enumerate Protocols"^^vocab:ActionNameVocab - "Enumerate Registry Key Subkeys"^^vocab:ActionNameVocab - "Enumerate Registry Key Values"^^vocab:ActionNameVocab - "Enumerate Services"^^vocab:ActionNameVocab - "Enumerate System Handles"^^vocab:ActionNameVocab - "Enumerate Threads"^^vocab:ActionNameVocab - "Enumerate Threads in Process"^^vocab:ActionNameVocab - "Enumerate Users"^^vocab:ActionNameVocab - "Enumerate Windows"^^vocab:ActionNameVocab - "Find File"^^vocab:ActionNameVocab - "Find Window"^^vocab:ActionNameVocab - "Flush Process Instruction Cache"^^vocab:ActionNameVocab - "Free Library"^^vocab:ActionNameVocab - "Free Process Virtual Memory"^^vocab:ActionNameVocab - "Get Disk Free Space"^^vocab:ActionNameVocab - "Get Disk Type"^^vocab:ActionNameVocab - "Get Elapsed System Up Time"^^vocab:ActionNameVocab - "Get File Attributes"^^vocab:ActionNameVocab - "Get Function Address"^^vocab:ActionNameVocab - "Get Host By Address"^^vocab:ActionNameVocab - "Get Host By Name"^^vocab:ActionNameVocab - "Get Host Name"^^vocab:ActionNameVocab - "Get Library File Name"^^vocab:ActionNameVocab - "Get Library Handle"^^vocab:ActionNameVocab - "Get NetBIOS Name"^^vocab:ActionNameVocab - "Get Process Current Directory"^^vocab:ActionNameVocab - "Get Process Environment Variable"^^vocab:ActionNameVocab - "Get Process Startup Information"^^vocab:ActionNameVocab - "Get Processes Snapshot"^^vocab:ActionNameVocab - "Get Registry Key Attributes"^^vocab:ActionNameVocab - "Get Service Status"^^vocab:ActionNameVocab - "Get System Global Flags"^^vocab:ActionNameVocab - "Get System Host Name"^^vocab:ActionNameVocab - "Get System Local Time"^^vocab:ActionNameVocab - "Get System NetBIOS Name"^^vocab:ActionNameVocab - "Get System Network Parameters"^^vocab:ActionNameVocab - "Get System Time"^^vocab:ActionNameVocab - "Get Thread Context"^^vocab:ActionNameVocab - "Get Thread Username"^^vocab:ActionNameVocab - "Get User Attributes"^^vocab:ActionNameVocab - "Get Username"^^vocab:ActionNameVocab - "Get Windows Directory"^^vocab:ActionNameVocab - "Get Windows System Directory"^^vocab:ActionNameVocab - "Get Windows Temporary Files Directory"^^vocab:ActionNameVocab - "Hide Window"^^vocab:ActionNameVocab - "Impersonate Process"^^vocab:ActionNameVocab - "Impersonate Thread"^^vocab:ActionNameVocab - "Inject Memory Page"^^vocab:ActionNameVocab - "Kill Process"^^vocab:ActionNameVocab - "Kill Thread"^^vocab:ActionNameVocab - "Kill Window"^^vocab:ActionNameVocab - "Listen on Port"^^vocab:ActionNameVocab - "Listen on Socket"^^vocab:ActionNameVocab - "Load Driver"^^vocab:ActionNameVocab - "Load Library"^^vocab:ActionNameVocab - "Load Module"^^vocab:ActionNameVocab - "Load and Call Driver"^^vocab:ActionNameVocab - "Lock File"^^vocab:ActionNameVocab - "Logon as User"^^vocab:ActionNameVocab - "Map File"^^vocab:ActionNameVocab - "Map Library"^^vocab:ActionNameVocab - "Map View of File"^^vocab:ActionNameVocab - "Modify File"^^vocab:ActionNameVocab - "Modify Named Pipe"^^vocab:ActionNameVocab - "Modify Process"^^vocab:ActionNameVocab - "Modify Registry Key"^^vocab:ActionNameVocab - "Modify Registry Key Value"^^vocab:ActionNameVocab - "Modify Service"^^vocab:ActionNameVocab - "Monitor Registry Key"^^vocab:ActionNameVocab - "Move File"^^vocab:ActionNameVocab - "Open File"^^vocab:ActionNameVocab - "Open File Mapping"^^vocab:ActionNameVocab - "Open Mutex"^^vocab:ActionNameVocab - "Open Port"^^vocab:ActionNameVocab - "Open Process"^^vocab:ActionNameVocab - "Open Registry Key"^^vocab:ActionNameVocab - "Open Service"^^vocab:ActionNameVocab - "Open Service Control Manager"^^vocab:ActionNameVocab - "Protect Virtual Memory"^^vocab:ActionNameVocab - "Query DNS"^^vocab:ActionNameVocab - "Query Disk Attributes"^^vocab:ActionNameVocab - "Query Process Virtual Memory"^^vocab:ActionNameVocab - "Queue APC in Thread"^^vocab:ActionNameVocab - "Read File"^^vocab:ActionNameVocab - "Read From Named Pipe"^^vocab:ActionNameVocab - "Read From Process Memory"^^vocab:ActionNameVocab - "Read Registry Key Value"^^vocab:ActionNameVocab - "Receive Data on Socket"^^vocab:ActionNameVocab - "Receive Email Message"^^vocab:ActionNameVocab - "Release Mutex"^^vocab:ActionNameVocab - "Rename File"^^vocab:ActionNameVocab - "Revert Thread to Self"^^vocab:ActionNameVocab - "Send Control Code to File"^^vocab:ActionNameVocab - "Send Control Code to Pipe"^^vocab:ActionNameVocab - "Send Control Code to Service"^^vocab:ActionNameVocab - "Send DNS Query"^^vocab:ActionNameVocab - "Send Data on Socket"^^vocab:ActionNameVocab - "Send Data to Address on Socket"^^vocab:ActionNameVocab - "Send Email Message"^^vocab:ActionNameVocab - "Send ICMP Request"^^vocab:ActionNameVocab - "Send Reverse DNS Query"^^vocab:ActionNameVocab - "Set File Attributes"^^vocab:ActionNameVocab - "Set NetBIOS Name"^^vocab:ActionNameVocab - "Set Process Current Directory"^^vocab:ActionNameVocab - "Set Process Environment Variable"^^vocab:ActionNameVocab - "Set System Global Flags"^^vocab:ActionNameVocab - "Set System Host Name"^^vocab:ActionNameVocab - "Set System Time"^^vocab:ActionNameVocab - "Set Thread Context"^^vocab:ActionNameVocab - "Show Window"^^vocab:ActionNameVocab - "Shutdown System"^^vocab:ActionNameVocab - "Sleep Process"^^vocab:ActionNameVocab - "Sleep System"^^vocab:ActionNameVocab - "Start Service"^^vocab:ActionNameVocab - "Unload Driver"^^vocab:ActionNameVocab - "Unload Module"^^vocab:ActionNameVocab - "Unlock File"^^vocab:ActionNameVocab - "Unmap File"^^vocab:ActionNameVocab - "Upload File"^^vocab:ActionNameVocab - "Write to File"^^vocab:ActionNameVocab - "Write to Process Virtual Memory"^^vocab:ActionNameVocab - ) ; - . - -vocab:ActionRelationshipTypeVocab - a rdfs:Datatype ; - rdfs:subClassOf rdfs:Resource ; - rdfs:label "Action Relationship Type Vocabulary"@en-US ; - rdfs:comment "Defines an open-vocabulary for capturing types of relationships between actions."@en-US ; - owl:oneOf ( - "Dependent_On"^^vocab:ActionRelationshipTypeVocab - "Equivalent_To"^^vocab:ActionRelationshipTypeVocab - "Followed_By"^^vocab:ActionRelationshipTypeVocab - "Initiated"^^vocab:ActionRelationshipTypeVocab - "Initiated_By"^^vocab:ActionRelationshipTypeVocab - "Preceded_By"^^vocab:ActionRelationshipTypeVocab - "Related_To"^^vocab:ActionRelationshipTypeVocab - ) ; - . - -vocab:ActionStatusTypeVocab - a rdfs:Datatype ; - rdfs:subClassOf rdfs:Resource ; - rdfs:label "Action Status Type Vocabulary"@en-US ; - rdfs:comment "Defines an open-vocabulary of action status types."@en-US ; - owl:oneOf ( - "Complete/Finish"^^vocab:ActionStatusTypeVocab - "Error"^^vocab:ActionStatusTypeVocab - "Fail"^^vocab:ActionStatusTypeVocab - "Ongoing"^^vocab:ActionStatusTypeVocab - "Pending"^^vocab:ActionStatusTypeVocab - "Success"^^vocab:ActionStatusTypeVocab - "Unknown"^^vocab:ActionStatusTypeVocab - ) ; - . - -vocab:ActionTypeVocab - a rdfs:Datatype ; - rdfs:subClassOf rdfs:Resource ; - rdfs:label "Action Type Vocabulary"@en-US ; - rdfs:comment "Defines an open-vocabulary of common general action types."@en ; - owl:oneOf ( - "Accept"^^vocab:ActionTypeVocab - "Access"^^vocab:ActionTypeVocab - "Add"^^vocab:ActionTypeVocab - "Alert"^^vocab:ActionTypeVocab - "Allocate"^^vocab:ActionTypeVocab - "Archive"^^vocab:ActionTypeVocab - "Assign"^^vocab:ActionTypeVocab - "Audit"^^vocab:ActionTypeVocab - "Backup"^^vocab:ActionTypeVocab - "Bind"^^vocab:ActionTypeVocab - "Block"^^vocab:ActionTypeVocab - "Call"^^vocab:ActionTypeVocab - "Change"^^vocab:ActionTypeVocab - "Check"^^vocab:ActionTypeVocab - "Clean"^^vocab:ActionTypeVocab - "Click"^^vocab:ActionTypeVocab - "Close"^^vocab:ActionTypeVocab - "Compare"^^vocab:ActionTypeVocab - "Compress"^^vocab:ActionTypeVocab - "Configure"^^vocab:ActionTypeVocab - "Connect"^^vocab:ActionTypeVocab - "Control"^^vocab:ActionTypeVocab - "Copy/Duplicate"^^vocab:ActionTypeVocab - "Create"^^vocab:ActionTypeVocab - "Decode"^^vocab:ActionTypeVocab - "Decompress"^^vocab:ActionTypeVocab - "Decrypt"^^vocab:ActionTypeVocab - "Deny"^^vocab:ActionTypeVocab - "Depress"^^vocab:ActionTypeVocab - "Detect"^^vocab:ActionTypeVocab - "Disconnect"^^vocab:ActionTypeVocab - "Download"^^vocab:ActionTypeVocab - "Draw"^^vocab:ActionTypeVocab - "Drop"^^vocab:ActionTypeVocab - "Encode"^^vocab:ActionTypeVocab - "Encrypt"^^vocab:ActionTypeVocab - "Enumerate"^^vocab:ActionTypeVocab - "Execute"^^vocab:ActionTypeVocab - "Extract"^^vocab:ActionTypeVocab - "Filter"^^vocab:ActionTypeVocab - "Find"^^vocab:ActionTypeVocab - "Flush"^^vocab:ActionTypeVocab - "Fork"^^vocab:ActionTypeVocab - "Free"^^vocab:ActionTypeVocab - "Get"^^vocab:ActionTypeVocab - "Hide"^^vocab:ActionTypeVocab - "Hook"^^vocab:ActionTypeVocab - "Impersonate"^^vocab:ActionTypeVocab - "Initialize"^^vocab:ActionTypeVocab - "Inject"^^vocab:ActionTypeVocab - "Install"^^vocab:ActionTypeVocab - "Interleave"^^vocab:ActionTypeVocab - "Join"^^vocab:ActionTypeVocab - "Kill"^^vocab:ActionTypeVocab - "Listen"^^vocab:ActionTypeVocab - "Load"^^vocab:ActionTypeVocab - "Lock"^^vocab:ActionTypeVocab - "Login/Logon"^^vocab:ActionTypeVocab - "Logout/Logoff"^^vocab:ActionTypeVocab - "Map"^^vocab:ActionTypeVocab - "Merge"^^vocab:ActionTypeVocab - "Modify"^^vocab:ActionTypeVocab - "Monitor"^^vocab:ActionTypeVocab - "Move"^^vocab:ActionTypeVocab - "Open"^^vocab:ActionTypeVocab - "Pack"^^vocab:ActionTypeVocab - "Pause"^^vocab:ActionTypeVocab - "Press"^^vocab:ActionTypeVocab - "Protect"^^vocab:ActionTypeVocab - "Quarantine"^^vocab:ActionTypeVocab - "Query"^^vocab:ActionTypeVocab - "Queue"^^vocab:ActionTypeVocab - "Raise"^^vocab:ActionTypeVocab - "Read"^^vocab:ActionTypeVocab - "Receive"^^vocab:ActionTypeVocab - "Release"^^vocab:ActionTypeVocab - "Remove/Delete"^^vocab:ActionTypeVocab - "Rename"^^vocab:ActionTypeVocab - "Replicate"^^vocab:ActionTypeVocab - "Restore"^^vocab:ActionTypeVocab - "Resume"^^vocab:ActionTypeVocab - "Revert"^^vocab:ActionTypeVocab - "Run"^^vocab:ActionTypeVocab - "Save"^^vocab:ActionTypeVocab - "Scan"^^vocab:ActionTypeVocab - "Schedule"^^vocab:ActionTypeVocab - "Search"^^vocab:ActionTypeVocab - "Send"^^vocab:ActionTypeVocab - "Set"^^vocab:ActionTypeVocab - "Shutdown"^^vocab:ActionTypeVocab - "Sleep"^^vocab:ActionTypeVocab - "Snapshot"^^vocab:ActionTypeVocab - "Start"^^vocab:ActionTypeVocab - "Stop"^^vocab:ActionTypeVocab - "Suspend"^^vocab:ActionTypeVocab - "Synchronize"^^vocab:ActionTypeVocab - "Throw"^^vocab:ActionTypeVocab - "Transmit"^^vocab:ActionTypeVocab - "Unblock"^^vocab:ActionTypeVocab - "Unhide"^^vocab:ActionTypeVocab - "Unhook"^^vocab:ActionTypeVocab - "Uninstall"^^vocab:ActionTypeVocab - "Unload"^^vocab:ActionTypeVocab - "Unlock"^^vocab:ActionTypeVocab - "Unmap"^^vocab:ActionTypeVocab - "Unpack"^^vocab:ActionTypeVocab - "Update"^^vocab:ActionTypeVocab - "Upgrade"^^vocab:ActionTypeVocab - "Upload"^^vocab:ActionTypeVocab - "Wipe/Destroy/Purge"^^vocab:ActionTypeVocab - "Write"^^vocab:ActionTypeVocab - ) ; - . - -vocab:BitnessVocab - a rdfs:Datatype ; - rdfs:subClassOf rdfs:Resource ; - rdfs:label "Bitness Vocabulary"@en-US ; - rdfs:comment "Defines an open-vocabulary of word sizes that define classes of operating systems."@en ; - owl:oneOf ( - "32"^^vocab:BitnessVocab - "64"^^vocab:BitnessVocab - ) ; - . - -vocab:CharacterEncodingVocab - a rdfs:Datatype ; - rdfs:subClassOf rdfs:Resource ; - rdfs:label "Character Encoding Vocabulary"@en-US ; - rdfs:comment "Defines an open-vocabulary of character encodings."@en ; - owl:oneOf ( - "ASCII"^^vocab:CharacterEncodingVocab - "UTF-16"^^vocab:CharacterEncodingVocab - "UTF-32"^^vocab:CharacterEncodingVocab - "UTF-8"^^vocab:CharacterEncodingVocab - "Windows-1250"^^vocab:CharacterEncodingVocab - "Windows-1251"^^vocab:CharacterEncodingVocab - "Windows-1252"^^vocab:CharacterEncodingVocab - "Windows-1253"^^vocab:CharacterEncodingVocab - "Windows-1254"^^vocab:CharacterEncodingVocab - "Windows-1255"^^vocab:CharacterEncodingVocab - "Windows-1256"^^vocab:CharacterEncodingVocab - "Windows-1257"^^vocab:CharacterEncodingVocab - "Windows-1258"^^vocab:CharacterEncodingVocab - ) ; - . - -vocab:DiskTypeVocab - a rdfs:Datatype ; - rdfs:subClassOf rdfs:Resource ; - rdfs:label "Disk Type Vocabulary"@en-US ; - rdfs:comment "Defines an open-vocabulary of disk types."@en ; - owl:oneOf ( - "CDRom"^^vocab:DiskTypeVocab - "Fixed"^^vocab:DiskTypeVocab - "RAMDisk"^^vocab:DiskTypeVocab - "Remote"^^vocab:DiskTypeVocab - "Removable"^^vocab:DiskTypeVocab - ) ; - . - -vocab:EndiannessTypeVocab - a rdfs:Datatype ; - rdfs:subClassOf rdfs:Resource ; - rdfs:label "Endianness Type Vocabulary"@en-US ; - rdfs:comment "Defines an open-vocabulary of byte ordering methods."@en ; - owl:oneOf ( - "Big-endian"^^vocab:EndiannessTypeVocab - "Little-endian"^^vocab:EndiannessTypeVocab - "Middle-endian"^^vocab:EndiannessTypeVocab - ) ; - . - -vocab:HashNameVocab - a rdfs:Datatype ; - rdfs:subClassOf rdfs:Resource ; - rdfs:label "Hash Name Vocabulary"@en-US ; - rdfs:comment "Defines an open-vocabulary of hashing algorithm names."@en-US ; - owl:oneOf ( - "MD5"^^vocab:HashNameVocab - "MD6"^^vocab:HashNameVocab - "SHA1"^^vocab:HashNameVocab - "SHA224"^^vocab:HashNameVocab - "SHA256"^^vocab:HashNameVocab - "SHA384"^^vocab:HashNameVocab - "SHA512"^^vocab:HashNameVocab - "SSDEEP"^^vocab:HashNameVocab - ) ; - . - -vocab:LibraryTypeVocab - a rdfs:Datatype ; - rdfs:subClassOf rdfs:Resource ; - rdfs:label "Library Type Vocabulary"@en-US ; - rdfs:comment "Defines an open-vocabulary of library types."@en ; - owl:oneOf ( - "Dynamic"^^vocab:LibraryTypeVocab - "Other"^^vocab:LibraryTypeVocab - "Remote"^^vocab:LibraryTypeVocab - "Shared"^^vocab:LibraryTypeVocab - "Static"^^vocab:LibraryTypeVocab - ) ; - . - -vocab:MemoryBlockTypeVocab - a rdfs:Datatype ; - rdfs:subClassOf rdfs:Resource ; - rdfs:label "Memory Block Type Vocabulary"@en-US ; - rdfs:comment "Defines an open-vocabulary of types of memory blocks."@en ; - owl:oneOf ( - "Bit-mapped"^^vocab:MemoryBlockTypeVocab - "Byte-mapped"^^vocab:MemoryBlockTypeVocab - "Initialized"^^vocab:MemoryBlockTypeVocab - "Overlay"^^vocab:MemoryBlockTypeVocab - "Uninitialized"^^vocab:MemoryBlockTypeVocab - ) ; - . - -vocab:ObservableObjectRelationshipVocab - a rdfs:Datatype ; - rdfs:subClassOf rdfs:Resource ; - rdfs:label "Cyber Item Relationship Vocabulary"@en-US ; - rdfs:comment "Defines an open-vocabulary of inter-observable object relationships."@en ; - owl:oneOf ( - "Allocated"^^vocab:ObservableObjectRelationshipVocab - "Allocated_By"^^vocab:ObservableObjectRelationshipVocab - "Bound"^^vocab:ObservableObjectRelationshipVocab - "Bound_By"^^vocab:ObservableObjectRelationshipVocab - "Characterized_By"^^vocab:ObservableObjectRelationshipVocab - "Characterizes"^^vocab:ObservableObjectRelationshipVocab - "Child_Of"^^vocab:ObservableObjectRelationshipVocab - "Closed"^^vocab:ObservableObjectRelationshipVocab - "Closed_By"^^vocab:ObservableObjectRelationshipVocab - "Compressed"^^vocab:ObservableObjectRelationshipVocab - "Compressed_By"^^vocab:ObservableObjectRelationshipVocab - "Compressed_From"^^vocab:ObservableObjectRelationshipVocab - "Compressed_Into"^^vocab:ObservableObjectRelationshipVocab - "Connected_From"^^vocab:ObservableObjectRelationshipVocab - "Connected_To"^^vocab:ObservableObjectRelationshipVocab - "Contained_Within"^^vocab:ObservableObjectRelationshipVocab - "Contains"^^vocab:ObservableObjectRelationshipVocab - "Copied"^^vocab:ObservableObjectRelationshipVocab - "Copied_By"^^vocab:ObservableObjectRelationshipVocab - "Copied_From"^^vocab:ObservableObjectRelationshipVocab - "Copied_To"^^vocab:ObservableObjectRelationshipVocab - "Created"^^vocab:ObservableObjectRelationshipVocab - "Created_By"^^vocab:ObservableObjectRelationshipVocab - "Decoded"^^vocab:ObservableObjectRelationshipVocab - "Decoded_By"^^vocab:ObservableObjectRelationshipVocab - "Decompressed"^^vocab:ObservableObjectRelationshipVocab - "Decompressed_By"^^vocab:ObservableObjectRelationshipVocab - "Decrypted"^^vocab:ObservableObjectRelationshipVocab - "Decrypted_By"^^vocab:ObservableObjectRelationshipVocab - "Deleted"^^vocab:ObservableObjectRelationshipVocab - "Deleted_By"^^vocab:ObservableObjectRelationshipVocab - "Deleted_From"^^vocab:ObservableObjectRelationshipVocab - "Downloaded"^^vocab:ObservableObjectRelationshipVocab - "Downloaded_By"^^vocab:ObservableObjectRelationshipVocab - "Downloaded_From"^^vocab:ObservableObjectRelationshipVocab - "Downloaded_To"^^vocab:ObservableObjectRelationshipVocab - "Dropped"^^vocab:ObservableObjectRelationshipVocab - "Dropped_By"^^vocab:ObservableObjectRelationshipVocab - "Encoded"^^vocab:ObservableObjectRelationshipVocab - "Encoded_By"^^vocab:ObservableObjectRelationshipVocab - "Encrypted"^^vocab:ObservableObjectRelationshipVocab - "Encrypted_By"^^vocab:ObservableObjectRelationshipVocab - "Encrypted_From"^^vocab:ObservableObjectRelationshipVocab - "Encrypted_To"^^vocab:ObservableObjectRelationshipVocab - "Extracted_From"^^vocab:ObservableObjectRelationshipVocab - "FQDN_Of"^^vocab:ObservableObjectRelationshipVocab - "Freed"^^vocab:ObservableObjectRelationshipVocab - "Freed_By"^^vocab:ObservableObjectRelationshipVocab - "Hooked"^^vocab:ObservableObjectRelationshipVocab - "Hooked_By"^^vocab:ObservableObjectRelationshipVocab - "Initialized_By"^^vocab:ObservableObjectRelationshipVocab - "Initialized_To"^^vocab:ObservableObjectRelationshipVocab - "Injected"^^vocab:ObservableObjectRelationshipVocab - "Injected_As"^^vocab:ObservableObjectRelationshipVocab - "Injected_By"^^vocab:ObservableObjectRelationshipVocab - "Injected_Into"^^vocab:ObservableObjectRelationshipVocab - "Installed"^^vocab:ObservableObjectRelationshipVocab - "Installed_By"^^vocab:ObservableObjectRelationshipVocab - "Joined"^^vocab:ObservableObjectRelationshipVocab - "Joined_By"^^vocab:ObservableObjectRelationshipVocab - "Killed"^^vocab:ObservableObjectRelationshipVocab - "Killed_By"^^vocab:ObservableObjectRelationshipVocab - "Listened_On"^^vocab:ObservableObjectRelationshipVocab - "Listened_On_By"^^vocab:ObservableObjectRelationshipVocab - "Loaded_From"^^vocab:ObservableObjectRelationshipVocab - "Loaded_Into"^^vocab:ObservableObjectRelationshipVocab - "Locked"^^vocab:ObservableObjectRelationshipVocab - "Locked_By"^^vocab:ObservableObjectRelationshipVocab - "Mapped_By"^^vocab:ObservableObjectRelationshipVocab - "Mapped_Into"^^vocab:ObservableObjectRelationshipVocab - "Merged"^^vocab:ObservableObjectRelationshipVocab - "Merged_By"^^vocab:ObservableObjectRelationshipVocab - "Modified_Properties_Of"^^vocab:ObservableObjectRelationshipVocab - "Monitored"^^vocab:ObservableObjectRelationshipVocab - "Monitored_By"^^vocab:ObservableObjectRelationshipVocab - "Moved"^^vocab:ObservableObjectRelationshipVocab - "Moved_By"^^vocab:ObservableObjectRelationshipVocab - "Moved_From"^^vocab:ObservableObjectRelationshipVocab - "Moved_To"^^vocab:ObservableObjectRelationshipVocab - "Opened"^^vocab:ObservableObjectRelationshipVocab - "Opened_By"^^vocab:ObservableObjectRelationshipVocab - "Packed"^^vocab:ObservableObjectRelationshipVocab - "Packed_By"^^vocab:ObservableObjectRelationshipVocab - "Packed_From"^^vocab:ObservableObjectRelationshipVocab - "Packed_Into"^^vocab:ObservableObjectRelationshipVocab - "Parent_Of"^^vocab:ObservableObjectRelationshipVocab - "Paused"^^vocab:ObservableObjectRelationshipVocab - "Paused_By"^^vocab:ObservableObjectRelationshipVocab - "Previously_Contained"^^vocab:ObservableObjectRelationshipVocab - "Properties_Modified_By"^^vocab:ObservableObjectRelationshipVocab - "Properties_Queried"^^vocab:ObservableObjectRelationshipVocab - "Properties_Queried_By"^^vocab:ObservableObjectRelationshipVocab - "Read_From"^^vocab:ObservableObjectRelationshipVocab - "Read_From_By"^^vocab:ObservableObjectRelationshipVocab - "Received"^^vocab:ObservableObjectRelationshipVocab - "Received_By"^^vocab:ObservableObjectRelationshipVocab - "Received_From"^^vocab:ObservableObjectRelationshipVocab - "Received_Via_Upload"^^vocab:ObservableObjectRelationshipVocab - "Redirects_To"^^vocab:ObservableObjectRelationshipVocab - "Related_To"^^vocab:ObservableObjectRelationshipVocab - "Renamed"^^vocab:ObservableObjectRelationshipVocab - "Renamed_By"^^vocab:ObservableObjectRelationshipVocab - "Renamed_From"^^vocab:ObservableObjectRelationshipVocab - "Renamed_To"^^vocab:ObservableObjectRelationshipVocab - "Resolved_To"^^vocab:ObservableObjectRelationshipVocab - "Resumed"^^vocab:ObservableObjectRelationshipVocab - "Resumed_By"^^vocab:ObservableObjectRelationshipVocab - "Root_Domain_Of"^^vocab:ObservableObjectRelationshipVocab - "Searched_For"^^vocab:ObservableObjectRelationshipVocab - "Searched_For_By"^^vocab:ObservableObjectRelationshipVocab - "Sent"^^vocab:ObservableObjectRelationshipVocab - "Sent_By"^^vocab:ObservableObjectRelationshipVocab - "Sent_To"^^vocab:ObservableObjectRelationshipVocab - "Sent_Via_Upload"^^vocab:ObservableObjectRelationshipVocab - "Set_From"^^vocab:ObservableObjectRelationshipVocab - "Set_To"^^vocab:ObservableObjectRelationshipVocab - "Sub-domain_Of"^^vocab:ObservableObjectRelationshipVocab - "Supra-domain_Of"^^vocab:ObservableObjectRelationshipVocab - "Suspended"^^vocab:ObservableObjectRelationshipVocab - "Suspended_By"^^vocab:ObservableObjectRelationshipVocab - "Unhooked"^^vocab:ObservableObjectRelationshipVocab - "Unhooked_By"^^vocab:ObservableObjectRelationshipVocab - "Unlocked"^^vocab:ObservableObjectRelationshipVocab - "Unlocked_By"^^vocab:ObservableObjectRelationshipVocab - "Unpacked"^^vocab:ObservableObjectRelationshipVocab - "Unpacked_By"^^vocab:ObservableObjectRelationshipVocab - "Uploaded"^^vocab:ObservableObjectRelationshipVocab - "Uploaded_By"^^vocab:ObservableObjectRelationshipVocab - "Uploaded_From"^^vocab:ObservableObjectRelationshipVocab - "Uploaded_To"^^vocab:ObservableObjectRelationshipVocab - "Used"^^vocab:ObservableObjectRelationshipVocab - "Used_By"^^vocab:ObservableObjectRelationshipVocab - "Values_Enumerated"^^vocab:ObservableObjectRelationshipVocab - "Values_Enumerated_By"^^vocab:ObservableObjectRelationshipVocab - "Written_To_By"^^vocab:ObservableObjectRelationshipVocab - "Wrote_To"^^vocab:ObservableObjectRelationshipVocab - ) ; - . - -vocab:ObservableObjectStateVocab - a rdfs:Datatype ; - rdfs:subClassOf rdfs:Resource ; - rdfs:label "Cyber Item State Vocabulary"@en-US ; - rdfs:comment "Defines an open-vocabulary of observable object states."@en ; - owl:oneOf ( - "Active"^^vocab:ObservableObjectStateVocab - "Closed"^^vocab:ObservableObjectStateVocab - "Does Not Exist"^^vocab:ObservableObjectStateVocab - "Exists"^^vocab:ObservableObjectStateVocab - "Inactive"^^vocab:ObservableObjectStateVocab - "Locked"^^vocab:ObservableObjectStateVocab - "Open"^^vocab:ObservableObjectStateVocab - "Started"^^vocab:ObservableObjectStateVocab - "Stopped"^^vocab:ObservableObjectStateVocab - "Unlocked"^^vocab:ObservableObjectStateVocab - ) ; - . - -vocab:PartitionTypeVocab - a rdfs:Datatype ; - rdfs:subClassOf rdfs:Resource ; - rdfs:label "Partition Type Vocabulary"@en-US ; - rdfs:comment "Defines an open-vocabulary of partition types. See http://www.win.tue.nl/~aeb/partitions/partition_types-1.html for more information about the various partition types."@en ; - owl:oneOf ( - "PARTITION_ENTRY_UNUSED"^^vocab:PartitionTypeVocab - "PARTITION_EXTENDED"^^vocab:PartitionTypeVocab - "PARTITION_FAT32"^^vocab:PartitionTypeVocab - "PARTITION_FAT32_XINT13"^^vocab:PartitionTypeVocab - "PARTITION_FAT_12"^^vocab:PartitionTypeVocab - "PARTITION_FAT_16"^^vocab:PartitionTypeVocab - "PARTITION_HUGE"^^vocab:PartitionTypeVocab - "PARTITION_IFS"^^vocab:PartitionTypeVocab - "PARTITION_LDM"^^vocab:PartitionTypeVocab - "PARTITION_NTFT"^^vocab:PartitionTypeVocab - "PARTITION_OS2BOOTMGR"^^vocab:PartitionTypeVocab - "PARTITION_PREP"^^vocab:PartitionTypeVocab - "PARTITION_UNIX"^^vocab:PartitionTypeVocab - "PARTITION_XENIX_1"^^vocab:PartitionTypeVocab - "PARTITION_XENIX_2"^^vocab:PartitionTypeVocab - "PARTITION_XINT13"^^vocab:PartitionTypeVocab - "PARTITION_XINT13_EXTENDED"^^vocab:PartitionTypeVocab - "UNKNOWN"^^vocab:PartitionTypeVocab - "VALID_NTFT"^^vocab:PartitionTypeVocab - ) ; - . - -vocab:ProcessorArchVocab - a rdfs:Datatype ; - rdfs:subClassOf rdfs:Resource ; - rdfs:label "Processor Architecture Vocabulary"@en-US ; - rdfs:comment "Defines an open-vocabulary of computer processor architectures."@en ; - owl:oneOf ( - "ARM"^^vocab:ProcessorArchVocab - "Alpha"^^vocab:ProcessorArchVocab - "IA-64"^^vocab:ProcessorArchVocab - "MIPS"^^vocab:ProcessorArchVocab - "Motorola 68k"^^vocab:ProcessorArchVocab - "Other"^^vocab:ProcessorArchVocab - "PowerPC"^^vocab:ProcessorArchVocab - "SPARC"^^vocab:ProcessorArchVocab - "eSi-RISC"^^vocab:ProcessorArchVocab - "x86-32"^^vocab:ProcessorArchVocab - "x86-64"^^vocab:ProcessorArchVocab - "z/Architecture"^^vocab:ProcessorArchVocab - ) ; - . - -vocab:RegionalRegistryTypeVocab - a rdfs:Datatype ; - rdfs:subClassOf rdfs:Resource ; - rdfs:label "Regional Registry Type Vocabulary"@en-US ; - rdfs:comment "Defines an open-vocabulary of Regional Internet Registries (RIRs) names, represented via their respective acronyms."@en ; - owl:oneOf ( - "APNIC"^^vocab:RegionalRegistryTypeVocab - "ARIN"^^vocab:RegionalRegistryTypeVocab - "AfriNIC"^^vocab:RegionalRegistryTypeVocab - "LACNIC"^^vocab:RegionalRegistryTypeVocab - "RIPE NCC"^^vocab:RegionalRegistryTypeVocab - ) ; - . - -vocab:RegistryDatatypeVocab - a rdfs:Datatype ; - rdfs:subClassOf rdfs:Resource ; - rdfs:label "Registry Datatype Vocabulary"@en-US ; - owl:oneOf ( - "reg_binary"^^vocab:RegistryDatatypeVocab - "reg_dword"^^vocab:RegistryDatatypeVocab - "reg_dword_big_endian"^^vocab:RegistryDatatypeVocab - "reg_expand_sz"^^vocab:RegistryDatatypeVocab - "reg_full_resource_descriptor"^^vocab:RegistryDatatypeVocab - "reg_invalid_type"^^vocab:RegistryDatatypeVocab - "reg_link"^^vocab:RegistryDatatypeVocab - "reg_multi_sz"^^vocab:RegistryDatatypeVocab - "reg_none"^^vocab:RegistryDatatypeVocab - "reg_qword"^^vocab:RegistryDatatypeVocab - "reg_resource_list"^^vocab:RegistryDatatypeVocab - "reg_resource_requirements_list"^^vocab:RegistryDatatypeVocab - "reg_sz"^^vocab:RegistryDatatypeVocab - ) ; - . - -vocab:SIMFormVocab - a rdfs:Datatype ; - rdfs:subClassOf rdfs:Resource ; - rdfs:label "SIM Form Vocabulary"@en-US ; - rdfs:comment "Defines an open-vocabulary of common SIM card form factors."@en ; - owl:oneOf ( - "Full-size SIM"^^vocab:SIMFormVocab - "Micro SIM"^^vocab:SIMFormVocab - "Nano SIM"^^vocab:SIMFormVocab - ) ; - . - -vocab:SIMTypeVocab - a rdfs:Datatype ; - rdfs:subClassOf rdfs:Resource ; - rdfs:label "SIM Type Vocabulary"@en-US ; - rdfs:comment "Defines an open-vocabulary of common SIM card types."@en ; - owl:oneOf ( - "SIM"^^vocab:SIMTypeVocab - "UICC"^^vocab:SIMTypeVocab - "USIM"^^vocab:SIMTypeVocab - ) ; - . - -vocab:TaskActionTypeVocab - a rdfs:Datatype ; - rdfs:subClassOf rdfs:Resource ; - rdfs:label "Task Action Type Vocabulary"@en-US ; - rdfs:comment "Defines an open-vocabulary of task action types. See also: http://msdn.microsoft.com/en-us/library/windows/desktop/aa380596(v=vs.85).aspx."@en ; - owl:oneOf ( - "TASK_ACTION_COM_HANDLER"^^vocab:TaskActionTypeVocab - "TASK_ACTION_EXEC"^^vocab:TaskActionTypeVocab - "TASK_ACTION_SEND_EMAIL"^^vocab:TaskActionTypeVocab - "TASK_ACTION_SHOW_MESSAGE"^^vocab:TaskActionTypeVocab - ) ; - . - -vocab:TaskFlagVocab - a rdfs:Datatype ; - rdfs:subClassOf rdfs:Resource ; - rdfs:label "Task Flag Vocabulary"@en-US ; - rdfs:comment "Defines an open-vocabulary of the run flags for a task scheduler task. See also: http://msdn.microsoft.com/en-us/library/windows/desktop/aa381283(v=vs.85).aspx See Also: http://msdn.microsoft.com/en-us/library/microsoft.office.excel.server.addins.computecluster.taskscheduler.taskflags(v=office.12).aspx."@en ; - owl:oneOf ( - "TASK_FLAG_DELETE_WHEN_DONE"^^vocab:TaskFlagVocab - "TASK_FLAG_DISABLED"^^vocab:TaskFlagVocab - "TASK_FLAG_DONT_START_IF_ON_BATTERIES"^^vocab:TaskFlagVocab - "TASK_FLAG_HIDDEN"^^vocab:TaskFlagVocab - "TASK_FLAG_INTERACTIVE"^^vocab:TaskFlagVocab - "TASK_FLAG_KILL_IF_GOING_ON_BATTERIES"^^vocab:TaskFlagVocab - "TASK_FLAG_KILL_ON_IDLE_END"^^vocab:TaskFlagVocab - "TASK_FLAG_RESTART_ON_IDLE_RESUME"^^vocab:TaskFlagVocab - "TASK_FLAG_RUN_IF_CONNECTED_TO_INTERNET"^^vocab:TaskFlagVocab - "TASK_FLAG_RUN_ONLY_IF_LOGGED_ON"^^vocab:TaskFlagVocab - "TASK_FLAG_START_ONLY_IF_IDLE"^^vocab:TaskFlagVocab - "TASK_FLAG_SYSTEM_REQUIRED"^^vocab:TaskFlagVocab - "TASK_FLAG_ZERO"^^vocab:TaskFlagVocab - ) ; - . - -vocab:TaskPriorityVocab - a rdfs:Datatype ; - rdfs:subClassOf rdfs:Resource ; - rdfs:label "Task Priority Vocabulary"@en-US ; - rdfs:comment "Defines an open-vocabulary of the priority levels of task scheduler tasks. See also: http://msdn.microsoft.com/en-us/library/windows/desktop/aa383512(v=vs.85).aspx."@en ; - owl:oneOf ( - "ABOVE_NORMAL_PRIORITY_CLASS"^^vocab:TaskPriorityVocab - "BELOW_NORMAL_PRIORITY_CLASS"^^vocab:TaskPriorityVocab - "HIGH_PRIORITY_CLASS"^^vocab:TaskPriorityVocab - "IDLE_PRIORITY_CLASS"^^vocab:TaskPriorityVocab - "NORMAL_PRIORITY_CLASS"^^vocab:TaskPriorityVocab - "REALTIME_PRIORITY_CLASS"^^vocab:TaskPriorityVocab - ) ; - . - -vocab:TaskStatusVocab - a rdfs:Datatype ; - rdfs:subClassOf rdfs:Resource ; - rdfs:label "Task Status Vocabulary"@en-US ; - rdfs:comment "Defines an open-vocabulary of the possible statuses of a scheduled task. See also: http://msdn.microsoft.com/en-us/library/windows/desktop/aa383604(v=vs.85).aspx See also: http://msdn.microsoft.com/en-us/library/windows/desktop/aa381263(v=vs.85).aspx See also: http://msdn.microsoft.com/en-us/library/windows/desktop/aa381833(v=vs.85).aspx See also: http://msdn.microsoft.com/en-us/library/windows/desktop/aa383617(v=vs.85).aspx."@en ; - owl:oneOf ( - "SCHED_E_ACCOUNT_DBASE_CORRUPT"^^vocab:TaskStatusVocab - "SCHED_E_ACCOUNT_INFORMATION_NOT_SET"^^vocab:TaskStatusVocab - "SCHED_E_ACCOUNT_NAME_NOT_FOUND"^^vocab:TaskStatusVocab - "SCHED_E_CANNOT_OPEN_TASK"^^vocab:TaskStatusVocab - "SCHED_E_INVALID_TASK"^^vocab:TaskStatusVocab - "SCHED_E_NO_SECURITY_SERVICES"^^vocab:TaskStatusVocab - "SCHED_E_SERVICE_NOT_INSTALLED"^^vocab:TaskStatusVocab - "SCHED_E_SERVICE_NOT_RUNNING"^^vocab:TaskStatusVocab - "SCHED_E_TASK_NOT_READY"^^vocab:TaskStatusVocab - "SCHED_E_TASK_NOT_RUNNING"^^vocab:TaskStatusVocab - "SCHED_E_TRIGGER_NOT_FOUND"^^vocab:TaskStatusVocab - "SCHED_E_UNKNOWN_OBJECT_VERSION"^^vocab:TaskStatusVocab - "SCHED_E_UNSUPPORTED_ACCOUNT_OPTION"^^vocab:TaskStatusVocab - "SCHED_S_EVENT_TRIGGER"^^vocab:TaskStatusVocab - "SCHED_S_TASK_DISABLED"^^vocab:TaskStatusVocab - "SCHED_S_TASK_HAS_NOT_RUN"^^vocab:TaskStatusVocab - "SCHED_S_TASK_NOT_SCHEDULED"^^vocab:TaskStatusVocab - "SCHED_S_TASK_NO_MORE_RUNS"^^vocab:TaskStatusVocab - "SCHED_S_TASK_NO_VALID_TRIGGERS"^^vocab:TaskStatusVocab - "SCHED_S_TASK_READY"^^vocab:TaskStatusVocab - "SCHED_S_TASK_RUNNING"^^vocab:TaskStatusVocab - "SCHED_S_TASK_TERMINATED"^^vocab:TaskStatusVocab - "TASK_STATE_QUEUED"^^vocab:TaskStatusVocab - "TASK_STATE_UNKNOWN"^^vocab:TaskStatusVocab - ) ; - . - -vocab:ThreadRunningStatusVocab - a rdfs:Datatype ; - rdfs:subClassOf rdfs:Resource ; - rdfs:label "Thread Running Status Vocabulary"@en-US ; - rdfs:comment "Defines an open-vocabulary of the various states that a thread may be in before, during, or after execution. See http://msdn.microsoft.com/en-us/library/system.diagnostics.threadstate(v=vs.110).aspx."@en ; - owl:oneOf ( - "Initialized"^^vocab:ThreadRunningStatusVocab - "Ready"^^vocab:ThreadRunningStatusVocab - "Running"^^vocab:ThreadRunningStatusVocab - "Standby"^^vocab:ThreadRunningStatusVocab - "Terminated"^^vocab:ThreadRunningStatusVocab - "Transition"^^vocab:ThreadRunningStatusVocab - "Unknown"^^vocab:ThreadRunningStatusVocab - "Waiting"^^vocab:ThreadRunningStatusVocab - ) ; - . - -vocab:TimestampPrecisionVocab - a rdfs:Datatype ; - rdfs:subClassOf rdfs:Resource ; - rdfs:label "Timestamp Precision Vocabulary"@en-US ; - rdfs:comment "Defines an open-vocabulary of timestamp precision granularities."@en-US ; - owl:oneOf ( - "day"^^vocab:TimestampPrecisionVocab - "hour"^^vocab:TimestampPrecisionVocab - "minute"^^vocab:TimestampPrecisionVocab - "month"^^vocab:TimestampPrecisionVocab - "second"^^vocab:TimestampPrecisionVocab - "year"^^vocab:TimestampPrecisionVocab - ) ; - . - -vocab:TrendVocab - a rdfs:Datatype ; - rdfs:subClassOf rdfs:Resource ; - rdfs:label "Trend Vocabulary"@en-US ; - rdfs:comment "Defines an open-vocabulary of trend values."@en-US ; - owl:oneOf ( - "Decreasing"^^vocab:TrendVocab - "Increasing"^^vocab:TrendVocab - ) ; - . - -vocab:TriggerFrequencyVocab - a rdfs:Datatype ; - rdfs:subClassOf rdfs:Resource ; - rdfs:label "Trigger Frequency Vocabulary"@en-US ; - rdfs:comment "Defines an open-vocabulary of the frequency types that a trigger may use. See also: http://msdn.microsoft.com/en-us/library/windows/desktop/aa383620(v=vs.85).aspx and http://msdn.microsoft.com/en-us/library/windows/desktop/aa383987(v=vs.85).aspx."@en ; - owl:oneOf ( - "TASK_EVENT_TRIGGER_AT_LOGON"^^vocab:TriggerFrequencyVocab - "TASK_EVENT_TRIGGER_AT_SYSTEMSTART"^^vocab:TriggerFrequencyVocab - "TASK_EVENT_TRIGGER_ON_IDLE"^^vocab:TriggerFrequencyVocab - "TASK_TIME_TRIGGER_DAILY"^^vocab:TriggerFrequencyVocab - "TASK_TIME_TRIGGER_MONTHLYDATE"^^vocab:TriggerFrequencyVocab - "TASK_TIME_TRIGGER_MONTHLYDOW"^^vocab:TriggerFrequencyVocab - "TASK_TIME_TRIGGER_ONCE"^^vocab:TriggerFrequencyVocab - "TASK_TIME_TRIGGER_WEEKLY"^^vocab:TriggerFrequencyVocab - ) ; - . - -vocab:TriggerTypeVocab - a rdfs:Datatype ; - rdfs:subClassOf rdfs:Resource ; - rdfs:label "Trigger Type Vocabulary"@en-US ; - rdfs:comment "Defines an open-vocabulary of the types of triggers associated with a task."@en ; - owl:oneOf ( - "TASK_TRIGGER_BOOT"^^vocab:TriggerTypeVocab - "TASK_TRIGGER_EVENT"^^vocab:TriggerTypeVocab - "TASK_TRIGGER_IDLE"^^vocab:TriggerTypeVocab - "TASK_TRIGGER_LOGON"^^vocab:TriggerTypeVocab - "TASK_TRIGGER_REGISTRATION"^^vocab:TriggerTypeVocab - "TASK_TRIGGER_SESSION_STATE_CHANGE"^^vocab:TriggerTypeVocab - "TASK_TRIGGER_TIME"^^vocab:TriggerTypeVocab - ) ; - . - -vocab:UnixProcessStateVocab - a rdfs:Datatype ; - rdfs:subClassOf rdfs:Resource ; - rdfs:label "UNIX Process State Vocabulary"@en-US ; - rdfs:comment "Defines an open-vocabulary of Unix process states"@en ; - owl:oneOf ( - "Dead"^^vocab:UnixProcessStateVocab - "InterruptibleSleep"^^vocab:UnixProcessStateVocab - "Paging"^^vocab:UnixProcessStateVocab - "Running"^^vocab:UnixProcessStateVocab - "Stopped"^^vocab:UnixProcessStateVocab - "UninterruptibleSleep"^^vocab:UnixProcessStateVocab - "Zombie"^^vocab:UnixProcessStateVocab - ) ; - . - -vocab:WhoisContactTypeVocab - a rdfs:Datatype ; - rdfs:subClassOf rdfs:Resource ; - rdfs:label "Whois Contact Type Vocabulary"@en-US ; - rdfs:comment "Defines an open-vocabulary of types of registrar contacts listed in a whois entry."@en ; - owl:oneOf ( - "ADMIN"^^vocab:WhoisContactTypeVocab - "BILLING"^^vocab:WhoisContactTypeVocab - "TECHNICAL"^^vocab:WhoisContactTypeVocab - ) ; - . - -vocab:WhoisDNSSECTypeVocab - a rdfs:Datatype ; - rdfs:subClassOf rdfs:Resource ; - rdfs:label "Whois DNSSEC Type Vocabulary"@en-US ; - rdfs:comment "Defines an open-vocabulary of acceptable values for the DNSSEC field in a Whois entry."@en ; - owl:oneOf ( - "Signed"^^vocab:WhoisDNSSECTypeVocab - "Unsigned"^^vocab:WhoisDNSSECTypeVocab - ) ; - . - -vocab:WhoisStatusTypeVocab - a rdfs:Datatype ; - rdfs:subClassOf rdfs:Resource ; - rdfs:label "Whois Status Type Vocabulary"@en-US ; - rdfs:comment "Defines an open-vocabulary of all valid statuses for a domain within a whois entry."@en ; - owl:oneOf ( - "ADD_PERIOD"^^vocab:WhoisStatusTypeVocab - "AUTO_RENEW_PERIOD"^^vocab:WhoisStatusTypeVocab - "CLIENT_DELETE_PROHIBITED"^^vocab:WhoisStatusTypeVocab - "CLIENT_HOLD"^^vocab:WhoisStatusTypeVocab - "CLIENT_RENEW_PROHIBITED"^^vocab:WhoisStatusTypeVocab - "CLIENT_TRANSFER_PROHIBITED"^^vocab:WhoisStatusTypeVocab - "CLIENT_UPDATE_PROHIBITED"^^vocab:WhoisStatusTypeVocab - "DELETE_PROHIBITED"^^vocab:WhoisStatusTypeVocab - "HOLD"^^vocab:WhoisStatusTypeVocab - "INACTIVE"^^vocab:WhoisStatusTypeVocab - "OK"^^vocab:WhoisStatusTypeVocab - "PENDING_DELETE_RESTORABLE"^^vocab:WhoisStatusTypeVocab - "PENDING_DELETE_SCHEDULED_FOR_RELEASE"^^vocab:WhoisStatusTypeVocab - "PENDING_RESTORE"^^vocab:WhoisStatusTypeVocab - "RENEW_PERIOD"^^vocab:WhoisStatusTypeVocab - "RENEW_PROHIBITED"^^vocab:WhoisStatusTypeVocab - "TRANSFER_PERIOD"^^vocab:WhoisStatusTypeVocab - "TRANSFER_PROHIBITED"^^vocab:WhoisStatusTypeVocab - "UPDATE_PROHIBITED"^^vocab:WhoisStatusTypeVocab - ) ; - . - -vocab:WindowsDriveTypeVocab - a rdfs:Datatype ; - rdfs:subClassOf rdfs:Resource ; - rdfs:label "Windows Drive Type Vocabulary"@en-US ; - rdfs:comment "Defines an open-vocabulary of possible drive types, as enumerated by the WINAPI GetDriveType function: http://msdn.microsoft.com/en-us/library/windows/desktop/aa364939(v=vs.85).aspx."@en ; - owl:oneOf ( - "DRIVE_CDROM"^^vocab:WindowsDriveTypeVocab - "DRIVE_FIXED"^^vocab:WindowsDriveTypeVocab - "DRIVE_NO_ROOT_DIR"^^vocab:WindowsDriveTypeVocab - "DRIVE_RAMDISK"^^vocab:WindowsDriveTypeVocab - "DRIVE_REMOTE"^^vocab:WindowsDriveTypeVocab - "DRIVE_REMOVABLE"^^vocab:WindowsDriveTypeVocab - "DRIVE_UNKNOWN"^^vocab:WindowsDriveTypeVocab - ) ; - . - -vocab:WindowsVolumeAttributeVocab - a rdfs:Datatype ; - rdfs:subClassOf rdfs:Resource ; - rdfs:label "Windows Volume Attribute Vocabulary"@en-US ; - rdfs:comment "Defines an open-vocabulary of attributes that may be returned by the diskpart attributes command: http://technet.microsoft.com/en-us/library/cc766465(v=ws.10).aspx."@en ; - owl:oneOf ( - "Hidden"^^vocab:WindowsVolumeAttributeVocab - "NoDefaultDriveLetter"^^vocab:WindowsVolumeAttributeVocab - "ReadOnly"^^vocab:WindowsVolumeAttributeVocab - "ShadowCopy"^^vocab:WindowsVolumeAttributeVocab - ) ; - . - diff --git a/data/samples-0.4/Oresteia.json b/data/samples-0.4/Oresteia.json deleted file mode 100644 index 018184e..0000000 --- a/data/samples-0.4/Oresteia.json +++ /dev/null @@ -1,1211 +0,0 @@ -{ - "@context": { - "@vocab": "http://example.org/local#", - "ex": "http://example.org/kb#", - "case-investigation": "https://unifiedcyberontology.org/ontology/uco/investigation#", - "draft": "http://example.org/draft#", - "rdf": "http://www.w3.org/1999/02/22-rdf-syntax-ns#", - "rdfs": "http://www.w3.org/2000/01/rdf-schema#", - "uco-action": "https://unifiedcyberontology.org/ontology/uco/action#", - "uco-core": "https://unifiedcyberontology.org/ontology/uco/core#", - "uco-identity": "https://unifiedcyberontology.org/ontology/uco/identity#", - "uco-location": "https://unifiedcyberontology.org/ontology/uco/location#", - "uco-observable": "https://unifiedcyberontology.org/ontology/uco/observable#", - "uco-role": "https://unifiedcyberontology.org/ontology/uco/role#", - "uco-tool": "https://unifiedcyberontology.org/ontology/uco/tool#", - "uco-types": "https://unifiedcyberontology.org/ontology/uco/types#", - "uco-vocabulary": "https://unifiedcyberontology.org/ontology/uco/vocabulary#", - "xsd": "http://www.w3.org/2001/XMLSchema#" - }, - "@id":"ex:bundle-3b13e958a-d975-41aa-b1bb-029d2b6707cd", - "@type": "uco-core:Bundle", - "rdfs:comment": [ - "TODO: uco-core:description has a maxCardinality of one. Something will need to be tweaked about this description text that benefits from being multiple lines.", - "TODO: The long list of contained objects was previously related with a draft property 'content', which is not defined in UCO. Is that name desired?" - ], - "uco-core:name": "Greek Case 13", - "uco-core:description": [ - "This illustrative scenario imagines The Oresteia in the age mobile devices for the purpose of demonstrating use of CASE to represent digital investigations into multiple related crimes.", - "To reduce repetitive examples in this illustrative scenario, not all Identity objects are explicitly represented here. Instead, each object that is referenced in this scenario uses the associated person's name in the simplified UUID.", - "Thyestes is the victim in Crime A, and the offender in Crime B", - "Clock on Clytemnestra's device is one day and one hour slow (offet -25 hours)", - "There will be an action for each successful parsing of a file and file objects for each collected file." - ], - "uco-core:object": [ - { - "@id":"ex:investigation-4586742a-710a-454f-bcb8-b60e230ec1b2", - "@type": "case-investigation:Investigation", - "uco-core:name": "Crime A", - "case-investigation:focus": "Murder", - "uco-core:description": "In Mycenae, Atreus killed two sons of Thyestes, cooked them (except for their hands and heads), fed them to Thyestes, and then taunted Thyestes with his murdered sons' hands and heads.", - "uco-core:object": [ - "ex:thyestes-uuid", - "ex:victim1-uuid", - "ex:role-relationship1-uuid" - ] - }, - { - "@id":"ex:investigation-b05226da-eaef-4bc5-a139-ca12c94dbdfd", - "@type": "case-investigation:Investigation", - "uco-core:name": "Crime B", - "case-investigation:focus": "Rape", - "uco-core:description": "In Mycenae, Thyestes raped his daughter Pelopia to have a son (Aegisthus)", - "uco-core:object": [ - "ex:thyestes-uuid", - "ex:offender1-uuid", - "ex:role-relationship2-uuid", - "ex:cctv-recording-uuid", - "ex:provenance-record5-uuid" - ] - }, - { - "@id":"ex:investigation-ac9fd560-261e-4cd6-af64-8b83d100b9a8", - "@type": "case-investigation:Investigation", - "uco-core:name": "Crime C", - "case-investigation:focus": "Murder", - "uco-core:description": "In Mycenae, Aegisthus killed Atreus (Agamemnon's father)", - "uco-core:object": [] - }, - { - "@id":"ex:investigation-2545442b-321c-754d-bcb8-c40d321ce2c2", - "@type": "case-investigation:Investigation", - "uco-core:name": "Crime D", - "case-investigation:focus": "Murder", - "uco-core:description": "In Aulis, Agamemnon killed his daughter Iphigenia as a sacrifice to the gods", - "uco-core:object": [] - }, - { - "@id":"ex:investigation-952d677d-6b62-4e53-9bac-1b113d268ac5", - "@type": "case-investigation:Investigation", - "uco-core:name": "Crime E", - "case-investigation:focus": "Murder", - "uco-core:description": "In the Palace of Argos, Agamemnon and Cassandra were killed by Clytemnestra (accomplice Aegisthus)", - "uco-core:object": [ - "ex:argos-palace-uuid", - "ex:aeschylus-uuid", - "ex:investigator1-uuid", - "ex:role-relationship51-uuid", - "ex:euripides-uuid", - "ex:investigator2-uuid", - "ex:role-relationship52-uuid", - "ex:cassandra-uuid", - "ex:victim5-uuid", - "ex:role-relationship5-uuid", - "ex:associated-device1-uuid", - "ex:cassandra-device-uuid", - "ex:cassandra-mobileaccount-uuid", - "ex:device-location-relationship1", - "ex:thyestes-uuid", - "ex:victim1-uuid", - "ex:role-relationship1-uuid", - "ex:offender1-uuid", - "ex:role-relationship2-uuid", - "ex:electra-uuid", - "ex:associated-emailaccount1-uuid", - "ex:clytemnestra-device-uuid", - "ex:clytemnestra-mobileaccount-uuid", - "ex:investigative-action1-uuid", - "ex:annotation1-uuid", - "ex:investigative-action10-uuid", - "ex:provenance-record1-uuid", - "ex:provenance-record2-uuid", - "ex:investigative-action2-uuid", - "ex:annotation2-uuid", - "ex:provenance-record3-uuid", - "ex:tool1-uuid", - "ex:provenance-record4-uuid", - "ex:trace-relationship3-uuid", - "ex:cassandra-image-partition6-uuid", - "ex:trace-relationship4-uuid", - "ex:tool2-uuid", - "ex:tool3-uuid", - "ex:investigative-action4-uuid", - "ex:investigative-action5-uuid", - "ex:provenance-record5-uuid", - "ex:sms-message1-uuid", - "ex:sms-message2-uuid", - "ex:argive-elder1-phoneaccnt-uuid", - "ex:argive-elder2-phoneaccnt-uuid", - "ex:argive-elder3-phoneaccnt-uuid", - "ex:electra-orestes-email-uuid", - "ex:annotation3-uuid", - "ex:orestes-facebookmsg-uuid", - "ex:attach_relationship1" - ], - "uco-core:facets": [ - { - "@type": "case-investigation:Authorization", - "case-investigation:authorizationIdentifier": "Warrant12345", - "case-investigation:authorizationType": "warrant" - } - ] - }, - { - "@id":"ex:investigation-5aa33dc6-7a39-4731-a754-62a9c41e5220", - "@type": "case-investigation:Investigation", - "uco-core:name": "Crime F", - "case-investigation:focus": "Murder", - "uco-core:description": "In the Palace of Argos, Clytemnestra and Aegisthus were killed by Orestes (accomplice Electra)", - "uco-core:object": [ - "ex:electra-uuid", - "ex:argos-palace-uuid", - "ex:electra-orestes-email-uuid", - "ex:orestes-facebookmsg-uuid" - ] - }, - { - "@id":"ex:argos-palace-uuid", - "@type": "uco-location:Location", - "uco-core:facets": [ - { - "@type": "uco-location:SimpleAddress", - "uco-location:locality": "Argos", - "uco-location:region": "Greece", - "uco-location:postalCode": "98052", - "uco-location:street": "Palace Blvd" - }, - { - "@type": "uco-location:LatLongCoordinates", - "uco-location:latitude": 48.860346, - "uco-location:longitude": 2.331199 - } - ] - }, - { - "@id":"ex:aeschylus-uuid", - "@type": "uco-identity:Identity", - "uco-core:createdBy":"ex:eoghan-uuid", - "uco-core:createdTime": { - "@type": "xsd:dateTime", - "@value": "2017-06-25T12:12:12.12Z" - }, - "uco-core:facets": [ - { - "@type": "uco-identity:SimpleName", - "uco-identity:givenName": "Aeschylus", - "uco-identity:familyName": "Bard" - }, - { - "@type": "uco-identity:BirthInformation", - "uco-identity:birthdate": { - "@type": "xsd:dateTime", - "@value": "1954-03-07T15:34:24.02Z" - } - } - ] - }, - { - "@id":"ex:investigator1-uuid", - "@type": "uco-role:Role", - "uco-core:createdBy":"ex:eoghan-uuid", - "uco-core:createdTime": { - "@type": "xsd:dateTime", - "@value": "2017-06-25T12:12:12.12Z" - }, - "uco-core:name": "Investigator" - }, - { - "@id":"ex:role-relationship51-uuid", - "@type": "uco-core:Relationship", - "uco-core:createdBy":"ex:eoghan-uuid", - "uco-core:createdTime": { - "@type": "xsd:dateTime", - "@value": "2017-06-25T12:12:12.12Z" - }, - "uco-core:source":"ex:aeschylus-uuid", - "uco-core:target": [ - "ex:investigator1-uuid" - ], - "rdfs:comment": "TODO: 'Has_Role' is not in uco-observable:CyberItemRelationshipEnum.", - "uco-core:kindOfRelationship": "Has_Role", - "uco-core:isDirectional": true - }, - { - "@id":"ex:euripides-uuid", - "@type": "uco-identity:Identity", - "uco-core:createdBy":"ex:eoghan-uuid", - "uco-core:createdTime": { - "@type": "xsd:dateTime", - "@value": "2017-06-25T12:12:12.12Z" - }, - "uco-core:facets": [ - { - "@type": "uco-identity:SimpleName", - "uco-identity:givenName": "Euripides", - "uco-identity:familyName": "Forte" - }, - { - "@type": "uco-identity:BirthInformation", - "uco-identity:birthdate": { - "@type": "xsd:dateTime", - "@value": "1956-04-08T16:35:23.35Z" - } - } - ] - }, - { - "@id":"ex:investigator2-uuid", - "@type": "uco-role:Role", - "uco-core:createdBy":"ex:eoghan-uuid", - "uco-core:createdTime": { - "@type": "xsd:dateTime", - "@value": "2017-06-25T12:12:12.12Z" - }, - "uco-core:name": "Investigator" - }, - { - "@id":"ex:role-relationship52-uuid", - "@type": "uco-core:Relationship", - "uco-core:createdBy":"ex:eoghan-uuid", - "uco-core:createdTime": { - "@type": "xsd:dateTime", - "@value": "2017-06-25T12:12:12.12Z" - }, - "uco-core:source":"ex:euripides-uuid", - "uco-core:target": [ - "ex:investigator2-uuid" - ], - "uco-core:kindOfRelationship": "Has_Role", - "uco-core:isDirectional": true - }, - { - "@id":"ex:cassandra-uuid", - "@type": "uco-identity:Identity", - "uco-core:facets": [ - { - "@type": "uco-identity:SimpleName", - "uco-identity:givenName": "Cassandra", - "uco-identity:familyName": "Troy" - }, - { - "@type": "uco-identity:BirthInformation", - "uco-identity:birthdate": { - "@type": "xsd:dateTime", - "@value": "1968-09-25T17:59:43.25Z" - } - } - ] - }, - { - "@id":"ex:victim5-uuid", - "@type": "uco-role:Role", - "uco-core:name": "Victim" - }, - { - "@id":"ex:role-relationship5-uuid", - "@type": "uco-core:Relationship", - "uco-core:source":"ex:cassandra-uuid", - "uco-core:target": [ - "ex:victim5-uuid" - ], - "uco-core:kindOfRelationship": "Has_Role", - "uco-core:isDirectional": true - }, - { - "@id":"ex:associated-device1-uuid", - "@type": "uco-core:Relationship", - "uco-core:source":"ex:victim5-uuid", - "uco-core:target": [ - "ex:cassandra-device-uuid" - ], - "rdfs:comment": "TODO: 'Has_Device' is not in uco-observable:CyberItemRelationshipEnum.", - "uco-core:kindOfRelationship": "Has_Device", - "uco-core:isDirectional": true - }, - { - "@id":"ex:cassandra-device-uuid", - "@type": "uco-observable:CyberItem", - "uco-core:facets": [ - { - "@type": "uco-observable:Device", - "uco-observable:manufacturer": "Samsung", - "uco-observable:model": "SM-G925F Galaxy S6 Edge", - "uco-observable:serialNumber": "FDG344657" - }, - { - "@type": "uco-observable:MobileDevice", - "rdfs:comment": [ - "TODO: Should uco-observable:clockSetting be a datetime instead of a string?", - "TODO: An earlier version of Oresteia had a timezoneSetting property. This can apparently now be either uco-observable property 'timezoneDST' or 'timezoneStandard', both a xsd:string type. Is there an option, such as drawing data from the IANA time zones database, to simplify this?" - ], - "uco-observable:keypadUnlockCode": "1234", - "uco-observable:IMEI": "359305065690067", - "uco-observable:clockSetting": "2017-06-22T07:36:24.35Z", - "uco-observable:storageCapacityInBytes": { - "@type": "xsd:long", - "@value": 11000000000 - } - }, - { - "@type": "uco-observable:MobileAccount", - "uco-observable:MSISDN": "1239275339" - } - ] - }, - { - "@id":"ex:cassandra-mobileaccount-uuid", - "@type": "uco-observable:CyberItem", - "uco-core:facets": [ - { - "@type": "uco-observable:Account", - "uco-observable:accountType": "PhoneAccount", - "uco-observable:isActive": true - }, - { - "@type": "uco-observable:MobileAccount", - "uco-observable:MSISDN": "1239275339" - } - ] - }, - { - "@id":"ex:device-account-relationship1", - "@type": "uco-core:Relationship", - "uco-core:source":"ex:cassandra-device-uuid", - "uco-core:target": [ - "ex:cassandra-mobileaccount-uuid" - ], - "rdfs:comment": "TODO: 'Has_Account' is not in uco-observable:CyberItemRelationshipEnum.", - "uco-core:kindOfRelationship": "Has_Account", - "uco-core:startTime": { - "@type": "xsd:dateTime", - "@value": "2017-05-12T15:32:31.09Z" - }, - "uco-core:endTime": { - "@type": "xsd:dateTime", - "@value": "2017-06-25T15:59:43.00Z" - }, - "uco-core:isDirectional": true, - "uco-core:facets": [ - { - "@type": "uco-core:Confidence", - "rdfs:comment": "TODO This no longer matches the type prescription in UCO.", - "uco-core:confidence": "Probably True" - } - ] - }, - { - "@id":"ex:device-location-relationship1", - "@type": "uco-core:Relationship", - "uco-core:source":"ex:cassandra-device-uuid", - "uco-core:target": [ - "ex:argos-palace-uuid" - ], - "rdfs:comment": "TODO: 'Located_At' is not in uco-observable:CyberItemRelationshipEnum.", - "uco-core:kindOfRelationship": "Located_At", - "uco-core:startTime": { - "@type": "xsd:dateTime", - "@value": "2017-06-19T13:59:43.25Z" - }, - "uco-core:endTime": { - "@type": "xsd:dateTime", - "@value": "2017-06-22T15:59:43.25Z" - }, - "uco-core:isDirectional": true, - "uco-core:facets": [ - { - "@type": "uco-core:Confidence", - "rdfs:comment": "TODO This no longer matches the type prescription in UCO.", - "uco-core:confidence": "Probably True" - } - ] - }, - { - "@id":"ex:thyestes-uuid", - "@type": "uco-identity:Identity", - "uco-core:facets": [ - { - "@type": "uco-identity:SimpleName", - "uco-identity:givenName": "Thyestes", - "uco-identity:familyName": "Mycenae" - }, - { - "@type": "uco-identity:BirthInformation", - "uco-identity:birthdate": { - "@type": "xsd:dateTime", - "@value": "1964-10-03T14:39:23.15Z" - } - } - ] - }, - { - "@id":"ex:victim1-uuid", - "@type": "uco-role:Role", - "uco-core:name": "Victim" - }, - { - "@id":"ex:role-relationship1-uuid", - "@type": "uco-core:Relationship", - "uco-core:source":"ex:thyestes-uuid", - "uco-core:target": [ - "ex:victim1-uuid" - ], - "uco-core:kindOfRelationship": "Has_Role", - "uco-core:isDirectional": true - }, - { - "@id":"ex:offender1-uuid", - "@type": "uco-role:Role", - "uco-core:name": "Offender" - }, - { - "@id":"ex:role-relationship2-uuid", - "@type": "uco-core:Relationship", - "uco-core:source":"ex:thyestes-uuid", - "uco-core:target": [ - "ex:offender1-uuid" - ], - "uco-core:kindOfRelationship": "Has_Role", - "uco-core:isDirectional": true - }, - { - "@id":"ex:electra-uuid", - "@type": "uco-identity:Identity", - "uco-core:facets": [ - { - "@type": "uco-identity:SimpleName", - "uco-identity:givenName": "Electra", - "uco-identity:familyName": "Argos" - }, - { - "@type": "uco-identity:BirthInformation", - "uco-identity:birthdate": { - "@type": "xsd:dateTime", - "@value": "1998-03-02T14:23:42.23Z" - } - } - ] - }, - { - "@id":"ex:associated-emailaccount1-uuid", - "@type": "uco-core:Relationship", - "uco-core:source":"ex:electra-uuid", - "uco-core:target": [ - "ex:electra-emailaccount-uuid" - ], - "uco-core:kindOfRelationship": "Has_Account", - "uco-core:isDirectional": true - }, - { - "@id":"ex:clytemnestra-device-uuid", - "@type": "uco-observable:CyberItem", - "uco-core:facets": [ - { - "@type": "uco-observable:Device", - "uco-observable:manufacturer": "Apple", - "uco-observable:deviceType": "iPhone", - "uco-observable:model": "MG552", - "uco-observable:serialNumber": "F18Q4LGRG5MD" - }, - { - "@type": "uco-observable:MobileDevice", - "rdfs:comment": [ - "TODO: Should clockSetting be a xsd:dateTime?", - "TODO: MSISDN here may be the wrong type. Why is a uuid indicated?", - "TODO: clockSetting as a time-point somewhat illustrates the scenario's specified skew of 25 hours, but might need a reference time-point." - ], - "uco-observable:keypadUnlockCode": "123789", - "uco-observable:IMEI": "359305065690067", - "uco-observable:MSISDN": "[clytemnestra-mobileaccount-uuid]", - "uco-observable:clockSetting": "2017-06-21T06:36:24.35Z", - "draft:localeLanguage": "en_GR", - "uco-observable:phoneActivationTime": { - "@type": "xsd:dateTime", - "@value": "2017-05-09T07:36:24.35Z" - }, - "uco-observable:storageCapacityInBytes": { - "@type": "xsd:long", - "@value": 11000000000 - } - }, - { - "@type": "draft:iPhoneDevice", - "draft:uniqueID": "B3858A69A29375E6C706226B3633A3A11EB2A774", - "draft:ownerName": "Clytemnestras iPhone" - }, - { - "@type": "uco-observable:OperatingSystem", - "rdfs:comment": "TODO: uco-observable:version doesn't have OS in its domain. ( https://github.com/ucoProject/UCO/issues/144 )", - "uco-core:name": "iOS", - "uco-observable:manufacturer": "Apple", - "uco-observable:version": "10.3" - }, - { - "@type": "uco-observable:WifiAddress", - "uco-observable:value": "d0:33:11:13:e7:a1" - }, - { - "@type": "uco-observable:BluetoothAddress", - "rdfs:comment": "TODO: uco-observable:value only applies to IPv4 address. ( https://github.com/ucoProject/UCO/issues/145 )", - "uco-observable:value": "d0:33:11:13:e7:a2" - } - ] - }, - { - "@id":"ex:clytemnestra-mobileaccount-uuid", - "@type": "uco-observable:CyberItem", - "uco-core:facets": [ - { - "@type": "uco-observable:Account", - "uco-observable:accountType": "PhoneAccount", - "uco-observable:isActive": true - }, - { - "@type": "uco-observable:MobileAccount", - "uco-observable:MSISDN": "1237471334" - } - ] - }, - { - "@id":"ex:investigative-action1-uuid", - "@type": "case-investigation:InvestigativeAction", - "uco-core:name": "preserved", - "uco-action:startTime": { - "@type": "xsd:dateTime", - "@value": "2017-06-21T22:36:24.35Z" - }, - "uco-core:facets": [ - { - "@type": "uco-action:ActionReferences", - "uco-action:instrument":"ex:athens-warrant1-uuid", - "uco-action:location":"ex:argos-palace-uuid", - "uco-action:performer":"ex:investigator2-uuid", - "uco-action:object": [], - "uco-action:result": [ - "ex:provenance-record1-uuid", - "ex:cassandra-device-uuid" - ] - } - ] - }, - { - "@id":"ex:annotation1-uuid", - "@type": "uco-core:Annotation", - "uco-core:tag": [ - "forensic" - ], - "uco-core:description": "Forensic preservation of Cassandra mobile device.", - "uco-core:object": [ - "ex:investigative-action1-uuid" - ] - }, - { - "@id":"ex:investigative-action10-uuid", - "@type": "case-investigation:InvestigativeAction", - "uco-core:name": "transferred", - "uco-action:startTime": { - "@type": "xsd:dateTime", - "@value": "2017-06-22T08:01:23.14Z" - }, - "uco-core:facets": [ - { - "@type": "uco-action:ActionReferences", - "uco-action:instrument":"ex:athens-warrant1-uuid", - "uco-action:location":"ex:athenspd-evidenceroom-uuid", - "uco-action:performer":"ex:investigator1-uuid", - "uco-action:object": [ - "ex:provenance-record1-uuid", - "ex:cassandra-device-uuid" - ], - "uco-action:result": [ - "ex:provenance-record2-uuid" - ] - } - ] - }, - { - "@id":"ex:provenance-record1-uuid", - "@type": "case-investigation:ProvenanceRecord", - "uco-core:description": "Mobile device used by murder victim Cassandra", - "case-investigation:exhibitNumber": "ArgosPD-20170622-001A", - "uco-core:object": [ - "ex:cassandra-device-uuid" - ] - }, - { - "@id":"ex:provenance-record2-uuid", - "@type": "case-investigation:ProvenanceRecord", - "uco-core:description": "Android smartphone seized by Argos PD", - "case-investigation:exhibitNumber": "AthensPD-2017220601", - "uco-core:object": [ - "cassandra-device-uuid" - ] - }, - { - "@id":"ex:investigative-action2-uuid", - "@type": "case-investigation:InvestigativeAction", - "uco-core:name": "extracted", - "uco-action:startTime": { - "@type": "xsd:dateTime", - "@value": "2017-06-22T08:12:19.32Z" - }, - "uco-action:endTime": { - "@type": "xsd:dateTime", - "@value": "2017-06-22T08:39:19.24Z" - }, - "uco-core:facets": [ - { - "@type": "uco-action:ActionReferences", - "uco-action:location":"ex:argos-palace-uuid", - "uco-action:performer":"ex:investigator1-uuid", - "uco-action:instrument":"ex:tool1-uuid", - "uco-action:environment":"ex:forensic-computer1-uuid", - "uco-action:object": [ - "ex:provenance-record2-uuid", - "ex:cassandra-device-uuid" - ], - "uco-action:result": [ - "ex:provenance-record3-uuid", - "ex:cassandra-mobiledevice-forensicduplicate-uuid" - ] - }, - { - "@type": "MobileExtractor:ToolArguments", - "draft:aquisitionType": "Physical Extraction", - "draft:method": "Boot Loader" - } - ] - }, - { - "@id":"ex:annotation2-uuid", - "@type": "uco-core:Annotation", - "uco-core:tag": [ - "forensic" - ], - "uco-core:description": "Forensic extraction of data from Cassandra mobile device.", - "uco-core:object": [ - "ex:investigative-action2-uuid" - ] - }, - { - "@id":"ex:provenance-record3-uuid", - "@type": "case-investigation:ProvenanceRecord", - "uco-core:description": "Forensic duplicate of mobile device used by murder victim Cassandra", - "case-investigation:exhibitNumber": "AthensPD-2017220601-02", - "uco-core:object": [ - "ex:cassandra-mobiledevice-forensicduplicate-uuid" - ] - }, - { - "@id":"ex:cassandra-mobiledevice-forensicduplicate-uuid", - "@type": "uco-observable:CyberItem", - "uco-core:facets": [ - { - "@type": "uco-observable:File", - "uco-observable:createdTime": { - "@type": "xsd:dateTime", - "@value": "2017-06-22T08:12:19.32Z" - }, - "uco-observable:extension": "dd", - "uco-observable:fileName": "AthensPD-2017220601-01.dd", - "uco-observable:fileSystemType": "NTFS", - "uco-observable:filePath": "C:/evidence/AthensPD-2017220601-01.dd", - "uco-observable:isDirectory": false, - "uco-observable:sizeInBytes": { - "@type": "xsd:long", - "@value": 90080500 - } - }, - { - "@type": "uco-observable:ContentData", - "uco-observable:hash": [ - { - "@type": "uco-types:Hash", - "uco-types:hashMethod": { - "@type": "uco-vocabulary:HashNameVocab", - "@value": "SHA256" - }, - "uco-types:hashValue": { - "@type": "xsd:hexBinary", - "@value": "7ea081166336119da78ee4bbdbd06840b94efe28988a2bdb0bcf2387a481e283" - } - } - ], - "uco-observable:sizeInBytes": { - "@type": "xsd:long", - "@value": 9080500 - } - } - ] - }, - { - "@id":"ex:tool1-uuid", - "@type": "uco-tool:Tool", - "uco-core:name": "MobileExtractor", - "uco-tool:toolType": "Extraction", - "uco-tool:creator": "Zeus", - "uco-tool:version": "5.3" - }, - { - "@id":"ex:provenance-record4-uuid", - "@type": "case-investigation:ProvenanceRecord", - "uco-core:description": "SMS SQLite database on mobile device used by murder victim Cassandra", - "case-investigation:exhibitNumber": "AthensPD-2017220601-02-03", - "uco-core:object": [ - "ex:cassandra-mobiledevice-mmssms-uuid" - ] - }, - { - "@type": "uco-observable:CyberItem", - "@id":"ex:cassandra-mobiledevice-mmssms-uuid", - "uco-core:facets": [ - { - "@type": "uco-observable:File", - "uco-observable:createdTime": { - "@type": "xsd:dateTime", - "@value": "2017-06-22T08:12:19.32Z" - }, - "uco-observable:fileSystemType": "EXT3", - "uco-observable:extension": "db", - "uco-observable:fileName": "/data/data/com.android.providers.telephony/mmssms.db", - "uco-observable:isDirectory": false, - "uco-observable:sizeInBytes": { - "@type": "xsd:long", - "@value": 122925 - } - }, - { - "@type": "uco-observable:ContentData", - "uco-observable:sizeInBytes": { - "@type": "xsd:long", - "@value": 122925 - }, - "uco-observable:magicNumber": "U1FMaXRlIGZvcm1hdCAzAA==", - "uco-observable:hash": [ - { - "@type": "uco-types:Hash", - "uco-types:hashMethod": { - "@type": "uco-vocabulary:HashNameVocab", - "@value": "SHA256" - }, - "uco-types:hashValue": { - "@type": "xsd:hexBinary", - "@value": "a13225720074371d56a4f4d5117fbb4953c5b1d316b31f21edcb7ed8fdf66c6e" - } - } - ] - } - ] - }, - { - "@id":"ex:trace-relationship3-uuid", - "@type": "uco-observable:CyberRelationship", - "uco-core:source":"ex:cassandra-mobiledevice-mmssms-uuid", - "uco-core:target": [ - "ex:cassandra-image-partition6-uuid" - ], - "rdfs:comment": "TODO: CyberItemRelationshipEnum does not seem to be tied to uco-core:ControlledVocabulary. ( https://github.com/ucoProject/UCO/issues/146 )", - "uco-core:kindOfRelationship": { - "@type": "uco-observable:CyberItemRelationshipEnum", - "@value": "Contained_Within" - }, - "uco-core:isDirectional": true, - "uco-core:facets": [ - { - "@type": "uco-observable:PathRelation", - "uco-observable:path": "/data/data/com.android.providers.telephony/mmssms.db" - } - ] - }, - { - "@id":"ex:cassandra-image-partition6-uuid", - "@type": "uco-observable:CyberItem", - "uco-core:facets": [ - { - "@type": "uco-observable:DiskPartition", - "rdfs:comment": [ - "TODO: partitionOffset should be in bytes. Nothing in this example specifies the sector size of the device's storage.", - "TODO: diskPartitionType in UCO 0.3.0 is supposed to describe the type of partition (per documenting rdfs:comment), not the type of the containing partition system. However, further clarification is needed on the range of this property - the numeric type? There does not appear to be a consistent dictionary labeling these numeric types, and tools frequently provide multiple guesses (e.g. TSK's mmls reports exfat and ntfs for one code)." - ], - "uco-observable:diskPartitionType": "MBR", - "uco-observable:partitionID": "06", - "uco-observable:partitionOffset": 63, - "uco-observable:partitionLength": 245235063 - }, - { - "@type": "uco-observable:FileSystem", - "uco-observable:fileSystemType": "EXT3" - }, - { - "@type": "uco-observable:ContentData", - "uco-observable:sizeInBytes": { - "@type": "xsd:long", - "@value": 245235000 - }, - "uco-observable:hash": [ - { - "@type": "uco-types:Hash", - "uco-types:hashMethod": { - "@type": "uco-vocabulary:HashNameVocab", - "@value": "SHA256" - }, - "uco-types:hashValue": { - "@type": "xsd:hexBinary", - "@value": "0611ea093d19b1c73a5285ff43741dd77f2a8d983c1c71044eb072e44f5dcb0a" - } - } - ] - } - ] - }, - { - "@id":"ex:trace-relationship4-uuid", - "@type": "uco-core:Relationship", - "uco-core:source":"ex:cassandra-image-partition6-uuid", - "uco-core:target": [ - "ex:cassandra-mobiledevice-forensicduplicate-uuid" - ], - "uco-core:kindOfRelationship": { - "@type": "uco-observable:CyberItemRelationshipEnum", - "@value": "Contained_Within" - }, - "uco-core:isDirectional": true, - "uco-core:facets": [ - { - "@type": "uco-observable:DataRange", - "uco-observable:rangeOffset": 234909233, - "uco-observable:rangeSize": 120000000000 - } - ] - }, - { - "@id":"ex:tool2-uuid", - "@type": "uco-tool:Tool", - "uco-core:name": "Plaso", - "uco-tool:toolType": "Extraction", - "uco-tool:creator": "Joachim Metz", - "uco-tool:version": "1.5.2_201701013", - "uco-core:facets": [ - { - "@type": "uco-tool:ToolConfigurationType", - "uco-tool:configurationSettings": [ - { - "@type": "uco-tool:ConfigurationSettingType", - "uco-tool:itemName": "identifier", - "uco-tool:itemValue": "624f2636e65e451e8dd7cb044ec44b69" - }, - { - "@type": "uco-tool:ConfigurationSettingType", - "uco-tool:itemName": "filter_file", - "uco-tool:itemValue": "" - }, - { - "@type": "uco-tool:ConfigurationSettingType", - "uco-tool:itemName": "filter_expression", - "uco-tool:itemValue": "" - }, - { - "@type": "uco-tool:ConfigurationSettingType", - "uco-tool:itemName": "preferred_encoding", - "uco-tool:itemValue": "cp1252" - }, - { - "@type": "uco-tool:ConfigurationSettingType", - "uco-tool:itemName": "parser_filter_expression", - "uco-tool:itemValue": "sqlite" - }, - { - "@type": "uco-tool:ConfigurationSettingType", - "uco-tool:itemName": "preferred_year", - "uco-tool:itemValue": "" - }, - { - "@type": "uco-tool:ConfigurationSettingType", - "uco-tool:itemName": "enabled_parser_names", - "uco-tool:itemValue": "sqlite, sqlite/twitter_ios, sqlite/kik_messenger, sqlite/android_sms, sqlite/android_gmail, sqlite/android_facebook" - }, - { - "@type": "uco-tool:ConfigurationSettingType", - "uco-tool:itemName": "debug_mode", - "uco-tool:itemValue": "False" - }, - { - "@type": "uco-tool:ConfigurationSettingType", - "uco-tool:itemName": "command_line_arguments", - "uco-tool:itemValue": "C:/Python27/Scripts/log2timeline.py C:/evidence/AthensPD-2017220601-01.dd.plaso C:/evidence/AthensPD-2017220601-01.dd --no-dependencies-check --parsers sqlite" - } - ] - } - ] - }, - { - "@id":"ex:tool3-uuid", - "@type": "uco-tool:Tool", - "uco-core:name": "sqlite/android_sms", - "uco-tool:toolType": "Parser", - "uco-tool:creator": "Joachim Metz", - "uco-core:facets": [ - { - "@type": "uco-tool:ToolConfigurationType", - "uco-tool:configurationSettings": [ - { - "@type": "uco-tool:ConfigurationSettingType", - "uco-tool:itemName": "query", - "uco-tool:itemValue": "SELECT _id AS id, address, date, read, type, body FROM sms" - }, - { - "@type": "uco-tool:ConfigurationSettingType", - "uco-tool:itemName": "schema_match", - "uco-tool:itemValue": "True" - } - ] - } - ] - }, - { - "@id":"ex:investigative-action4-uuid", - "@type": "case-investigation:InvestigativeAction", - "uco-core:name": "extracted", - "uco-action:startTime": { - "@type": "xsd:dateTime", - "@value": "2017-06-22T09:57:23.64Z" - }, - "uco-action:endTime": { - "@type": "xsd:dateTime", - "@value": "2017-06-22T10:31:19.24Z" - }, - "uco-core:facets": [ - { - "@type": "uco-action:ActionReferences", - "uco-action:location":"ex:argos-palace-uuid", - "uco-action:performer":"ex:investigator1-uuid", - "uco-action:instrument":"ex:tool2-uuid", - "uco-action:environment":"ex:forensic-computer1-uuid", - "uco-action:object": [ - "ex:provenance-record3-uuid", - "ex:cassandra-mobiledevice-forensicduplicate-uuid" - ], - "uco-action:result": [ - "ex:investigative-action5-uuid", - "ex:provenance-record4-uuid", - "ex:cassandra-mobiledevice-mmssms-uuid" - ] - } - ] - }, - { - "@id":"ex:investigative-action5-uuid", - "@type": "case-investigation:InvestigativeAction", - "uco-core:name": "parsed", - "uco-action:startTime": { - "@type": "xsd:dateTime", - "@value": "2017-06-22T09:57:23.64Z" - }, - "uco-action:endTime": { - "@type": "xsd:dateTime", - "@value": "2017-06-22T10:31:19.24Z" - }, - "uco-core:facets": [ - { - "@type": "uco-action:ActionReferences", - "uco-action:location":"ex:argos-palace-uuid", - "uco-action:performer":"ex:investigative-action4-uuid", - "uco-action:instrument":"ex:tool3-uuid", - "uco-action:environment":"ex:forensic-computer1-uuid", - "uco-core:object": [ - "ex:provenance-record4-uuid", - "ex:cassandra-mobiledevice-mmssms-uuid" - ], - "uco-action:result": [ - "ex:provenance-record5-uuid", - "ex:sms-message1-uuid", - "ex:sms-message2-uuid", - "ex:argive-elder1-phoneaccnt-uuid", - "ex:argive-elder2-phoneaccnt-uuid", - "ex:argive-elder3-phoneaccnt-uuid" - ] - } - ] - }, - { - "@id":"ex:provenance-record5-uuid", - "@type": "case-investigation:ProvenanceRecord", - "uco-core:description": "Parsed messages from mobile device used by murder victim Cassandra", - "case-investigation:exhibitNumber": "ArgosPD-20170622-001A-100", - "uco-core:object": [ - "ex:sms-message1-uuid", - "ex:sms-message2-uuid", - "ex:argive-elder1-phoneaccnt-uuid", - "ex:argive-elder2-phoneaccnt-uuid", - "ex:argive-elder3-phoneaccnt-uuid" - ] - }, - { - "@id":"ex:sms-message1-uuid", - "@type": "uco-observable:CyberItem", - "uco-core:facets": [ - { - "@type": "uco-observable:Message", - "rdfs:comment": [ - "TODO: uco-observable:to only has a domain of uco-observable:PhoneCall.", - "TODO: uco-observable:sentTime only has a domain of uco-observable:EmailMessage." - ], - "uco-observable:application":"ex:sms-application1", - "uco-observable:messageText": "A wedded wife, she slays her lord, Helped by another hand!", - "uco-observable:from":"ex:cassandra-mobileaccount-uuid", - "uco-observable:to": [ - "ex:argive-elder1-phoneaccnt-uuid", - "ex:argive-elder2-phoneaccnt-uuid", - "ex:argive-elder3-phoneaccnt-uuid" - ], - "uco-observable:sentTime": { - "@type": "xsd:dateTime", - "@value": "2017-06-20T09:34:42.12Z" - } - } - ] - }, - { - "@id":"ex:sms-message2-uuid", - "@type": "uco-observable:CyberItem", - "uco-core:facets": [ - { - "@type": "uco-observable:Message", - "uco-observable:application":"ex:sms-application1", - "uco-observable:messageText": "Low lie the shattered towers whereas they fell, and I--ah burning heart!--shall soon lie low as well.", - "uco-observable:from":"ex:cassandra-mobileaccount-uuid", - "uco-observable:to": [ - "ex:argive-elder1-phoneaccnt-uuid", - "ex:argive-elder2-phoneaccnt-uuid", - "ex:argive-elder3-phoneaccnt-uuid" - ], - "uco-observable:sentTime": { - "@type": "xsd:dateTime", - "@value": "2017-06-20T09:37:35.13Z" - } - } - ] - }, - { - "@id":"ex:argive-elder1-phoneaccnt-uuid", - "@type": "uco-observable:CyberItem", - "uco-core:facets": [ - { - "@type": "uco-observable:Account", - "uco-observable:accountIssuer":"ex:olympus-uuid", - "uco-observable:isActive": true - }, - { - "@type": "uco-observable:PhoneAccount", - "uco-observable:phoneNumber": "1237771337" - } - ] - }, - { - "@id":"ex:argive-elder2-phoneaccnt-uuid", - "@type": "uco-observable:CyberItem", - "uco-core:facets": [ - { - "@type": "uco-observable:Account", - "uco-observable:accountIssuer":"ex:olympus-uuid", - "uco-observable:isActive": true - }, - { - "@type": "uco-observable:PhoneAccount", - "uco-observable:phoneNumber": "1237772341" - } - ] - }, - { - "@id":"ex:argive-elder3-phoneaccnt-uuid", - "@type": "uco-observable:CyberItem", - "uco-core:facets": [ - { - "@type": "uco-observable:Account", - "uco-observable:accountIssuer":"ex:olympus-uuid", - "uco-observable:isActive": true - }, - { - "@type": "uco-observable:PhoneAccount", - "uco-observable:phoneNumber": "1237775121" - } - ] - }, - { - "@id":"ex:electra-emailaccount-uuid", - "@type": "uco-observable:CyberItem", - "uco-core:facets": [ - { - "@type": "uco-observable:EmailAccount", - "uco-observable:emailAddress": "electra.pleiade@sevensisters.com" - } - ] - }, - { - "@id":"ex:electra-orestes-email-uuid", - "@type": "uco-observable:CyberItem", - "uco-core:facets": [ - { - "@type": "uco-observable:EmailMessage", - "uco-observable:to": [ - "ex:orestes-emailaccount-uuid" - ], - "uco-observable:from":"ex:electra-emailaccount-uuid", - "uco-observable:subject": "Revenge our father", - "uco-observable:body": "To me, too, grant this boon-dark death to deal unto Aegisthus, and to 'scape my doom.", - "uco-observable:receivedTime": { - "@type": "xsd:dateTime", - "@value": "2017-06-21T13:44:23.40Z" - }, - "uco-observable:sentTime": { - "@type": "xsd:dateTime", - "@value": "2017-06-21T13:44:22.19Z" - }, - "uco-observable:messageID": "CAKBqNfyKo+ZXtkz6DUjWpvHy6O82jTbkNA@mail.gmail.com" - } - ] - }, - { - "@id":"ex:annotation3-uuid", - "@type": "uco-core:Annotation", - "uco-core:tag": [ - "selfie", - "picture" - ], - "uco-core:description": "Digital photograph of corpses taken at crime scene by killer", - "uco-core:object": [ - "ex:orestes-selfie-photograph-uuid" - ] - }, - { - "@id":"ex:orestes-facebookmsg-uuid", - "@type": "uco-observable:CyberItem", - "uco-core:facets": [ - { - "@type": "draft:FacebookMessage", - "uco-observable:from": [ - "ex:orestes-facebookaccount-uuid" - ], - "uco-observable:to": [ - "ex:friends" - ], - "uco-observable:body": "There lies our country's twofold tyranny, My father's slayers, spoilers of my home.", - "uco-observable:sentTime": { - "@type": "xsd:dateTime", - "@value": "2017-06-21T14:44:54.19Z" - } - } - ] - }, - { - "@id":"ex:attach_relationship1", - "@type": "uco-core:Relationship", - "rdfs:comment": [ - "TODO: This Relationship node is confusing to interpret, particularly with :location1 not defined in the document. Is this supposed to be an investigator interpretation of the location of the depicted corpses?", - "TODO: 'Attachment_Of' is not in uco-observable:CyberItemRelationshipEnum." - ], - "uco-core:source":"ex:location1", - "uco-core:target": [ - "ex:orestes-facebookmsg-uuid" - ], - "uco-core:kindOfRelationship": "Attachment_Of", - "uco-core:isDirectional": true, - "uco-core:facets": [ - { - "@type": "uco-observable:Attachment", - "rdfs:comment": "TODO: uco-observable:Attachment seems ill-defined.", - "uco-observable:url": "http://www.facebook.com/corpses.jpg" - } - ] - } - ] -} diff --git a/data/samples-0.4/Oresteia.pkl b/data/samples-0.4/Oresteia.pkl deleted file mode 100644 index 1ce16453457a8240983b3c9bc2dc123b06a5b304..0000000000000000000000000000000000000000 GIT binary patch literal 0 HcmV?d00001 literal 91576 zcmb?^2b>f|_CE?Lf;pj>MiE$qT_y)qWXZH7XBR{aYtKy2&J?>l+cmquno~38?3r`8 zGv|2fnR7gII6QOC;f&}1`+eOr%%I%Qg})y^&D%FGR8?13c<z zsP_lz1L5XCa7@rYCKzq-$Kz3d%*lQwIV??ErX`zi zv!w8S|3u;Y&07PUt=jBFWz#y7ZOf+`(ASes+RrQsjX~&vAw}T_J;E|s{JY7 z(G@JDl)ceG_QrKHXBy*%tb21=d6%Wz2h2%MOIq0h_9pYDf-~3E)j4MLXlt?bm4A-CnCX2G#1O$M^n*Yeb|bG>Juq5T^~pV0-;PW8aLAsdsD~W zENKrihCg?7TW*ti2~Tzr!n-^2*}RoW_oOUc=;$i66_pN^YgQ z?9Cl}i=;i+I4N;M6NC+4VL?sZS}4|cnr&#Q`tI(0#@^Dgw@TVu8}plP9h_S;*T1Ij z<7eVE4Y0SFw;d$TjHgrngq5|dXd)5L#IuQrKOBtvLz!$a9Y|%v_O_1gOWNBlvA0j! zLyRAHAGkgW6IyX$ip4@YZ+2OkdJCNwWl9&iJGugH!FF)$p-Fp~5jk__*Z;Fl#r9%7 zUVhPRwLI40j$N0uM;KRrGx;g7j$T%RMT-_SEDA|u1`>(HXn$~YFj$X{U0>|!=rR}A zcNB+o^>kYHj*dMtX^%4MFL>xjh#2pQ`17x)kSbbwp_yv4hD_j#oYrNv+x3p!khDh| z&BdF~h14CF6>PZ0FDp+N4VrbNSAI?RV@z(heGzt)1He+`IO=OwwhNRWj|6 zV~3M=#27K^_PeU8`THK8>h8$2S@oe*AY>&XakD;?h(+qd0n@Bc1yZSce=v~=rlK)_ zES<5VjvY(dapUf*=iLCQ^((BVEH=@Wmm@@m$Vy=n>M=e9texCusCTG-LNC0&HDC2 z3IlD%T9`-q+S`llr1HIuckBsCd!q5xWlJ}NtWnEkRrSrF-|rvo4~&+Mi2wLn!S8N&9^!|kKxK}8(>eJ_Z);a&zd-EjITMDFZ!zAxQ_#`56E<(Bimif zceMJt3O)>imc}62HOkj%>aKjcyUo;XJ-$WxuAFa7TOlpIFaYK*Uj{>Ihm`@3uPcYy zvXJiPWZK~KO)CNe(Z%l0&H^S~N={imvjeo{@v)$nDHEZ-LRRFIm6ZR^SeP9!G@zim zvuG7}wWrOTS+b3!y_@k$%b~aByg|tdn1NU}98G6~(Qqndn!%JAvC`3?>CYxIv9vwi zv1cUhnZ`}G&-)e)KF(|KKmR4?GpJs^t7k}S9+S~bOf>c^$DWxw=AsL8Q)Pz7 zwClclJIQi3CGBS8$B{GVLS=B-J6`THU%tP1BcR(;<~a7;q`il6*siy20VzXPD5Wdc z!xfCz!R9&ko=JPYG5v+3HUQiI7=AS?RByFqEFGxt%oRE;=HoYU+?SP*RflY_I}2rJ2dSC))jyLow|S)H9O=J#(U0qAFt`ysid7Ywz*>T z-ViXh*RMwG7tWIN;7R?^NIKi@oR2wvC(NSuuMv!j?#`!d~~ZF%%?i(SwC zZqdp4;rhDSi&H(m_HK0IF(fRz5K-f%$ z%|O;PBc|WV#8R0=CS)teUXZlgj6~s^HBi5Cy{=!SOQ!O=D~HvmWw$$aN761BV_Vj_ z4K?&ZCT6&Jy+4Gpxj7IX6AXtIO_j?ERDW0ml9Pk_*Z&0*kGHKaCnTb>|7Ei_P10DOI zq@WaQ2JmZ9p}6Er|r`m`}Cy! z7h}TnZ6*{>UX|ANy7shUu^Ux6!?Djy+GiP?pS$%aNZx*hRVlRfw0CxUL-yH@eNNIo z*O-382c6*R{lcz1c@CNGP1W{!j(vX8zQEY%-RoZ}zgo)*<1;`v^hcs$D;$bPFd~^5 zj8>6AAY(@C3myBSqD zUz)TpGuEFzZjEw*0%jzfLDw?PG)74)hQ1bzW+IVnz@JT9*{FTFWB)a2|IIjMshWxc zHLl8w$`>2a@fKS46^?yn(!R>bFZuKfd>Y)%cj<1+zM7+9Rp(prXqZAZEwjVE#<8zW z+Sirr>y!2k#-tN}&O*XU4r5s?WV?#?jgEa&(!SaFWZcs8%FUDwr_HPtOJ@VwXgCnU zSmFE5b3EHju*>J=~M_C%}CUrjRwQnNX(3c%xEfs|Ks6U zD3!KvckDZo_MOHXFFg7oioH{>+t&MzVLj$3mu*mouEyNv^HX?Y#uRy^rromAfS zxwC`!CEw%N|47>R8khASI-p#MK+JDh{%kOn353GIXeb_yMPjLNEFMevqh{Q+?{n-Mf1;$^$sn8~n6_EV1ibkcstcB6mmK@$r2UG~cl8e*fjAn|{@A{f)p@HUQ?y@o?AMa^>&Af74)K)> zolZxhkyHQ;A4p>xkdB9fX-xFtwBL%SBeAgkhGYLLX)iUl*Gt=>W#XzdysVOEcDG|g zZ@=l-|4!O(8TU<`Z=v03!3qRJu~;k;2nOu8*~0H6?RSmUzdCDvxv-&ZFp@^6Fk`W3 z7#6)m3UhKOY?}U5+#d@B?e`q}{iOYYaqntIW!w&=vl-LOn1O(m4f|vML^hJb&IWHL zlu4Ur*8b43KT6sk8?T2u@~GjAUe|Eh#LAi3?C#1Hbbfysz?*3e`NXk5P1>IsTYNt8 z7F3ls)J3M&CTysmvz}ih?Jte{2JFI)?f10*-iA=61^W(n`0zgduN?d9r2UQYWyh>{ zA!F7m)?iv?zli~#!#=hE-#YepN&9=F=hsWq<=2tO#$W}Cry|)<6oYIkfp(5$vVo{S zg5^UvV*kgne@NOt8VfcZb}!1+`w6JBQg6!BxGba0PmcX_(*DKRKG*j&2wm||`8)GS z#NC_y>e&BH+P@ixEm?X21dQu-Ysvm7U!0iN7$?v;W}EJ_TAx0SUJcKrUL8;4{+`xf zAbi*gU#HmtbAa>_ci*S`iimz9VhxIDxqLmYBYMA@mGU)K@>(LfKP5lD!^wlu z5!p{%LkBFP^~(mAF-2_IxnJ?Y=H27VnMI!oO9d_D+~h4sJc-6fZ~5M!*M@xbX+1!+ z4WzcCw|sVA)MLeFsNcURw_odZ!0zaEMbvr}HR!MF4T7lNFY&zD7AAHqR%me1>x=9S zMD~W1J$mVRXF;}ag>Q_Loma4pgn46O-h|A@Y;{Hw%q#AUzuT;PZ+%mdw3$d6L`jdm z_U=GPn(h_j&#xY<#s`c-vn$4dq($3+-dq%IA&Lf5(FKWv_bz|QSn8w$Q7aS=L}QqK zWAQ*blFh_ZX)_edq{0!srEqU0+*_0Ty2E}t8O3bubupK9vmtb*@RQcti1ckmx{uO# z|L==0po4}X-SrNMiwIM11MP!_e5QfziO~TQau=p+PAom6T|;3*CZ)H75cb0DMdT2Q zd~MP`8>7Iz8(+gRV(1+pz|liR*f0va>#5BR2-~^WwfFiVrel6zdbkL#6Tu@W_~>_6 z-whS_L2%F?h}HX}^+DJl{9{6aF@Z!wFuctEpmzjAuT2noq^KMvD(mqq=>~yE<7tdv zSo#$8>P0v9TF4J>M+Zbwkdp3hI%#c48tJvr@29h6#yii-LHn)_iJY*=iBL|{kb&2) zR7=Ys2&bWzkxWNLa7+ZpDfqXw{yMUzr6ctLv~*-lD2T>x@MD)>w)E%(7<%8*V?^an zqHxW@2*fiFy*)96eb?OreO`f4O-IMDXkU;{_*dgJMxFT5WK}(Ky;w z5WlDUIZYLT(?p;_f!A#CMF#|~*x2fIk@7~p#$^%EyNSH%B5wxeZTRY%J40UYHwn^d z7UVlJv$EA@e?3z)%n}W=so}`?JK|{P4bTJ=;8(=VXk}XVfW1H8p?3!XdrPv{@3v}e zta!bu%Q2~=yIm)xEKO3DW;{!Jj=*#AGzMDdUk25_6}}pFA8+c}0}PIyC(L`2`MKS< z<3zpEHmPM_+k6qdmx$h*qHp=nH{CT~n~ZDz#F$77rqzaM^|-bV7<&J;?JFuX zmb58w3QuFxmmXiXYK_MtaB?KzeT{`!P%!X4zE0Rj+G&mfc5pIjzPmjDY zuu|<(^*-C-IBL^b5#1`Ha}>SCjN=Wo3*!W4Oo>E-Iu9(rSS2(INVEI)Ya9*rkrlqv zWkYGc9d2AWsNsa-!ZhlBZ*7p`=ys9VL5WKqGCnR({eiIG48}u&SS%3?n-M=;Kp`s= z4WwY(3TOOrT@db0;kL%RyAz5i}yxJzpb?g@82a+rudTtpv1(ajy#^j-eDjWFm& z{%;7-)#~{}^pRlb{den#$|a(*gl9<~CGgRB8XK%_{9Jx9aUcxk~140ma4J=2i@ z%tp~v5C->nAghl7hog@b?&HYa^4s89XqU3X`OkM$#xN9zOf`!+eY^-gL4=-2pl^?qim`gUg1 z*VyPrd+1X|!)c=7bZQvz^${Gbda;D__B4MHNoRN>TrO zyywFIDeCtj7v2i`G7)vTi25rwb2gsfPvCjf5rha~aP*NV*RMCSFBxp1w& ztyX@6v>?IR0y}#=6Sm;{<=eAT2`in*1YiQxHwgEQ!hI9DXHGhVQBIA$E>YEIRW^F) zn??F9BK=lMe`?6=E0!Mw1I+<=gy9zsHUz4-3b%ow_k-Z=qVf(=c_*GF{da-y!qXUW z!$B>mT-l%W`>j+}M?m~sFcOZ0!@*R2C>TiB$KWHXPo-1w`gGWzA<7D-gZgd=cJw`> zug4(Z@7{$7!JpUAwQGVgi%iWu6B_Ra~K=A?=G0pR)VJ}6WVkt%-K zmk&YniiersnTNaq>tS#^`Vo=zC?$=1bw7GQd%r8MxH0CMZSX@rCW0Rq!B0@|x97lM zK6M`I(MLZC1Z(h={QNY3-l<{p>Cn4kcV+q8lGVvGU~%-b!u}lD|30ano9^BlwJO%p zXLz*7E_sQ zM!zUZUJ@lQQ^};gKIa=;@dBoh&BEfrI2mbyS46<8BH%R&IDShnrRXkQ7r%C}*$ zgOQRBM_)0GAQzoSm=zYc*k=_HmSy>7$rck~$6g>6*1fgU2&NW9OEJc(vs*Kuil)m9 zqH1XZgk*$nAwGr335`vY7;L32I;mhA^kwp``7X1qD)0)6=^{g~3J7Lt>&i3GS)wr* zVa2XpY|yWxChQn*NWK2Wdd)ps{e*@YhkC8_O1V7IFNHuyzbV51P2m?@v1Dv{#0kp<<=|DV$ZzVGJ^!zkK{`>Y$S;r@=?eeHhdp)}Ka-AT&UkRj8}uIYu2)(HjJdGj4u%op|dqUArL`K9vpPL7tKn%xe>kwc{B|;-ST>VEOinfygMT@I zNV8xj9mzyev9uM7`St4HaCBec?nmwu-w5(Yv z_ys0l$&bg!B7Ih0Rex?A5ZH|gnLur-i+J}zkc@p zm8ztyVqnS3a!yTKdXPxoTqJKn$;W;+>j|&NP0^OMfMJZ5FA&m$@he}{mO{G~X^;GI z(5@)ODsA%8__`N(;Xit7NOkl!qG4NV*zu0d>A)L=u2bbE@W;l4qGN(#450J14|FWo zcEYtixi%VK-&k&2Oy^nHJtAR0hNf^DjfxNe?3w)d4(K7*L%`wa9fW%*xd;CE-uKYC zg?w{41Vqf9SWo4_pg)SUIQ~EbA}WS~l3IrgUmf}0`TX+J(Hh%>?~kp;?o8u#h!J3M z^p3(llI&+6l-&sIz7?`_@#a~oM+tMiFgK9-wMpBay;5(&^V7J_ZyaE;5bc`AxH?)i z_(em28tV4k^Gj%0@!H4gMiec2l^d+4gCZa#0>Tt9_Ob8JMzgYhl~?I+hGjH_w;5>& zR7ITX2pD=l7e+;8OjO44Ea`;6WAHTIdv?&4Dd`$i|VZ&nL$YD=YD1Rf#y0uoVdS z!Wb&mZh93G}B1)uR}{$LQmPQ`TKp=GCOO{`2?&p zB^0_63GJ?O4aju#ZX$m=KH3?eW2t5e*DP|~eB08#DAg*( z-Bg?SW<#i>cNYaoD)@9s#}3PPz+kgKE+)Q2L#W!s*93;%cfe**IY(5^#j~XM5O^M* z#`kB8ROP-AGBf^E46&5ibQoc3(L~IjiAF;qtf7JkF^TIv!Qtrn!o3%{ul?p$#y+id z_?>$KOz$mn_Yt}KQtrWZV{V4rKf7-VM-W>V4x06`fZwdg{yXdLxl=G?AZFac0k5EL z5heSH5|c_k*?3cK?0YwHdX}e@2uq8w422zg`{sGPMjn^67SqZEo36I-3;R=6=vqnl z^7&WX38hic^=?lhQ)HLfs&f$I=)8zj6uIvM-JBcOghVhk%oo}gnObBPDf6kF*Xj?My(jW9@fwYftw{cSY#bSS)=!wvs1Yw(F_9Wu$GAV0|-WjG2Fy* zEr9iQDrR9XBmlG@FVZiN1Jb!$uOBSgcIqQRktBhG$# zN7R+}rzW$#*xk{pmjKUNl!WRiQXOrKyS7{lM6}^>0gU+pIENxEd@N+9B8d2oTUN@7 z=%c~m=wpQYSaL6EzlULw<$>bQ`xvVB2Ni$abgQEkE9~P$$?>A(1S*;KRq=9Egx_{B z96@BhKN`{};uns^b-;QHs};vw^N3n2+UO(^eX@u?1<#T`Rp8U`G_D=_>n7!vNMl6v z$FR7IV=T6U83b4+;+Zs}pe;mNnqhr9I2`>K;XZ@hm)^A6-@Mj#t$pM5nZUEP&l0M$ zNj2`RI|?Xt@8ce1_$kNDoC8sgK3Bw^N3rWYIGm%Ok1bRcHxn5XNsI}H8iLgph4aDC z`$_BqQF)=Lya>;dzF6Q(@HDzV{3%#&Ie##nwG#eJJe}tGr5H}qg|pE_DwGZ<0$J=B zE(M39FB9&|$=!eR_l`l~xj30@w&CFGUx8)2{Y_}DAWg@QnPbWtxI9B>7Pqk3a4Z~1 z`OS0&ogxsy$&-wk&{u-P(N_ug)#To@|3CSytDpMig8t3a+DqUpfzY zvg$MV{o1K!m_+nyBAY>UeSI(*uPC;IcIb@*oV&@c#dL&bvNTL8l$2GGVXZFLuYb&ahsOSg9vI)=j-h^?!oN9da% zh)sL5h`ohk-`nD_x^mN6fmA#kG2ssmzMb52 zzuJ+3PE$~*-p!{K>+N`+LYvmX<2(`%s_zgTcZ!a`Q^$-^KRpc{D_$s+4b0`h8;Njt zm!Wrwu)9UrJrow+{mu7lzSBni58&A-_X^d0q{{StJ^_`hIv+Mx2Se-oA=%Lnh?WPb z<>yI1rFzkABBmKa&~~&wX2K|qgBXE&6Aq60XwXcg!vPD%YrlR-lsqg-9-)#;wmtfc7r9-kfLSEGW7U^$^^tUNp zjotWlbRsUwXUO?m{SMIVG4Be|dn9UGe8DH>9+Qekku?MR{J1|5jtAiZf`t^b3~Z#S z5Q2pC``~c&2g3a!xgVZ7=tfka_cmpj%hSuOZ6Ar`k45q)l>Cde<@G2$?YjtMP9YCO zkFOc0%=D-Dm38<`Xg??IgYDZ#P>TPR4T9FHdhf`E_cp!&tE0aZF<((k(`jbr zbkIgP0fA-uJ4kl)_oC%L)biqf&(LGZx6e~G@r3>XXcpy1A^M3#FOM*GK~eskA0+fU zKgiFJ;pksP-mjE*)`Sa_<=zy>DJYyxM9!8p&xVBKX`Hr0h+QI{fW0vm)c+Ok--Npl z;#G}1&fPSCB6E=|emK1l8`#zG3roE^{!Qw>q?^Chs~U8hf=;$co*B{~MJf`%KhUWA zc|2E*`+r7e^~ofk+~Zy%a(OQ&_;o z=x6A32t0B|^Zpm484?l%shzxjkF&-GG|&c-17=EC5%g-WWfzSvL{F zO-cCD+Y@dszr1WZn8x%Gvx0FGR*jGuOPJ|w1aFjQucH~g88{q0NVqpAchiOww?Xk& zX@Ob9?sr8(ZT zHX?OfJWJXq@OF3_k3D+PuFxQ}F1O#y_p5rWOZE1kWWx;+z8%Q7<{ppI8qxbvuqniMSCWZbyon{;kCznci=`q>G6Sv7q%x z5j#r6)>G`K?|jdRW*xi*qkyzKNbxYk>e^p7;72yqXd(5Jbi!_JC!hqq572NY3^!15 ze2)%5n4^OtI7Go)eY5A?5WL;8p0Ip$Q=v6ycDSp$uy99&J4)`W&wb-q)LR_dcMd;?Wj!K9a`hX(HPY z*}GBpr8~wRK^?ePmeF5N2bQIuAv7~dbIQ9T7efD^IpW~024;cH(X&Ow?i8_gdY}z8 zKBz&20>TrJ2P7t^LlE*6Ztzzd#gky*TN(l4|8pEFrvlMUqOw_3&cU;!=L)#m%pc%&e8HIHUp&n_Zzo0259nw7Q;pjbudp@~88*}HQWo{(+$-pp| ziG?r?1p|S2CwEy@Y#j;ogVb7oK%Pze?4yClB~hd!|4MB^aC$s5YhS z3x?iTy+u^+Cn`-mOFAWR8c*Zb{RVwmE<7UjLzxUL9AUVnU`avM5$&6`U?8xpfZx&? za5&l$?ku@K_)m_m*D9OXas$D#wR1sxru0@3k`p0$3MtHdVY6}(XlhA?%yc}Cz>cgW zrU4uYB*H1gFoaC4gnNN-w~>3!9#8LyBCN!+zMLs3YqsaxdgNqWyGZX4=>shwFA@uD2bQb>ZdO zZJ8tq;aUhLM=ufqiz#6EoRV2?GlaUt5va*9ZTOdwz6VYb%QTVCEA7WA!=UaF?)`=P z0CMm3-6uDdxq}%5P}B7TUMxN^%p~AFLF{4{$G_8NS|2Ff2MPDVPp(6e;ihtYKd`P))I5uuY;gb!A0vVXOaYjC9;WI)62|}(S>4ZL9 zxQ`I-BguVDcpHF=c^moF|r;IwyS)}W7q2=<_(Mc^?Mc;^8}{o5M?D%Mm4yoMR@8VT11ydFz-RIqoW-*Mn_ z^zowd1UyUnM1fDj)A-=y@AfP=IPxaY$Qeonk$EE%&zP{Q#zNUd*bHG13ncW(;BfRQ z!hI^aS1;W68Oqc9h#fcTpVKqeFS$ZSpC+PD7tw#A=o$O(!E`{}RW(g*gegUz0W@ph z``5b=9_thn#r4QR1AgsuiPC3^*0V(G*?5-pIRc-Hr}23($R*(_t+TyVqU;yWgHT7G zFA6T8g15G7-W*lrYOdy-!G-vdz2qVxy_lpukH23rdLs-el}<#{emH<&ImP#n%rpqq z3Hsv^gb<|lCE#%MrNVs~xvxCo{hy%dkD{Lf`f^ZE+h2wLZ=_dG-nkX%xk&SpitzZb zzQUutQYfz?wsoK zuNR^lNEFI_(*hzcvzsPOpERM_*OG@#y2+Q%AjHkhIx>oBa$&m0iWW$AyiqHdjrWNKuFo!w!GoR5kt!d&+AMDzQmNR>pEs*i9i(tD#UP1_M z@cH)0_0V!*`Z#REc#)A@ZJAy5EuMl~MZs-U(7xHYd&}QlHX4f~L?Z+HA!6`TX=MKL z$E|n}$xD&NGLg}@gTv8x2=|@j9{jR#8=Acd#p|UZyxM14n?A!0Y{nT zQ{N6}Z#)yt!JfK@DcLk&>A+F-d+;M)$v=ejUXm_(`^c-x6^mqH%}>R$v?GUO%yJlk zKP7^MAc!@K$HMwPa5(yY;eLSJ9}Jmz5-PST%URgHPowYscU)MmKhn~~ zU@OOJ5c5|m8jXk30l4=3=~z4)ONB!EDR4OYY2ki`+|l>m8HzGaLm8{xF6Dq9A5s~^ z>B7{N8MC`J2aBg~w$)bXL~u6ZJ98#txRD*Y&;f@`Io5N8eioAXmYx$m|D>L2-_B)F zCtv6?H#&Bl&wHdV2{%>_UAnBGY*P+*Hf!@?Bx^KuZr;3MEL6z9$C0r&gnVB5O>j8+-@^SCx#ty>-|I4y z%CTkoZTvzl?+D$yq&qC|7|qL7^YZdbx^&kcZU|x*(3fegZ7(@u|>!Mw<8Q+L$Gj zIrst%k%nLkmn8lG1}6QvNBxCRe@W`dIt}lEx<9D7mzTpvUwLF-3)wd$`y%{oACPg{ z_N=|rG5I27rlqlK6C9+DBbvexpvV!aXK&YdC5CuO{!8vE| zd%xFwS#ccy1nkV*btV0?5dA`;hrS%gb7Z|AzN&h=JJaZ2A*>445XG5@BQ&= zXkp*OkucXtxem!tnLlr&To)XUUQfiXk7r45An=BG8V^ifzcO?n001o>_xrI94kHs2 zvZLbY0d^=z@|HkgrQQe}j^0?fHzD_h(~38vfOvC#^0S)srogcZn+e4rQmhksl79S& zpjhdl(d=|H!g2|@y#M2zm#P zWT=n~Bgv9cSMhtO8h_X!CraMjmFthgJtcLbWCWGW$qoKjd7cSJvv9>k;M2gq+6qK* zrZOH01>@l?A}%9XmF@@*M~@WlQRF`Sn$BBMM1@-X;jU6nHMkj~wM*IgcDV{?iADKG5-SiJ5 z=8VbOOm8VVgrr=Qy(V>D|HM=%jErk$c$p+c9}ic{Y!6 zHjn9M{KT5f5yH77-1ouPp9JArs0q`|Gx~B5kBTjj)O(UDwoNNDnN3)gW_Qh&(&Y0Y z)6sj0{JklEr_(17M=98E@?xvd`vA?N?khwsB+8He4~aHsQRN%q6)yNfs#22b{X8~P z*ivNse1{t+q3qjwW&iy&RbJi(bQ<(X7bCnDc`yFf;DHy8?JM2g+}PZ*Cn_r{T17>U zD(?Jw1W({kS``%-FY;!a7lV`+4N5dDpoUSGFZc-U#*OLZiBm%1a5NIrZTN-l+b(n+ zq}zY^vpZMjn3x=Q%-}1As{&4nSSF359SIypk6LML%?sdgbf<9J^1TYkdHIV>2Eo zln0S=weKIk((B9K5Pq;nbchfgN}`t%pFV@4^gg|3)kIjt1wuF>Gr`1dKX9;>{q2WA zzM~HpT}M#YZ;@dGyrScvPWeB5B!27N$n1#ZB_g?mC-S=pd^Da$_`uU%hL(0T&>ycc z-20<&5Y#Gm4DWJ{3A12I!=)Hqus29f%HA$B!dPY;1MPeT$4Xg_V_6=1_LWai7OvjQ zAzb=+kL&~?JCS6g`Xl+7cY6j6(U~C5CNi|eV%p+JD4m6uDuVNg2%FX?fy2=!3->AH zKKkrCe(>INx-)=1zdjXcmgF=cI-NxGkNd}9yyrUat5|OEal71PFILe@ys7^JMn|6^ zLe8X+`rm>hAY_~;G6n`^Z?PXwPYf-k_cq%RcsB0P=K&ZoQpd8_2s@$$?}o2V~_NJn2H;xDE6 z{J2-PLmlWfnb5e~czb5HXSc%0`SZFK>>r&tNA1zMaB5FA!h2R|w6OqzR1<6+i>9PZDM`eU(RYwUAsx zk}toscp#8%JIl+Pps)4Ft`oBBNwzdSY%a){Z^Zp{ez(NsSAzAm4_2rKKaIfEH_N!! zd!$^8aTjdG+&y82bbU;|I+P8cmwP!4b0y#|o#Gf&oI#NzMoAD z&mrl9uUcZ|D0-od35qOi^g6l_f#~HNU6ul(75f%kuH&n-8d@8C%}u)@(7e4JOh_eB z&={bs#fUqX4QNMK*3C$P+)XG^#v0L}Z}8sgjq+A+;#*zqz$8N_R;kb9_!rM3V)uPB zL^}Ew5q~SikGf$dUBj!RZ(+-K8&K@Sw+q1?B-m%&C@;tAz3;>eoh=U@`c6o5^xsAD zU6lMo;f{TvntO*o*bM2rLBq1#BOL!AhdJ~cuA^3Ikuw`%|K$vd`d&zN^nIe?ero9V z@#}QeFdk{5m+}KAvAkTB{2*W(6HSDwm0l&w7=b~uXm#m-La3vk7X>d+!CNmqybV-2nejUpqD`EnR7hDC92?e655b|u{EO;8H_i$BVCL4{Wqn2I@ft=!ZgfPA| ztV~us#pkTWqs7Y=7s6~Y zEzc}qe#I;ZluWdqQOH;9w9>ps(;Y;Lu+<@(5+iguEb;?!cjlPzyd6b@{syIBvwSOM z`i^DV_L3uM^7x2lVuGbiHwFewjuw|03oXo#auFy~E4k|bF!PhU+%VhPe6Bwj%K-P> zHvHO}LTI+lbB3;@aH2yJhTaC>G^BeHCp&Iu%Xw^2g`pfHChj!_5fVFi_wjL!RL(Yq zRaH<_#IC65WmBgUxps&m1rF)(Yh?r&x6m|0PQ&uC0gmJ zvN9N8E3_VjI(mIkumKf3zs)aWA{}{u!IO9t19yaC4Ed1!ZhIWz63pgT}zwV&~I?J)$jz zXe$!Uz2x`=h`1=@Rt9gWg~s|8Q@6^c5JkPU$Fz+wZA+%p*B$x`m>5r133)&-;~41O zXo$hfof;aw99H;=J&h^vI7+xbj@Ld<_;w3RUV!p`{Qj&r(Y&kVD0e-0ItY1=4vFkAWj}o6%UtbFLRnY( z6LxLFo`#5Mh>C_7HAGX}(XwzsO8qZCPsk+J2yUV5BTs*;)TygLgVKU8foWx?F z2~F)T2Nq!>_H|%G?(L$x7FpN=Wqf9;(CuY)s}|dZJ*PXXrmPO!aEq<4B=${NTw7F9 zCh}uLro=eP%ifca(vM;3A3yg-IvdBK^nR@Uun?`XA|H{!v+y+5y{hvvNZcBF-A@Xyp4ny! zdQ3A;p}_&~4W+X|jYLDjnIz{|$KJw8oSW9l_v$foTZ&$Y0mgJY&I-TVCP-pSG>hCh zlso5xJFZ*RZwp~i78ay#7WBE0>gYX01I>BHGgtTD1||1Zw{;}}aHv5pFDPe0-xCbI zZ}Rz~axYQ2H=ZTEkHGulX?*u~oNk1pq23*(YldgpcGK@%k8u+=t|C6-MY6yxXHhLL z;=QFU$69Z7pYatJSc};7CFm+D2^TMsjJ>@?wys&aRuS|bvrAM3s zjE7iqEfDTD;ch4QhFuHj7^jVYJgyRrH%1eU!9*w)nG~H6<5|||c$~ltHHI1kfl1?o zjR^J89bjaW7eq`a#SB?@6Grp^AnK;*Tf}t%x+|7WnD?!=Hg~x+t-jvO zq1$OO9p_-W?b@!s9^9CMibx$Q0=aw#>mqP9=ta=VhFC0R=wTU3|M=!ORC2ucHvYW3 zqpI(TIjISIT)jU;B5jh0Kak>^_S|?ARFUJq8>{Ae#PmVYl0m6 zs6OK{(dt7kM+;ddCh5 zm6_^Q=FfKso60smlL68hJwWj_Xi?Slk*2QL}HQQq=T^VE{zr9uKH4H!&|>hG+jspgD-!xx93VRY{`%N_I3*?@SJV1DB((5S3TrS<+Vtd^MiNv@7~^oih#U zdpG4&HTigClSfDC$~C&jKJ+z^?C5Jn%XQS!oGd(tN^)#=n{zk^14b>cTomB-5XyGE zK~&sG75Nd(CqMt7B7^KPBaj$e$G-kcKXk@e{(m%_A?0xiI9{=6K ze-HV0`z<;R{H@@3x0A9XVNZe|Mx1z(-(9SF#qKn6vlg@6ZFD>qx#f_~MT>)2fdnX< z4B_1O30t~=Y*9>;=;QAV`X62??v+y9$5NcTl{poqU?`9KdY0?v@NxW^D>7wdn}GSO zLErBwc|eprNG01mSHB2KXkqqpTIq*8s)vQ@5mMdy=-d}TH3n3Tmad4;z za|1WeMVdU}0@65AG}UV3p$xdFOe8HK9>?D^+v!I=!HM9^GlmT@J0}f-Lrcp zyah(l0#60#Cp?BHh2beOJbvPDL%_fe#S=IBX^-R?A$gW0r_M%Z7`IAZFs**hqxz>% zJx{7lj(UNafO@}PEPEM;VEC}$`*{J<9Q~q5eu{e+({1 ze|R1pXXPDkd2$8oF?;36j;xnNK+e+S@RuD8iV&_KNzA6!lvc^E%C~QBG?XK=EegzxXeMsAfBWsx!S#dTmRQ1{Y^;wVA?V+itfkJkz8&WZOVH5?FBzU zsSiq#LNFVQ!VnaVScu29a6~o+dll?gNOqixBBKx(SmuGkz7E+xy7apFU_Xu368kLX zLUHnAPgLyUEawH?pnsL;w?)_{p+_&w7rKk$5^LkRCd?JMc>&8Xrpsm|iyKZeocxGx z89oZTvphUxuxvBSm3KOv)@y_ip=(a#whdl0@qEGbhr6$Fh;&`A$m>aw*JqKhjyPYV z$Xiz8k{UZO-D+$Kwa+^=$8yh-Hq4utmta*C%fkK`$Pu#5SZk?RTQXxRE#= z*bQPWV4+SBTRSONczwgU-lWutP0ho7nD#4(rY_8e*qEW(DNK(j0PWlEVpM{P$~DG@ zl`D=yC$Ce)RNIXvLi?f>7jc=f%wUCr_@*_^Y?PY#sFcScyO5c;h$$N1zULqbuJMs?q2<=b%Wf>+_@_7a=r$3$O-c9V&_j72;fk|CnkY<1u`^R& zK7OEakA|E3W-|yt;wBNcIfY%f;cdM0a~zbe^l(w^PVq2@-a>>A7U5e`_@uXyT;81% zk_i5ifG#)$++3V`E0D0iZ!HYlkm0a(_F5eb{6^jMm~!-YTaVBugxitu=zhvRAZ3yy;N+o671btY0b@u+vY z2;L4Jdlf%M*>f}sA8dh!biAT=#EmUZTb*6yn~L)8Dh*!k4!W<+Oc9ZG*)lQu&@w5c z;9Evy5|+^*DgWet=Zw&4m#lyIiDeir>%S_=4Z02$Ve^lWYVF8sP1!uoi2dHr9hC)H z6P@8!c`-B+LLEIy6x8F{Ez5(JX|rbF9wyz>(tf#%(RkL)oS7SBj2p7< z&AGwG@aK+h%WZ9(l(?ZOH^i9VbnD>UFyqJF2dMwZc z$6U~8F5Y}@E@E7^c5a7U+!!(H_PcUB8Fybj?}pr1SEcxx`TXGYPn>M=e zp4=4UtIL*dnA^=5n!S8NZl>`{%b~aBb~kRiecrdZX5-3jF1j$chwWa(H)w0%4Lmht{A;{E^qvN^Qa-YHsh(=zv!1M7>U9+ zYvj6(u`TP|mRoEX8#JAmJHQxZI;Z9iHtz42T#!4=_;LR)UdtV6T>kiazvW8Cp)Wo* zJ9mtc*mB1`bH~FG@cx|KNyddoUGq`yR3kIlY|8z`c=Y>xzuZ~Igy-AL+_}c)=WabJ zcY!heh7US(7aJSBd;Lqf%Z#ymo%2HOZ^ru5$E}gO$~a}Inwq=8$S?Wyi`>n|q!WM6 z=58}S8MpMj+?~dY)*UbA?l#_d;n5Fs_ZkP@((-!l0pqg%LkHv@HWsgDtK4J8hIJdv z%{^&cd}Q*&+%raa&jD}d{%JgS(ET6fUNjzC`}vDa6*>kBxg*GhWJlX1pHm$mhN^w)lMFExB)u`v&at zX6}3A%Z^#^=6*DKe!VoE`^8wW>9BiqzZu)-`ktm%$3$Wrwq)rAY7Ij7_q6_^`V(ro ze7zUcKthl2aPnZa9-*VRe0E>8A)!HkU2l-ugwW`v=bfbn5jtk8Gm>gBp~qf(cc9vu z&;^Nu_f|eaywP3_A;jC~)i6T5G+vD$#2eq$XhOWAT?Gm8wsaLC#M{nQoDlCTS7QnB zf^pSIh@l}fm@xooTKOtU}s}3T> zOK;Vogm^uzI)V`InN>#<;Ht2C9|UCEm;mE1hZTP&5_7s)#)mE8Tvnz$Ho-gteTk~`UW;hU2C)p$FblB?2q)0&cN&v$vt4aMNG+EUAz%Y$=zDKwM)s3SG;9Qtp?ki+qLcID(ZA^$)HL1-A@t!5M1tH#H#7l0}E`)gBj2cIXcgLs+gm^uS znoNjSy{Kt~cwvj0PKejCs9A(~fr?5J;-x5xmP)z3MD0b07m28S3Gq@8WfI~w9x6kK zcWtOvLcAzLDMGvoL$wp)4Hl}C5U;6FMMAt~LMQAh4kW}|7}Ozzc%y@K#5)Mov4nWffI5K??+j3<5n^J0CE4?tdtaSR9P{X_^9V6lzLNa% zOmD9wS3EP#E6E7Ytno^+yE8Yuk~Hkh^R8|rFB7sWNpH@q>FRdknCM*noe-0jE6E1V z)Z$7qelst)lC0d!{jDT*HuH0<$H~DY+DfuhGY7VkeACQRtt59eGfykY?#wLG>Q!l0!Q zSG5r#=3`Zx5@H5bwK*ZCNL5=BV!Bhc9UZB!jBe^MLd?#ljwHlHYN|wtNzv3XgqXWbokWO9$JD8W znEy-tg%ERjsdEW2^_G$hRZM}UE+&q-s+1&?Vk#;nX`+}`N=X_hCX7;&wuuR$l;mb& z0w*QOl$fPSN!BB#RZ@3S9`he5$t}cOMoLl#G0TvWG(b!uq$Ft%69TCx$-(qJN|NL- z#g39RHcXeJBufnw+Nf7Z$9y$P(!((KjFK!cOcbLeqYLxFD9PEv+%8J;t{jH!ElP5v zFawK{OeoBjq9n@+bD}6oWWszWO0tbGrHPWXAj~_WB=-jsgeb|>@es0rsMTQ~k(?c> zKcP8D%Ap1lVtx#@AtC0lP@529stGlS5YtAe!GxF|LTycmc^s6F5YsWJA%vJ4K@B6s z3tpj=HM z#AD;iAjI?CY6c;m!d9~h@vyaOBE&P%YAzw3Z&rH};sIv0Hz6KURxN~hoLHp@@yxKY z2=N%O$`RtBUbTP_&)%vILOdg@Y(hK*tGWpBM5|gvh{sOV{)BjhR2@W!2SU}Mgm~an z9YKhvI@QsHc;-?aM~LSl)ro|7Dp8$6XcP_}s?!Pa5TQDg5KjuKa|rRcpSnnJIGd;B zgc}dgDLInpY>KZ~kil(k7#1m&qjvw(*nUa%2Jcy+3;IBM0q~r(>4+kkZ zn#039N{-N&IHaTG#0wA8C^^Q$voGoi^7257dYTYVtf=P*@r;R*6B;}MqU8Jq&uXaG z_$yChC^@*mBN0lD2=EAll3;uu7Els!&#-(Yk@XC{R}ulw7<(mg=Zu9{KTsYc(3M12 zGX`5pI5gv|)oQdbGB8@LMTh~;Y5*a|8mn~)F%np9K!_2zYGXnSl~tP&Voa>sf)L|Z z)mDTUg{rnC#86YUz5I&!QB_BX!JcX)A;w**20{#*Q~^Q^XH;QA3`A5hLJS*JV+b+4 zPmLqQP&qY$5QEaxWI~KNQ_~1BeoW0G!~ijsB*c&{HHQ#Gu+%(444P8=5@K+ZG6^xx zNM#5yl1H@?V&sidgcvQO+6gi8MRgKl6pJbnVjzlINQmJks)rEcLeznT7@eUGA;drm zbvPl$NGOSLU?_w-ia5qPsACB+m_eN&bci=lClg}mfI5v3BLdVJgy{BHXA`0;Ux~Mz z{&poUZTiiX_^s*OR+p2G9&9BpUV507xMAt+RpKqBLsp4Xlzvkso=>_*m3TGj16AUm zq<>S1kC2{9C5}9L3zazQ=+aZ-U8CDhJw?6rvnlb8(SfGK14ciY5|0&qVM;tw^j#@& z9nm+X#J58yk`gxyy*x_%Cv>RXE7kjf(Ch9fE6AW$=!5GN0vikBV5waS|s=OB^|3p(jJ4% z;I&9v8W7c5i=_3bq{q}ExhE{?ot8tw6jIVVSCF(S$#{s2DitJ6Vq)ef>9Ms)?pzSF zT8rcswxq|^B57wpV(?ldH=>ARtwnNwT+$P2k=*nlTX-#!E6$RhREwnP0GU{7k=zxQ z^psj84J`<7twqw-R?^dIku(OBv{8$sg|MV|t3`5ag9I$KNSY0iEW8#;+ZTddYmqeg zmGrDyBn^HgJ-Zf3%VJ6IUW?>5q@aHxsfAONEBW{3Oj8uC7rHC z(l%StnOY?6Z6$5hB5Ak+i0ibiNizLsv;FAT38Pz&}ad zMhbR3t_$R4tQm_wray0&~6NJk`>s?6~ z%T!|AmV0eVx~qbu{ae7ELbHcT;AmGu5Vq810>pQJvJ6g16ywKxcW*9pQMnceU1;4+nqbjOE7Do80C*F+_K zXay-Yr; zrkTOl5QH!L7qNLBP zMY>bfSrw$bcb?rU>9Z?HDW^LKpHqu;KihL_k?ur!UM-S7hLS$N7U_;87t|u%G3UZs zq&vJ^REu-<38u{yTNLk_htrqF7aIUCD z(l1xiSJook(f+Dhq&qKMU5j)F%xh|q?$CN|Ez+HpuB%15liKyQNOz*Vp%zKIWl7&y zLCSE!g=YmNkI>IshRGe zl76X7Sy@lpa#QRl{vK(^1;;$-5c{}dP=j#em z`YQbvxZ|&atXd9zTS3w>EI#3q{tie~?R)%_)c+v`;{m*?{eZvg1R<_=Ea_h>NU0iw5lZ^M6(sFA5_MeCzg3X* z_8abkqz?j?-Ez_@ECykue6Apc(p^!k4kYT^7yl%6KTgeR2r z#uX%;mtKF~q!#I}TQ;pAX^xfH7-Vo>hJ>$8?kFwkK@}u}NF;;=N9KV<)waMtNj;bp zj4AP|wk7_?fB=Mqm`H$0NpDrAl4ufd4Bxtfl+HuPcS&ypB!q8^f0Eiq3NBMU;oITw zIzhMt6g^lay?vR=MbZh5+x03)5zYXYlHLJG2p@`nl6n{^81do>ACAB41mU(nje#Xy zSEiDv7>S8Nyi+Zbrh6P@2NJ?Z;-91*MGAIZPk254t`me?NO}~Ip}0)tYIMi#(G{eO z42-lXX+Mw<9>70I9V7)qZ#>~4{9PvqNxtR1&~TZ`?PKm27pX3HsE7_UXTTa`owDFeH^jvZ4$N*8rkk~>w9Lg~)MJ6Di&@_HR_mkLr|pZhJ0tstdH z?rLh+TBN%S9tR|vs}cVs^>|V+D9LNC3HTe!3?K}KY#5BzfHA5}C4ox@!FpQN5a3dTcu za%ST1IzbqW;1DA}Oi5)bcMPY$6Q-mJQVL0j4opcEq>Q4Bt%513f|N0wu4R~#fJ8Bx z@lR6EAq69_ykgA7-*tkJfGi2ef~BZT<<^lQIpQN5o3Px*ra`wXCb%Kyf zUgYK#7=p@Ft{espzz|eHGR#YYykH0d62e>XPg3tk3Pyc-!cF{LCkR&#Bf((jDO0&$ z9DR|n^Hh+s38hmXcAg57VNr5w40awMp)replDd@?j4bms=J0o&Al!u?-R3akl&Rc> zA1(7R<5ZCHcHD*E0w5v04gVx{J1HbkEr>~SAKih!>jdFe$6YWK%2X2BC6`o`bY}%w zwP3I-NLlf^djVZR%F4tw9Tb5?F}m~`kkEJl{(%{X6tok1t$Gmt#)=n+>WUv+rgAIpuD%Yb zAgd~VXay-1cMTMWRgh9~cVBimkSN9x_$R54B!vX_xfOTtcby>IVz_JCC1tAr*WOu% z+fgjxnw=e75+Jw}WYAy{ENB8GY-C}<2}xk52}zhFxZB3vU4s+c-CYmv?(TlS_p4rW zCg(hyd+&e#^i0)yyShi#S~J~M)iIic>q1A_Q7Qf2gl~^VX)2|kX_@HM(r8ku#Ur$7 zlt)6?Z7^CqN^)U^C!#$E-BBLhq@o*4sA&+UQZl{jq+we4tWq*>?=?LX{aPt;b+VUJ zM|pgu#8=U7iW-EelsKh$R=lG;QA&0AByAey$q@Erj1He7xv(O>TsYr#l&3bS0WrcO zFDZ?&R7(6G?fTeJo?a>ajl%~~V=R@@cTs$c&y-T#I7^#Gc{YSyCZikYNG`0XU#WAO z)BvA{^F}JUk$SP&+|L6iK)#8QPG|G!0?3x)ZUM#t=B3g{U?D0)1&IZ%= zT6k7nA!P<$aYB$GQRd)OD2i zS4uyy;TEYpo|V$a8^7TXN~uG8NSj9aFob<>Kf9@D_@YVK&BPui9pz({ z5>FCO;%oS#Qo2Pv05p72De>vGJ8wt%q?GE$Q`$7jry=ap8{K$Da$!Z>;rRG!_@YVG zf1sX|Qg)u#M#C2nb^{JOFGwz|h%d$I@}$%7MU$$3eO{`RK7sf#YWPA*8Gl6^4PQXm zvp9^uCb_U8W+-q0>nLAuQehnbV+~(aN_;l#uF+AxDW#0RrA?!J8^SKiVf-D*g%#0r zypA+{(WLBiXLmcTl~pNy&hhcp@I|Hc;ovgaQGQSki03+d zJ~VvMq@u-muKPwx+4)wRM)@6t9kIjC_mcH|s0pj6691JyG^zLn#$mFf{IOE{XCdaq zf2x%JS;i5zqx@M)wfKuRjq+Cr-c#~J!f%obE8>qh-a&qEQuS{9Q7PSGyf6GYu`=El z{+d`BFFTVce|9wFzTs-F(TPgwKNmbU6(U$E-B7%0wMwa@=&VhnoD{+?>T%vClU!Kg zFavw$YjmPX4XC{eO;IU*kHxFdl$Fx2Lh;TuRi*R@K#aIfT`6lX`_oiPSC2vUX(v|3 z+u3xL(l%q%u1lq?4GVOYQpY>JHjQ!y2)p0M@y;l@u%bSS+pS5(qg{;R&QvM=6c=Or zGgnGK#YHz}sg(Yr;ZLp6iAq`f;hjxN^=)=-8s!`i4g-k3%_+ICB5t1ePoJwv#g725 zcp9CMQg-IiMxzrD%yHy9b3Vz174@Hp`J0quAMzK!d!=+IiA2!oM5XjUHLjl><$_YG z#f7wKlnX;RSRr~|NG`01_d#M7G&<3woc`WP>NPr1DRHWCSY1cCSfz9~aJTL#7q66l z@g!=Xqgj*2Qz>iy0KF=uj{;YFIon977W-(^D3^zDC`Pong5<)AxVXI8 z$(N={#cdEj<||c7-(w6!%a=w<8Skr2qg(~TF&$xiRmp`F(Q}-6PHwl7ziN*TYCcK%s&Vr7im^sAJ$1MgocT|K74*P2)vGgfO)ti)Ydt};^U&<1GJ zCsLxYlHqu);fqRHdnDUXN_C^5 zO{3fhf(i88jg2K2R>YMGZ@!GptrF1v&9n|nerSvaM{5@@6Dg9)K zC$bz}q*ULw)TU8x1>vZixcXa5)>yQ{bfRxDJ+V!bis=brcjU(+rR;2{O`{wP!Gudb z#_c5+R@BGvhcv19z7rFp;fqS?@pfD$HGEMiYs2+BR7ziz7_Q&3Qr1T1+bd;lWPW(1 ztc}bkDRmS(X(Klk2uC5s+1OcfVTHYmz37MBRGO66#kB{#+*B&1`$hnh#y6yt@m;iO zlqG}%mcsZL$%Pg15QtB>+*F#BBbpq{BsY~xY2)~6%1uQ|8Q)EtM!7o#W3Bo8?;*Lc zqCSqjXOqeo*F)BORZ2o7^WgU0Qp)%~+BC|2AskEO5VUY|8T8Fui1mKREsa~MtKl~!>+>4!IBFr1`zHtfJm2)@{lGKrvdU!dWOO6d;A>+=~>svBo&(MWu8%V%+jlDP{aJZ5rj}5DvTx<5x&7tcV*AU+|9d$|e;`+}1UG zQ7JuTM&y--FDhkia&1DT^e-@xHX6RDlz25eZH^@r_DJT%SYww46t!BzQ0n>%IDKCC<9>Yx7#A^vNV9M*|>Is&8*-(y9e}Cb@QYrl_ zLF|qOKqgiam?Q@eDb?XGwP}=JK{y;XI{dZd!ity~BtEvI{H968%pjo+9p$%`(%p!e z!SAG$@$a>1ls`Z?t~QMSD7mo0ahVQL>?nU~QVs}poTdgqDy5ARk}LlWDP{auZ5rio z5Dw4{(OXbTb$B6dG`<1h5bih|h2+AD`lIY3O{)IT zyJ)3!-{SdpF)3wyacvsq5)jU*5XP63tVuU{)#V%55A!{mRNYf$sY*%Yu!Dv>%B7{0 z@ny8pQqK@h1rf%VlU!I)e;e)Dq~iR?e`T*qSvyy~D`o9e_o?&%1%QY4PQVw0ZDXnW68QG3PN%k7H2V3oKBMpc(Jg8s+v7&J+;c7$Ui_B7fujmocaDlO0_sfn?^Ynf-i5ruf|C(tcX85&X`6gnp7xx ziIew5rL^&QH{4xH8Q(*jM!6@1vo6Hp>?OIdBF=ftBJJIzylR{mctwI(($$!iwlyoWP@+R2&5k-txYfSV>w6 zd0$8=mC|PeR}e+GNGandYttxCfp9L7 z==rIV3oF7-+{vdksk$fI>6MZcT+UJ|=L#uh{7h{$IsxJIGhzH}$%PeRoO~M^ooG^y zy>{4jM|p0gB=p`ZB+9u$N*O<2n?`v7g!6BN@e3vE3#Eh{VLa}@i<(s2fkdP$b$6w# z-GSq!l<`ZnX_S{jI8{d&zf7_mv2@>sapIj7UDBjt43LB#O3W>#>|Ci$qr3`&1ZVl$ zT`jq=qJDZOG^zNVAvuKxA1bAvyT}5f!3Qa2{5oyqI|1QLAkoPiBo|hM@$huLu}RgR zG;XStBxuXtvo}jAmZI?CIdRNNS(iqP0XrL6rJ-YKPw z-=$5Xyc@!qM#A_#k_#*1caJn4a*b$GaX93wkZVMxBtOXjQj^FvqEh<3jGPo2Td0(N zyCfY)NBN+X>c&Ib$Tb4ODNUjqk4P@8h!$fo>d__@V_76V(a=GqB;ky63dl7=N*RAb zn@0I0gtOa(@uwsgR>V63j)fXJXi|0Ow`VG)AM#1JAlHaW>9ZQnZ_i1o7N6Hft`QK< zD;F)kAX)Fl3IePD#k|<0>Q9U>RZ1I=NA8y^W$lUal}hRPi-^5?wNm>0lbN8Se63Q} z{tjY2;l@Z!i{nYSeuR>Vaiy@`enn$!S~tsVA$-wQN!Af@cQ zr%j`LAHtbo;%s~%xv(Pa#NgP6P0HyDa{&HFm9jQs_Hm{3I9NpCeKN5!W^+ERl(nhw z&!kk}KG&vEegWYOXVJGWB^OpWdtdfm`>ILBmx4?Z@|~!ZHJ7$;Dy1)9Jk)(#DgEP* zBez07q*OP)*G5AJ5X@EOQ~jgl!iqRW@lf$old3;?{w$^J{GyF~Cm@`-FAnE7$%Pg1 z4~5&0B0HK?7?1z!KPsg=$*7JZJ0?~#xS_}nDb?a6%DAeP9#sx-nxkm3lVo`lX*4d3 zlSibZY;97`&*RiQ9cAZANwOQ~xzW&plrlbvB2EiG-5uq0O)8W)MR$~4Dy1)IoU5)<%J}r!$nych zsm`L4GfFP32s`+AYh<8F)zA4%Qp(QE+Gu0|!U=%F&a9FPE8?3)o)e7>G^wx?-@)0X zl$|-WX_Rw9I5k|@nM-nE#emw&?A%Q%?8HCRJe9IGu{E!hGCrR+jdFenXB7(L-6a=R z#QzRyhUD1Lq~afnEGBYnsFXgF@jSDTlrp}sHjT1?V2U|krbQ$dRzxS`Td-)8if;jl zh~(HHrR*%Ojb8jAoH{BxxuoR6im(&^COw)|OoEVFMt%#Gl7y~KudEk;DP?>aZS>*~ z;Y?*=d^yR56)~VkiYfUmG^uDYUQ2sbO7g2XDZ2a?DkaI={NS!6AyTTv<+W*)D?m68 zTC}*L zE22t#0oQF(@fBl0KnXe~Rx**P1RYY!`1;y3$_*fJ*2=~=lw4R5c8Fq9&_t68B~Ek- zny8eu-+_&#l<`fpX_T8nIH^~hfz2crR>bKgSB_rWn^c@$Qt2qYMy0Hs-Yuk*@h!EH z*8zmHDTVQ^CF}I+1;}eFIn9w?+nbcrEjiPYUfV0Bjg#m|ukBLG_+V}H+797#P+@$C z1ND3Y17IP>^OJElQl17;Y)!Ep#ZU^OsM9ct z9VuFYiGogeIVM7%)4mkTQLIFPS9DsHz11n!py*FABL}lKduLLdO~FiCT9>_ZDB36p zu1^Hhrxh@D6?+>}TuX5s#f=nOQfx&*OnD-PJPoE;2cv6I;P;;PL)VMq0E*reeJBp4 zIE>;53Q|d=qbQD{=t_5|qc{oi6pGU*22z|)aS_FMii;^OrMQw}0}A4R(=`;EP%wX( zHf661MpvS1?TEuE2scj~Q5-_CB1H#9UkYX^(`xJ;OR*-!=@jcw;QpD;W$!$S3n;Fj zSf2tv(9~dWZLHkD-sTiHQEWkRGsQL(w^IzExPxK`3Iak>(w=Vk5xQSBzNFIMn|v3K z^j*xmb=n%Zpx~DyF$bA=aY#KV2JylE=ti-}Lq@`ZJZ;LS8&FK3;E6kJN3j5(PRZW4 z^kp-O{^)RoP5m)-H@dw+c4x2j9>w$^2eHSKU*ZuW@&BLt+9-R^QDb|=6G3n-PqSf^ zz=5re!vqGg9&$mG?Hq}jHQ(*wxQ?)$NyjAA3sfo0sM>;ULT1``^0a0+5;Vb zENMgbcydnsQ75K96A!?N0FgAFViiOl2hsw3%3D(6B|9;`lU}A9{41upfqCsst%$rv zrqR^+69nJo#M?*0)jIK7oA4n|Jt$^JTpyS~oOBxEd5FC!7DId-D|;dGJeO`~uQMN< zOO3@5r=<88ZZ7tAq`-Y7F*ld^Wlb|sgZPNlVI3kffN3Z82Jpcqh|jV&Ke~6Yhwpjf zuOczqo)`#8hoT$69@C_0C&br*@w-p^Qsm$NQL5M|N2~N)P`+b#kz6Dq8bbiN+Mceq8r6u1Ne5Dm$=7rcdp+5^jXlN+(qSOy zQ{d;2&ftTUDOwPB=YzWty8*w;UUrDz%Z=|%uQDa-IOv>ITs;fTl z>uUQ^jiG^DZGTs51D*%?PTGBl)_Ng+!`|k6${0eLg}q(T9SAo@g)ARn%Lif^_nK_^ zAX}as4o@3#2b((t4!4xd9cqqu`qUe^D{b6EF>9FbaJ9pz#%NfscDSp}NsT>$^XS+S zhK~eht}4Sv8D5z-`cf=PwN=?$jbe3*MbNFm-kKEsDEg~V$B(wrV=&4qP&Rt3jot*e z6ve!f)86!DuITu2u68`tcze#(PH?p`oJ4|2(h1bPjJ-qHo1eXx__PC&$If&NdzbJ5 zZe58t^@QU{;yE^*$_FbW;^>kN^{41YVP#juA&5&-EJeY)dYX#jQp88$2+2u=E2Zxc zH>MZ_LdZ(uK{qitk-D&V4h^kHaUi;rC>SYE)A8xS?9I)mZ(xPtg47)=r=w$JKH)x- zUgXnR+1m{rPwJ_g3Z3y2wUHN}N{6lIQ+KlDBK5>nFN&@d%TvriF%_m5@=4ROHyy>N zh`2+gJ|L@5tg1q7oZ>c4r42^Na~r3*jp0<|0X&_-9uKsM!PLY%PnwOrYbg3*4=0ec zpgxe%)3s@oXQ*_HcQ$$^wFZhEtQbZUXG7pWn~8HI7ilRh{laM(!rmlUZ&0)&CW=lH z)y}!LavoM#A|qQl-&QuG20=V&D#?N`Fnl2}!PFVPNOIanm^yW_iSZE3%4gyd$vWR0 zXgAv4l;UB!_Yyh+=F%<{`%`?+2MhAS9_(!>SZ!Zw%a>u9(YkE;a$BApdv{PUdY5Lz z%8Dvf?Fv`Bl4@Q~V;Py;y1dHOPJlZh%wKJ80vs+|+59!;zQX9~z|RGIt>No{y}Cvi zz25MBa6hOOHGYG+8{xd-MsPQon*jGx*t^->EpQCM=EiR|*PF&?;@BSHY}`$?uh`p< zJ%(x1X!ZtyEP%KHdwWI?ZnNdvvCKGPwtR;zZvxDaVtR%e!?1FO3U&NWSG$X9Uc4hZ zez&U;?w4@s5_gZed*K-T&F1ejHy@UFp*SD&-6=k#E@Q*0d%x>GKwU4B5p6u^y1#OO zL#eR{#Rk!rA9Xh#qZ_=I=59RhZY%)28pXBLz}G7!_I5zGCPwc- zJe^_=3SQY|^a*V=nV`}M8nV%+Bo}E3tgNrP;+{7544jwPh_m*rxht?YE;{*~x#!`$ z*hX;wlAI0@p|9!-CSHW_;u=A`B)Lda(9xU1(#z&vf%9S*!M!Ru-58c$Gx0ivm%#|) z4ar41T1YxR`u?W5x8QI*&Byq*x!d5Trszi7Gf~`y*hPho`yJPPm%3ggBieY+b$0`P zhJ(L}y<1hN#`~`E0X4k%Mb!AvH68@U12H`s@JEI}2KHJQ0e>PneI!h$>r)e-L3kC6 zAU>B|Btmx6m+_7J!rYf|g!JWu{K_0Li|KuCuk+YDoT5`4-`B484b{9jMVSBA)mDa^ zg<^_;zcc(j@CU3~5%3R&SLdi6pqQS6+?LjG$4kAU?vJkf6Lr0&Mb!P-bq|4CRMm9) zelhneoY%An?l*JO(3h*j-tXrAfb$9!!To9OYPeG|`f9*`8Ja;HN4J6G&H$u5bT~_ z0X{{A;3*7G35?TOHb0f&bKzd(OwP~VDE7Kj5UZ=YQ@ido)b;Wh(a^N6`x7+=0{79e z37*by7vPs!BO~ChlGE10beBzUVg?AWa1q3el8f{V2e}kyX*fslIEF8YBk1O8Gf~Y8 zR7ACzU2R`DLVDA9?Wq^D7@ifFA^Y5m*$mH(`K5!K-P{~-UaumI&M7%qi8!g5)9{MO#O6 z5ub|&S2Vm5uosL7cxB1yF%dG?*TgCiULYcfRV5ecZOlC$mR2*jI-Hk<2yP9@Y0~J} znkM=|cxi|r`b#d-1T0M*mew-2Hk=oK2yPw8X=I#)0VW1Qcqxb=)`eI!h&B`JL6DIo z-<<19F4B>-b!@b?fw>Lgn0?J$!`yO0(w)H5P|S?@nXatv{f%60W2$+rhv>j2lGAx{ zFKudKGYGHu5CjW17ik}EkBcdCH2mgzol zw>7aHgcooKVlc$9L2Peg2!t0&2x2Hik06Gb*a5;zAq24_#I|t_+f59I@Nx)2B*{hk ziyxL@vZNEVlerOaULqm5oh7Gp;{=T~F$$tL3n2tC8e*GhYZntGgqJ%AVhqHm(ciHq z#zAi;12gIFwV z>~G=#mE#7@tfez+lL%S}QY(nY48nl|_9+ii8R_EkF&~T~#ofj|=23RvavrDledj^# zeDfV5zEK{kvYw`>!&YwP8ZfM`YjBvk!{L~a%B>w?&O?*y>iA+f(8G`$BYIragNg@n zgZ@F$l@F$5&qJ&p9ju1x)XVz)XDEgyJsdcS1N0c^xAe3RMm>D& zf#2DH8TymaV{G(TjMid(kF!zFe|RQjg*epX4W9s9bA3C}u!qJyRzDr)JsfyJv~iNF zolG?r%FG=0gl#l0Ba#K z2&rQ{+jY;OF3BCT^>ba<^8%9qALld0iL1YHpXa*gQd5x1MT1A@gzvyD3?|JTrj$Kw7yKCu)xyGP|bQo*QP z3|DxN?thF~+~p?krpa0?@I8_}ex^>{YvMkLS~}hPCF^IIc03d4X{A*q>KZ=a8V^#V z7Q_CKYploVW)e%>!{#1=Bl%!H+(#vQut{w{X5w)O7EsN^6A*cb=}8k$L6Gq;6Hh}h znj{;~n0OX~rByTW90a3BBAz$#FNj(^`U?<@>WO&K#7ht?!J2Kn43S5bUNP}11U^rh zcujH<(_Eg(*`D*YDc6cg9G!yKUF{93;gpf9z3FO~@&$d4^Yth-dhkoRQ&fA))!wF> zS9FcPjdxt_7TWMM(sS`k@UG$afW7Ez!0$`;#DNa)0}~%Y)SUJ{l3c{hYu~tFADjCG zu9mOsQ*$2CTAtpX9Pnp`KL_^8vC-@ohCM;!d8c#f?H?4(=ID%k>1tn5%}dHgwXa>x zqhX8?v5svt)=6^l??E!wz)#5QHH8(l8&Z#uiGtTN{h9?KE<+7f_u!l4@0KSi+ zYjk5u*O-bLUNAShF|})a!~K}Y;ifS+Eu5Fm4Q@KgiD5XMy)GuYLexC-rk7lVkHO6J z)|1`L#^}&yaE%$M;RScYW;e;6{gcg^Ow0`7MR$Xk1>%ipbygFzL3rWaAZC|br2pHv z-yE(xCw09*Z`7U3b@%4jFQWJ~PSo6n=K=Q0y#dc_c#x1ZC12cc0-n$C{J>twH{kA) zJr|}UTfoGE5Vb(Ig(Mf@N3dO-qlL{CaJ5LAManp+I6mb7(o$)2}Ri%XbT z5&{Ra{2SCmauJj6i*f*-Vg8BZE>-9vE#+!UQ_U*}$Du4E*(0JdysU}kAiR2T5IrFn z&lJ(iL~n>%C|MuLMYx7M#I1399Le&AR{-{M!(nbk!ydM*Ml994l?<;8Ovpn%sJ@0h zJMKAb&(C`XdG|P|Ra|XVs@44PR&zDa9NIx*ZF+?tgc@4iHP)bpmo$!Ettr`4p*qNZ zCi+9%^Y8qyYe6veBw}q7>p-wrMDFYWh|7Z*XkuN6+L}0RlCyu1r-tkjf|rc?wVrFN zPYrwNF)4`%Cs*mMk4$;y{R+*Y`n^i}0~HoReTrrZI8( z4t9-0s8LH{eyC*6waR9PiNhf9sLvPYaLGlux7aaddhY!xIdy%*@DZ+dB-LtJjgFG+ zxnCJR+QcysUXwcx=U50PfJ7W;;&=$J&>h4H5V%%|IMKvO5MHG_h?61m6vZhfPKBts zf1W0}2p_W<=(*j-?3>U+PF$U{;$mOm8W&Q-tAs}fE^>{hIM2*t$@0bK#>08#@Zc_y z?CB77^imU-LDWL-E|*+{OXDih;uYqugsUaByUN^woTMA+-jZ>Ct~NXY*o%`#v)34Y zjqaU6ac%VRTEo`?6ZxJ`)%AvF;AgEraBqsuXyXy~{#2pkyTNsDq^?&ykA`lNZ2uP> z-_0g&fvAO|-3ozgfQZ{n+z#Ot(!<6b5I?JjBJMPC7lc8iK~C6wrXGi2s!7BXCZ2@w zs_S9nDG25qMLccd83?bz9>lYfi}2q1MVy`Hbb6mN{5-H1XAk&alI?dSb1#^95u%nc z`6bCk_==v(C7TMHcrME3%dYVXHSomF2l1+Ftj#}TXRf*3*0!PA(D<=^&DCC~S}ir< z8MVX?qhDgQmbdsT8$Fvo;+iV%YjfYgd71m@-nWwNBdG3uXX1MZFM1!u z50Z4fE z+qIece{#w84%GRY!o-viwS2KtNiM=&`x=_<$F18d+Me1qrlCeHJLI&kaV)U?7`t+b zSB+CJoojTV21%=OZ@WtN^s0I>y@?qhY9U55N-k;+K7Vrk8Z@yAd$L7 z-+^{BOSYGmtj}U%RtVNE$nDPtF;s>`%x+>12=eY`VonHVvqj8hVr~fXykue?2>dKW z%xhvkh*}8p{1EubiRf-(0f;^3+G@#cV?oJ!i{*&&{P9BO7KS6kLgos|o+_55MNBLT zK{DM;EC$gjejFAzu>=GwR%BvH2quqZqlby5Ajt2QiKQhM6U`ehV{TcvIltTd&de=m z?*BG#+|zY?QI{nMa^2ppTe8ul@_JX|fA^9qtZv#j2(XksOZN0z;=>3+5{1heTP z`kGh;f|L)rtyLlLa1pVZiPa%kdmK^z>!<|ej)*k;vkPvw4W3BioKTG`6P))1`Ykcn*| zaNrlQt%>a*YEevsA@Io*vAu~Q5Vi2Hp%5noG0emc5CqicR(6CqCx~_v!y#$`T?yi) z=;=--MnI71D%;o@;*aO6YEmJXC`hfE#7K_(7{Ah$^-4uQy?4~LrQfT%6?ahT*HLTv0R zYA>dZqSeD);|OXH126I&7S5;uMJK_F1AixpXSTs31-=aXJLahI1=tK&%$TnI_JHAazM5 z&X!z+`yGCC`nfpA+_`WB@MrEk$xYvm^G#d;LBM?`E`)e2uIfc5E`}hba3;n>tP{Pt z#Kff#MFxm1AkbIXwDo?kZgBNU8rkJ zTnjP=I(?ed_Hq`Nw&L-EZuG59*9kjIjqRUy%0EJ zin!0j{Sd57n284-Du?#6Q4qm;W*p) z3}S59_}s)75VfVfzm!}=5Z#?Ra2@kk=DvnI@~(TEzZ2g`Zu&fZYvMbITIR^_AufyF z{9xioh+5XupCAUsG5>7h7YK4N<^KK(fn%-C%5Nrqhp6R8`~!jj1rdLm_zU98*%us= zZA>zqi0pgSqJ1SLR5^eIBAIBFTqHY-J{s4#v$;v(YD;`fX0AW?!vPd;s9Bw$$qi2d zT+0YGrQvymMC7I;R!)mkI+bfoO${Qwb2p}O4f{u)7~PoG+;nhV&R*=5%yltW_Y&)B zZhAPDD9YRnk{vOmQ!}H9ZV;q4$iz$#Q|UES#LOmUfvBZ|n-${axM5~9F*`&p5yu=5 zL*g>eX<{yjS|XddA&B%)EAyC`7lLJfazEySxG8MRZ=yRyElcnM5QoHNUeLrs5G$VC zf8lInVTkM#SD07?g2XnNSQLV&4E19%6N^K9xxjV(GO+~2I9($VOPc5bL2P^`mXcgV z@Z?IozR#{gx4_bdmjPaU{7%g|_GKm82T$gfGtm>G7T(F>9yiPa!#88KIfxGv7Y z8Yb3+sI5cV4}ypsb-KTawIIkAlv`OF0ta{z>zEh-QCkXcAOsOXBGxt022or4V?D`5 z1levAN3_1V4dDLjxzJR(tqsjhkg2ABV#C}dW(G8$%$nx8zV0!ysx2?RJ15_d1V^Zq(I$3*sO5q#A?}SkW{iok5M<8HHpW4G5v}ZMVmFAz zuU)VC7PUJBj-P5}4-AqWrYvJofjXPA-8faM0Tw`&&2r< zhdi`p^E+_?#LCgig(fb7c;eJaZ_73=hQRk$t&BHu2}H~I6SvC5r4ab!inz?gk;yM%8Ly#Ui6E{E*7c3h$ znz#vKo(m6d{`cMtabO(nEhcV-xcAK2f5NFB+-2f! z2-cL##61xA1#z#5`yguTsogKRh|CJT)Ryj&2h2SPSIYWCgT@d(6+JE&BVIiN_(x_mX?_1O!1*vhk#ery!o6`}Y?z@ifH8ao(OW@hrs2Z?-oVuze2V z*dU%a@h=FLTF5qDfFRgJt-NUBB?z*4X5wWCA~Hq1V&YYZ+6ox2K|B!W?R67xK%6}7 zg1=`QZ$g|ANBfqEw;^h2q~3ubMpmu7YvMf!Qq*J{??bE==i>ttA40H}K_)(exGIk2 zV-uf1kV-NWpF$8St5!ZU@i|0o+4e6WMnzA*H1QQgmu=2$4zhd=v3~UQ8x!9`kcTd} z@*Tvp(aQHGet;lZdnSIATts>XGC1fy`pMkSa4edTxnImpCdBy|#QkdSH@IHg&)59l z`CW1%gkQ(?hlxKSNa&a?{RM#&zKBV>*quvdJqLIv$wlN3IYO44w#H!Kh zE+)D{uufhkrib`CY|LO{Mu-az{q?&{bb}zuOs&jhVrGciQq;3RtQ@V(YGO7BvZQ4j zvqQATvCLs&P6*cB&BR;~yGK9fHZc#x(^pP0cP8eA=n*&Pd?x0HsO9MF4ng#jdb)s# z1tD0$BimRA;>sWvHc>#-mhoBy;+QzvMNKRQ!Lqg4#^RETNbzxu`l~Cvgt;Z*ww(I< z=Fd+L$<9=w-YjKeX^2|Bqh%n7Cl|4-iRB=sAG=fYO|U0K4yEX2qBlhMX}dLtDf&P> z9yXRYu>u6kC*}UG2tk;IT3N}&$`G~1GW$aO9yV4nu`0wyo6p!S+gJ@E2V$&lVhsq= zi)CU>2%^N)NXihitZVjT!Fz-3~9WK9anNHY#dduC zc7hVMwVsLfA-XSAT#<h>Q6NuVk1e-z}8h65GCI&%V z{mSnrXB(SCyc0*Xg^4X8NIIU0tt1zb(xr%dWovWWz>zXBbK6RGegYlQb|wZx)YhQd z9-@1EKZckX3PIwlY-1S2c5wxEFtH=VepB2uFca+%ITU8Ni3G7t+tTxAVkd~HqLmRQ zc7~`W@EZw1E(i5=l!?(0M_qc}aoNT$5JYv0C{2uksI3t@7J~E;BF3566=EH&XO(U2 z2C-|L+1*X-0YT=^Oza6k@)X(F%f#LgwUxj3kz7R9rX6(^^*!C!+?W}FWG@^ zvUGrn10hI(o{57b7ZIubvs#p;gUuZRS6dGAP{~ebAxj-54ufE^;%w<~h->299AV-} zhzU>3`+6phf*>eRHjXxN3fq(T{Clem* zPtP@R9>inE{?!aWIUj)Y8IV0x^HsxYWdD5Ug9D z`*Ar$3gQYAS3>mI@AF$SaTP=k0lV771PJmlXW|-&%cCFHnz#;P&n=&RIuqAJ?!8HidY&SxR|2JxJU=OM^C zm|OW5#Gq*91rskq)D{VT31XulUN-RxL~V_@S0UC5;x!YmL$E|nZsiRK@}%gDy=met zh}vR!Z$ms9=ky&D??SL}Xtwbl#8P47eG?x*kXIw0B6@xCXpi3=0SOuEySI#6j%6 zL_-d3WK<^duxkiGT%53&8bj44$7EaMwGb_LvqUh!HMxr-c?rG(B6WMi(L!@%>0Fa1HZnJbIpNYP8PQ~pE|Fl;}`61>G&u=-SgWL*(B_r z#v^p3&*D`zyg8jA&%UBW9K|f_1snoHt`Re}KH@tRj@_`|u4f!@o%Dcsq`7ohC(*Z& zYl|_i$RXH;c1hb3`MgT@_|wbT1Zn6gkl*>BC)HM;+PfTV}=xRVELYRSp?NsZV#XIJ6LHWHD& zOI=32okt^*_t`K0B|bQag2~TF*6M)LKhWV37^$z;VDEKwkI@E`Y>|A#6O8*&*OBIq z>2?gy6d*jMM;2FdS474L=ke*r2k%kvxDx4IFGakJhEBtty-@Lwi!5!Q!u7(62W-9p z3CBYAcnyw}V$2UXolxXk97Q!o9V4^m1U|*_C{iXkdc@)IUE!Q)a~1a1fb*>7%ZR)o zN1|6p?=jF2FAw$!{R`wPjCz`FZd$Y3{?u?pl0>{Q(J_(y^&IxPQ0;2=h+vD0%})E1oLu80eQ@aXP%+Q<}(n^pL5Ga(U)V|mMnd{sNJ zM<{D#k9{2xXSc}D>1+jzfkviSJMBF~Lw13|i8gXm9mXEse33Ku6KXt%ZZ`IK+lWwG z-g6^Y&plY-(aeFJk$8}opX zsngNNj{!Sq;y^wi(}1&&=*H7$=S4mhaZ^Oc50cp@T#rt{io*$UDTp|j za4b9H^V{ro#Z-Ux>}H5lPGk#bAk%SAk(7B?KG+*we~R5HoT2Vc3^4K*iC&*! zZzbTFF**%JUyu{f@m3bWwqp^Q^K-;YWEFoE@i{&?n}V5u$S25Lelh{%g%e2yArEIrbRF2|>M9YpF-UQ#2&#iH!p!UsQryusdRbe~c8eu@Ugb$q%O z1A26mJ?y|VpdEPj(PVgcYPDzjR z!AQj6?Cr(gO!VLx#3>OSDtan=hhTnwjQ+u=bD?AW@IO;UugRw*n}|fxf3mj@y5A`n z>5JsFefZ#K3a5&BmOb1OA^^MryaVFp)Ntejp%;Ot?_1m|KXa@6^S+hiB>#Ee`saO%Z^b|FTmQUo@lX8E z`_@12Tl_)(^S<@Z`xd_kzw$gjJ$J;m{7wAxzV*-h)_=Zl&Fc59*;I}jG|R-vPzR3~ zv2C6T8&l3MBEO8yq22cGn)92}b>~t!X!eP#4js0`;Bh0yR&#B0i`l1~M`hvHy2IBy zeB8M0+vhv9oEIBQwRaz+c>hU83?Dgc+mYjT-hNm)rku}p=BG~kB5hN4ZeONteCPJf z+O}wE->z-`&g~=GUTA6Gw{7;$?cD|~tjg_U$Btg1M~`8<58heRd`pfhckHp#_T2}U zJB}K&#OT2z1`ipw#JF+8hnC%CQ66fvTP~<_;MwipwJp=BefPF;E$zRwJ=2mVZJA_} zwzE5>S=jE!LZ*WtQBciwr-n4Pof9yYy{O)rh<&pM?U zG5tnsI+Kq7-kLr}-m4`o#&-UeG#C1>I;rWN{|`+M-+Azk!}Q%K#||GmeALKZaY)O! z-DTbGaYnp@;Q*=r%vz-?EOa86>QDvN;9rTUce$=R)b{?~1818Aqy==HQhEM3+ z{$|_OozrfeC2Z7^x?uf?*7k$j`n9C%bVvjHw%^~j7uRFnzio~iGk;0?xPj%}zzQ_* z+W+opIcmhPCCXtV26Oad+J}$sneXrwZD=JMS{XwvEonLW^LG1sZ8Nr{X*u29Thn`- z?yXzW;yQqVH@830wqxhijf3gkDc!Bl2KGTK#Z$v239!TP#;tGIis(!Ebw(lEO6c}x2}ZA-VL;WYYdx*Xj`oP%Zm z_VnrZarmyomKZi-=&*8`B}TW88aZt6kRc<-#wASozqJk*iva1j`P~q zbU#OO^8fFN&R1+r+wW)l{Z$TpzP-=DZs`PU@86mZ>*-9a@waE-KGbTQrP_Wypqm;JBvJ-}86+UmMk-K2B-1#OqL zwy)TBe@l8;M>Oy_9mE2Edk~{`*kRa6UCMlZ+iY(=+gl%dceS(+X}h#j+K4l}O6RmP zC+WPFw6?lF@Vx(hr;HghYRGUcusU>!VLJ~Vu0PZvqsEOKn_JqzEp6zQ8npCQi~ix4 F{68@5nZ*DA diff --git a/data/samples-0.4/Oresteia_orig.json b/data/samples-0.4/Oresteia_orig.json deleted file mode 100644 index 0346cb4..0000000 --- a/data/samples-0.4/Oresteia_orig.json +++ /dev/null @@ -1,1211 +0,0 @@ -{ - "@context": { - "@vocab": "http://example.org/local#", - "": "http://example.org/kb#", - "case-investigation": "https://unifiedcyberontology.org/ontology/uco/investigation#", - "draft": "http://example.org/draft#", - "rdf": "http://www.w3.org/1999/02/22-rdf-syntax-ns#", - "rdfs": "http://www.w3.org/2000/01/rdf-schema#", - "uco-action": "https://unifiedcyberontology.org/ontology/uco/action#", - "uco-core": "https://unifiedcyberontology.org/ontology/uco/core#", - "uco-identity": "https://unifiedcyberontology.org/ontology/uco/identity#", - "uco-location": "https://unifiedcyberontology.org/ontology/uco/location#", - "uco-observable": "https://unifiedcyberontology.org/ontology/uco/observable#", - "uco-role": "https://unifiedcyberontology.org/ontology/uco/role#", - "uco-tool": "https://unifiedcyberontology.org/ontology/uco/tool#", - "uco-types": "https://unifiedcyberontology.org/ontology/uco/types#", - "uco-vocabulary": "https://unifiedcyberontology.org/ontology/uco/vocabulary#", - "xsd": "http://www.w3.org/2001/XMLSchema#" - }, - "@id": ":bundle-3b13e958a-d975-41aa-b1bb-029d2b6707cd", - "@type": "uco-core:Bundle", - "rdfs:comment": [ - "TODO: uco-core:description has a maxCardinality of one. Something will need to be tweaked about this description text that benefits from being multiple lines.", - "TODO: The long list of contained objects was previously related with a draft property 'content', which is not defined in UCO. Is that name desired?" - ], - "uco-core:name": "Greek Case 13", - "uco-core:description": [ - "This illustrative scenario imagines The Oresteia in the age mobile devices for the purpose of demonstrating use of CASE to represent digital investigations into multiple related crimes.", - "To reduce repetitive examples in this illustrative scenario, not all Identity objects are explicitly represented here. Instead, each object that is referenced in this scenario uses the associated person's name in the simplified UUID.", - "Thyestes is the victim in Crime A, and the offender in Crime B", - "Clock on Clytemnestra's device is one day and one hour slow (offet -25 hours)", - "There will be an action for each successful parsing of a file and file objects for each collected file." - ], - "uco-core:object": [ - { - "@id": ":investigation-4586742a-710a-454f-bcb8-b60e230ec1b2", - "@type": "case-investigation:Investigation", - "uco-core:name": "Crime A", - "case-investigation:focus": "Murder", - "uco-core:description": "In Mycenae, Atreus killed two sons of Thyestes, cooked them (except for their hands and heads), fed them to Thyestes, and then taunted Thyestes with his murdered sons' hands and heads.", - "uco-core:object": [ - ":thyestes-uuid", - ":victim1-uuid", - ":role-relationship1-uuid" - ] - }, - { - "@id": ":investigation-b05226da-eaef-4bc5-a139-ca12c94dbdfd", - "@type": "case-investigation:Investigation", - "uco-core:name": "Crime B", - "case-investigation:focus": "Rape", - "uco-core:description": "In Mycenae, Thyestes raped his daughter Pelopia to have a son (Aegisthus)", - "uco-core:object": [ - ":thyestes-uuid", - ":offender1-uuid", - ":role-relationship2-uuid", - ":cctv-recording-uuid", - ":provenance-record5-uuid" - ] - }, - { - "@id": ":investigation-ac9fd560-261e-4cd6-af64-8b83d100b9a8", - "@type": "case-investigation:Investigation", - "uco-core:name": "Crime C", - "case-investigation:focus": "Murder", - "uco-core:description": "In Mycenae, Aegisthus killed Atreus (Agamemnon's father)", - "uco-core:object": [] - }, - { - "@id": ":investigation-2545442b-321c-754d-bcb8-c40d321ce2c2", - "@type": "case-investigation:Investigation", - "uco-core:name": "Crime D", - "case-investigation:focus": "Murder", - "uco-core:description": "In Aulis, Agamemnon killed his daughter Iphigenia as a sacrifice to the gods", - "uco-core:object": [] - }, - { - "@id": ":investigation-952d677d-6b62-4e53-9bac-1b113d268ac5", - "@type": "case-investigation:Investigation", - "uco-core:name": "Crime E", - "case-investigation:focus": "Murder", - "uco-core:description": "In the Palace of Argos, Agamemnon and Cassandra were killed by Clytemnestra (accomplice Aegisthus)", - "uco-core:object": [ - ":argos-palace-uuid", - ":aeschylus-uuid", - ":investigator1-uuid", - ":role-relationship51-uuid", - ":euripides-uuid", - ":investigator2-uuid", - ":role-relationship52-uuid", - ":cassandra-uuid", - ":victim5-uuid", - ":role-relationship5-uuid", - ":associated-device1-uuid", - ":cassandra-device-uuid", - ":cassandra-mobileaccount-uuid", - ":device-location-relationship1", - ":thyestes-uuid", - ":victim1-uuid", - ":role-relationship1-uuid", - ":offender1-uuid", - ":role-relationship2-uuid", - ":electra-uuid", - ":associated-emailaccount1-uuid", - ":clytemnestra-device-uuid", - ":clytemnestra-mobileaccount-uuid", - ":investigative-action1-uuid", - ":annotation1-uuid", - ":investigative-action10-uuid", - ":provenance-record1-uuid", - ":provenance-record2-uuid", - ":investigative-action2-uuid", - ":annotation2-uuid", - ":provenance-record3-uuid", - ":tool1-uuid", - ":provenance-record4-uuid", - ":trace-relationship3-uuid", - ":cassandra-image-partition6-uuid", - ":trace-relationship4-uuid", - ":tool2-uuid", - ":tool3-uuid", - ":investigative-action4-uuid", - ":investigative-action5-uuid", - ":provenance-record5-uuid", - ":sms-message1-uuid", - ":sms-message2-uuid", - ":argive-elder1-phoneaccnt-uuid", - ":argive-elder2-phoneaccnt-uuid", - ":argive-elder3-phoneaccnt-uuid", - ":electra-orestes-email-uuid", - ":annotation3-uuid", - ":orestes-facebookmsg-uuid", - ":attach_relationship1" - ], - "uco-core:facets": [ - { - "@type": "case-investigation:Authorization", - "case-investigation:authorizationIdentifier": "Warrant12345", - "case-investigation:authorizationType": "warrant" - } - ] - }, - { - "@id": ":investigation-5aa33dc6-7a39-4731-a754-62a9c41e5220", - "@type": "case-investigation:Investigation", - "uco-core:name": "Crime F", - "case-investigation:focus": "Murder", - "uco-core:description": "In the Palace of Argos, Clytemnestra and Aegisthus were killed by Orestes (accomplice Electra)", - "uco-core:object": [ - ":electra-uuid", - ":argos-palace-uuid", - ":electra-orestes-email-uuid", - ":orestes-facebookmsg-uuid" - ] - }, - { - "@id": ":argos-palace-uuid", - "@type": "uco-location:Location", - "uco-core:facets": [ - { - "@type": "uco-location:SimpleAddress", - "uco-location:locality": "Argos", - "uco-location:region": "Greece", - "uco-location:postalCode": "98052", - "uco-location:street": "Palace Blvd" - }, - { - "@type": "uco-location:LatLongCoordinates", - "uco-location:latitude": 48.860346, - "uco-location:longitude": 2.331199 - } - ] - }, - { - "@id": ":aeschylus-uuid", - "@type": "uco-identity:Identity", - "uco-core:createdBy": ":eoghan-uuid", - "uco-core:createdTime": { - "@type": "xsd:dateTime", - "@value": "2017-06-25T12:12:12.12Z" - }, - "uco-core:facets": [ - { - "@type": "uco-identity:SimpleName", - "uco-identity:givenName": "Aeschylus", - "uco-identity:familyName": "Bard" - }, - { - "@type": "uco-identity:BirthInformation", - "uco-identity:birthdate": { - "@type": "xsd:dateTime", - "@value": "1954-03-07T15:34:24.02Z" - } - } - ] - }, - { - "@id": ":investigator1-uuid", - "@type": "uco-role:Role", - "uco-core:createdBy": ":eoghan-uuid", - "uco-core:createdTime": { - "@type": "xsd:dateTime", - "@value": "2017-06-25T12:12:12.12Z" - }, - "uco-core:name": "Investigator" - }, - { - "@id": ":role-relationship51-uuid", - "@type": "uco-core:Relationship", - "uco-core:createdBy": ":eoghan-uuid", - "uco-core:createdTime": { - "@type": "xsd:dateTime", - "@value": "2017-06-25T12:12:12.12Z" - }, - "uco-core:source": ":aeschylus-uuid", - "uco-core:target": [ - ":investigator1-uuid" - ], - "rdfs:comment": "TODO: 'Has_Role' is not in uco-observable:CyberItemRelationshipEnum.", - "uco-core:kindOfRelationship": "Has_Role", - "uco-core:isDirectional": true - }, - { - "@id": ":euripides-uuid", - "@type": "uco-identity:Identity", - "uco-core:createdBy": ":eoghan-uuid", - "uco-core:createdTime": { - "@type": "xsd:dateTime", - "@value": "2017-06-25T12:12:12.12Z" - }, - "uco-core:facets": [ - { - "@type": "uco-identity:SimpleName", - "uco-identity:givenName": "Euripides", - "uco-identity:familyName": "Forte" - }, - { - "@type": "uco-identity:BirthInformation", - "uco-identity:birthdate": { - "@type": "xsd:dateTime", - "@value": "1956-04-08T16:35:23.35Z" - } - } - ] - }, - { - "@id": ":investigator2-uuid", - "@type": "uco-role:Role", - "uco-core:createdBy": ":eoghan-uuid", - "uco-core:createdTime": { - "@type": "xsd:dateTime", - "@value": "2017-06-25T12:12:12.12Z" - }, - "uco-core:name": "Investigator" - }, - { - "@id": ":role-relationship52-uuid", - "@type": "uco-core:Relationship", - "uco-core:createdBy": ":eoghan-uuid", - "uco-core:createdTime": { - "@type": "xsd:dateTime", - "@value": "2017-06-25T12:12:12.12Z" - }, - "uco-core:source": ":euripides-uuid", - "uco-core:target": [ - ":investigator2-uuid" - ], - "uco-core:kindOfRelationship": "Has_Role", - "uco-core:isDirectional": true - }, - { - "@id": ":cassandra-uuid", - "@type": "uco-identity:Identity", - "uco-core:facets": [ - { - "@type": "uco-identity:SimpleName", - "uco-identity:givenName": "Cassandra", - "uco-identity:familyName": "Troy" - }, - { - "@type": "uco-identity:BirthInformation", - "uco-identity:birthdate": { - "@type": "xsd:dateTime", - "@value": "1968-09-25T17:59:43.25Z" - } - } - ] - }, - { - "@id": ":victim5-uuid", - "@type": "uco-role:Role", - "uco-core:name": "Victim" - }, - { - "@id": ":role-relationship5-uuid", - "@type": "uco-core:Relationship", - "uco-core:source": ":cassandra-uuid", - "uco-core:target": [ - ":victim5-uuid" - ], - "uco-core:kindOfRelationship": "Has_Role", - "uco-core:isDirectional": true - }, - { - "@id": ":associated-device1-uuid", - "@type": "uco-core:Relationship", - "uco-core:source": ":victim5-uuid", - "uco-core:target": [ - ":cassandra-device-uuid" - ], - "rdfs:comment": "TODO: 'Has_Device' is not in uco-observable:CyberItemRelationshipEnum.", - "uco-core:kindOfRelationship": "Has_Device", - "uco-core:isDirectional": true - }, - { - "@id": ":cassandra-device-uuid", - "@type": "uco-observable:CyberItem", - "uco-core:facets": [ - { - "@type": "uco-observable:Device", - "uco-observable:manufacturer": "Samsung", - "uco-observable:model": "SM-G925F Galaxy S6 Edge", - "uco-observable:serialNumber": "FDG344657" - }, - { - "@type": "uco-observable:MobileDevice", - "rdfs:comment": [ - "TODO: Should uco-observable:clockSetting be a datetime instead of a string?", - "TODO: An earlier version of Oresteia had a timezoneSetting property. This can apparently now be either uco-observable property 'timezoneDST' or 'timezoneStandard', both a xsd:string type. Is there an option, such as drawing data from the IANA time zones database, to simplify this?" - ], - "uco-observable:keypadUnlockCode": "1234", - "uco-observable:IMEI": "359305065690067", - "uco-observable:clockSetting": "2017-06-22T07:36:24.35Z", - "uco-observable:storageCapacityInBytes": { - "@type": "xsd:long", - "@value": 11000000000 - } - }, - { - "@type": "uco-observable:MobileAccount", - "uco-observable:MSISDN": "1239275339" - } - ] - }, - { - "@id": ":cassandra-mobileaccount-uuid", - "@type": "uco-observable:CyberItem", - "uco-core:facets": [ - { - "@type": "uco-observable:Account", - "uco-observable:accountType": "PhoneAccount", - "uco-observable:isActive": true - }, - { - "@type": "uco-observable:MobileAccount", - "uco-observable:MSISDN": "1239275339" - } - ] - }, - { - "@id": ":device-account-relationship1", - "@type": "uco-core:Relationship", - "uco-core:source": ":cassandra-device-uuid", - "uco-core:target": [ - ":cassandra-mobileaccount-uuid" - ], - "rdfs:comment": "TODO: 'Has_Account' is not in uco-observable:CyberItemRelationshipEnum.", - "uco-core:kindOfRelationship": "Has_Account", - "uco-core:startTime": { - "@type": "xsd:dateTime", - "@value": "2017-05-12T15:32:31.09Z" - }, - "uco-core:endTime": { - "@type": "xsd:dateTime", - "@value": "2017-06-25T15:59:43.00Z" - }, - "uco-core:isDirectional": true, - "uco-core:facets": [ - { - "@type": "uco-core:Confidence", - "rdfs:comment": "TODO This no longer matches the type prescription in UCO.", - "uco-core:confidence": "Probably True" - } - ] - }, - { - "@id": ":device-location-relationship1", - "@type": "uco-core:Relationship", - "uco-core:source": ":cassandra-device-uuid", - "uco-core:target": [ - ":argos-palace-uuid" - ], - "rdfs:comment": "TODO: 'Located_At' is not in uco-observable:CyberItemRelationshipEnum.", - "uco-core:kindOfRelationship": "Located_At", - "uco-core:startTime": { - "@type": "xsd:dateTime", - "@value": "2017-06-19T13:59:43.25Z" - }, - "uco-core:endTime": { - "@type": "xsd:dateTime", - "@value": "2017-06-22T15:59:43.25Z" - }, - "uco-core:isDirectional": true, - "uco-core:facets": [ - { - "@type": "uco-core:Confidence", - "rdfs:comment": "TODO This no longer matches the type prescription in UCO.", - "uco-core:confidence": "Probably True" - } - ] - }, - { - "@id": ":thyestes-uuid", - "@type": "uco-identity:Identity", - "uco-core:facets": [ - { - "@type": "uco-identity:SimpleName", - "uco-identity:givenName": "Thyestes", - "uco-identity:familyName": "Mycenae" - }, - { - "@type": "uco-identity:BirthInformation", - "uco-identity:birthdate": { - "@type": "xsd:dateTime", - "@value": "1964-10-03T14:39:23.15Z" - } - } - ] - }, - { - "@id": ":victim1-uuid", - "@type": "uco-role:Role", - "uco-core:name": "Victim" - }, - { - "@id": ":role-relationship1-uuid", - "@type": "uco-core:Relationship", - "uco-core:source": ":thyestes-uuid", - "uco-core:target": [ - ":victim1-uuid" - ], - "uco-core:kindOfRelationship": "Has_Role", - "uco-core:isDirectional": true - }, - { - "@id": ":offender1-uuid", - "@type": "uco-role:Role", - "uco-core:name": "Offender" - }, - { - "@id": ":role-relationship2-uuid", - "@type": "uco-core:Relationship", - "uco-core:source": ":thyestes-uuid", - "uco-core:target": [ - ":offender1-uuid" - ], - "uco-core:kindOfRelationship": "Has_Role", - "uco-core:isDirectional": true - }, - { - "@id": ":electra-uuid", - "@type": "uco-identity:Identity", - "uco-core:facets": [ - { - "@type": "uco-identity:SimpleName", - "uco-identity:givenName": "Electra", - "uco-identity:familyName": "Argos" - }, - { - "@type": "uco-identity:BirthInformation", - "uco-identity:birthdate": { - "@type": "xsd:dateTime", - "@value": "1998-03-02T14:23:42.23Z" - } - } - ] - }, - { - "@id": ":associated-emailaccount1-uuid", - "@type": "uco-core:Relationship", - "uco-core:source": ":electra-uuid", - "uco-core:target": [ - ":electra-emailaccount-uuid" - ], - "uco-core:kindOfRelationship": "Has_Account", - "uco-core:isDirectional": true - }, - { - "@id": ":clytemnestra-device-uuid", - "@type": "uco-observable:CyberItem", - "uco-core:facets": [ - { - "@type": "uco-observable:Device", - "uco-observable:manufacturer": "Apple", - "uco-observable:deviceType": "iPhone", - "uco-observable:model": "MG552", - "uco-observable:serialNumber": "F18Q4LGRG5MD" - }, - { - "@type": "uco-observable:MobileDevice", - "rdfs:comment": [ - "TODO: Should clockSetting be a xsd:dateTime?", - "TODO: MSISDN here may be the wrong type. Why is a uuid indicated?", - "TODO: clockSetting as a time-point somewhat illustrates the scenario's specified skew of 25 hours, but might need a reference time-point." - ], - "uco-observable:keypadUnlockCode": "123789", - "uco-observable:IMEI": "359305065690067", - "uco-observable:MSISDN": "[clytemnestra-mobileaccount-uuid]", - "uco-observable:clockSetting": "2017-06-21T06:36:24.35Z", - "draft:localeLanguage": "en_GR", - "uco-observable:phoneActivationTime": { - "@type": "xsd:dateTime", - "@value": "2017-05-09T07:36:24.35Z" - }, - "uco-observable:storageCapacityInBytes": { - "@type": "xsd:long", - "@value": 11000000000 - } - }, - { - "@type": "draft:iPhoneDevice", - "draft:uniqueID": "B3858A69A29375E6C706226B3633A3A11EB2A774", - "draft:ownerName": "Clytemnestras iPhone" - }, - { - "@type": "uco-observable:OperatingSystem", - "rdfs:comment": "TODO: uco-observable:version doesn't have OS in its domain. ( https://github.com/ucoProject/UCO/issues/144 )", - "uco-core:name": "iOS", - "uco-observable:manufacturer": "Apple", - "uco-observable:version": "10.3" - }, - { - "@type": "uco-observable:WifiAddress", - "uco-observable:value": "d0:33:11:13:e7:a1" - }, - { - "@type": "uco-observable:BluetoothAddress", - "rdfs:comment": "TODO: uco-observable:value only applies to IPv4 address. ( https://github.com/ucoProject/UCO/issues/145 )", - "uco-observable:value": "d0:33:11:13:e7:a2" - } - ] - }, - { - "@id": ":clytemnestra-mobileaccount-uuid", - "@type": "uco-observable:CyberItem", - "uco-core:facets": [ - { - "@type": "uco-observable:Account", - "uco-observable:accountType": "PhoneAccount", - "uco-observable:isActive": true - }, - { - "@type": "uco-observable:MobileAccount", - "uco-observable:MSISDN": "1237471334" - } - ] - }, - { - "@id": ":investigative-action1-uuid", - "@type": "case-investigation:InvestigativeAction", - "uco-core:name": "preserved", - "uco-action:startTime": { - "@type": "xsd:dateTime", - "@value": "2017-06-21T22:36:24.35Z" - }, - "uco-core:facets": [ - { - "@type": "uco-action:ActionReferences", - "uco-action:instrument": ":athens-warrant1-uuid", - "uco-action:location": ":argos-palace-uuid", - "uco-action:performer": ":investigator2-uuid", - "uco-action:object": [], - "uco-action:result": [ - ":provenance-record1-uuid", - ":cassandra-device-uuid" - ] - } - ] - }, - { - "@id": ":annotation1-uuid", - "@type": "uco-core:Annotation", - "uco-core:tag": [ - "forensic" - ], - "uco-core:description": "Forensic preservation of Cassandra mobile device.", - "uco-core:object": [ - ":investigative-action1-uuid" - ] - }, - { - "@id": ":investigative-action10-uuid", - "@type": "case-investigation:InvestigativeAction", - "uco-core:name": "transferred", - "uco-action:startTime": { - "@type": "xsd:dateTime", - "@value": "2017-06-22T08:01:23.14Z" - }, - "uco-core:facets": [ - { - "@type": "uco-action:ActionReferences", - "uco-action:instrument": ":athens-warrant1-uuid", - "uco-action:location": ":athenspd-evidenceroom-uuid", - "uco-action:performer": ":investigator1-uuid", - "uco-action:object": [ - ":provenance-record1-uuid", - ":cassandra-device-uuid" - ], - "uco-action:result": [ - ":provenance-record2-uuid" - ] - } - ] - }, - { - "@id": ":provenance-record1-uuid", - "@type": "case-investigation:ProvenanceRecord", - "uco-core:description": "Mobile device used by murder victim Cassandra", - "case-investigation:exhibitNumber": "ArgosPD-20170622-001A", - "uco-core:object": [ - ":cassandra-device-uuid" - ] - }, - { - "@id": ":provenance-record2-uuid", - "@type": "case-investigation:ProvenanceRecord", - "uco-core:description": "Android smartphone seized by Argos PD", - "case-investigation:exhibitNumber": "AthensPD-2017220601", - "uco-core:object": [ - "cassandra-device-uuid" - ] - }, - { - "@id": ":investigative-action2-uuid", - "@type": "case-investigation:InvestigativeAction", - "uco-core:name": "extracted", - "uco-action:startTime": { - "@type": "xsd:dateTime", - "@value": "2017-06-22T08:12:19.32Z" - }, - "uco-action:endTime": { - "@type": "xsd:dateTime", - "@value": "2017-06-22T08:39:19.24Z" - }, - "uco-core:facets": [ - { - "@type": "uco-action:ActionReferences", - "uco-action:location": ":argos-palace-uuid", - "uco-action:performer": ":investigator1-uuid", - "uco-action:instrument": ":tool1-uuid", - "uco-action:environment": ":forensic-computer1-uuid", - "uco-action:object": [ - ":provenance-record2-uuid", - ":cassandra-device-uuid" - ], - "uco-action:result": [ - ":provenance-record3-uuid", - ":cassandra-mobiledevice-forensicduplicate-uuid" - ] - }, - { - "@type": "MobileExtractor:ToolArguments", - "draft:aquisitionType": "Physical Extraction", - "draft:method": "Boot Loader" - } - ] - }, - { - "@id": ":annotation2-uuid", - "@type": "uco-core:Annotation", - "uco-core:tag": [ - "forensic" - ], - "uco-core:description": "Forensic extraction of data from Cassandra mobile device.", - "uco-core:object": [ - ":investigative-action2-uuid" - ] - }, - { - "@id": ":provenance-record3-uuid", - "@type": "case-investigation:ProvenanceRecord", - "uco-core:description": "Forensic duplicate of mobile device used by murder victim Cassandra", - "case-investigation:exhibitNumber": "AthensPD-2017220601-02", - "uco-core:object": [ - ":cassandra-mobiledevice-forensicduplicate-uuid" - ] - }, - { - "@id": ":cassandra-mobiledevice-forensicduplicate-uuid", - "@type": "uco-observable:CyberItem", - "uco-core:facets": [ - { - "@type": "uco-observable:File", - "uco-observable:createdTime": { - "@type": "xsd:dateTime", - "@value": "2017-06-22T08:12:19.32Z" - }, - "uco-observable:extension": "dd", - "uco-observable:fileName": "AthensPD-2017220601-01.dd", - "uco-observable:fileSystemType": "NTFS", - "uco-observable:filePath": "C:/evidence/AthensPD-2017220601-01.dd", - "uco-observable:isDirectory": false, - "uco-observable:sizeInBytes": { - "@type": "xsd:long", - "@value": 90080500 - } - }, - { - "@type": "uco-observable:ContentData", - "uco-observable:hash": [ - { - "@type": "uco-types:Hash", - "uco-types:hashMethod": { - "@type": "uco-vocabulary:HashNameVocab", - "@value": "SHA256" - }, - "uco-types:hashValue": { - "@type": "xsd:hexBinary", - "@value": "7ea081166336119da78ee4bbdbd06840b94efe28988a2bdb0bcf2387a481e283" - } - } - ], - "uco-observable:sizeInBytes": { - "@type": "xsd:long", - "@value": 9080500 - } - } - ] - }, - { - "@id": ":tool1-uuid", - "@type": "uco-tool:Tool", - "uco-core:name": "MobileExtractor", - "uco-tool:toolType": "Extraction", - "uco-tool:creator": "Zeus", - "uco-tool:version": "5.3" - }, - { - "@id": ":provenance-record4-uuid", - "@type": "case-investigation:ProvenanceRecord", - "uco-core:description": "SMS SQLite database on mobile device used by murder victim Cassandra", - "case-investigation:exhibitNumber": "AthensPD-2017220601-02-03", - "uco-core:object": [ - ":cassandra-mobiledevice-mmssms-uuid" - ] - }, - { - "@type": "uco-observable:CyberItem", - "@id": ":cassandra-mobiledevice-mmssms-uuid", - "uco-core:facets": [ - { - "@type": "uco-observable:File", - "uco-observable:createdTime": { - "@type": "xsd:dateTime", - "@value": "2017-06-22T08:12:19.32Z" - }, - "uco-observable:fileSystemType": "EXT3", - "uco-observable:extension": "db", - "uco-observable:fileName": "/data/data/com.android.providers.telephony/mmssms.db", - "uco-observable:isDirectory": false, - "uco-observable:sizeInBytes": { - "@type": "xsd:long", - "@value": 122925 - } - }, - { - "@type": "uco-observable:ContentData", - "uco-observable:sizeInBytes": { - "@type": "xsd:long", - "@value": 122925 - }, - "uco-observable:magicNumber": "U1FMaXRlIGZvcm1hdCAzAA==", - "uco-observable:hash": [ - { - "@type": "uco-types:Hash", - "uco-types:hashMethod": { - "@type": "uco-vocabulary:HashNameVocab", - "@value": "SHA256" - }, - "uco-types:hashValue": { - "@type": "xsd:hexBinary", - "@value": "a13225720074371d56a4f4d5117fbb4953c5b1d316b31f21edcb7ed8fdf66c6e" - } - } - ] - } - ] - }, - { - "@id": ":trace-relationship3-uuid", - "@type": "uco-observable:CyberRelationship", - "uco-core:source": ":cassandra-mobiledevice-mmssms-uuid", - "uco-core:target": [ - ":cassandra-image-partition6-uuid" - ], - "rdfs:comment": "TODO: CyberItemRelationshipEnum does not seem to be tied to uco-core:ControlledVocabulary. ( https://github.com/ucoProject/UCO/issues/146 )", - "uco-core:kindOfRelationship": { - "@type": "uco-observable:CyberItemRelationshipEnum", - "@value": "Contained_Within" - }, - "uco-core:isDirectional": true, - "uco-core:facets": [ - { - "@type": "uco-observable:PathRelation", - "uco-observable:path": "/data/data/com.android.providers.telephony/mmssms.db" - } - ] - }, - { - "@id": ":cassandra-image-partition6-uuid", - "@type": "uco-observable:CyberItem", - "uco-core:facets": [ - { - "@type": "uco-observable:DiskPartition", - "rdfs:comment": [ - "TODO: partitionOffset should be in bytes. Nothing in this example specifies the sector size of the device's storage.", - "TODO: diskPartitionType in UCO 0.3.0 is supposed to describe the type of partition (per documenting rdfs:comment), not the type of the containing partition system. However, further clarification is needed on the range of this property - the numeric type? There does not appear to be a consistent dictionary labeling these numeric types, and tools frequently provide multiple guesses (e.g. TSK's mmls reports exfat and ntfs for one code)." - ], - "uco-observable:diskPartitionType": "MBR", - "uco-observable:partitionID": "06", - "uco-observable:partitionOffset": 63, - "uco-observable:partitionLength": 245235063 - }, - { - "@type": "uco-observable:FileSystem", - "uco-observable:fileSystemType": "EXT3" - }, - { - "@type": "uco-observable:ContentData", - "uco-observable:sizeInBytes": { - "@type": "xsd:long", - "@value": 245235000 - }, - "uco-observable:hash": [ - { - "@type": "uco-types:Hash", - "uco-types:hashMethod": { - "@type": "uco-vocabulary:HashNameVocab", - "@value": "SHA256" - }, - "uco-types:hashValue": { - "@type": "xsd:hexBinary", - "@value": "0611ea093d19b1c73a5285ff43741dd77f2a8d983c1c71044eb072e44f5dcb0a" - } - } - ] - } - ] - }, - { - "@id": ":trace-relationship4-uuid", - "@type": "uco-core:Relationship", - "uco-core:source": ":cassandra-image-partition6-uuid", - "uco-core:target": [ - ":cassandra-mobiledevice-forensicduplicate-uuid" - ], - "uco-core:kindOfRelationship": { - "@type": "uco-observable:CyberItemRelationshipEnum", - "@value": "Contained_Within" - }, - "uco-core:isDirectional": true, - "uco-core:facets": [ - { - "@type": "uco-observable:DataRange", - "uco-observable:rangeOffset": 234909233, - "uco-observable:rangeSize": 120000000000 - } - ] - }, - { - "@id": ":tool2-uuid", - "@type": "uco-tool:Tool", - "uco-core:name": "Plaso", - "uco-tool:toolType": "Extraction", - "uco-tool:creator": "Joachim Metz", - "uco-tool:version": "1.5.2_201701013", - "uco-core:facets": [ - { - "@type": "uco-tool:ToolConfigurationType", - "uco-tool:configurationSettings": [ - { - "@type": "uco-tool:ConfigurationSettingType", - "uco-tool:itemName": "identifier", - "uco-tool:itemValue": "624f2636e65e451e8dd7cb044ec44b69" - }, - { - "@type": "uco-tool:ConfigurationSettingType", - "uco-tool:itemName": "filter_file", - "uco-tool:itemValue": "" - }, - { - "@type": "uco-tool:ConfigurationSettingType", - "uco-tool:itemName": "filter_expression", - "uco-tool:itemValue": "" - }, - { - "@type": "uco-tool:ConfigurationSettingType", - "uco-tool:itemName": "preferred_encoding", - "uco-tool:itemValue": "cp1252" - }, - { - "@type": "uco-tool:ConfigurationSettingType", - "uco-tool:itemName": "parser_filter_expression", - "uco-tool:itemValue": "sqlite" - }, - { - "@type": "uco-tool:ConfigurationSettingType", - "uco-tool:itemName": "preferred_year", - "uco-tool:itemValue": "" - }, - { - "@type": "uco-tool:ConfigurationSettingType", - "uco-tool:itemName": "enabled_parser_names", - "uco-tool:itemValue": "sqlite, sqlite/twitter_ios, sqlite/kik_messenger, sqlite/android_sms, sqlite/android_gmail, sqlite/android_facebook" - }, - { - "@type": "uco-tool:ConfigurationSettingType", - "uco-tool:itemName": "debug_mode", - "uco-tool:itemValue": "False" - }, - { - "@type": "uco-tool:ConfigurationSettingType", - "uco-tool:itemName": "command_line_arguments", - "uco-tool:itemValue": "C:/Python27/Scripts/log2timeline.py C:/evidence/AthensPD-2017220601-01.dd.plaso C:/evidence/AthensPD-2017220601-01.dd --no-dependencies-check --parsers sqlite" - } - ] - } - ] - }, - { - "@id": ":tool3-uuid", - "@type": "uco-tool:Tool", - "uco-core:name": "sqlite/android_sms", - "uco-tool:toolType": "Parser", - "uco-tool:creator": "Joachim Metz", - "uco-core:facets": [ - { - "@type": "uco-tool:ToolConfigurationType", - "uco-tool:configurationSettings": [ - { - "@type": "uco-tool:ConfigurationSettingType", - "uco-tool:itemName": "query", - "uco-tool:itemValue": "SELECT _id AS id, address, date, read, type, body FROM sms" - }, - { - "@type": "uco-tool:ConfigurationSettingType", - "uco-tool:itemName": "schema_match", - "uco-tool:itemValue": "True" - } - ] - } - ] - }, - { - "@id": ":investigative-action4-uuid", - "@type": "case-investigation:InvestigativeAction", - "uco-core:name": "extracted", - "uco-action:startTime": { - "@type": "xsd:dateTime", - "@value": "2017-06-22T09:57:23.64Z" - }, - "uco-action:endTime": { - "@type": "xsd:dateTime", - "@value": "2017-06-22T10:31:19.24Z" - }, - "uco-core:facets": [ - { - "@type": "uco-action:ActionReferences", - "uco-action:location": ":argos-palace-uuid", - "uco-action:performer": ":investigator1-uuid", - "uco-action:instrument": ":tool2-uuid", - "uco-action:environment": ":forensic-computer1-uuid", - "uco-action:object": [ - ":provenance-record3-uuid", - ":cassandra-mobiledevice-forensicduplicate-uuid" - ], - "uco-action:result": [ - ":investigative-action5-uuid", - ":provenance-record4-uuid", - ":cassandra-mobiledevice-mmssms-uuid" - ] - } - ] - }, - { - "@id": ":investigative-action5-uuid", - "@type": "case-investigation:InvestigativeAction", - "uco-core:name": "parsed", - "uco-action:startTime": { - "@type": "xsd:dateTime", - "@value": "2017-06-22T09:57:23.64Z" - }, - "uco-action:endTime": { - "@type": "xsd:dateTime", - "@value": "2017-06-22T10:31:19.24Z" - }, - "uco-core:facets": [ - { - "@type": "uco-action:ActionReferences", - "uco-action:location": ":argos-palace-uuid", - "uco-action:performer": ":investigative-action4-uuid", - "uco-action:instrument": ":tool3-uuid", - "uco-action:environment": ":forensic-computer1-uuid", - "uco-core:object": [ - ":provenance-record4-uuid", - ":cassandra-mobiledevice-mmssms-uuid" - ], - "uco-action:result": [ - ":provenance-record5-uuid", - ":sms-message1-uuid", - ":sms-message2-uuid", - ":argive-elder1-phoneaccnt-uuid", - ":argive-elder2-phoneaccnt-uuid", - ":argive-elder3-phoneaccnt-uuid" - ] - } - ] - }, - { - "@id": ":provenance-record5-uuid", - "@type": "case-investigation:ProvenanceRecord", - "uco-core:description": "Parsed messages from mobile device used by murder victim Cassandra", - "case-investigation:exhibitNumber": "ArgosPD-20170622-001A-100", - "uco-core:object": [ - ":sms-message1-uuid", - ":sms-message2-uuid", - ":argive-elder1-phoneaccnt-uuid", - ":argive-elder2-phoneaccnt-uuid", - ":argive-elder3-phoneaccnt-uuid" - ] - }, - { - "@id": ":sms-message1-uuid", - "@type": "uco-observable:CyberItem", - "uco-core:facets": [ - { - "@type": "uco-observable:Message", - "rdfs:comment": [ - "TODO: uco-observable:to only has a domain of uco-observable:PhoneCall.", - "TODO: uco-observable:sentTime only has a domain of uco-observable:EmailMessage." - ], - "uco-observable:application": ":sms-application1", - "uco-observable:messageText": "A wedded wife, she slays her lord, Helped by another hand!", - "uco-observable:from": ":cassandra-mobileaccount-uuid", - "uco-observable:to": [ - ":argive-elder1-phoneaccnt-uuid", - ":argive-elder2-phoneaccnt-uuid", - ":argive-elder3-phoneaccnt-uuid" - ], - "uco-observable:sentTime": { - "@type": "xsd:dateTime", - "@value": "2017-06-20T09:34:42.12Z" - } - } - ] - }, - { - "@id": ":sms-message2-uuid", - "@type": "uco-observable:CyberItem", - "uco-core:facets": [ - { - "@type": "uco-observable:Message", - "uco-observable:application": ":sms-application1", - "uco-observable:messageText": "Low lie the shattered towers whereas they fell, and I--ah burning heart!--shall soon lie low as well.", - "uco-observable:from": ":cassandra-mobileaccount-uuid", - "uco-observable:to": [ - ":argive-elder1-phoneaccnt-uuid", - ":argive-elder2-phoneaccnt-uuid", - ":argive-elder3-phoneaccnt-uuid" - ], - "uco-observable:sentTime": { - "@type": "xsd:dateTime", - "@value": "2017-06-20T09:37:35.13Z" - } - } - ] - }, - { - "@id": ":argive-elder1-phoneaccnt-uuid", - "@type": "uco-observable:CyberItem", - "uco-core:facets": [ - { - "@type": "uco-observable:Account", - "uco-observable:accountIssuer": ":olympus-uuid", - "uco-observable:isActive": true - }, - { - "@type": "uco-observable:PhoneAccount", - "uco-observable:phoneNumber": "1237771337" - } - ] - }, - { - "@id": ":argive-elder2-phoneaccnt-uuid", - "@type": "uco-observable:CyberItem", - "uco-core:facets": [ - { - "@type": "uco-observable:Account", - "uco-observable:accountIssuer": ":olympus-uuid", - "uco-observable:isActive": true - }, - { - "@type": "uco-observable:PhoneAccount", - "uco-observable:phoneNumber": "1237772341" - } - ] - }, - { - "@id": ":argive-elder3-phoneaccnt-uuid", - "@type": "uco-observable:CyberItem", - "uco-core:facets": [ - { - "@type": "uco-observable:Account", - "uco-observable:accountIssuer": ":olympus-uuid", - "uco-observable:isActive": true - }, - { - "@type": "uco-observable:PhoneAccount", - "uco-observable:phoneNumber": "1237775121" - } - ] - }, - { - "@id": ":electra-emailaccount-uuid", - "@type": "uco-observable:CyberItem", - "uco-core:facets": [ - { - "@type": "uco-observable:EmailAccount", - "uco-observable:emailAddress": "electra.pleiade@sevensisters.com" - } - ] - }, - { - "@id": ":electra-orestes-email-uuid", - "@type": "uco-observable:CyberItem", - "uco-core:facets": [ - { - "@type": "uco-observable:EmailMessage", - "uco-observable:to": [ - ":orestes-emailaccount-uuid" - ], - "uco-observable:from": ":electra-emailaccount-uuid", - "uco-observable:subject": "Revenge our father", - "uco-observable:body": "To me, too, grant this boon-dark death to deal unto Aegisthus, and to 'scape my doom.", - "uco-observable:receivedTime": { - "@type": "xsd:dateTime", - "@value": "2017-06-21T13:44:23.40Z" - }, - "uco-observable:sentTime": { - "@type": "xsd:dateTime", - "@value": "2017-06-21T13:44:22.19Z" - }, - "uco-observable:messageID": "CAKBqNfyKo+ZXtkz6DUjWpvHy6O82jTbkNA@mail.gmail.com" - } - ] - }, - { - "@id": ":annotation3-uuid", - "@type": "uco-core:Annotation", - "uco-core:tag": [ - "selfie", - "picture" - ], - "uco-core:description": "Digital photograph of corpses taken at crime scene by killer", - "uco-core:object": [ - ":orestes-selfie-photograph-uuid" - ] - }, - { - "@id": ":orestes-facebookmsg-uuid", - "@type": "uco-observable:CyberItem", - "uco-core:facets": [ - { - "@type": "draft:FacebookMessage", - "uco-observable:from": [ - ":orestes-facebookaccount-uuid" - ], - "uco-observable:to": [ - ":friends" - ], - "uco-observable:body": "There lies our country's twofold tyranny, My father's slayers, spoilers of my home.", - "uco-observable:sentTime": { - "@type": "xsd:dateTime", - "@value": "2017-06-21T14:44:54.19Z" - } - } - ] - }, - { - "@id": ":attach_relationship1", - "@type": "uco-core:Relationship", - "rdfs:comment": [ - "TODO: This Relationship node is confusing to interpret, particularly with :location1 not defined in the document. Is this supposed to be an investigator interpretation of the location of the depicted corpses?", - "TODO: 'Attachment_Of' is not in uco-observable:CyberItemRelationshipEnum." - ], - "uco-core:source": ":location1", - "uco-core:target": [ - ":orestes-facebookmsg-uuid" - ], - "uco-core:kindOfRelationship": "Attachment_Of", - "uco-core:isDirectional": true, - "uco-core:facets": [ - { - "@type": "uco-observable:Attachment", - "rdfs:comment": "TODO: uco-observable:Attachment seems ill-defined.", - "uco-observable:url": "http://www.facebook.com/corpses.jpg" - } - ] - } - ] -} diff --git a/data/samples-0.4/accounts.json b/data/samples-0.4/accounts.json deleted file mode 100644 index 15a6e85..0000000 --- a/data/samples-0.4/accounts.json +++ /dev/null @@ -1,204 +0,0 @@ -{ - "@context": { - "@vocab": "http://example.org/local#", - "": "http://example.org/kb#", - "draft": "http://example.org/draft#", - "uco-core": "https://unifiedcyberontology.org/ontology/uco/core#", - "uco-identity": "https://unifiedcyberontology.org/ontology/uco/identity#", - "uco-observable": "https://unifiedcyberontology.org/ontology/uco/observable#", - "xsd": "http://www.w3.org/2001/XMLSchema#" - }, - "@graph": [ - { - "@id": ":actor1", - "@type": "uco-identity:Identity", - "uco-core:facets": [ - { - "@type": "uco-identity:SimpleName", - "uco-identity:givenName": "William", - "uco-identity:familyName": "Smith" - }, - { - "@type": "uco-identity:BirthInformation", - "uco-identity:birthdate": { - "@type": "xsd:dateTime", - "@value": "1968-09-25T17:59:43.25Z" - } - } - ] - }, - { - "@id": ":associated-account1", - "@type": "uco-core:Relationship", - "uco-core:source": ":actor1", - "uco-core:target": [ - ":facebook_account1" - ], - "uco-core:kindOfRelationship": "has-account", - "uco-core:isDirectional": true - }, - { - "@id": ":associated-account2", - "@type": "uco-core:Relationship", - "uco-core:source": ":actor1", - "uco-core:target": [ - ":google_account1" - ], - "uco-core:kindOfRelationship": "has-account", - "uco-core:isDirectional": true - }, - { - "@id": ":associated-account3", - "@type": "uco-core:Relationship", - "uco-core:source": ":actor1", - "uco-core:target": [ - ":email_account1" - ], - "uco-core:kindOfRelationship": "has-account", - "uco-core:isDirectional": true - }, - { - "@id": ":facebook_account1", - "@type": "uco-observable:CyberItem", - "uco-core:facets": [ - { - "@type": "uco-observable:Account", - "uco-observable:accountIdentifier": "1235556677@facebook.net", - "uco-observable:accountIssuer": ":facebook_org" - }, - { - "@type": "uco-observable:DigitalAccount", - "uco-observable:accountLogin": "xXWillyRocksXx", - "uco-observable:firstLoginTime": { - "@type": "xsd:dateTime", - "@value": "2010-01-21T17:59:43.25Z" - }, - "uco-observable:lastLoginTime": { - "@type": "xsd:dateTime", - "@value": "2010-03-12T17:59:43.25Z" - }, - "uco-observable:displayName": "WILLY THE KID" - }, - { - "@type": "uco-observable:AccountAuthentication", - "uco-observable:password": "123secretpassword456", - "uco-observable:passwordLastChanged": { - "@type": "xsd:dateTime", - "@value": "2010-01-15T17:59:43.25Z" - } - }, - { - "@type": "uco-observable:ApplicationAccount", - "uco-observable:application": ":application1" - }, - { - "@type": "uco-identity:SimpleName", - "uco-identity:givenName": "Willy", - "uco-identity:familyName": "Smith" - }, - { - "@type": "uco-identity:BirthInformation", - "uco-identity:birthdate": { - "@type": "xsd:dateTime", - "@value": "1968-09-25T17:59:43.25Z" - } - } - ] - }, - { - "@id": ":associated-account4", - "@type": "uco-core:Relationship", - "uco-core:source": ":facebook_account1", - "uco-core:target": [ - ":email_account1" - ], - "uco-core:kindOfRelationship": "associated-account", - "uco-core:isDirectional": true - }, - { - "@id": ":google_account1", - "@type": "uco-observable:CyberItem", - "uco-core:facets": [ - { - "@type": "uco-observable:Account", - "uco-observable:accountIdentifier": "willyROX@gmail.com", - "uco-observable:accountIssuer": ":google_org", - "uco-observable:createdTime": { - "@type": "xsd:dateTime", - "@value": "2010-01-15T17:59:43.25Z" - } - }, - { - "@type": "uco-observable:DigitalAccount", - "uco-observable:accountLogin": [ - "willyROX", - "willyROX@gmail.com" - ], - "uco-observable:firstLoginTime": { - "@type": "xsd:dateTime", - "@value": "2010-01-21T17:59:43.25Z" - }, - "uco-observable:lastLoginTime": { - "@type": "xsd:dateTime", - "@value": "2010-03-12T17:59:43.25Z" - }, - "uco-observable:displayName": "William Smith" - }, - { - "@type": "uco-observable:AccountAuthentication", - "uco-observable:password": "1337_P@ZZW0RD", - "uco-observable:passwordLastChanged": { - "@type": "xsd:dateTime", - "@value": "2010-01-15T17:59:43.25Z" - } - }, - { - "@type": "uco-observable:ApplicationAccount", - "uco-observable:application": ":application2" - }, - { - "@type": "uco-identity:SimpleName", - "uco-identity:givenName": "William", - "uco-identity:familyName": "Smith" - }, - { - "@type": "uco-identity:BirthInformation", - "uco-identity:birthdate": { - "@type": "xsd:dateTime", - "@value": "1968-09-25T17:59:43.25Z" - } - } - ] - }, - { - "@id": ":associated-account4", - "@type": "uco-observable:CyberRelationship", - "uco-core:source": ":google_account1", - "uco-core:target": [ - ":email_account1" - ], - "uco-core:kindOfRelationship": "associated-account", - "uco-core:isDirectional": true - }, - { - "@id": ":email_account1", - "@type": "uco-observable:CyberItem", - "uco-core:facets": [ - { - "@type": "uco-observable:EmailAccount", - "uco-observable:emailAddress": ":email-address1" - } - ] - }, - { - "@id": ":email_address1", - "@type": "uco-observable:CyberItem", - "uco-core:facets": [ - { - "@type": "uco-observable:EmailAddress", - "uco-observable:value": "willyROX@gmail.com" - } - ] - } - ] -} diff --git a/data/samples-0.4/bulk_extractor_forensic_path.json b/data/samples-0.4/bulk_extractor_forensic_path.json deleted file mode 100644 index ac4f6b3..0000000 --- a/data/samples-0.4/bulk_extractor_forensic_path.json +++ /dev/null @@ -1,318 +0,0 @@ -{ - "@context": { - "@vocab": "http://example.org/local#", - "": "http://example.org/kb#", - "draft": "http://example.org/draft#", - "uco-core": "https://unifiedcyberontology.org/ontology/uco/core#", - "uco-observable": "https://unifiedcyberontology.org/ontology/uco/observable#", - "uco-types": "https://unifiedcyberontology.org/ontology/uco/types#", - "xsd": "http://www.w3.org/2001/XMLSchema#" - }, - "@graph": [ - { - "@id": ":extracted_email_address0", - "@type": "uco-observable:CyberItem", - "uco-core:facets": [ - { - "@type": "uco-observable:ContentData", - "uco-observable:byteOrder": "BigEndian", - "uco-observable:sizeInBytes": { - "@type": "xsd:long", - "@value": 17 - }, - "uco-observable:dataPayload": "bmVsc29uQGNyeW53ci5jb20=", - "uco-observable:hash": [ - { - "@type": "uco-types:Hash", - "uco-types:hashMethod": { - "@type": "uco-core:HashNameEnum", - "@value": "SHA256" - }, - "uco-types:hashValue": { - "@type": "xsd:hexBinary", - "@value": "8fabebdaf41b54014f6c3507c44ae160547d05d31bd50d6a12234c5bc4bdb45c" - } - } - ] - } - ] - }, - { - "@id": ":relationship0", - "@type": "uco-observable:CyberRelationship", - "uco-core:source": ":extracted_email_address0", - "uco-core:target": ":decompressed_gzip0", - "uco-core:kindOfRelationship": { - "@type": "uco-observable:CyberItemRelationshipEnum", - "@value": "Contained_Within" - }, - "uco-core:isDirectional": true, - "uco-core:facets": [ - { - "@type": "uco-observable:DataRange", - "uco-observable:rangeOffset": 1600, - "uco-observable:rangeSize": { - "@type": "xsd:long", - "@value": 17 - } - } - ] - }, - { - "@id": ":extracted_email_address1", - "@type": "uco-observable:CyberItem", - "uco-core:facets": [ - { - "@type": "uco-observable:ContentData", - "uco-observable:byteOrder": "BigEndian", - "uco-observable:sizeInBytes": { - "@type": "xsd:long", - "@value": 15 - }, - "uco-observable:dataPayload": "c3Rya0BrZXliaXQubmV0", - "uco-observable:hash": [ - { - "@type": "uco-types:Hash", - "uco-types:hashMethod": { - "@type": "uco-core:HashNameEnum", - "@value": "SHA256" - }, - "uco-types:hashValue": { - "@type": "xsd:hexBinary", - "@value": "9a6c11d66829bf429efe5ef4c066d50272394481cc3f8ae8116a006c81dc6cf9" - } - } - ] - } - ] - }, - { - "@id": ":relationship1", - "@type": "uco-observable:CyberRelationship", - "uco-core:source": ":extracted_email_address1", - "uco-core:target": ":decompressed_gzip0", - "uco-core:kindOfRelationship": { - "@type": "uco-observable:CyberItemRelationshipEnum", - "@value": "Contained_Within" - }, - "uco-core:isDirectional": true, - "uco-core:facets": [ - { - "@type": "uco-observable:DataRange", - "uco-observable:rangeOffset": 16095, - "uco-observable:rangeSize": { - "@type": "xsd:long", - "@value": 15 - } - } - ] - }, - { - "@id": ":decompressed_gzip0", - "@type": "uco-observable:CyberItem", - "uco-core:facets": [ - { - "@type": "uco-observable:ContentData", - "uco-observable:byteOrder": "BigEndian", - "uco-observable:magicNumber": "H4s=", - "uco-observable:mimeType": "application/x-compressed", - "uco-observable:sizeInBytes": { - "@type": "xsd:long", - "@value": 17605 - }, - "uco-observable:hash": [ - { - "@type": "uco-types:Hash", - "uco-types:hashMethod": { - "@type": "uco-core:HashNameEnum", - "@value": "SHA256" - }, - "uco-types:hashValue": { - "@type": "xsd:hexBinary", - "@value": "8c8b39473c4064f6b4db11a67251ffdf65c42ebadc5c3e02a009f95f6cf7c9e8" - } - } - ] - } - ] - }, - { - "@id": ":relationship3", - "@type": "uco-observable:CyberRelationship", - "uco-core:source": ":decompressed_gzip0", - "uco-core:target": ":compressed_gzip0", - "uco-core:kindOfRelationship": "decompressed-from", - "uco-core:isDirectional": true, - "uco-core:facets": [ - { - "@type": "uco-observable:CompressedStream", - "uco-observable:compressionMethod": "GZIP" - } - ] - }, - { - "@id": ":compressed_gzip0", - "@type": "uco-observable:CyberItem", - "uco-core:facets": [ - { - "@type": "uco-observable:ContentData", - "uco-observable:sizeInBytes": { - "@type": "xsd:long", - "@value": 4598 - }, - "uco-observable:dataPayload": "", - "uco-observable:hash": [ - { - "@type": "uco-types:Hash", - "uco-types:hashMethod": { - "@type": "uco-core:HashNameEnum", - "@value": "SHA256" - }, - "uco-types:hashValue": { - "@type": "xsd:hexBinary", - "@value": "a665a45920422f9d417e4867efdc4fb8a04a1f3fff1fa07e998e86f7f7a27ae3" - } - } - ] - } - ] - }, - { - "@id": ":relationship4", - "@type": "uco-observable:CyberRelationship", - "uco-core:source": ":compressed_gzip0", - "uco-core:target": ":decompressed_gzip1", - "uco-core:kindOfRelationship": { - "@type": "uco-observable:CyberItemRelationshipEnum", - "@value": "Contained_Within" - }, - "uco-core:isDirectional": true, - "uco-core:facets": [ - { - "@type": "uco-observable:DataRange", - "uco-observable:rangeOffset": 64000, - "uco-observable:rangeSize": { - "@type": "xsd:long", - "@value": 45988 - } - } - ] - }, - { - "@id": ":decompressed_gzip1", - "@type": "uco-observable:CyberItem", - "uco-core:facets": [ - { - "@type": "uco-observable:ContentData", - "uco-observable:sizeInBytes": { - "@type": "xsd:long", - "@value": 54564465 - }, - "uco-observable:dataPayload": "", - "uco-observable:hash": [ - { - "@type": "uco-types:Hash", - "uco-types:hashMethod": { - "@type": "uco-core:HashNameEnum", - "@value": "SHA256" - }, - "uco-types:hashValue": { - "@type": "xsd:hexBinary", - "@value": "03ac674216f3e15c761ee1a5e255f067953623c8b388b4459e13f978d7c846f4" - } - } - ] - } - ] - }, - { - "@id": ":relationship5", - "@type": "uco-observable:CyberRelationship", - "uco-core:source": ":decompressed_gzip1", - "uco-core:target": ":compressed_gzip1", - "uco-core:kindOfRelationship": "decompressed-from", - "uco-core:isDirectional": true, - "uco-core:facets": [ - { - "@type": "uco-observable:CompressedStream", - "uco-observable:compressionMethod": "GZIP" - } - ] - }, - { - "@id": ":compressed_gzip1", - "@type": "uco-observable:CyberItem", - "uco-core:facets": [ - { - "@type": "uco-observable:ContentData", - "uco-observable:sizeInBytes": { - "@type": "xsd:long", - "@value": 23564465 - }, - "uco-observable:dataPayload": "", - "uco-observable:hash": [ - { - "@type": "uco-types:Hash", - "uco-types:hashMethod": { - "@type": "uco-core:HashNameEnum", - "@value": "SHA256" - }, - "uco-types:hashValue": { - "@type": "xsd:hexBinary", - "@value": "5994471abb01112afcc18159f6cc74b4f511b99806da59b3caf5a9c173cacfc5" - } - } - ] - } - ] - }, - { - "@id": ":relationship6", - "@type": "uco-observable:CyberRelationship", - "uco-core:source": ":compressed_gzip1", - "uco-core:target": ":disk_image", - "uco-core:kindOfRelationship": { - "@type": "uco-observable:CyberItemRelationshipEnum", - "@value": "Contained_Within" - }, - "uco-core:isDirectional": true, - "uco-core:facets": [ - { - "@type": "uco-observable:DataRange", - "uco-observable:rangeOffset": 946315592, - "uco-observable:rangeSize": { - "@type": "xsd:long", - "@value": 23564465 - } - } - ] - }, - { - "@id": ":disk_image", - "@type": "uco-observable:CyberItem", - "uco-core:facets": [ - { - "@type": "uco-observable:ContentData", - "uco-observable:sizeInBytes": { - "@type": "xsd:long", - "@value": 2000000000 - }, - "uco-observable:dataPayload": "", - "uco-observable:hash": [ - { - "@type": "uco-types:Hash", - "uco-types:hashMethod": { - "@type": "uco-core:HashNameEnum", - "@value": "SHA256" - }, - "uco-types:hashValue": { - "@type": "xsd:hexBinary", - "@value": "8d969eef6ecad3c29a3a629280e686cf0c3f5d5a86aff3ca12020c923adc6c92" - } - } - ] - } - ] - } - ] -} diff --git a/data/samples-0.4/call_log.json b/data/samples-0.4/call_log.json deleted file mode 100644 index 3e1e9e3..0000000 --- a/data/samples-0.4/call_log.json +++ /dev/null @@ -1,65 +0,0 @@ -{ - "@context": { - "@vocab": "http://example.org/local#", - "": "http://example.org/kb#", - "draft": "http://example.org/draft#", - "uco-core": "https://unifiedcyberontology.org/ontology/uco/core#", - "uco-observable": "https://unifiedcyberontology.org/ontology/uco/observable#" - }, - "@graph": [ - { - "@id": ":phone_account1", - "@type": "uco-observable:CyberItem", - "uco-core:facets": [ - { - "@type": "uco-observable:Account", - "uco-observable:accountIssuer": ":ATT", - "uco-observable:isActive": true - }, - { - "@type": "uco-observable:PhoneAccount", - "uco-observable:phoneNumber": "1237771337" - } - ] - }, - { - "@id": ":phone_account2", - "@type": "uco-observable:CyberItem", - "uco-core:facets": [ - { - "@type": "uco-observable:Account", - "uco-observable:accountIssuer": ":Sprint", - "uco-observable:isActive": true - }, - { - "@type": "uco-observable:PhoneAccount", - "identifier": "1234560000" - } - ] - }, - { - "@id": ":phone_call1", - "@type": "uco-observable:CyberItem", - "uco-core:facets": [ - { - "@type": "uco-observable:PhoneCall", - "uco-observable:callType": "mobile", - "uco-observable:startTime": { - "@type": "xsd:dateTime", - "@value": "2010-01-15T17:59:43.25Z" - }, - "uco-observable:endTime": { - "@type": "xsd:dateTime", - "@value": "2010-01-15T18:30:41.25Z" - }, - "uco-observable:from": ":phone_account1", - "uco-observable:to": ":phone_account2", - "uco-observable:duration": { - "@type": "xsd:long", - "@value": 1862 - } - } - ] - } - ] -} diff --git a/data/samples-0.4/device.json b/data/samples-0.4/device.json deleted file mode 100644 index 2ec7828..0000000 --- a/data/samples-0.4/device.json +++ /dev/null @@ -1,54 +0,0 @@ -{ - "@context": { - "@vocab": "http://example.org/local#", - "": "http://example.org/kb#", - "acme": "http://custompb.acme.org/core#", - "draft": "http://example.org/draft#", - "olo": "http://purl.org/ontology/olo/core#", - "uco-core": "https://unifiedcyberontology.org/ontology/uco/core#", - "uco-observable": "https://unifiedcyberontology.org/ontology/uco/observable#" - }, - "@graph": [ - { - "@id": ":forensic_lab_computer1", - "@type": "uco-observable:CyberItem", - "location": ":forensic_lab1", - "uco-core:facets": [ - { - "@type": "uco-observable:Device", - "uco-observable:manufacturer": "Dell", - "uco-observable:model": "Inspiron 5000", - "uco-observable:serialNumber": "D1234567" - }, - { - "@type": "uco-observable:OperatingSystem", - "uco-core:name": "Windows 7 Ultimate Edition", - "uco-observable:manufacturer": "Microsoft", - "uco-observable:version": "6.1.7601 Service Pack 1 Build 7601" - }, - { - "@type": "uco-observable:ComputerSpecification", - "uco-observable:biosVersion": "E1762IMS.10M", - "uco-observable:cpuFamily": "Intel Pentium i7", - "uco-observable:totalRam": { - "@type": "xsd:long", - "@value": 4294967296 - } - }, - { - "@type": "uco-observable:DomainName", - "uco-observable:value": "dfl.local" - }, - { - "@type": "uco-observable:IPv4Address", - "uco-observable:value": "192.168.1.145" - }, - { - "@type": "acme:InventoryComputer", - "acme:name": "DFL-03", - "acme:inventoryNumber": "10503" - } - ] - } - ] -} diff --git a/data/samples-0.4/exif_data.json b/data/samples-0.4/exif_data.json deleted file mode 100644 index 643ed15..0000000 --- a/data/samples-0.4/exif_data.json +++ /dev/null @@ -1,194 +0,0 @@ -{ - "@context": { - "@vocab": "http://example.org/local#", - "": "http://example.org/kb#", - "case-investigation": "https://caseontology.org/ontology/case/investigation#", - "draft": "http://example.org/draft#", - "uco-action": "https://unifiedcyberontology.org/ontology/uco/action#", - "uco-core": "https://unifiedcyberontology.org/ontology/uco/core#", - "uco-observable": "https://unifiedcyberontology.org/ontology/uco/observable#", - "uco-types": "https://unifiedcyberontology.org/ontology/uco/types#", - "uco-vocabulary": "https://unifiedcyberontology.org/ontology/uco/vocabulary#", - "xsd": "http://www.w3.org/2001/XMLSchema#" - }, - "@graph": [ - { - "@id": ":camera1", - "@type": "uco-observable:CyberItem", - "uco-core:facets": [ - { - "@type": "uco-observable:Device", - "uco-observable:manufacturer": "Canon", - "uco-observable:model": "PowerShot SX540" - } - ] - }, - { - "@id": ":relationship1", - "@type": "uco-observable:CyberRelationship", - "uco-core:source": ":digital_photograph1", - "uco-core:target": ":device_partition3", - "uco-core:kindOfRelationship": { - "@type": "uco-observable:CyberItemRelationshipEnum", - "@value": "Contained_Within" - }, - "uco-core:facets": [ - { - "@type": "uco-observable:PathRelation", - "uco-observable:path": "/sdcard/IMG_0123.jpg" - } - ] - }, - { - "@id": ":digital_photograph1", - "@type": "uco-observable:CyberItem", - "uco-core:facets": [ - { - "@type": "uco-observable:File", - "uco-observable:fileSystemType": "EXT4", - "uco-observable:fileName": "IMG_0123.jpg", - "uco-observable:filePath": "/sdcard/IMG_0123.jpg", - "uco-observable:extension": "jpg", - "uco-observable:sizeInBytes": { - "@type": "xsd:long", - "@value": 35002 - } - }, - { - "@type": "uco-observable:ContentData", - "uco-observable:byteOrder": "BigEndian", - "uco-observable:magicNumber": "/9j/ww==", - "uco-observable:mimeType": "image/jpg", - "uco-observable:sizeInBytes": { - "@type": "xsd:long", - "@value": 35000 - }, - "uco-observable:dataPayload": "", - "uco-observable:hash": [ - { - "@type": "uco-types:Hash", - "uco-types:hashMethod": { - "@type": "uco-vocabulary:HashNameVocab", - "@value": "SHA256" - }, - "uco-types:hashValue": { - "@type": "xsd:hexBinary", - "@value": "6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b" - } - } - ] - }, - { - "@type": "uco-observable:RasterPicture", - "uco-observable:pictureType": "jpg", - "uco-observable:pictureHeight": 12345, - "uco-observable:pictureWidth": 12345, - "uco-observable:bitsPerPixel": 2 - }, - { - "@type": "uco-observable:EXIF", - "uco-observable:exifData": { - "@type": "uco-types:ControlledDictionary", - "uco-types:entry": [ - { - "@type": "uco-types:ControlledDictionaryEntry", - "uco-types:key": "Make", - "uco-types:value": "Canon" - }, - { - "@type": "uco-types:ControlledDictionaryEntry", - "uco-types:key": "Model", - "uco-types:value": "PowerShot SX540" - }, - { - "@type": "uco-types:ControlledDictionaryEntry", - "uco-types:key": "Orientation", - "uco-types:value": "Horizontal (normal)" - }, - { - "@type": "uco-types:ControlledDictionaryEntry", - "uco-types:key": "DateTimeDigitized", - "uco-types:value": "2010-01-15T17:59:43.25Z" - }, - { - "@type": "uco-types:ControlledDictionaryEntry", - "uco-types:key": "Latitude", - "uco-types:value": "15.8235" - }, - { - "@type": "uco-types:ControlledDictionaryEntry", - "uco-types:key": "LatitudeRef", - "uco-types:value": "S" - }, - { - "@type": "uco-types:ControlledDictionaryEntry", - "uco-types:key": "Longitude", - "uco-types:value": "47.9941" - }, - { - "@type": "uco-types:ControlledDictionaryEntry", - "uco-types:key": "LongitudeRef", - "uco-types:value": "W" - } - ] - } - } - ] - }, - { - "@id": ":camera_action1", - "@type": "uco-action:Action", - "uco-core:name": "photo_taken", - "uco-action:startTime": { - "@type": "xsd:dateTime", - "@value": "2010-01-15T17:59:43.25Z" - }, - "uco-core:facets": [ - { - "@type": "uco-action:ActionReferences", - "uco-action:instrument": ":camera1", - "uco-action:result": [ - ":digital_photograph1" - ], - "uco-action:location": ":location1" - } - ] - }, - { - "@id": ":annotation1", - "@type": "uco-core:Annotation", - "uco-core:description": "Photo was taken by a Canon digital camera.", - "uco-core:tag": [ - "photo", - "user_added", - "extracted" - ], - "uco-action:object": ":camera_action1" - }, - { - "@id": ":forensic_action7", - "@type": "case-investigation:InvestigativeAction", - "uco-core:name": "annotated", - "uco-action:startTime": { - "@type": "xsd:dateTime", - "@value": "2010-01-15T17:59:43.25Z" - }, - "uco-action:endTime": { - "@type": "xsd:dateTime", - "@value": "2010-01-15T18:59:43.25Z" - }, - "uco-core:facets": [ - { - "@type": "uco-action:ActionReferences", - "uco-action:performer": ":examiner1", - "uco-action:instrument": ":annotator_tool1", - "uco-action:result": [ - ":annotation1" - ], - "uco-action:location": ":forensic_lab1", - "uco-action:environment": ":forensic_lab_computer1" - } - ] - } - ] -} diff --git a/data/samples-0.4/file.json b/data/samples-0.4/file.json deleted file mode 100644 index f654e0b..0000000 --- a/data/samples-0.4/file.json +++ /dev/null @@ -1,526 +0,0 @@ -{ - "@context": { - "@vocab": "http://example.org/local#", - "": "http://example.org/kb#", - "acme": "http://custompb.acme.org/core#", - "draft": "http://example.org/draft#", - "rdfs": "http://www.w3.org/2000/01/rdf-schema#", - "uco-core": "https://unifiedcyberontology.org/ontology/uco/core#", - "uco-observable": "https://unifiedcyberontology.org/ontology/uco/observable#", - "uco-types": "https://unifiedcyberontology.org/ontology/uco/types#", - "uco-vocabulary": "https://unifiedcyberontology.org/ontology/uco/vocabulary#", - "xsd": "http://www.w3.org/2001/XMLSchema#" - }, - "@graph": [ - { - "@id": ":chunk_of_data", - "@type": "uco-observable:CyberItem", - "uco-core:facets": [ - { - "@type": "uco-observable:ContentData", - "uco-observable:byteOrder": "BigEndian", - "uco-observable:sizeInBytes": { - "@type": "xsd:long", - "@value": "29" - }, - "uco-observable:dataPayload": "Q0FTRSBpcyBhbiBhd2Vzb21lIG9udG9sb2d5IQ=", - "uco-observable:hash": [ - { - "@type": "uco-types:Hash", - "uco-types:hashMethod": { - "@type": "uco-vocabulary:HashNameVocab", - "@value": "SHA256" - }, - "uco-types:hashValue": { - "@type": "xsd:hexBinary", - "@value": "6b51d431df5d7f141cbececcf79edf3dd861c3b4069f0b11661a3eefacbba918" - } - } - ] - } - ] - }, - { - "@id": ":relationship0", - "@type": "uco-observable:CyberRelationship", - "uco-core:source": ":chunk_of_data", - "uco-core:target": ":decoded_attachment", - "uco-core:kindOfRelationship": { - "@type": "uco-observable:CyberItemRelationshipEnum", - "@value": "Contained_Within" - }, - "uco-core:isDirectional": true, - "uco-core:facets": [ - { - "@type": "uco-observable:DataRange", - "uco-observable:rangeOffset": 45, - "uco-observable:rangeSize": { - "@type": "xsd:long", - "@value": 29 - } - } - ] - }, - { - "@id": ":decoded_attachment", - "@type": "uco-observable:CyberItem", - "uco-core:facets": [ - { - "@type": "uco-observable:ContentData", - "uco-observable:byteOrder": "BigEndian", - "uco-observable:sizeInBytes": { - "@type": "xsd:long", - "@value": "3500" - }, - "uco-observable:magicNumber": "/9j/ww==", - "uco-observable:mimeType": "image/jpg", - "uco-observable:dataPayload": "", - "uco-observable:hash": [ - { - "@type": "uco-types:Hash", - "uco-types:hashMethod": { - "@type": "uco-vocabulary:HashNameVocab", - "@value": "MD5" - }, - "uco-types:hashValue": { - "@type": "xsd:hexBinary", - "@value": "3d137a188c1e82247b815209ce44af2c" - } - }, - { - "@type": "uco-types:Hash", - "uco-types:hashMethod": { - "@type": "uco-vocabulary:HashNameVocab", - "@value": "SHA256" - }, - "uco-types:hashValue": { - "@type": "xsd:hexBinary", - "@value": "8c8b39473c4064f6b4db11a67251ffdf65c42ebadc5c3e02a009f95f6cf7c9e8" - } - } - ] - } - ] - }, - { - "@id": ":relationship1", - "@type": "uco-observable:CyberRelationship", - "uco-core:source": ":decoded_attachment", - "uco-core:target": ":tar_archive_file", - "uco-core:kindOfRelationship": "decoded-from", - "uco-core:isDirectional": true, - "uco-core:facets": [ - { - "@type": "uco-observable:EncodedStream", - "uco-observable:encodingMethod": "BASE64" - } - ] - }, - { - "@id": ":tar_archive_file", - "@type": "uco-observable:CyberItem", - "uco-core:facets": [ - { - "@type": "uco-observable:File", - "uco-observable:fileSystemType": "TAR", - "uco-observable:filePath": "/some/files/in/archive/attachment.jpg", - "uco-observable:accessedTime": { - "@type": "xsd:dateTime", - "@value": "2009-01-15T17:59:43.25Z" - }, - "uco-observable:createdTime": { - "@type": "xsd:dateTime", - "@value": "2009-01-15T17:59:43.25Z" - }, - "uco-observable:modifiedTime": { - "@type": "xsd:dateTime", - "@value": "2009-01-15T17:59:43.25Z" - } - }, - { - "@type": "uco-observable:ContentData", - "uco-observable:sizeInBytes": { - "@type": "xsd:long", - "@value": 23000 - }, - "uco-observable:dataPayload": "", - "uco-observable:hash": [ - { - "@type": "uco-types:Hash", - "uco-types:hashMethod": { - "@type": "uco-vocabulary:HashNameVocab", - "@value": "SHA256" - }, - "uco-types:hashValue": { - "@type": "xsd:hexBinary", - "@value": "a665a45920422f9d417e4867efdc4fb8a04a1f3fff1fa07e998e86f7f7a27ae3" - } - } - ] - }, - { - "@type": "uco-observable:EncodedStream", - "uco-observable:encodingMethod": "BASE64" - } - ] - }, - { - "@id": ":relationship2", - "@type": "uco-observable:CyberRelationship", - "uco-core:source": ":tar_archive_file", - "uco-core:target": ":decrypted_blob", - "uco-core:kindOfRelationship": { - "@type": "uco-observable:CyberItemRelationshipEnum", - "@value": "Contained_Within" - }, - "uco-core:isDirectional": true, - "uco-core:facets": [ - { - "@type": "uco-observable:PathRelation", - "uco-observable:path": "/some/files/in/archive/attachment.jpg" - } - ] - }, - { - "@id": ":decrypted_blob", - "@type": "uco-observable:CyberItem", - "uco-core:facets": [ - { - "@type": "uco-observable:ContentData", - "uco-observable:sizeInBytes": { - "@type": "xsd:long", - "@value": "23000" - }, - "uco-observable:dataPayload": "", - "uco-observable:magicNumber": "NzUgNzMgNzQgNjEgNzI=", - "uco-observable:mimeType": "application/x-tar", - "uco-observable:hash": [ - { - "@type": "uco-types:Hash", - "uco-types:hashMethod": { - "@type": "uco-vocabulary:HashNameVocab", - "@value": "SHA256" - }, - "uco-types:hashValue": { - "@type": "xsd:hexBinary", - "@value": "03ac674216f3e15c761ee1a5e255f067953623c8b388b4459e13f978d7c846f4" - } - } - ] - } - ] - }, - { - "@id": ":relationship3", - "@type": "uco-observable:CyberRelationship", - "uco-core:source": ":decrypted_blob", - "uco-core:target": ":sqlite_blob", - "uco-core:kindOfRelationship": "decrypted-from", - "uco-core:isDirectional": true, - "uco-core:facets": [ - { - "@type": "uco-observable:EncryptedStream", - "uco-observable:encryptionMethod": "AES", - "uco-observable:encryptionMode": "CBC", - "uco-observable:encryptionKey": "whatsappKEY", - "uco-observable:encryptionIV": "whatsappIV" - } - ] - }, - { - "@id": ":sqlite_blob", - "@type": "uco-observable:CyberItem", - "uco-core:facets": [ - { - "@type": "uco-observable:ContentData", - "uco-observable:sizeInBytes": { - "@type": "xsd:long", - "@value": "54000" - }, - "uco-observable:dataPayload": "", - "uco-observable:hash": [ - { - "@type": "uco-types:Hash", - "uco-types:hashMethod": { - "@type": "uco-vocabulary:HashNameVocab", - "@value": "SHA256" - }, - "uco-types:hashValue": { - "@type": "xsd:hexBinary", - "@value": "5994471abb01112afcc18159f6cc74b4f511b99806da59b3caf5a9c173cacfc5" - } - } - ] - }, - { - "@type": "uco-observable:EncryptedStream", - "uco-observable:encryptionMethod": "AES", - "uco-observable:encryptionMode": "CBC", - "uco-observable:encryptionKey": "whatsappKEY", - "uco-observable:encryptionIV": "whatsappIV" - } - ] - }, - { - "@id": ":relationship4", - "@type": "uco-observable:CyberRelationship", - "uco-core:source": ":sqlite_blob", - "uco-core:target": ":sqlite_database", - "uco-core:kindOfRelationship": { - "@type": "uco-observable:CyberItemRelationshipEnum", - "@value": "Contained_Within" - }, - "uco-core:isDirectional": true, - "uco-core:facets": [ - { - "@type": "uco-observable:SQLiteBlob", - "uco-observable:tableName": "AttachmentTable", - "uco-observable:columnName": "data", - "uco-observable:rowCondition": "pk_id == 5" - } - ] - }, - { - "@id": ":sqlite_database", - "@type": "uco-observable:CyberItem", - "uco-core:facets": [ - { - "@type": "uco-observable:File", - "uco-observable:fileSystemType": "EXT4", - "uco-observable:isDirectory": false, - "uco-observable:filePath": "/data/data/com.whatsapp/cache/messages.db", - "uco-observable:fileName": "messages.db", - "uco-observable:extension": "db", - "uco-observable:modifiedTime": { - "@type": "xsd:dateTime", - "@value": "2010-01-15T17:59:43.25Z" - }, - "uco-observable:accessedTime": { - "@type": "xsd:dateTime", - "@value": "2010-01-15T17:59:43.25Z" - }, - "uco-observable:createdTime": { - "@type": "xsd:dateTime", - "@value": "2010-01-15T17:59:43.25Z" - }, - "uco-observable:sizeInBytes": { - "@type": "xsd:long", - "@value": 546000 - } - }, - { - "@type": "uco-observable:ContentData", - "uco-observable:sizeInBytes": { - "@type": "xsd:long", - "@value": 546000 - }, - "uco-observable:dataPayload": "", - "uco-observable:magicNumber": "U1FMaXRlIGZvcm1hdCAzAA==", - "uco-observable:hash": [ - { - "@type": "uco-types:Hash", - "uco-types:hashMethod": { - "@type": "uco-vocabulary:HashNameVocab", - "@value": "SHA256" - }, - "uco-types:hashValue": { - "@type": "xsd:hexBinary", - "@value": "8d969eef6ecad3c29a3a629280e686cf0c3f5d5a86aff3ca12020c923adc6c92" - } - } - ] - } - ] - }, - { - "@id": ":relationship5", - "@type": "uco-observable:CyberRelationship", - "uco-core:source": ":sqlite_database", - "uco-core:target": ":image_partition", - "uco-core:kindOfRelationship": { - "@type": "uco-observable:CyberItemRelationshipEnum", - "@value": "Contained_Within" - }, - "uco-core:isDirectional": true, - "uco-core:facets": [ - { - "@type": "uco-observable:PathRelation", - "uco-observable:path": "/data/data/com.whatsapp/cache/messages.db" - } - ] - }, - { - "@id": ":image_partition", - "@type": "uco-observable:CyberItem", - "uco-core:facets": [ - { - "@type": "uco-observable:ContentData", - "uco-observable:sizeInBytes": { - "@type": "xsd:long", - "@value": "45654000" - }, - "uco-observable:hash": [ - { - "@type": "uco-types:Hash", - "uco-types:hashMethod": { - "@type": "uco-vocabulary:HashNameVocab", - "@value": "SHA256" - }, - "uco-types:hashValue": { - "@type": "xsd:hexBinary", - "@value": "8bb0cf6eb9b17d0f7d22b456f121257dc1254e1f01665370476383ea776df414" - } - } - ] - } - ] - }, - { - "@id": ":relationship6", - "@type": "uco-observable:CyberRelationship", - "uco-core:source": ":image_partition", - "uco-core:target": ":android_image", - "uco-core:kindOfRelationship": { - "@type": "uco-observable:CyberItemRelationshipEnum", - "@value": "Contained_Within" - }, - "uco-core:isDirectional": true, - "uco-core:facets": [ - { - "@type": "uco-observable:DiskPartition", - "uco-observable:partitionID": 3 - } - ] - }, - { - "@id": ":android_image", - "@type": "uco-observable:CyberItem", - "uco-core:facets": [ - { - "@type": "uco-observable:File", - "uco-observable:fileSystemType": "NTFS", - "uco-observable:isDirectory": false, - "uco-observable:extension": "img", - "uco-observable:fileName": "DFL-20140712-001C.img", - "uco-observable:filePath": "C:/input_devices/DFL-20140712-001C.img", - "uco-observable:modifiedTime": { - "@type": "xsd:dateTime", - "@value": "2010-01-15T17:59:43.25Z" - }, - "accessedAction": "2010-01-15T17:59:43.25Z", - "createdAction": "2010-01-15T17:59:43.25Z", - "uco-observable:metadataChangeTime": { - "@type": "xsd:dateTime", - "@value": "2010-01-15T17:59:43.25Z" - } - }, - { - "@type": "uco-observable:ContentData", - "uco-observable:sizeInBytes": { - "@type": "xsd:long", - "@value": "45654000" - }, - "uco-observable:hash": [ - { - "@type": "uco-types:Hash", - "uco-types:hashMethod": { - "@type": "uco-vocabulary:HashNameVocab", - "@value": "SHA256" - }, - "uco-types:hashValue": { - "@type": "xsd:hexBinary", - "@value": "ef797c8118f02dfb649607dd5d3f8c7623048c9c063d532cc95c5ed7a898a64f" - } - } - ] - } - ] - }, - { - "@id": ":relationship7", - "@type": "uco-observable:CyberRelationship", - "uco-core:source": ":android_image", - "uco-core:target": ":forensic_lab_computer1", - "uco-core:kindOfRelationship": "stored-on", - "uco-core:isDirectional": true, - "uco-core:facets": [ - { - "@type": "uco-observable:PathRelation", - "uco-observable:path": "C:/input_devices/DFL-20140712-001C.img" - } - ] - }, - { - "@id": ":relationship8", - "@type": "uco-observable:CyberRelationship", - "uco-core:source": ":android_image", - "uco-core:target": ":android_device1", - "uco-core:kindOfRelationship": "forensic_image_of", - "uco-core:isDirectional": true - }, - { - "@id": ":forensic_lab_computer1", - "@type": "uco-observable:CyberItem", - "rdfs:comment": "TODO: This is an inappropriate placement for the location property (both uco-action:location and uco-observable:location). Need another way to attach :forensic_lab1.", - "uco-observable:location": ":forensic_lab1", - "uco-core:facets": [ - { - "@type": "uco-observable:Device", - "uco-observable:manufacturer": "Dell", - "uco-observable:model": "Inspiron 5000", - "uco-observable:serialNumber": "D1234567" - }, - { - "@type": "uco-observable:OperatingSystem", - "uco-core:name": "Windows 7 Ultimate Edition", - "uco-observable:manufacturer": "Microsoft", - "uco-observable:version": "6.1.7601 Service Pack 1 Build 7601" - }, - { - "@type": "uco-observable:ComputerSpecification", - "uco-observable:biosVersion": "E1762IMS.10M", - "uco-observable:cpuFamily": "Intel Pentium i7", - "uco-observable:totalRam": { - "@type": "xsd:long", - "@value": "4294967296" - } - }, - { - "@type": "acme:InventoryComputer", - "acme:name": "DFL-03", - "acme:inventoryNumber": "10503" - } - ] - }, - { - "@id": ":android_device1", - "@type": "uco-observable:CyberItem", - "rdfs:comment": "TODO: This is an inappropriate placement for the location property (both uco-action:location and uco-observable:location). Need another way to attach :forensic_lab1.", - "uco-observable:location": ":forensic_lab1", - "uco-core:facets": [ - { - "@type": "uco-observable:Device", - "uco-observable:manufacturer": "Samsung", - "uco-observable:model": "I9500 Galaxy S4", - "uco-observable:serialNumber": "123456SAM" - }, - { - "@type": "uco-observable:OperatingSystem", - "uco-core:name": "Android", - "uco-observable:manufacturer": "Google", - "uco-observable:version": "4.2.2" - }, - { - "@type": "uco-observable:ComputerSpecification", - "uco-observable:processorArchitecture": "Octa-core", - "uco-observable:cpuFamily": "Exynos 5410 Octa", - "uco-observable:gpuFamily": "Power VR SGX544MP3", - "uco-observable:totalRam": { - "@type": "xsd:long", - "@value": "2147483648" - } - } - ] - } - ] -} diff --git a/data/samples-0.4/forensic_lifecycle.json b/data/samples-0.4/forensic_lifecycle.json deleted file mode 100644 index c08bad0..0000000 --- a/data/samples-0.4/forensic_lifecycle.json +++ /dev/null @@ -1,620 +0,0 @@ -{ - "@context": { - "@vocab": "http://example.org/local#", - "": "http://example.org/kb#", - "acme": "http://custompb.acme.org/core#", - "case-investigation": "https://caseontology.org/ontology/case/investigation#", - "uco-core": "https://unifiedcyberontology.org/ontology/uco/core#", - "uco-action": "https://unifiedcyberontology.org/ontology/uco/action#", - "uco-observable": "https://unifiedcyberontology.org/ontology/uco/observable#", - "uco-types": "https://unifiedcyberontology.org/ontology/uco/types#", - "uco-vocabulary": "https://unifiedcyberontology.org/ontology/uco/vocabulary#", - "draft": "http://example.org/draft#", - "olo": "http://purl.org/ontology/olo/core#" - }, - "@graph": [ - { - "@id": ":forensic_lifecycle1", - "@type": "uco-action:ActionLifecycle", - "uco-core:description": "Describes the forensic lifecycle.", - "olo:length": 5, - "olo:slot": [ - { - "olo:index": 1, - "olo:item": ":phase1" - }, - { - "olo:index": 2, - "olo:item": ":phase2" - }, - { - "olo:index": 3, - "olo:item": ":phase3" - }, - { - "olo:index": 4, - "olo:item": ":phase4" - }, - { - "olo:index": 5, - "olo:item": ":phase5" - } - ] - }, - { - "@id": ":phase1", - "@type": "uco-action:Action", - "uco-core:name": "Survey" - }, - { - "@id": ":phase2", - "@type": "uco-action:Action", - "uco-core:name": "Preservation" - }, - { - "@id": ":phase3", - "@type": "uco-action:Action", - "uco-core:name": "Examination" - }, - { - "@id": ":phase4", - "@type": "uco-action:Action", - "uco-core:name": "Analysis" - }, - { - "@id": ":phase5", - "@type": "uco-action:Action", - "uco-core:name": "Report" - }, - { - "@id": ":case1", - "@type": "case-investigation:Investigation", - "uco-core:description": "John Doe solicited minor (Jane Doe) and exchange contraband (digital photographs)", - "uco-action:startTime": { - "@type": "xsd:dateTime", - "@value": "2010-01-12T17:59:43.25Z" - }, - "uco-action:endTime": { - "@type": "xsd:dateTime", - "@value": "2010-01-25T13:05:22.10Z" - }, - "case-investigation:focus": [ - "Pornography/Obscene Material" - ], - "uco-core:object": [ - ":investigator1", - ":examiner1", - ":examiner2", - ":subject1", - ":victim2", - ":forensic_action1", - ":lifecycle_phase1", - ":annotation2", - ":forensic_action2", - ":lifecycle_phase2", - ":annotation3", - ":forensic_action3", - ":lifecycle_phase3", - ":annotation4", - ":forensic_action4", - ":lifecycle_phase4", - ":annotation5", - ":forensic_action5", - ":lifecycle_phase5", - ":annotation6", - ":forensic_action6", - ":provenance_record1", - ":provenance_record2", - ":provenance_record3", - ":provenance_record4", - ":provenance_record5", - ":provenance_record6", - ":provenance_record7", - ":provenance_record8", - ":provenance_record9", - ":provenance_record10", - ":provenance_record11", - ":provenance_record12", - ":provenance_record13", - ":provenance_record14", - ":provenance_record15", - ":provenance_record16", - ":provenance_record17", - ":provenance_record18", - ":provenance_record19", - ":provenance_record20", - ":provenance_record21", - ":device1", - ":sd_card1", - ":android_image", - ":sd_card1_image", - ":chat_messages_report", - ":plaso_storage_file", - ":os1", - ":attachment_file", - ":message_database", - ":thumbnail_database", - ":image_partition", - ":message_action1", - ":thread1", - ":message1", - ":location1", - ":account1", - ":account2", - ":decoded_blob", - ":decrypted_blob", - ":sqlite_blob", - ":tool1", - ":tool2", - ":tool3", - ":fedex_dropoff_location1", - ":forensic_lab1", - ":forensic_lab_computer1", - ":config_file", - ":log_file", - ":windows_registries_report", - ":parser1", - ":attachment_file" - ] - }, - { - "@id": ":forensic_action1", - "@type": "case-investigation:InvestigativeAction", - "uco-core:name": "seized", - "uco-action:startTime": { - "@type": "xsd:dateTime", - "@value": "2010-01-15T17:59:43.25Z" - }, - "uco-action:endTime": { - "@type": "xsd:dateTime", - "@value": "2010-01-15T19:59:43.25Z" - }, - "uco-core:facets": [ - { - "@type": "uco-action:ActionReferences", - "uco-action:performer": ":investigator1", - "uco-action:result": [ - ":provenance_record1" - ] - } - ] - }, - { - "@id": ":lifecycle_phase1", - "@type": "uco-core:Relationship", - "uco-core:source": ":forensic_action1", - "uco-core:target": ":phase1", - "uco-core:kindOfRelationship": "uco-vocabulary:Mapped_into", - "uco-core:isDirectional": true - }, - { - "@id": ":annotation2", - "@type": "uco-core:Annotation", - "uco-core:description": "Receive evidence via FedEx from Jon Graves.", - "uco-core:tag": [ - "forensic" - ], - "uco-core:object": [ - ":forensic_action2" - ] - }, - { - "@id": ":forensic_action2", - "@type": "case-investigation:InvestigativeAction", - "uco-core:name": "custody-receive", - "uco-action:startTime": { - "@type": "xsd:dateTime", - "@value": "2010-01-15T17:59:43.25Z" - }, - "uco-core:facets": [ - { - "@type": "uco-action:ActionReferences", - "uco-action:performer": ":examiner1", - "uco-action:object": [ - ":device1" - ], - "uco-action:result": [ - ":provenance_record2", - ":provenance_record3" - ], - "uco-action:location": ":fedex_dropoff_location1" - } - ] - }, - { - "@id": ":lifecycle_phase2", - "@type": "uco-core:Relationship", - "uco-core:source": ":forensic_action2", - "uco-core:target": ":phase2", - "uco-core:kindOfRelationship": "uco-vocabulary:Mapped_into", - "uco-core:isDirectional": true - }, - { - "@id": ":annotation3", - "@type": "uco-core:Annotation", - "uco-core:description": "Make forensic image of suspect's cell phone", - "uco-core:tag": [ - ":forensic" - ], - "uco-core:object": [ - ":forensic_action3" - ] - }, - { - "@id": ":forensic_action3", - "@type": "case-investigation:InvestigativeAction", - "uco-core:name": "imaged", - "uco-action:startTime": { - "@type": "xsd:dateTime", - "@value": "2010-01-15T17:59:43.25Z" - }, - "uco-action:endTime": { - "@type": "xsd:dateTime", - "@value": "2010-01-15T19:59:43.25Z" - }, - "uco-core:facets": [ - { - "@type": "uco-action:ActionReferences", - "uco-action:performer": ":examiner1", - "uco-action:instrument": ":tool1", - "uco-action:object": [ - ":device1" - ], - "uco-action:result": [ - ":provenance_record4" - ], - "uco-action:location": ":forensic_lab1", - "uco-action:environment": ":forensic_lab_computer1" - }, - { - "@type": "acme:UFEDArguments", - "acme:aquisitionType": "Logical", - "acme:method": "ADB" - } - ] - }, - { - "@id": ":lifecycle_phase3", - "@type": "uco-core:Relationship", - "uco-core:source": ":forensic_action3", - "uco-core:target": ":phase2", - "uco-core:kindOfRelationship": "uco-vocabulary:Mapped_into", - "uco-core:isDirectional": true - }, - { - "@id": ":annotation4", - "@type": "uco-core:Annotation", - "uco-core:description": "Make forensic image of SD card from suspect's cell phone.", - "uco-core:tag": [ - "forensic" - ], - "uco-core:object": [ - ":forensic_action4" - ] - }, - { - "@id": ":forensic_action4", - "@type": "case-investigation:InvestigativeAction", - "uco-core:name": "imaged", - "uco-action:startTime": { - "@type": "xsd:dateTime", - "@value": "2010-01-16T17:59:43.25Z" - }, - "uco-action:endTime": { - "@type": "xsd:dateTime", - "@value": "2010-01-16T19:59:43.25Z" - }, - "uco-core:facets": [ - { - "@type": "uco-action:ActionReferences", - "uco-action:performer": ":examiner1", - "uco-action:instrument": ":tool2", - "uco-action:object": [ - ":sd_card1" - ], - "uco-action:result": [ - ":provenance_record5" - ], - "uco-action:location": ":forensic_lab1", - "uco-action:environment": ":forensic_lab_computer1" - } - ] - }, - { - "@id": ":lifecycle_phase4", - "@type": "uco-core:Relationship", - "uco-core:source": ":forensic_action4", - "uco-core:target": ":phase2", - "uco-core:kindOfRelationship": "uco-vocabulary:Mapped_into", - "uco-core:isDirectional": true - }, - { - "@id": ":annotation5", - "@type": "uco-core:Annotation", - "uco-core:tag": [ - "forensic" - ], - "uco-core:description": "Run Plaso tool to find communications and multimedia exchanged between subject and victim.", - "uco-core:object": [ - ":forensic_action5" - ] - }, - { - "@id": ":forensic_action5", - "@type": "case-investigation:InvestigativeAction", - "uco-core:name": "parsed", - "uco-action:startTime": { - "@type": "xsd:dateTime", - "@value": "2010-01-20T17:59:43.25Z" - }, - "uco-action:endTime": { - "@type": "xsd:dateTime", - "@value": "2010-01-21T17:59:43.25Z" - }, - "uco-core:facets": [ - { - "@type": "uco-action:ActionReferences", - "uco-action:performer": ":examiner2", - "uco-action:instrument": ":tool3", - "uco-action:object": [ - ":android_image", - ":sd_card1_image" - ], - "uco-action:result": [ - ":provenance_record6", - ":provenance_record7", - ":provenance_record8", - ":provenance_record9", - ":provenance_record10", - ":provenance_record11", - ":provenance_record12", - ":forensic_action6" - ], - "uco-action:location": ":forensic_lab1", - "uco-action:environment": ":forensic_lab_computer1" - }, - { - "@type": "uco-observable:Process", - "uco-observable:arguments": "log2timeline C:\\exams\\inbox\\case-123.img C:\\exams\\output\\case-123 --config C:\\plaso\\config.cfg --analysis chat_messages,windows_registries --output xlsx,pstorage --parsers sqlite/android_whatsapp,plist --log C:\\exams\\output\\case-123.log", - "uco-observable:pid": 1234, - "uco-observable:currentWorkingDirectory": "C:\\exams", - "uco-observable:createdTime": { - "@type": "xsd:dateTime", - "@value": "2010-01-20T17:59:43.25Z" - }, - "uco-observable:creatorUser": ":role4", - "uco-observable:environmentVariables": { - "uco-types:key": "PYTHONPATH", - "uco-types:value": "C:\\Python27\\Scripts\\python.exe" - }, - "uco-observable:isHidden": false - }, - { - "@type": "acme:PlasoArguments", - "acme:input": ":android_image", - "acme:configFile": "config_file", - "acme:analysisReport": [ - "chat_messages_report", - "windows_registries_report" - ], - "acme:storageFile": "plaso_storage_file", - "acme:logFile": "log_file" - } - ] - }, - { - "@id": ":lifecycle_phase5", - "@type": "uco-core:Relationship", - "uco-core:source": ":forensic_action5", - "uco-core:target": ":phase3", - "uco-core:kindOfRelationship": "uco-vocabulary:Mapped_into", - "uco-core:isDirectional": true - }, - { - "@id": ":annotation6", - "@type": "uco-core:Annotation", - "uco-core:description": "Plaso tool runs WhatsApp parser", - "uco-core:tag": [ - "forensic" - ], - "uco-core:object": [ - ":forensic_action6" - ] - }, - { - "@id": ":forensic_action6", - "@type": "case-investigation:InvestigativeAction", - "uco-core:name": "executed", - "uco-action:startTime": { - "@type": "xsd:dateTime", - "@value": "2010-02-15T17:59:43.25Z" - }, - "uco-action:endTime": { - "@type": "xsd:dateTime", - "@value": "2010-02-16T17:59:43.25Z" - }, - "uco-core:facets": [ - { - "@type": "uco-action:ActionReferences", - "uco-action:performer": ":examiner2", - "uco-action:instrument": ":parser1", - "uco-action:object": [ - ":provenance_record9", - ":provenance_record10", - ":provenance_record11" - ], - "uco-action:result": [ - ":provenance_record13", - ":provenance_record14", - ":provenance_record15", - ":provenance_record16", - ":provenance_record17", - ":provenance_record18", - ":provenance_record19", - ":provenance_record20", - ":provenance_record21" - ], - "uco-action:location": ":forensic_lab1", - "uco-action:environment": ":forensic_lab_computer1" - }, - { - "@type": "acme:PlasoParserArguments", - "acme:parsedFile": "message_database", - "acme:attachmentFile": [ - "thumbnail_database", - "attachment_file" - ], - "acme:fullQueryMatch": true, - "acme:query": "SELECT sender, recipients, body from MessageTable" - } - ] - }, - { - "@id": ":provenance_record1", - "@type": "case-investigation:ProvenanceRecord", - "uco-core:description": "Android Smartphone", - "case-investigation:exhibitNumber": "ACME-676553402357", - "uco-core:object": ":device1" - }, - { - "@id": ":provenance_record2", - "@type": "case-investigation:ProvenanceRecord", - "uco-core:description": "Android Smartphone", - "case-investigation:exhibitNumber": "DFL-20140712-001A", - "uco-core:object": ":device1" - }, - { - "@id": ":provenance_record3", - "@type": "case-investigation:ProvenanceRecord", - "uco-core:description": "SD Card", - "case-investigation:exhibitNumber": "DFL-20140712-001B", - "uco-core:object": ":sd_card1" - }, - { - "@id": ":provenance_record4", - "@type": "case-investigation:ProvenanceRecord", - "uco-core:description": "Forensic image of Android Smartphone", - "case-investigation:exhibitNumber": "DFL-20140712-001C", - "uco-core:object": ":android_image" - }, - { - "@id": ":provenance_record5", - "@type": "case-investigation:ProvenanceRecord", - "uco-core:description": "Forensic image of SD Card", - "case-investigation:exhibitNumber": "DFL-20140712-001D", - "uco-core:object": ":sd_card1_image" - }, - { - "@id": ":provenance_record6", - "@type": "case-investigation:ProvenanceRecord", - "uco-core:description": "Chat Messages Report", - "case-investigation:exhibitNumber": "DFL-20140712-001E", - "uco-core:object": ":chat_messages_report" - }, - { - "@id": ":provenance_record7", - "@type": "case-investigation:ProvenanceRecord", - "uco-core:description": "Plaso Storage File", - "case-investigation:exhibitNumber": "DFL-20140712-001F", - "uco-core:object": ":plaso_storage_file" - }, - { - "@id": ":provenance_record8", - "@type": "case-investigation:ProvenanceRecord", - "uco-core:description": "Android OS Information", - "case-investigation:exhibitNumber": "DFL-20140712-0020", - "uco-core:object": ":os1" - }, - { - "@id": ":provenance_record9", - "@type": "case-investigation:ProvenanceRecord", - "uco-core:description": "Contraband photograph", - "case-investigation:exhibitNumber": "DFL-20140712-0021", - "uco-core:object": ":attachment_file" - }, - { - "@id": ":provenance_record10", - "@type": "case-investigation:ProvenanceRecord", - "uco-core:description": "WhatsApp message database", - "case-investigation:exhibitNumber": "DFL-20140712-0022", - "uco-core:object": ":message_database" - }, - { - "@id": ":provenance_record11", - "@type": "case-investigation:ProvenanceRecord", - "uco-core:description": "WhatsApp thumbnail database", - "case-investigation:exhibitNumber": "DFL-20140712-0023", - "uco-core:object": ":thumbnail_database" - }, - { - "@id": ":provenance_record12", - "@type": "case-investigation:ProvenanceRecord", - "uco-core:description": "Android data partition", - "case-investigation:exhibitNumber": "DFL-20140712-0024", - "uco-core:object": ":image_partition" - }, - { - "@id": ":provenance_record13", - "@type": "case-investigation:ProvenanceRecord", - "uco-core:description": "WhatsApp message being sent from subject to victim", - "case-investigation:exhibitNumber": "DFL-20140712-0025", - "uco-core:object": ":message_action1" - }, - { - "@id": ":provenance_record14", - "@type": "case-investigation:ProvenanceRecord", - "uco-core:description": "WhatsApp chat message thread between subject and victim", - "case-investigation:exhibitNumber": "DFL-20140712-0026", - "uco-core:object": ":thread1" - }, - { - "@id": ":provenance_record15", - "@type": "case-investigation:ProvenanceRecord", - "uco-core:description": "WhatsApp chat message containing contraband attachment", - "case-investigation:exhibitNumber": "DFL-20140712-0027", - "uco-core:object": ":message1" - }, - { - "@id": ":provenance_record16", - "@type": "case-investigation:ProvenanceRecord", - "uco-core:description": "Location of subject when using WhatsApp", - "case-investigation:exhibitNumber": "DFL-20140712-0028", - "uco-core:object": ":location1" - }, - { - "@id": ":provenance_record17", - "@type": "case-investigation:ProvenanceRecord", - "uco-core:description": "Subject's WhatsApp account", - "case-investigation:exhibitNumber": "DFL-20140712-0029", - "uco-core:object": ":account1" - }, - { - "@id": ":provenance_record18", - "@type": "case-investigation:ProvenanceRecord", - "uco-core:description": "Victim's WhatsApp account", - "case-investigation:exhibitNumber": "DFL-20140712-002A", - "uco-core:object": ":account2" - }, - { - "@id": ":provenance_record19", - "@type": "case-investigation:ProvenanceRecord", - "uco-core:description": "Thumbnail of contraband picture", - "case-investigation:exhibitNumber": "DFL-20140712-002B", - "uco-core:object": ":decoded_blob" - }, - { - "@id": ":provenance_record20", - "@type": "case-investigation:ProvenanceRecord", - "uco-core:description": "Encoded thumbnail of contraband picture", - "case-investigation:exhibitNumber": "DFL-20140712-002C", - "uco-core:object": ":decrypted_blob" - }, - { - "@id": ":provenance_record21", - "@type": "case-investigation:ProvenanceRecord", - "uco-core:description": "Encrypted thumbnail of contraband picture", - "case-investigation:exhibitNumber": "DFL-20140712-002D", - "uco-core:object": ":sqlite_blob" - } - ] -} diff --git a/data/samples-0.4/location.json b/data/samples-0.4/location.json deleted file mode 100644 index b8fa998..0000000 --- a/data/samples-0.4/location.json +++ /dev/null @@ -1,55 +0,0 @@ -{ - "@context": { - "@vocab": "http://example.org/local#", - "": "http://example.org/kb#", - "acme": "http://custompb.acme.org/core#", - "draft": "http://example.org/draft#", - "olo": "http://purl.org/ontology/olo/core#", - "uco-core": "https://unifiedcyberontology.org/ontology/uco/core#", - "uco-location": "https://unifiedcyberontology.org/ontology/uco/location#" - }, - "@graph": [ - { - "@id": ":location1", - "@type": "uco-location:Location", - "uco-core:facets": [ - { - "@type": "uco-location:SimpleAddress", - "uco-location:locality": "Seattle", - "uco-location:region": "WA", - "uco-location:postalCode": "98052", - "uco-location:street": "20341 Whitworth Institute 405 N. Whitworth" - }, - { - "@type": "acme:InternalLocation", - "acme:floor": 3, - "acme:roomNumber": 345 - } - ] - }, - { - "@id": ":location2", - "@type": "uco-location:Location", - "uco-core:facets": [ - { - "@type": "uco-location:SimpleAddress", - "uco-location:locality": "Paris", - "uco-location:country": "France", - "uco-location:postalCode": "F-75002", - "uco-location:street": "38 Bad Guy Headquarters st." - }, - { - "@type": "uco-location:LatLongCoordinates", - "uco-location:latitude": { - "@type": "xsd:decimal", - "@value": "48.860346" - }, - "uco-location:longitude": { - "@type": "xsd:decimal", - "@value": "2.331199" - } - } - ] - } - ] -} diff --git a/data/samples-0.4/message.json b/data/samples-0.4/message.json deleted file mode 100644 index e0e0fdb..0000000 --- a/data/samples-0.4/message.json +++ /dev/null @@ -1,212 +0,0 @@ -{ - "@context": { - "@vocab": "http://example.org/local#", - "": "http://example.org/kb#", - "draft": "http://example.org/draft#", - "olo": "http://purl.org/ontology/olo/core#", - "uco-core": "https://unifiedcyberontology.org/ontology/uco/core#", - "uco-observable": "https://unifiedcyberontology.org/ontology/uco/observable#" - }, - "@graph": [ - { - "@id": ":os1", - "@type": "uco-observable:CyberItem", - "uco-core:facets": [ - { - "@type": "uco-observable:OperatingSystem", - "uco-core:name": "Android", - "uco-observable:manufacturer": "Google", - "uco-observable:version": "5.4.3" - } - ] - }, - { - "@id": ":application1", - "@type": "uco-observable:CyberItem", - "uco-core:facets": [ - { - "@type": "uco-observable:Application", - "uco-core:name": "WhatsApp", - "uco-observable:applicationIdentifier": "com.whatsapp", - "uco-observable:version": "1.23.45", - "uco-observable:operatingSystem": ":os1", - "uco-observable:numberOfLaunches": 34 - } - ] - }, - { - "@id": ":account1", - "@type": "uco-observable:CyberItem", - "uco-core:facets": [ - { - "@type": "uco-observable:ApplicationAccount", - "uco-observable:application": ":application1" - } - ] - }, - { - "@id": ":account2", - "@type": "uco-observable:CyberItem", - "uco-core:facets": [ - { - "@type": "uco-observable:ApplicationAccount", - "uco-observable:application": ":application1" - } - ] - }, - { - "@id": ":account3", - "@type": "uco-observable:CyberItem", - "uco-core:facets": [ - { - "@type": "uco-observable:ApplicationAccount", - "uco-observable:application": ":application2" - } - ] - }, - { - "@id": ":account4", - "@type": "uco-observable:CyberItem", - "uco-core:facets": [ - { - "@type": "uco-observable:ApplicationAccount", - "uco-observable:application": ":application2" - } - ] - }, - { - "@id": ":thread1", - "@type": "uco-observable:CyberItem", - "uco-core:facets": [ - { - "@type": "uco-observable:MessageThread", - "identifier": "billy~sarah@whatsapp.gs.net", - "uco-observable:displayName": "Best Friend Chat!!", - "draft:visibility": "PRIVATE", - "messages": { - "olo:length": 3, - "olo:slot": [ - { - "olo:index": 1, - "olo:item": ":message1" - }, - { - "olo:index": 2, - "olo:item": ":message2" - }, - { - "olo:index": 3, - "olo:item": ":message3" - } - ] - }, - "uco-observable:participant": [ - ":account1", - ":account2" - ] - } - ] - }, - { - "@id": ":thread2", - "@type": "uco-observable:CyberItem", - "uco-core:facets": [ - { - "@type": "uco-observable:MessageThread", - "identifier": "twitter_public", - "uco-observable:displayName": "Argle-bargle", - "draft:visibility": "PUBLIC", - "messages": { - "olo:length": 1, - "olo:slot": [ - { - "olo:index": 1, - "olo:item": ":post1" - } - ] - }, - "uco-observable:participant": [ - ":account3", - ":account4" - ] - } - ] - }, - { - "@id": ":post1", - "@type": "uco-observable:CyberItem", - "uco-core:facets": [ - { - "@type": "uco-observable:Message", - "uco-observable:application": ":application2", - "uco-observable:messageText": "I said some things in a tweet! @sarahsmithtweeter #hashtag", - "uco-observable:from": ":account3", - "uco-observable:to": [ - ":account4" - ] - } - ] - }, - { - "@id": ":message1", - "@type": "uco-observable:CyberItem", - "uco-core:facets": [ - { - "@type": "uco-observable:Message", - "uco-observable:application": ":application1", - "uco-observable:messageText": "Hey bud!", - "uco-observable:from": ":account1", - "uco-observable:to": [ - ":account2" - ], - "uco-observable:sentTime": { - "@type": "xsd:dateTime", - "@value": "2010-01-15T17:59:43.25Z" - } - } - ] - }, - { - "@id": ":attach_relationship1", - "@type": "uco-observable:CyberRelationship", - "uco-core:source": ":location1", - "uco-core:target": ":message1", - "uco-core:kindOfRelationship": "attachment-of", - "uco-core:isDirectional": true, - "uco-core:facets": [ - { - "@type": "uco-observable:Attachment", - "uco-observable:url": "http://maps.google.com/maps/@32.5345,-123.4324,11z" - } - ] - }, - { - "@id": ":attach_relationship2", - "@type": "uco-observable:CyberRelationship", - "uco-core:source": ":attachment_file1", - "uco-core:target": ":message1", - "uco-core:kindOfRelationship": "attachment-of", - "uco-core:isDirectional": true, - "uco-core:facets": [ - { - "@type": "uco-observable:Attachment", - "uco-observable:url": "http://whatsapp.com/attachments/thumbnails/1.png" - } - ] - }, - { - "@id": ":attach_relationship3", - "@type": "uco-observable:CyberRelationship", - "uco-core:source": ":attachment_file2", - "uco-core:target": ":message1", - "uco-core:kindOfRelationship": "attachment-of", - "uco-core:isDirectional": true, - "uco-core:facets": [ - { - "@type": "uco-observable:Attachment", - "uco-observable:url": "http://whatsapp.com/attachments/1.png" - } - ] - } - ] -} diff --git a/data/samples-0.4/mobile_device_and_sim_card.json b/data/samples-0.4/mobile_device_and_sim_card.json deleted file mode 100644 index 59c83cf..0000000 --- a/data/samples-0.4/mobile_device_and_sim_card.json +++ /dev/null @@ -1,118 +0,0 @@ -{ - "@context": { - "@vocab": "http://example.org/local#", - "": "http://example.org/kb#", - "acme": "http://custompb.acme.org/core#", - "draft": "http://example.org/draft#", - "olo": "http://purl.org/ontology/olo/core#", - "uco-core": "https://unifiedcyberontology.org/ontology/uco/core#", - "uco-observable": "https://unifiedcyberontology.org/ontology/uco/observable#", - "uco-vocabulary": "https://unifiedcyberontology.org/ontology/uco/vocabulary#" - }, - "@graph": [ - { - "@id": ":mobile-device-uuid", - "@type": "uco-observable:CyberItem", - "uco-core:facets": [ - { - "@type": "uco-observable:Device", - "uco-core:name": "iPhone", - "uco-observable:model": "MG472ZD/A", - "uco-observable:serialNumber": "F17RN4DXXXXX" - }, - { - "@type": "uco-observable:OperatingSystem", - "uco-core:name": "iOS", - "uco-observable:manufacturer": "Apple", - "uco-observable:version": "11.2.6" - }, - { - "@type": "iPhoneDevice", - "uniqueID": "B3858A69A29375E6C706226B3633A3A11EB2A774", - "ownerName": "Johnsons iPhone" - }, - { - "@type": "uco-observable:MobileDevice", - "uco-observable:keypadUnlockCode": "123456", - "uco-observable:IMEI": "35540607448XXXX", - "MSISDN": [ - ":mobile-account1-uuid" - ], - "uco-observable:clockSetting": "2018-02-24T07:36:24.35Z", - "timezoneSetting": "UTC+01:01 (Europe/Rome)", - "uco-observable:storageCapacityInBytes": { - "@type": "xsd:long", - "@value": "17179869184" - } - }, - { - "@type": "uco-observable:BluetoothAddress", - "uco-observable:addressValue": "DC:41:5F:44:48:24" - }, - { - "@type": "uco-observable:WifiAddress", - "uco-observable:addressValue": "DC:41:5F:44:48:25" - } - ] - }, - { - "@id": ":trace-relationship1-uuid", - "@type": "uco-observable:CyberRelationship", - "uco-core:source": ":sim-card-uuid", - "uco-core:target": [ - ":mobile-device-uuid" - ], - "uco-core:kindOfRelationship": { - "@type": "uco-observable:CyberItemRelationshipEnum", - "@value": "Contained_Within" - }, - "uco-core:isDirectional": true - }, - { - "@id": ":sim-card-uuid", - "@type": "uco-observable:CyberItem", - "uco-core:facets": [ - { - "@type": "uco-observable:SIMCard", - "uco-observable:ICCID": "456673345673436xxx", - "IMSI": [ - ":mobile-account2-uuid" - ], - "uco-observable:SIMType": "USIM", - "uco-observable:SIMForm": "micro", - "uco-observable:carrier": "Vodafone" - } - ] - }, - { - "@id": ":mobile-account1-uuid", - "@type": "uco-observable:CyberItem", - "uco-core:facets": [ - { - "@type": "uco-observable:Account", - "uco-observable:accountType": "Phone", - "uco-observable:isActive": true - }, - { - "@type": "uco-observable:MobileAccount", - "uco-observable:MSISDN": "31618300XXX" - } - ] - }, - { - "@id": ":mobile-account2-uuid", - "@type": "uco-observable:CyberItem", - "uco-core:facets": [ - { - "@type": "uco-observable:Account", - "uco-observable:accountType": "Phone", - "uco-observable:isActive": true - }, - { - "@type": "uco-observable:MobileAccount", - "uco-observable:IMSI": "12345678910112" - } - ] - } - ] -} diff --git a/data/samples-0.4/multipart_file.json b/data/samples-0.4/multipart_file.json deleted file mode 100644 index 925c103..0000000 --- a/data/samples-0.4/multipart_file.json +++ /dev/null @@ -1,286 +0,0 @@ -{ - "@context": { - "@vocab": "http://example.org/local#", - "": "http://example.org/kb#", - "acme": "http://custompb.acme.org/core#", - "draft": "http://example.org/draft#", - "uco-core": "https://unifiedcyberontology.org/ontology/uco/core#", - "uco-observable": "https://unifiedcyberontology.org/ontology/uco/observable#", - "uco-types": "https://unifiedcyberontology.org/ontology/uco/types#", - "uco-vocabulary": "https://unifiedcyberontology.org/ontology/uco/vocabulary#", - "xsd": "http://www.w3.org/2001/XMLSchema#" - }, - "@graph": [ - { - "@id": ":relationship0", - "@type": "uco-observable:CyberRelationship", - "uco-core:source": ":multipart_file", - "uco-core:target": ":data_piece0", - "uco-core:kindOfRelationship": "has-fragment", - "uco-core:isDirectional": true, - "uco-core:facets": [ - { - "@type": "uco-observable:Fragment", - "uco-observable:fragmentIndex": 0, - "totalFragments": 3 - } - ] - }, - { - "@id": ":relationship1", - "@type": "uco-observable:CyberRelationship", - "uco-core:source": ":multipart_file", - "uco-core:target": ":data_piece1", - "uco-core:kindOfRelationship": "has-fragment", - "uco-core:isDirectional": true, - "uco-core:facets": [ - { - "@type": "uco-observable:Fragment", - "uco-observable:fragmentIndex": 1, - "totalFragments": 3 - } - ] - }, - { - "@id": ":relationship2", - "@type": "uco-observable:CyberRelationship", - "uco-core:source": ":multipart_file", - "uco-core:target": ":data_piece2", - "uco-core:kindOfRelationship": "has-fragment", - "uco-core:isDirectional": true, - "uco-core:facets": [ - { - "@type": "uco-observable:Fragment", - "uco-observable:fragmentIndex": 2, - "totalFragments": 3 - } - ] - }, - { - "@id": ":multipart_file", - "@type": "uco-observable:CyberItem", - "uco-core:facets": [ - { - "@type": "uco-observable:ContentData", - "uco-observable:byteOrder": "BigEndian", - "uco-observable:sizeInBytes": { - "@type": "xsd:long", - "@value": 30 - }, - "uco-observable:dataPayload": "", - "uco-observable:hash": [ - { - "@type": "uco-types:Hash", - "uco-types:hashMethod": { - "@type": "uco-vocabulary:HashNameVocab", - "@value": "SHA256" - }, - "uco-types:hashValue": { - "@type": "xsd:hexBinary", - "@value": "15e2b0d3c33891ebb0f1ef609ec419420c20e320ce94c65fbc8c3312448eb225" - } - } - ] - } - ] - }, - { - "@id": ":data_piece0", - "@type": "uco-observable:CyberItem", - "uco-core:facets": [ - { - "@type": "uco-observable:File", - "uco-observable:fileSystemType": "EXT4", - "uco-observable:filePath": "/data/data/multipart_file.001", - "uco-observable:modifiedTime": { - "@type": "xsd:dateTime", - "@value": "2010-01-15T17:59:43.25Z" - }, - "accessedAction": { - "@type": "xsd:dateTime", - "@value": "2010-01-15T17:59:43.25Z" - }, - "createdAction": { - "@type": "xsd:dateTime", - "@value": "2010-01-15T17:59:43.25Z" - }, - "uco-observable:sizeInBytes": { - "@type": "xsd:long", - "@value": 10 - } - }, - { - "@type": "uco-observable:ContentData", - "uco-observable:byteOrder": "BigEndian", - "uco-observable:sizeInBytes": { - "@type": "xsd:long", - "@value": 10 - }, - "uco-observable:dataPayload": "", - "uco-observable:hash": [ - { - "@type": "uco-types:Hash", - "uco-types:hashMethod": { - "@type": "uco-vocabulary:HashNameVocab", - "@value": "SHA256" - }, - "uco-types:hashValue": { - "@type": "xsd:hexBinary", - "@value": "2943a567bc05bc66ca6201dbc5f00bec3f774a47b1b94289a2ae8e79834c21a5" - } - } - ] - } - ] - }, - { - "@id": ":data_piece1", - "@type": "uco-observable:CyberItem", - "uco-core:facets": [ - { - "@type": "uco-observable:File", - "uco-observable:fileSystemType": "EXT4", - "uco-observable:filePath": "/data/data/multipart_file.002", - "uco-observable:modifiedTime": { - "@type": "xsd:dateTime", - "@value": "2010-01-15T17:59:43.25Z" - }, - "accessAction": { - "@type": "xsd:dateTime", - "@value": "2010-01-15T17:59:43.25Z" - }, - "createAction": { - "@type": "xsd:dateTime", - "@value": "2010-01-15T17:59:43.25Z" - }, - "uco-observable:sizeInBytes": { - "@type": "xsd:long", - "@value": 10 - } - }, - { - "@type": "uco-observable:ContentData", - "uco-observable:byteOrder": "BigEndian", - "uco-observable:sizeInBytes": { - "@type": "xsd:long", - "@value": 10 - }, - "uco-observable:dataPayload": "", - "uco-observable:hash": [ - { - "@type": "uco-types:Hash", - "uco-types:hashMethod": { - "@type": "uco-vocabulary:HashNameVocab", - "@value": "SHA256" - }, - "uco-types:hashValue": { - "@type": "xsd:hexBinary", - "@value": "882b8486a082615ea7fbbba8b8e7082ac8b3a94c9e152fc0920b715edf02cb15" - } - } - ] - } - ] - }, - { - "@id": ":data_piece2", - "@type": "uco-observable:CyberItem", - "uco-core:facets": [ - { - "@type": "uco-observable:File", - "uco-observable:fileSystemType": "EXT4", - "uco-observable:filePath": "/data/data/multipart_file.003", - "uco-observable:modifiedTime": { - "@type": "xsd:dateTime", - "@value": "2010-01-15T17:59:43.25Z" - }, - "accessAction": { - "@type": "xsd:dateTime", - "@value": "2010-01-15T17:59:43.25Z" - }, - "createAction": { - "@type": "xsd:dateTime", - "@value": "2010-01-15T17:59:43.25Z" - }, - "uco-observable:sizeInBytes": { - "@type": "xsd:long", - "@value": 10 - } - }, - { - "@type": "uco-observable:ContentData", - "uco-observable:byteOrder": "BigEndian", - "uco-observable:sizeInBytes": { - "@type": "xsd:long", - "@value": 10 - }, - "uco-observable:dataPayload": "", - "uco-observable:hash": [ - { - "@type": "uco-types:Hash", - "uco-types:hashMethod": { - "@type": "uco-vocabulary:HashNameVocab", - "@value": "SHA256" - }, - "uco-types:hashValue": { - "@type": "xsd:hexBinary", - "@value": "c2608309ab2e636950109918e5de24526e3ad9053311859b168cee8606c9d3e2" - } - } - ] - } - ] - }, - { - "@id": ":relationship3", - "@type": "uco-observable:CyberRelationship", - "uco-core:source": ":data_piece0", - "uco-core:target": ":android_image", - "uco-core:kindOfRelationship": { - "@type": "uco-observable:CyberItemRelationshipEnum", - "@value": "Contained_Within" - }, - "uco-core:isDirectional": true, - "uco-core:facets": [ - { - "@type": "uco-observable:PathRelation", - "uco-observable:path": "/data/data/multipart_file.001" - } - ] - }, - { - "@id": ":relationship4", - "@type": "uco-observable:CyberRelationship", - "uco-core:source": ":data_piece1", - "uco-core:target": ":android_image", - "uco-core:kindOfRelationship": { - "@type": "uco-observable:CyberItemRelationshipEnum", - "@value": "Contained_Within" - }, - "uco-core:isDirectional": true, - "uco-core:facets": [ - { - "@type": "uco-observable:PathRelation", - "uco-observable:path": "/data/data/multipart_file.002" - } - ] - }, - { - "@id": ":relationship5", - "@type": "uco-observable:CyberRelationship", - "uco-core:source": ":data_piece2", - "uco-core:target": ":android_image", - "uco-core:kindOfRelationship": { - "@type": "uco-observable:CyberItemRelationshipEnum", - "@value": "Contained_Within" - }, - "uco-core:isDirectional": true, - "uco-core:facets": [ - { - "@type": "uco-observable:PathRelation", - "uco-observable:path": "/data/data/multipart_file.003" - } - ] - } - ] -} diff --git a/data/samples-0.4/network_connection.json b/data/samples-0.4/network_connection.json deleted file mode 100644 index a791d03..0000000 --- a/data/samples-0.4/network_connection.json +++ /dev/null @@ -1,326 +0,0 @@ -{ - "@context": { - "@vocab": "http://example.org/local#", - "": "http://example.org/kb#", - "case-investigation": "https://caseontology.org/ontology/case/investigation#", - "draft": "http://example.org/draft#", - "uco-action": "https://unifiedcyberontology.org/ontology/uco/action#", - "uco-core": "https://unifiedcyberontology.org/ontology/uco/core#", - "uco-observable": "https://unifiedcyberontology.org/ontology/uco/observable#", - "uco-tool": "https://unifiedcyberontology.org/ontology/uco/tool#", - "uco-types": "https://unifiedcyberontology.org/ontology/uco/types#", - "uco-vocabulary": "https://unifiedcyberontology.org/ontology/uco/vocabulary#", - "xsd": "http://www.w3.org/2001/XMLSchema#" - }, - "@id": ":bundle-2a13e958a-d975-41aa-b1bb-029d2b6707ab", - "@type": "uco-core:Bundle", - "uco-core:name": "PCAP Analysis 4711", - "uco-core:description": [ - "This example of representing network connections in captured network traffic (e.g., PCAP)." - ], - "uco-core:object": [ - { - "@id": ":investigation-952d677d-6b62-4e53-9bac-1b113d268ac5", - "@type": "case-investigation:Investigation", - "uco-core:name": "NetTheft1234", - "case-investigation:focus": "Media Theft", - "uco-core:description": "Network traffic of media theft", - "uco-core:object": [ - ":pcap-tool-uuid", - ":extraction-action-uuid", - ":pcap-provenancerecord-uuid", - ":source-host-uuid", - ":destination-host-uuid", - ":network-connection1-uuid", - ":network-connection2-uuid", - ":network-connection3-uuid", - ":trace-relationship1-uuid", - ":trace-relationship2-uuid", - ":trace-relationship3-uuid" - ], - "uco-core:facets": [ - { - "@type": "case-investigation:Authorization", - "case-investigation:authorizationIdentifier": "Warrant3554", - "case-investigation:authorizationType": "warrant" - } - ] - }, - { - "@type": "uco-tool:Tool", - "@id": ":pcap-tool-uuid", - "uco-core:name": "PCAP Analyser", - "uco-tool:creator": ":NetworkAnalyser Corporation", - "uco-tool:toolType": "PCAP Parser", - "uco-tool:version": "2.5.0.0" - }, - { - "@type": "case-investigation:InvestigativeAction", - "@id": ":extraction-action-uuid", - "uco-core:name": "extracted", - "uco-core:createdBy": ":investigator1-uuid", - "uco-core:createdTime": { - "@type": "xsd:dateTime", - "@value": "2017-09-29T11:47:54.2889922Z" - }, - "uco-core:facets": [ - { - "@type": "uco-action:ActionReferences", - "uco-action:instrument": ":pcap-tool-uuid", - "uco-action:object": [ - ":pcap-provenancerecord-uuid", - ":pcap-file-uuid" - ], - "uco-action:result": [ - ":extracted-connections-provenancerecord-uuid", - ":network-connection1-uuid", - ":network-connection2-uuid", - ":network-connection3-uuid" - ] - } - ], - "uco-action:endTime": { - "@type": "xsd:dateTime", - "@value": "2017-09-29T11:47:54.2889922Z" - } - }, - { - "@type": "case-investigation:ProvenanceRecord", - "@id": ":pcap-provenancerecord-uuid", - "uco-core:createdBy": ":81ee357b-5fc1-5aa8-b932-ff29ace0f65b", - "uco-core:createdTime": { - "@type": "xsd:dateTime", - "@value": "2017-09-29T11:47:54.2889922Z" - }, - "uco-core:description": "Parsed packet capture files", - "uco-core:object": [ - ":pcap-file-uuid" - ] - }, - { - "@id": ":pcap-file-uuid", - "@type": "uco-observable:CyberItem", - "uco-core:createdBy": ":81ee357b-5fc1-5aa8-b932-ff29ace0f65b", - "uco-core:createdTime": { - "@type": "xsd:dateTime", - "@value": "2017-09-29T11:47:54.2889922Z" - }, - "uco-core:facets": [ - { - "@type": "uco-observable:File", - "uco-observable:createdTime": { - "@type": "xsd:dateTime", - "@value": "2009-04-03T02:28:42.0086110Z" - }, - "uco-observable:extension": "pcap", - "uco-observable:fileName": "20090402-scenario.pcap", - "uco-observable:isDirectory": false, - "uco-observable:modifiedTime": { - "@type": "xsd:dateTime", - "@value": "2009-04-03T03:31:26.0521980Z" - }, - "uco-observable:sizeInBytes": { - "@type": "xsd:long", - "@value": 6337357 - } - }, - { - "@type": "uco-observable:ContentData", - "uco-observable:dataPayloadReferenceURL": { - "@type": "uco-observable:CyberItem", - "uco-core:facets": { - "@type": "uco-observable:URL", - "uco-observable:path": "E:\\Traffic\\20090402-scenario.pcap" - } - }, - "uco-observable:hash": [ - { - "@type": "uco-types:Hash", - "uco-types:hashMethod": { - "@type": "uco-vocabulary:HashNameVocab", - "@value": "MD5" - }, - "uco-types:hashValue": { - "@type": "xsd:hexBinary", - "@value": "dd7558b16eae4d582d7b4608e85d862a" - } - } - ] - } - ] - }, - { - "@type": "case-investigation:ProvenanceRecord", - "@id": ":extracted-connections-provenancerecord-uuid", - "uco-core:createdBy": ":investigator1-uuid", - "uco-core:createdTime": { - "@type": "xsd:dateTime", - "@value": "2017-09-29T11:47:54.2889922Z" - }, - "uco-core:description": "Network connections and files parsed with PCAParser", - "uco-core:object": [ - ":network-connection1-uuid", - ":network-connection2-uuid", - ":network-connection3-uuid" - ] - }, - { - "@type": "uco-observable:CyberItem", - "@id": ":source-host-uuid", - "uco-core:createdBy": ":investigator1-uuid", - "uco-core:createdTime": { - "@type": "xsd:dateTime", - "@value": "2017-09-29T11:47:54.2889922Z" - }, - "uco-core:facets": [ - { - "@type": "uco-observable:IPv4Address", - "uco-observable:value": "10.10.10.2" - }, - { - "@type": "uco-observable:DomainName", - "uco-observable:value": "EOGHANMACBOOK" - } - ] - }, - { - "@type": "uco-observable:CyberItem", - "@id": ":destination-host-uuid", - "uco-core:createdBy": ":investigator1-uuid", - "uco-core:createdTime": { - "@type": "xsd:dateTime", - "@value": "2017-09-29T11:47:54.2889922Z" - }, - "uco-core:facets": [ - { - "@type": "uco-observable:IPv4Address", - "uco-observable:value": "10.10.10.50" - }, - { - "@type": "uco-observable:DomainName", - "uco-observable:value": "JHL-IDNOLHYSVIA" - } - ] - }, - { - "@type": "uco-observable:CyberItem", - "@id": ":network-connection1-uuid", - "uco-core:createdBy": ":investigator1-uuid", - "uco-core:createdTime": { - "@type": "xsd:dateTime", - "@value": "2017-09-29T11:47:54.2889922Z" - }, - "uco-core:facets": [ - { - "@type": "uco-observable:NetworkConnection", - "uco-observable:startTime": { - "@type": "xsd:dateTime", - "@value": "2009-04-03T02:29:25.6256260Z" - }, - "uco-observable:endTime": { - "@type": "xsd:dateTime", - "@value": "2009-04-03T02:29:25.6365510Z" - }, - "uco-observable:dst": ":destination-host-uuid", - "uco-observable:destinationPort": 139, - "uco-observable:src": ":source-host-uuid", - "uco-observable:sourcePort": 52960, - "uco-observable:protocols": "TCP, NETBIOSSESSIONSERVICE" - } - ] - }, - { - "@type": "uco-observable:CyberItem", - "@id": ":network-connection2-uuid", - "uco-core:createdBy": ":investigator1-uuid", - "uco-core:createdTime": { - "@type": "xsd:dateTime", - "@value": "2017-09-29T11:47:54.2889922Z" - }, - "uco-core:facets": [ - { - "@type": "uco-observable:NetworkConnection", - "uco-observable:startTime": { - "@type": "xsd:dateTime", - "@value": "2009-04-03T02:29:25.6264620Z" - }, - "uco-observable:endTime": { - "@type": "xsd:dateTime", - "@value": "2009-04-03T02:29:25.6369450Z" - }, - "uco-observable:dst": ":destination-host-uuid", - "uco-observable:destinationPort": 139, - "uco-observable:src": ":source-host-uuid", - "uco-observable:sourcePort": 52961, - "uco-observable:protocols": "TCP, NETBIOSSESSIONSERVICE" - } - ] - }, - { - "@type": "uco-observable:CyberItem", - "@id": ":network-connection3-uuid", - "uco-core:createdBy": ":investigator1-uuid", - "uco-core:createdTime": { - "@type": "xsd:dateTime", - "@value": "2017-09-29T11:47:54.2889922Z" - }, - "uco-core:facets": [ - { - "@type": "uco-observable:NetworkConnection", - "uco-observable:startTime": { - "@type": "xsd:dateTime", - "@value": "2009-04-03T02:29:25.6370540Z" - }, - "uco-observable:endTime": { - "@type": "xsd:dateTime", - "@value": "2009-04-03T02:29:25.6475500Z" - }, - "uco-observable:dst": ":destination-host-uuid", - "uco-observable:destinationPort": 139, - "uco-observable:src": ":source-host-uuid", - "uco-observable:sourcePort": 52962, - "uco-observable:protocols": "TCP, NETBIOSSESSIONSERVICE" - } - ] - }, - { - "@id": ":trace-relationship1-uuid", - "@type": "uco-observable:CyberRelationship", - "uco-core:source": ":network-connection1-uuid", - "uco-core:target": [ - ":pcap-file-uuid" - ], - "uco-core:kindOfRelationship": { - "@type": "uco-observable:CyberItemRelationshipEnum", - "@value": "Contained_Within" - }, - "uco-core:isDirectional": "true" - }, - { - "@id": ":trace-relationship2-uuid", - "@type": "uco-observable:CyberRelationship", - "uco-core:source": ":network-connection3-uuid", - "uco-core:target": [ - ":pcap-file-uuid" - ], - "uco-core:kindOfRelationship": { - "@type": "uco-observable:CyberItemRelationshipEnum", - "@value": "Contained_Within" - }, - "uco-core:isDirectional": "true" - }, - { - "@id": ":trace-relationship3-uuid", - "@type": "uco-observable:CyberRelationship", - "uco-core:source": ":network-connection3-uuid", - "uco-core:target": [ - ":pcap-file-uuid" - ], - "uco-core:kindOfRelationship": { - "@type": "uco-observable:CyberItemRelationshipEnum", - "@value": "Contained_Within" - }, - "uco-core:isDirectional": "true" - } - ] -} diff --git a/data/samples-0.4/raw_data.json b/data/samples-0.4/raw_data.json deleted file mode 100644 index 6cb76cf..0000000 --- a/data/samples-0.4/raw_data.json +++ /dev/null @@ -1,74 +0,0 @@ -{ - "@context": { - "@vocab": "http://example.org/local#", - "": "http://example.org/kb#", - "draft": "http://example.org/draft#", - "uco-core": "https://unifiedcyberontology.org/ontology/uco/core#", - "uco-observable": "https://unifiedcyberontology.org/ontology/uco/observable#", - "uco-types": "https://unifiedcyberontology.org/ontology/uco/types#", - "xsd": "http://www.w3.org/2001/XMLSchema#" - }, - "@graph": [ - { - "@id": ":digital_photograph_thumbnail1", - "@type": "uco-observable:CyberItem", - "uco-core:facets": [ - { - "@type": "uco-observable:ContentData", - "uco-observable:magicNumber": "/9j/4AAQSkZ", - "uco-observable:mimeType": "image/jpg", - "uco-observable:hash": [ - { - "@type": "uco-types:Hash", - "uco-types:hashMethod": { - "@type": "uco-core:HashNameEnum", - "@value": "MD5" - }, - "uco-types:hashValue": { - "@type": "xsd:hexbinary", - "@value": "3d137a188c1e82247b815209ce44af2c" - } - } - ], - "uco-observable:dataPayload": "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", - "uco-observable:sizeInBytes": { - "@type": "xsd:long", - "@value": "2878" - } - } - ] - }, - { - "@id": ":relationship0", - "@type": "uco-observable:CyberRelationship", - "uco-core:source": ":digital_photograph_thumbnail1", - "uco-core:target": ":digital_photograph1", - "uco-core:kindOfRelationship": { - "@type": "uco-observable:CyberItemRelationshipEnum", - "@value": "Contained_Within" - }, - "uco-core:isDirectional": true, - "uco-core:facets": [ - { - "@type": "uco-observable:DataRange", - "uco-observable:rangeOffset": 224, - "uco-observable:rangeSize": { - "@type": "xsd:long", - "@value": "2878" - } - } - ] - }, - { - "@id": ":digital_photograph1", - "@type": "uco-observable:CyberItem", - "uco-core:facets": [ - { - "@type": "uco-observable:ContentData", - "uco-observable:magicNumber": "/9j/4AAQSkZ", - "uco-observable:mimeType": "image/jpg" - } - ] - } - ] -} diff --git a/data/samples-0.4/reconstructed_file.json b/data/samples-0.4/reconstructed_file.json deleted file mode 100644 index 1a36843..0000000 --- a/data/samples-0.4/reconstructed_file.json +++ /dev/null @@ -1,420 +0,0 @@ -{ - "@context": { - "@vocab": "http://example.org/local#", - "": "http://example.org/kb#", - "case-investigation": "https://caseontology.org/ontology/case/investigation#", - "rdfs": "http://www.w3.org/2000/01/rdf-schema#", - "uco-action": "https://unifiedcyberontology.org/ontology/uco/action#", - "uco-core": "https://unifiedcyberontology.org/ontology/uco/core#", - "uco-observable": "https://unifiedcyberontology.org/ontology/uco/observable#", - "uco-types": "https://unifiedcyberontology.org/ontology/uco/types#", - "uco-vocabulary": "https://unifiedcyberontology.org/ontology/uco/vocabulary#", - "xsd": "http://www.w3.org/2001/XMLSchema#" - }, - "@graph": [ - { - "@id": ":relationship0", - "@type": "uco-observable:CyberRelationship", - "uco-core:source": ":reconstructed_file", - "uco-core:target": ":data_piece0", - "uco-core:kindOfRelationship": { - "@type": "uco-vocabulary:CyberItemRelationshipVocab", - "@value": "Has_Fragment" - }, - "uco-core:isDirectional": true, - "uco-core:facets": [ - { - "@type": "uco-observable:Fragment", - "uco-observable:fragmentIndex": 0, - "uco-observable:totalFragments": 3 - } - ] - }, - { - "@id": ":relationship1", - "@type": "uco-observable:CyberRelationship", - "uco-core:source": ":reconstructed_file", - "uco-core:target": ":data_piece1", - "uco-core:kindOfRelationship": { - "@type": "uco-vocabulary:CyberItemRelationshipVocab", - "@value": "Has_Fragment" - }, - "uco-core:isDirectional": true, - "uco-core:facets": [ - { - "@type": "uco-observable:Fragment", - "uco-observable:fragmentIndex": 1, - "uco-observable:totalFragments": 3 - } - ] - }, - { - "@id": ":relationship2", - "@type": "uco-observable:CyberRelationship", - "uco-core:source": ":reconstructed_file", - "uco-core:target": ":data_piece2", - "uco-core:kindOfRelationship": { - "@type": "uco-vocabulary:CyberItemRelationshipVocab", - "@value": "Has_Fragment" - }, - "uco-core:isDirectional": true, - "uco-core:facets": [ - { - "@type": "uco-observable:Fragment", - "uco-observable:fragmentIndex": 2, - "uco-observable:totalFragments": 3 - } - ] - }, - { - "@id": ":reconstructed_file", - "@type": "uco-observable:CyberItem", - "uco-core:facets": [ - { - "@type": "uco-observable:ContentData", - "uco-observable:byteOrder": { - "@type": "uco-vocabulary:EndiannessTypeVocab", - "@value": "Big-endian" - }, - "uco-observable:sizeInBytes": { - "@type": "xsd:long", - "@value": 774 - }, - "uco-observable:dataPayload": { - "@type": "xsd:base64Binary", - "@value": "" - }, - "uco-observable:hash": [ - { - "@type": "uco-types:Hash", - "uco-types:hashMethod": { - "@type": "uco-vocabulary:HashNameVocab", - "@value": "SHA256" - }, - "uco-types:hashValue": { - "@type": "xsd:hexBinary", - "@value": "e5ca3be56f66200a1bb2262e948ac08dbc672bc8033c1ada743787b0c667dea6" - } - } - ] - } - ] - }, - { - "@id": ":data_piece0", - "@type": "uco-observable:CyberItem", - "uco-core:facets": [ - { - "@type": "uco-observable:ContentData", - "uco-observable:byteOrder": { - "@type": "uco-vocabulary:EndiannessTypeVocab", - "@value": "Big-endian" - }, - "uco-observable:sizeInBytes": { - "@type": "xsd:long", - "@value": 14 - }, - "uco-observable:dataPayload": { - "@type": "xsd:base64Binary", - "@value": "w7/DmMO/w6AAEEpGSUY=" - }, - "uco-observable:hash": [ - { - "@type": "uco-types:Hash", - "uco-types:hashMethod": { - "@type": "uco-vocabulary:HashNameVocab", - "@value": "SHA256" - }, - "uco-types:hashValue": { - "@type": "xsd:hexBinary", - "@value": "a2bfbb3fbcfbf372c3a83ac9b9aad3d0aa4fb8bcc807af7aabcccac94a8d4892" - } - } - ] - } - ] - }, - { - "@id": ":data_piece1", - "@type": "uco-observable:CyberItem", - "uco-core:facets": [ - { - "@type": "uco-observable:ContentData", - "uco-observable:byteOrder": { - "@type": "uco-vocabulary:EndiannessTypeVocab", - "@value": "Big-endian" - }, - "uco-observable:sizeInBytes": { - "@type": "xsd:long", - "@value": 512 - }, - "uco-observable:dataPayload": { - "@type": "xsd:base64Binary", - "@value": "" - }, - "uco-observable:hash": [ - { - "@type": "uco-types:Hash", - "uco-types:hashMethod": { - "@type": "uco-vocabulary:HashNameVocab", - "@value": "SHA256" - }, - "uco-types:hashValue": { - "@type": "xsd:hexBinary", - "@value": "a2bfbb3fbcfbf372c3a83ac9b9aad3d0aa4fb8bcc807af7aabcccac94a8d4892" - } - } - ] - } - ] - }, - { - "@id": ":data_piece2", - "@type": "uco-observable:CyberItem", - "uco-core:facets": [ - { - "@type": "uco-observable:ContentData", - "uco-observable:byteOrder": { - "@type": "uco-vocabulary:EndiannessTypeVocab", - "@value": "Big-endian" - }, - "uco-observable:sizeInBytes": { - "@type": "xsd:long", - "@value": 248 - }, - "uco-observable:dataPayload": { - "@type": "xsd:base64Binary", - "@value": "" - }, - "uco-observable:hash": [ - { - "@type": "uco-types:Hash", - "uco-types:hashMethod": { - "@type": "uco-vocabulary:HashNameVocab", - "@value": "SHA256" - }, - "uco-types:hashValue": { - "@type": "xsd:hexBinary", - "@value": "befb6b14790081e9d79e9b533e227791033e952d04b5f07d577ad65d4806a7a9" - } - } - ] - } - ] - }, - { - "@id": ":relationship3", - "@type": "uco-observable:CyberRelationship", - "uco-core:source": ":data_piece1", - "uco-core:target": ":android_image", - "uco-core:kindOfRelationship": { - "@type": "uco-observable:CyberItemRelationshipEnum", - "@value": "Contained_Within" - }, - "uco-core:isDirectional": true, - "uco-core:facets": [ - { - "@type": "uco-observable:DataRange", - "uco-observable:rangeOffset": 45156, - "uco-observable:rangeSize": { - "@type": "xsd:long", - "@value": 512 - } - } - ] - }, - { - "@id": ":relationship4", - "@type": "uco-observable:CyberRelationship", - "uco-core:source": ":data_piece1", - "uco-core:target": ":android_image", - "uco-core:kindOfRelationship": { - "@type": "uco-observable:CyberItemRelationshipEnum", - "@value": "Contained_Within" - }, - "uco-core:isDirectional": true, - "uco-core:facets": [ - { - "@type": "uco-observable:DataRange", - "uco-observable:rangeOffset": 45156, - "uco-observable:rangeSize": { - "@type": "xsd:long", - "@value": 512 - } - } - ] - }, - { - "@id": ":relationship5", - "@type": "uco-observable:CyberRelationship", - "uco-core:source": ":data_piece2", - "uco-core:target": ":android_image", - "uco-core:kindOfRelationship": { - "@type": "uco-observable:CyberItemRelationshipEnum", - "@value": "Contained_Within" - }, - "uco-core:isDirectional": true, - "uco-core:facets": [ - { - "@type": "uco-observable:DataRange", - "uco-observable:rangeOffset": 57984, - "uco-observable:rangeSize": { - "@type": "xsd:long", - "@value": 248 - } - } - ] - }, - { - "@id": ":android_image", - "@type": "uco-observable:CyberItem", - "uco-core:facets": [ - { - "@type": "uco-observable:File", - "uco-observable:fileSystemType": "NTFS", - "uco-observable:isDirectory": false, - "uco-observable:extension": "img", - "uco-observable:fileName": "DFL-20140712-001C.img", - "uco-observable:filePath": "C:/input_devices/DFL-20140712-001C.img", - "uco-observable:modifiedTime": { - "@type": "xsd:dateTime", - "@value": "2010-01-15T17:59:43.25Z" - }, - "accessedAction": { - "@type": "xsd:dateTime", - "@value": "2010-01-15T17:59:43.25Z" - }, - "createdAction": { - "@type": "xsd:dateTime", - "@value": "2010-01-15T17:59:43.25Z" - }, - "uco-observable:metadataChangeTime": { - "@type": "xsd:dateTime", - "@value": "2010-01-15T17:59:43.25Z" - } - }, - { - "@type": "uco-observable:ContentData", - "uco-observable:sizeInBytes": { - "@type": "xsd:long", - "@value": 45654000 - }, - "uco-observable:hash": [ - { - "@type": "uco-types:Hash", - "uco-types:hashMethod": { - "@type": "uco-vocabulary:HashNameVocab", - "@value": "SHA256" - }, - "uco-types:hashValue": { - "@type": "xsd:hexBinary", - "@value": "ef797c8118f02dfb649607dd5d3f8c7623048c9c063d532cc95c5ed7a898a64f" - } - } - ] - } - ] - }, - { - "@id": ":investigative_action1", - "@type": "case-investigation:InvestigativeAction", - "rdfs:comment": "TODO: Determine if it's better to group objects together using provenance records or to have a provenance record for each object.", - "uco-core:name": "carved", - "uco-action:startTime": { - "@type": "xsd:dateTime", - "@value": "2010-01-20T17:59:43.25Z" - }, - "uco-action:endTime": { - "@type": "xsd:dateTime", - "@value": "2010-01-21T17:59:43.25Z" - }, - "uco-core:facets": [ - { - "@type": "uco-action:ActionReferences", - "uco-action:performer": ":role4", - "uco-action:instrument": ":carving_tool1", - "uco-action:object": [ - ":android_image" - ], - "uco-action:result": [ - ":data_piece1", - ":data_piece2", - ":relationship3", - ":relationship4", - ":provenance_record2" - ], - "uco-action:location": ":forensic_lab1", - "uco-action:environment": ":forensic_lab_computer1" - } - ] - }, - { - "@id": ":investigative_action2", - "@type": "case-investigation:InvestigativeAction", - "rdfs:comment": "Start and end times are the same as investigative_action1 because this action was part of the same action that performed the carving.", - "uco-core:name": "reconstructed", - "uco-action:startTime": { - "@type": "xsd:dateTime", - "@value": "2010-01-20T17:59:43.25Z" - }, - "uco-action:endTime": { - "@type": "xsd:dateTime", - "@value": "2010-01-21T17:59:43.25Z" - }, - "uco-core:facets": [ - { - "@type": "uco-action:ActionReferences", - "uco-action:performer": ":role4", - "uco-action:instrument": ":carving_tool1", - "uco-action:object": [ - ":data_piece0", - ":data_piece1", - ":data_piece2" - ], - "uco-action:result": [ - ":reconstructed_file", - ":relationship0", - ":relationship1", - ":relationship2", - ":provenance_record1" - ], - "uco-action:location": ":forensic_lab1", - "uco-action:environment": ":forensic_lab_computer1" - } - ] - }, - { - "@id": ":provenance_record1", - "@type": "case-investigation:ProvenanceRecord", - "uco-core:description": "Reconstructed JPG File", - "case-investigation:exhibitNumber": "ACME-676553402357-00", - "uco-action:object": [ - ":relationship0", - ":relationship1", - ":relationship2", - ":reconstructed_file" - ] - }, - { - "@id": ":provenance_record2", - "@type": "case-investigation:ProvenanceRecord", - "uco-core:description": "Carved data fragments", - "case-investigation:exhibitNumber": "ACME-676553402357-01", - "uco-action:object": [ - ":data_piece1", - ":data_piece2", - ":relationship3", - ":relationship4" - ] - }, - { - "@id": ":provenance_record3", - "@type": "case-investigation:ProvenanceRecord", - "uco-core:description": "JPG Header", - "case-investigation:exhibitNumber": "ACME-676553402357-02", - "uco-action:object": [ - ":data_piece0" - ] - } - ] -} diff --git a/data/samples-0.4/sms_and_contacts.json b/data/samples-0.4/sms_and_contacts.json deleted file mode 100644 index 65341a9..0000000 --- a/data/samples-0.4/sms_and_contacts.json +++ /dev/null @@ -1,165 +0,0 @@ -{ - "@context": { - "@vocab": "http://example.org/local#", - "": "http://example.org/kb#", - "draft": "http://example.org/draft#", - "olo": "http://purl.org/ontology/olo/core#", - "rdfs": "http://www.w3.org/2000/01/rdf-schema#", - "uco-core": "https://unifiedcyberontology.org/ontology/uco/core#", - "uco-observable": "https://unifiedcyberontology.org/ontology/uco/observable#" - }, - "@graph": [ - { - "@id": ":sms_message1", - "@type": "uco-observable:CyberItem", - "uco-core:facets": [ - { - "@type": "uco-observable:Message", - "uco-observable:application": ":sms_application1", - "uco-observable:messageText": "Yo dude! This is my new number.", - "uco-observable:from": ":phone_account3", - "uco-observable:to": [ - ":phone_account1" - ], - "uco-observable:sentTime": { - "@type": "xsd:dateTime", - "@value": "2010-01-15T17:59:43.25Z" - } - } - ] - }, - { - "@id": ":contact1", - "@type": "uco-observable:CyberItem", - "uco-core:facets": [ - { - "@type": "uco-observable:Contact", - "rdfs:comment": [ - "TODO: Should the contactName property be renamed to 'displayName'?", - "TODO: How do we distingish 'Home', 'Work', 'Mobile', etc?", - "NOTE: phone_account3 is missing from this because it's a new account found in the SMS logs that was not in the phonebook.", - "TODO: How do we represent location information? (example: Home and Work)", - "TODO: I assume the screenName property is supposed to point to Digital/Application accounts?" - ], - "uco-observable:firstName": "John", - "uco-observable:lastName": "Doe", - "uco-observable:contactName": "BFF Joe", - "uco-observable:application": ":android_phonebook1", - "uco-observable:emailAddress": [ - ":email_account1" - ], - "phoneNumber": [ - ":phone_account1", - ":phone_account2" - ], - "screenName": [] - } - ] - }, - { - "@id": ":associated-account1", - "@type": "uco-observable:CyberRelationship", - "uco-core:source": ":contact1", - "uco-core:target": [ - ":phone_account1" - ], - "uco-core:kindOfRelationship": "has-account", - "uco-core:isDirectional": true - }, - { - "@id": ":associated-account2", - "@type": "uco-observable:CyberRelationship", - "uco-core:source": ":contact1", - "uco-core:target": [ - ":phone_account2" - ], - "uco-core:kindOfRelationship": "has-account", - "uco-core:isDirectional": true - }, - { - "@id": ":associated-account3", - "@type": "uco-observable:CyberRelationship", - "uco-core:source": ":contact1", - "uco-core:target": [ - ":email_account1" - ], - "uco-core:kindOfRelationship": "has-account", - "uco-core:isDirectional": true - }, - { - "@id": ":phone_account1", - "@type": "uco-observable:CyberItem", - "uco-core:facets": [ - { - "@type": "uco-observable:Account", - "rdfs:comment": "TODO: Is the accountType necessary? We know its phone account due to the existence of 'PhoneAccount' (duck type model and all that)", - "uco-observable:accountType": "Phone", - "uco-observable:isActive": true - }, - { - "@type": "uco-observable:PhoneAccount", - "uco-observable:phoneNumber": "1237771337" - } - ] - }, - { - "@id": ":phone_account2", - "@type": "uco-observable:CyberItem", - "uco-core:facets": [ - { - "@type": "uco-observable:Account", - "uco-observable:accountType": "Phone", - "uco-observable:isActive": true - }, - { - "@type": "uco-observable:PhoneAccount", - "uco-observable:phoneNumber": "1234560000" - } - ] - }, - { - "@id": ":email_account1", - "@type": "uco-observable:CyberItem", - "uco-core:facets": [ - { - "@type": "uco-observable:Account", - "uco-observable:accountType": "Email", - "uco-observable:isActive": true - }, - { - "@type": "uco-observable:EmailAccount", - "uco-observable:value": "jdoe@example.com" - } - ] - }, - { - "@id": ":phone_account3", - "@type": "uco-observable:CyberItem", - "uco-core:facets": [ - { - "@type": "uco-observable:Account", - "uco-observable:accountType": "Phone", - "uco-observable:isActive": true - }, - { - "@type": "uco-observable:PhoneAccount", - "uco-observable:phoneNumber": "11235557890" - } - ] - }, - { - "@id": ":android_phonebook1", - "@type": "uco-observable:CyberItem", - "uco-core:facets": [ - { - "@type": "uco-observable:Application", - "uco-core:name": "Android Phonebook", - "uco-observable:applicationIdentifier": "com.android.providers.telephony", - "uco-observable:operatingSystem": ":os1", - "uco-observable:version": "2.3.4", - "uco-observable:numberOfLaunches": 323 - } - ] - } - ] -} diff --git a/data/samples-0.4/urgent_evidence.json b/data/samples-0.4/urgent_evidence.json deleted file mode 100644 index 757e18a..0000000 --- a/data/samples-0.4/urgent_evidence.json +++ /dev/null @@ -1,1344 +0,0 @@ -{ - "@context": { - "case-investigation": "https://unifiedcyberontology.org/ontology/uco/investigation#", - "drafting": "http://example.org/ontology/drafting#", - "kb": "http://example.org/kb/", - "uco-action": "https://unifiedcyberontology.org/ontology/uco/action#", - "uco-core": "https://unifiedcyberontology.org/ontology/uco/core#", - "uco-identity": "https://unifiedcyberontology.org/ontology/uco/identity#", - "uco-location": "https://unifiedcyberontology.org/ontology/uco/location#", - "uco-observable": "https://unifiedcyberontology.org/ontology/uco/observable#", - "uco-tool": "https://unifiedcyberontology.org/ontology/uco/tool#", - "uco-types": "https://unifiedcyberontology.org/ontology/uco/types#", - "uco-vocabulary": "https://unifiedcyberontology.org/ontology/uco/vocabulary#" - }, - "@graph": [ - { - "@id": "kb:action-uuid-1", - "@type": "case-investigation:InvestigativeAction", - "uco-core:description": "Exhibit submitted for Kiosk examination", - "uco-core:facets": { - "@type": "uco-action:ActionReferences", - "uco-action:endTime": { - "@type": "xsd:dateTime", - "@value": "2019-01-01T14:00+00:00" - }, - "uco-action:location": { - "@id": "kb:location-uuid-1" - }, - "uco-action:performer": { - "@id": "kb:officer-uuid-1" - }, - "uco-action:result": [ - { - "@id": "kb:provenance-record-uuid-1" - }, - { - "@id": "kb:subject-device-uuid-1" - } - ] - } - }, - { - "@id": "kb:action-uuid-2", - "@type": "case-investigation:InvestigativeAction", - "uco-core:name": "transferred", - "uco-core:facets": { - "@type": "uco-action:ActionReferences", - "uco-action:endTime": { - "@type": "xsd:dateTime", - "@value": "2019-01-01T14:05+00:00" - }, - "uco-action:location": { - "@id": "kb:location-uuid-1" - }, - "uco-action:object": [ - { - "@id": "kb:provenance-record-uuid-1" - }, - { - "@id": "kb:subject-device-uuid-1" - } - ], - "uco-action:performer": { - "@id": "kb:officer-uuid-2" - }, - "uco-action:result": [ - { - "@id": "kb:file-uuid-1" - }, - { - "@id": "kb:provenance-record-uuid-2" - } - ] - }, - "uco-core:description": "Exhibit seal checks (passed) & Exhibit receipted in lab" - }, - { - "@id": "kb:action-uuid-3", - "@type": "case-investigation:InvestigativeAction", - "uco-core:name": "assigned", - "uco-core:facets": { - "@type": "uco-action:ActionReferences", - "uco-action:endTime": { - "@type": "xsd:dateTime", - "@value": "2019-01-01T14:05:30+00:00" - }, - "uco-action:location": { - "@id": "kb:location-uuid-1" - }, - "uco-action:performer": { - "@id": "kb:officer-uuid-2" - }, - "uco-action:object": [ - { - "@id": "kb:provenance-record-uuid-1" - }, - { - "@id": "kb:subject-device-uuid-1" - } - ], - "uco-action:result": [ - { - "@id": "kb:provenance-record-uuid-3" - }, - { - "@id": "kb:subject-device-uuid-1" - } - ] - }, - "uco-core:description": "Exhibit assigned to Kiosk technician" - }, - { - "@id": "kb:action-uuid-4", - "@type": "case-investigation:InvestigativeAction", - "uco-core:name": "photographed", - "uco-core:facets": { - "@type": "uco-action:ActionReferences", - "uco-action:endTime": { - "@type": "xsd:dateTime", - "@value": "2019-01-01T14:15+00:00" - }, - "uco-action:instrument": { - "@id": "kb:camera-uuid-1" - }, - "uco-action:location": { - "@id": "kb:location-uuid-3" - }, - "uco-action:performer": { - "@id": "kb:officer-uuid-3" - }, - "uco-action:object": [ - { - "@id": "kb:provenance-record-uuid-1" - }, - { - "@id": "kb:subject-device-uuid-1" - } - ], - "uco-action:result": [ - { - "@id": "kb:provenance-record-uuid-4" - }, - { - "@id": "kb:subject-device-photograph-uuid-1" - }, - { - "@id": "kb:subject-device-photograph-uuid-2" - }, - { - "@id": "kb:subject-device-photograph-uuid-3" - } - ] - }, - "uco-core:description": "Sealed Exhibit Photographed" - }, - { - "@id": "kb:action-uuid-5", - "@type": "case-investigation:InvestigativeAction", - "uco-core:facets": { - "@type": "uco-action:ActionReferences", - "uco-action:endTime": { - "@type": "xsd:dateTime", - "@value": "2019-01-01T14:20+00:00" - }, - "uco-action:location": { - "@id": "kb:location-uuid-3" - }, - "uco-action:performer": { - "@id": "kb:officer-uuid-3" - } - }, - "uco-core:description": "Exhibit Unsealed" - }, - { - "@id": "kb:action-uuid-6", - "@type": "case-investigation:InvestigativeAction", - "uco-core:name": "photographed", - "uco-core:facets": { - "@type": "uco-action:ActionReferences", - "uco-action:endTime": { - "@type": "xsd:dateTime", - "@value": "2019-01-01T14:21+00:00" - }, - "uco-action:instrument": { - "@id": "kb:camera-uuid-1" - }, - "uco-action:location": { - "@id": "kb:location-uuid-3" - }, - "uco-action:performer": { - "@id": "kb:officer-uuid-3" - }, - "uco-action:object": [ - { - "@id": "kb:provenance-record-uuid-1" - }, - { - "@id": "kb:subject-device-uuid-1" - } - ], - "uco-action:result": [ - { - "@id": "kb:provenance-record-uuid-5" - }, - { - "@id": "kb:subject-device-photograph-uuid-4" - }, - { - "@id": "kb:subject-device-photograph-uuid-5" - }, - { - "@id": "kb:subject-device-photograph-uuid-6" - } - ] - }, - "uco-core:description": "Unsealed Exhibit Photographed" - }, - { - "@id": "kb:action-uuid-7", - "@type": "case-investigation:InvestigativeAction", - "uco-core:name": "processed", - "uco-core:facets": { - "@type": "uco-action:ActionReferences", - "uco-action:startTime": { - "@type": "xsd:dateTime", - "@value": "2019-01-01T14:25+00:00" - }, - "uco-action:endTime": { - "@type": "xsd:dateTime", - "@value": "2019-01-01T14:55+00:00" - }, - "uco-action:location": { - "@id": "kb:location-uuid-3" - }, - "uco-action:instrument": { - "@id": "kb:kiosk-uuid-1" - }, - "uco-action:performer": { - "@id": "kb:officer-uuid-3" - }, - "uco-action:object": [ - { - "@id": "kb:provenance-record-uuid-1" - }, - { - "@id": "kb:subject-device-uuid-1" - } - ], - "uco-action:result": [ - { - "@id": "kb:provenance-record-uuid-6" - }, - { - "@id": "kb:extracted-file-uuid-1" - }, - { - "@id": "kb:file-uuid-2" - } - ] - }, - "uco-core:description": "Exhibit Connected to Kiosk & process started" - }, - { - "@id": "kb:action-uuid-8", - "@type": "case-investigation:InvestigativeAction", - "uco-core:facets": { - "@type": "uco-action:ActionReferences", - "uco-action:endTime": { - "@type": "xsd:dateTime", - "@value": "2019-01-01T14:55:45+00:00" - }, - "uco-action:location": { - "@id": "kb:location-uuid-3" - }, - "uco-action:performer": { - "@id": "kb:officer-uuid-3" - } - }, - "uco-core:description": "Exhibit Disconnected from Kiosk" - }, - { - "@id": "kb:action-uuid-9", - "@type": "case-investigation:InvestigativeAction", - "uco-core:facets": { - "@type": "uco-action:ActionReferences", - "uco-action:endTime": { - "@type": "xsd:dateTime", - "@value": "2019-01-01T15:00+00:00" - }, - "uco-action:location": { - "@id": "kb:location-uuid-3" - }, - "uco-action:performer": { - "@id": "kb:officer-uuid-3" - } - }, - "uco-core:description": "Exhibit Resealed" - }, - { - "@id": "kb:action-uuid-10", - "@type": "case-investigation:InvestigativeAction", - "uco-core:name": "burned", - "uco-core:facets": { - "@type": "uco-action:ActionReferences", - "uco-action:endTime": { - "@type": "xsd:dateTime", - "@value": "2019-01-01T15:05+00:00" - }, - "uco-action:location": { - "@id": "kb:location-uuid-3" - }, - "uco-action:performer": { - "@id": "kb:officer-uuid-3" - }, - "uco-action:object": [ - { - "@id": "kb:provenance-record-uuid-6" - }, - { - "@id": "kb:file2-uuid-1" - } - ], - "uco-action:result": [ - { - "@id": "kb:provenance-record-uuid-7" - }, - { - "@id": "kb:dvd-uuid-1" - } - ] - }, - "uco-core:description": "Report DVD Generated as associated exhibit" - }, - { - "@id": "kb:dvd-uuid-1", - "@type": "uco-observable:CyberItem", - "uco-core:facets": [ - { - "@type": "uco-observable:Device", - "uco-observable:manufacturer": "Generic", - "uco-observable:deviceType": "DVD", - "uco-observable:model": "XYZ", - "uco-observable:serialNumber": "756867KF234" - } - ] - }, - { - "@id": "kb:relationship-uuid-1", - "@type": "uco-core:Relationship", - "uco-core:source": "kb:file-uuid-2", - "uco-core:target": { - "@id": "kb:dvd-uuid-1" - }, - "uco-core:kindOfRelationship": { - "@type": "uco-observable:CyberItemRelationshipEnum", - "@value": "Contained_Within" - }, - "uco-core:isDirectional": true, - "uco-core:facets": [ - { - "@type": "uco-observable:PathRelation", - "uco-observable:path": "/investigation468/results/EXH-20190101-7-KioskReport.pdf" - } - ] - }, - { - "@id": "kb:action-uuid-11", - "@type": "case-investigation:InvestigativeAction", - "uco-core:facets": { - "@type": "uco-action:ActionReferences", - "uco-action:endTime": { - "@type": "xsd:dateTime", - "@value": "2019-01-01T15:10+00:00" - }, - "uco-action:location": { - "@id": "kb:location-uuid-3" - }, - "uco-action:performer": { - "@id": "kb:officer-uuid-3" - } - }, - "uco-core:description": "DVD Report sealed" - }, - { - "@id": "kb:action-uuid-12", - "@type": "case-investigation:InvestigativeAction", - "uco-core:facets": { - "@type": "uco-action:ActionReferences", - "uco-action:endTime": { - "@type": "xsd:dateTime", - "@value": "2019-01-01T15:15+00:00" - }, - "uco-action:location": { - "@id": "kb:location-uuid-3" - }, - "uco-action:performer": { - "@id": "kb:officer-uuid-3" - }, - "uco-action:object": [ - { - "@id": "kb:provenance-record-uuid-7" - }, - { - "@id": "kb:dvd-uuid-1" - } - ], - "uco-action:result": [ - { - "@id": "kb:provenance-record-uuid-?" - }, - { - "@id": "kb:file-uuid-3" - } - ] - }, - "uco-core:description": "Witness statement completed" - }, - { - "@id": "kb:file-uuid-1", - "@type": "uco-observable:CyberItem", - "uco-core:description": "Intake Form", - "uco-core:facets": [ - { - "@type": "uco-observable:File", - "uco-observable:fileName": "/investigation468/documentation/EXH-20190101-7-IntakeForm.pdf", - "uco-observable:isDirectory": false, - "uco-observable:sizeInBytes": { - "@type": "xsd:long", - "@value": 165646 - } - }, - { - "@type": "uco-observable:ContentData", - "uco-observable:hash": [ - { - "@type": "uco-types:Hash", - "uco-types:hashMethod": { - "@type": "uco-vocabulary:HashNameVocab", - "@value": "SHA256" - }, - "uco-types:hashValue": { - "@type": "xsd:hexBinary", - "@value": "09CC5D284371DB21727F1171A30C6652F062E6DE1282D952D0E9DF36EAE7C594" - } - } - ] - } - ] - }, - { - "@id": "kb:file-uuid-2", - "@type": "uco-observable:CyberItem", - "uco-core:description": "Kiosk report", - "uco-core:facets": [ - { - "@type": "uco-observable:File", - "uco-observable:fileName": "/investigation468/results/EXH-20190101-7-KioskReport.pdf", - "uco-observable:isDirectory": false, - "uco-observable:sizeInBytes": { - "@type": "xsd:long", - "@value": 5787906 - } - }, - { - "@type": "uco-observable:ContentData", - "uco-observable:hash": [ - { - "@type": "uco-types:Hash", - "uco-types:hashMethod": { - "@type": "uco-vocabulary:HashNameVocab", - "@value": "SHA256" - }, - "uco-types:hashValue": { - "@type": "xsd:hexBinary", - "@value": "D54A0EAA6C2B49C962A4B172418734311458D976A5866495F3A6A0CD952924D4" - } - } - ] - } - ] - }, - { - "@id": "kb:file-uuid-3", - "@type": "uco-observable:CyberItem", - "uco-core:description": "Witness statement", - "uco-core:facets": [ - { - "@type": "uco-observable:File", - "uco-observable:fileName": "/investigation468/documentation/EXH-20190101-7-WitnessStatement.pdf", - "uco-observable:isDirectory": false, - "uco-observable:sizeInBytes": { - "@type": "xsd:long", - "@value": 135625 - } - }, - { - "@type": "uco-observable:ContentData", - "uco-observable:hash": [ - { - "@type": "uco-types:Hash", - "uco-types:hashMethod": { - "@type": "uco-vocabulary:HashNameVocab", - "@value": "SHA256" - }, - "uco-types:hashValue": { - "@type": "xsd:hexBinary", - "@value": "25961D1D0923BCD919B9560B81EDFF47B478D025E7AE2549F7ED0AC5C2AB6023" - } - } - ] - } - ] - }, - { - "@id": "kb:action-uuid-13", - "@type": "case-investigation:InvestigativeAction", - "uco-core:name": "transferred", - "uco-core:facets": { - "@type": "uco-action:ActionReferences", - "uco-action:endTime": { - "@type": "xsd:dateTime", - "@value": "2019-01-01T15:20+00:00" - }, - "uco-action:location": { - "@id": "kb:location-uuid-4" - }, - "uco-action:performer": [ - { - "@id": "kb:officer-uuid-3" - } - ], - "uco-action:object": [ - { - "@id": "kb:provenance-record-uuid-1" - }, - { - "@id": "kb:subject-device-uuid-1" - } - ], - "uco-action:result": [ - { - "@id": "kb:provenance-record-uuid-8" - }, - { - "@id": "kb:subject-device-uuid-1" - } - ] - }, - "uco-core:description": "Sealed Exhibit handed the OIC & Transfer documentation signed" - }, - { - "@id": "kb:camera-uuid-1", - "@type": [ - "uco-observable:CyberItem", - "uco-tool:AnalyticTool" - ], - "uco-core:facets": [ - { - "@type": "uco-observable:Device", - "uco-observable:manufacturer": "Canon", - "uco-observable:model": "PowerShot SX540" - } - ], - "uco-tool:creator": "Canon" - }, - { - "@id": "kb:location-uuid-1", - "@type": "uco-location:Location", - "uco-core:description": "(Room 1-001) Police station intake lab", - "uco-core:facets": { - "@type": "uco-location:SimpleAddress", - "drafting:roomId": "1-001", - "uco-location:country": "United Kingdom", - "uco-location:locality": "London" - } - }, - { - "@id": "kb:location-uuid-2", - "@type": "uco-location:Location", - "uco-core:description": "(Room B-001) Police station evidence vault", - "uco-core:facets": { - "@type": "uco-location:SimpleAddress", - "drafting:roomId": "B-001", - "uco-location:country": "United Kingdom", - "uco-location:locality": "London" - } - }, - { - "@id": "kb:location-uuid-3", - "@type": "uco-location:Location", - "uco-core:description": "(Room 2-013) Police station evidence processing lab", - "uco-core:facets": { - "@type": "uco-location:SimpleAddress", - "drafting:roomId": "2-013", - "uco-location:country": "United Kingdom", - "uco-location:locality": "London" - } - }, - { - "@id": "kb:location-uuid-4", - "@type": "uco-location:Location", - "uco-core:description": "(Room 3-022) Desk of Officer Hudson", - "uco-core:facets": { - "@type": "uco-location:SimpleAddress", - "drafting:roomId": "3-022", - "uco-location:country": "United Kingdom", - "uco-location:locality": "London" - } - }, - { - "@id": "kb:officer-uuid-1", - "@type": "uco-identity:Identity", - "uco-core:facets": { - "@type": "uco-identity:SimpleName", - "uco-identity:familyName": "Hudson" - } - }, - { - "@id": "kb:officer-uuid-2", - "@type": "uco-identity:Identity", - "uco-core:facets": { - "@type": "uco-identity:SimpleName", - "uco-identity:familyName": "Smith" - } - }, - { - "@id": "kb:officer-uuid-3", - "@type": "uco-identity:Identity", - "uco-core:facets": { - "@type": "uco-identity:SimpleName", - "uco-identity:familyName": "Walker" - } - }, - { - "@id": "kb:provenance-record-uuid-1", - "@type": "case-investigation:ProvenanceRecord", - "drafting:exhibitTransferrer": { - "@id": "kb:officer-uuid-1" - }, - "drafting:exhibitRecipient": { - "@id": "kb:officer-uuid-2" - }, - "case-investigation:exhibitNumber": "EXH-20190101-7", - "uco-core:object": { - "@id": "kb:subject-device-uuid-1" - } - }, - { - "@id": "kb:provenance-record-uuid-2", - "@type": "case-investigation:ProvenanceRecord", - "case-investigation:exhibitNumber": "EXH-20190101-7-IntakeForm", - "uco-core:object": { - "@id": "kb:evidenceintake-form-uuid" - } - }, - { - "@id": "kb:provenance-record-uuid-3", - "@type": "case-investigation:ProvenanceRecord", - "drafting:exhibitTransferrer": { - "@id": "kb:officer-uuid-2" - }, - "drafting:exhibitRecipient": { - "@id": "kb:officer-uuid-3" - }, - "case-investigation:exhibitNumber": "EXH-20190101-7", - "uco-core:object": { - "@id": "kb:subject-device-uuid-1" - } - }, - { - "@id": "kb:provenance-record-uuid-4", - "@type": "case-investigation:ProvenanceRecord", - "case-investigation:exhibitNumber": "EXH-20190101-7-SealedPhotos", - "uco-core:object": [ - { - "@id": "kb:subject-device-photograph-uuid-1" - }, - { - "@id": "kb:subject-device-photograph-uuid-2" - }, - { - "@id": "kb:subject-device-photograph-uuid-3" - } - ] - }, - { - "@id": "kb:provenance-record-uuid-5", - "@type": "case-investigation:ProvenanceRecord", - "case-investigation:exhibitNumber": "EXH-20190101-7-UnsealedPhotos", - "uco-core:object": [ - { - "@id": "kb:subject-device-photograph-uuid-4" - }, - { - "@id": "kb:subject-device-photograph-uuid-5" - }, - { - "@id": "kb:subject-device-photograph-uuid-6" - } - ] - }, - { - "@id": "kb:provenance-record-uuid-6", - "@type": "case-investigation:ProvenanceRecord", - "case-investigation:exhibitNumber": "EXH-20190101-7-KioskReport", - "uco-core:object": { - "@id": "kb:extracted-file-uuid-1", - "@id": "kb:file-uuid-2" - } - }, - { - "@id": "kb:provenance-record-uuid-7", - "@type": "case-investigation:ProvenanceRecord", - "case-investigation:exhibitNumber": "EXH-20190101-7-KioskReportDVD", - "uco-core:object": { - "@id": "kb:dvd-uuid-1" - } - }, - { - "@id": "kb:provenance-record-uuid-8", - "@type": "case-investigation:ProvenanceRecord", - "drafting:exhibitTransferrer": { - "@id": "kb:officer-uuid-3" - }, - "drafting:exhibitRecipient": { - "@id": "kb:officer-uuid-1" - }, - "case-investigation:exhibitNumber": "EXH-20190101-7", - "uco-core:object": { - "@id": "kb:subject-device-uuid-1" - } - }, - { - "@id": "kb:subject-device-photograph-uuid-1", - "@type": "uco-observable:CyberItem", - "uco-core:facets": [ - { - "@type": "uco-observable:ContentData", - "uco-observable:mimeType": "image/jpeg", - "uco-observable:sizeInBytes": { - "@type": "xsd:long", - "@value": 4929041 - }, - "uco-observable:hash": [ - { - "@type": "uco-types:Hash", - "uco-types:hashMethod": { - "@type": "uco-vocabulary:HashNameVocab", - "@value": "SHA256" - }, - "uco-types:hashValue": { - "@type": "xsd:hexBinary", - "@value": "6ba5b138057cca4e737a86083cf28426093f218efbef64967863a6c83138fe89" - } - } - ] - }, - { - "@type": "uco-observable:EXIF", - "uco-observable:exifData": { - "@type": "uco-types:ControlledDictionary", - "uco-types:entry": [ - { - "@type": "uco-types:ControlledDictionaryEntry", - "uco-types:key": "DateTimeDigitized", - "uco-types:value": "2019-01-01 14:14:07" - }, - { - "@type": "uco-types:ControlledDictionaryEntry", - "uco-types:key": "Image Height", - "uco-types:value": "4000" - }, - { - "@type": "uco-types:ControlledDictionaryEntry", - "uco-types:key": "Image Width", - "uco-types:value": "6000" - }, - { - "@type": "uco-types:ControlledDictionaryEntry", - "uco-types:key": "Make", - "uco-types:value": "Canon" - }, - { - "@type": "uco-types:ControlledDictionaryEntry", - "uco-types:key": "Model", - "uco-types:value": "PowerShot SX540" - }, - { - "@type": "uco-types:ControlledDictionaryEntry", - "uco-types:key": "Orientation", - "uco-types:value": "Horizontal (normal)" - } - ] - } - }, - { - "@type": "uco-observable:File", - "uco-observable:extension": "jpg", - "uco-observable:fileName": "IMG_4829.jpg", - "uco-observable:modifiedTime": { - "@type": "xsd:dateTime", - "@value": "2019-01-01T14:14:07+00:00" - }, - "uco-observable:sizeInBytes": { - "@type": "xsd:long", - "@value": 4929041 - } - }, - { - "@type": "uco-observable:RasterPicture", - "uco-observable:camera": { - "@id": "kb:camera-uuid-1" - }, - "uco-observable:pictureType": "jpg", - "uco-observable:pictureHeight": 6000, - "uco-observable:pictureWidth": 4000 - } - ] - }, - { - "@id": "kb:subject-device-photograph-uuid-2", - "@type": "uco-observable:CyberItem", - "uco-core:facets": [ - { - "@type": "uco-observable:ContentData", - "uco-observable:mimeType": "image/jpeg", - "uco-observable:sizeInBytes": { - "@type": "xsd:long", - "@value": 4491816 - }, - "uco-observable:hash": [ - { - "@type": "uco-types:Hash", - "uco-types:hashMethod": { - "@type": "uco-vocabulary:HashNameVocab", - "@value": "SHA256" - }, - "uco-types:hashValue": { - "@type": "xsd:hexBinary", - "@value": "cadc54f42a9d01ecb5ecdc3a9a4824c73301d6ce9857eaa73fc28317ccd5d40f" - } - } - ] - }, - { - "@type": "uco-observable:EXIF", - "uco-observable:exifData": { - "@type": "uco-types:ControlledDictionary", - "uco-types:entry": [ - { - "@type": "uco-types:ControlledDictionaryEntry", - "uco-types:key": "DateTimeDigitized", - "uco-types:value": "2019-01-01 14:14:30" - }, - { - "@type": "uco-types:ControlledDictionaryEntry", - "uco-types:key": "Image Height", - "uco-types:value": "4000" - }, - { - "@type": "uco-types:ControlledDictionaryEntry", - "uco-types:key": "Image Width", - "uco-types:value": "6000" - }, - { - "@type": "uco-types:ControlledDictionaryEntry", - "uco-types:key": "Make", - "uco-types:value": "Canon" - }, - { - "@type": "uco-types:ControlledDictionaryEntry", - "uco-types:key": "Model", - "uco-types:value": "PowerShot SX540" - }, - { - "@type": "uco-types:ControlledDictionaryEntry", - "uco-types:key": "Orientation", - "uco-types:value": "Horizontal (normal)" - } - ] - } - }, - { - "@type": "uco-observable:File", - "uco-observable:extension": "jpg", - "uco-observable:fileName": "IMG_4830.jpg", - "uco-observable:modifiedTime": { - "@type": "xsd:dateTime", - "@value": "2019-01-01T14:14:30+00:00" - }, - "uco-observable:sizeInBytes": { - "@type": "xsd:long", - "@value": 4491816 - } - }, - { - "@type": "uco-observable:RasterPicture", - "uco-observable:camera": { - "@id": "kb:camera-uuid-1" - }, - "uco-observable:pictureType": "jpg", - "uco-observable:pictureHeight": 6000, - "uco-observable:pictureWidth": 4000 - } - ] - }, - { - "@id": "kb:subject-device-photograph-uuid-3", - "@type": "uco-observable:CyberItem", - "uco-core:facets": [ - { - "@type": "uco-observable:ContentData", - "uco-observable:mimeType": "image/jpeg", - "uco-observable:sizeInBytes": { - "@type": "xsd:long", - "@value": 3236101 - }, - "uco-observable:hash": [ - { - "@type": "uco-types:Hash", - "uco-types:hashMethod": { - "@type": "uco-vocabulary:HashNameVocab", - "@value": "SHA256" - }, - "uco-types:hashValue": { - "@type": "xsd:hexBinary", - "@value": "ee3657ad73c09098312e71a31ca7ac468c1fb1b998b5d6647ad471dcc89c4141" - } - } - ] - }, - { - "@type": "uco-observable:EXIF", - "uco-observable:exifData": { - "@type": "uco-types:ControlledDictionary", - "uco-types:entry": [ - { - "@type": "uco-types:ControlledDictionaryEntry", - "uco-types:key": "DateTimeDigitized", - "uco-types:value": "2019-01-01 14:15:00" - }, - { - "@type": "uco-types:ControlledDictionaryEntry", - "uco-types:key": "Image Height", - "uco-types:value": "4000" - }, - { - "@type": "uco-types:ControlledDictionaryEntry", - "uco-types:key": "Image Width", - "uco-types:value": "6000" - }, - { - "@type": "uco-types:ControlledDictionaryEntry", - "uco-types:key": "Make", - "uco-types:value": "Canon" - }, - { - "@type": "uco-types:ControlledDictionaryEntry", - "uco-types:key": "Model", - "uco-types:value": "PowerShot SX540" - }, - { - "@type": "uco-types:ControlledDictionaryEntry", - "uco-types:key": "Orientation", - "uco-types:value": "Horizontal (normal)" - } - ] - } - }, - { - "@type": "uco-observable:File", - "uco-observable:extension": "jpg", - "uco-observable:fileName": "IMG_4831.jpg", - "uco-observable:modifiedTime": { - "@type": "xsd:dateTime", - "@value": "2019-01-01T14:15:00+00:00" - }, - "uco-observable:sizeInBytes": { - "@type": "xsd:long", - "@value": 3236101 - } - }, - { - "@type": "uco-observable:RasterPicture", - "uco-observable:camera": { - "@id": "kb:camera-uuid-1" - }, - "uco-observable:pictureType": "jpg", - "uco-observable:pictureHeight": 6000, - "uco-observable:pictureWidth": 4000 - } - ] - }, - { - "@id": "kb:subject-device-photograph-uuid-4", - "@type": "uco-observable:CyberItem", - "uco-core:facets": [ - { - "@type": "uco-observable:ContentData", - "uco-observable:mimeType": "image/jpeg", - "uco-observable:sizeInBytes": { - "@type": "xsd:long", - "@value": 3777924 - }, - "uco-observable:hash": [ - { - "@type": "uco-types:Hash", - "uco-types:hashMethod": { - "@type": "uco-vocabulary:HashNameVocab", - "@value": "SHA256" - }, - "uco-types:hashValue": { - "@type": "xsd:hexBinary", - "@value": "132bfadcc46addedcafcd84653f1a56007eba2f27bfcb15824536cda65a49c9a" - } - } - ] - }, - { - "@type": "uco-observable:EXIF", - "uco-observable:exifData": { - "@type": "uco-types:ControlledDictionary", - "uco-types:entry": [ - { - "@type": "uco-types:ControlledDictionaryEntry", - "uco-types:key": "DateTimeDigitized", - "uco-types:value": "2019-01-01 14:20:07" - }, - { - "@type": "uco-types:ControlledDictionaryEntry", - "uco-types:key": "Image Height", - "uco-types:value": "4000" - }, - { - "@type": "uco-types:ControlledDictionaryEntry", - "uco-types:key": "Image Width", - "uco-types:value": "6000" - }, - { - "@type": "uco-types:ControlledDictionaryEntry", - "uco-types:key": "Make", - "uco-types:value": "Canon" - }, - { - "@type": "uco-types:ControlledDictionaryEntry", - "uco-types:key": "Model", - "uco-types:value": "PowerShot SX540" - }, - { - "@type": "uco-types:ControlledDictionaryEntry", - "uco-types:key": "Orientation", - "uco-types:value": "Horizontal (normal)" - } - ] - } - }, - { - "@type": "uco-observable:File", - "uco-observable:extension": "jpg", - "uco-observable:fileName": "IMG_4832.jpg", - "uco-observable:modifiedTime": { - "@type": "xsd:dateTime", - "@value": "2019-01-01T14:20:07+00:00" - }, - "uco-observable:sizeInBytes": { - "@type": "xsd:long", - "@value": 3777924 - } - }, - { - "@type": "uco-observable:RasterPicture", - "uco-observable:camera": { - "@id": "kb:camera-uuid-1" - }, - "uco-observable:pictureType": "jpg", - "uco-observable:pictureHeight": 6000, - "uco-observable:pictureWidth": 4000 - } - ] - }, - { - "@id": "kb:subject-device-photograph-uuid-5", - "@type": "uco-observable:CyberItem", - "uco-core:facets": [ - { - "@type": "uco-observable:ContentData", - "uco-observable:mimeType": "image/jpeg", - "uco-observable:sizeInBytes": { - "@type": "xsd:long", - "@value": 5010291 - }, - "uco-observable:hash": [ - { - "@type": "uco-types:Hash", - "uco-types:hashMethod": { - "@type": "uco-vocabulary:HashNameVocab", - "@value": "SHA256" - }, - "uco-types:hashValue": { - "@type": "xsd:hexBinary", - "@value": "1929ec6c6186f43860da7c77c0c65d1b8543a5543572261a1b71084e7bf80a0e" - } - } - ] - }, - { - "@type": "uco-observable:EXIF", - "uco-observable:exifData": { - "@type": "uco-types:ControlledDictionary", - "uco-types:entry": [ - { - "@type": "uco-types:ControlledDictionaryEntry", - "uco-types:key": "DateTimeDigitized", - "uco-types:value": "2019-01-01 14:20:32" - }, - { - "@type": "uco-types:ControlledDictionaryEntry", - "uco-types:key": "Image Height", - "uco-types:value": "4000" - }, - { - "@type": "uco-types:ControlledDictionaryEntry", - "uco-types:key": "Image Width", - "uco-types:value": "6000" - }, - { - "@type": "uco-types:ControlledDictionaryEntry", - "uco-types:key": "Make", - "uco-types:value": "Canon" - }, - { - "@type": "uco-types:ControlledDictionaryEntry", - "uco-types:key": "Model", - "uco-types:value": "PowerShot SX540" - }, - { - "@type": "uco-types:ControlledDictionaryEntry", - "uco-types:key": "Orientation", - "uco-types:value": "Horizontal (normal)" - } - ] - } - }, - { - "@type": "uco-observable:File", - "uco-observable:extension": "jpg", - "uco-observable:fileName": "IMG_4833.jpg", - "uco-observable:modifiedTime": { - "@type": "xsd:dateTime", - "@value": "2019-01-01T14:20:32+00:00" - }, - "uco-observable:sizeInBytes": { - "@type": "xsd:long", - "@value": 5010291 - } - }, - { - "@type": "uco-observable:RasterPicture", - "uco-observable:camera": { - "@id": "kb:camera-uuid-1" - }, - "uco-observable:pictureType": "jpg", - "uco-observable:pictureHeight": 6000, - "uco-observable:pictureWidth": 4000 - } - ] - }, - { - "@id": "kb:subject-device-photograph-uuid-6", - "@type": "uco-observable:CyberItem", - "uco-core:facets": [ - { - "@type": "uco-observable:ContentData", - "uco-observable:mimeType": "image/jpeg", - "uco-observable:sizeInBytes": { - "@type": "xsd:long", - "@value": 4565505 - }, - "uco-observable:hash": [ - { - "@type": "uco-types:Hash", - "uco-types:hashMethod": { - "@type": "uco-vocabulary:HashNameVocab", - "@value": "SHA256" - }, - "uco-types:hashValue": { - "@type": "xsd:hexBinary", - "@value": "fc0819ed4dcb2af9c85a041a0da11ea6a146dec0b108c09f5e0d41e8ea3bb041" - } - } - ] - }, - { - "@type": "uco-observable:EXIF", - "uco-observable:exifData": { - "@type": "uco-types:ControlledDictionary", - "uco-types:entry": [ - { - "@type": "uco-types:ControlledDictionaryEntry", - "uco-types:key": "DateTimeDigitized", - "uco-types:value": "2019-01-01 14:21:00" - }, - { - "@type": "uco-types:ControlledDictionaryEntry", - "uco-types:key": "Image Height", - "uco-types:value": "4000" - }, - { - "@type": "uco-types:ControlledDictionaryEntry", - "uco-types:key": "Image Width", - "uco-types:value": "6000" - }, - { - "@type": "uco-types:ControlledDictionaryEntry", - "uco-types:key": "Make", - "uco-types:value": "Canon" - }, - { - "@type": "uco-types:ControlledDictionaryEntry", - "uco-types:key": "Model", - "uco-types:value": "PowerShot SX540" - }, - { - "@type": "uco-types:ControlledDictionaryEntry", - "uco-types:key": "Orientation", - "uco-types:value": "Horizontal (normal)" - } - ] - } - }, - { - "@type": "uco-observable:File", - "uco-observable:extension": "jpg", - "uco-observable:fileName": "IMG_4834.jpg", - "uco-observable:modifiedTime": { - "@type": "xsd:dateTime", - "@value": "2019-01-01T14:21:00+00:00" - }, - "uco-observable:sizeInBytes": { - "@type": "xsd:long", - "@value": 4565505 - } - }, - { - "@type": "uco-observable:RasterPicture", - "uco-observable:camera": { - "@id": "kb:camera-uuid-1" - }, - "uco-observable:pictureType": "jpg", - "uco-observable:pictureHeight": 6000, - "uco-observable:pictureWidth": 4000 - } - ] - }, - { - "@id": "kb:extracted-file-uuid-1", - "@type": "uco-observable:CyberItem", - "uco-core:facets": [ - { - "@type": "uco-observable:ContentData", - "uco-observable:mimeType": "image/jpeg", - "uco-observable:sizeInBytes": { - "@type": "xsd:long", - "@value": 2964571 - }, - "uco-observable:hash": [ - { - "@type": "uco-types:Hash", - "uco-types:hashMethod": { - "@type": "uco-vocabulary:HashNameVocab", - "@value": "SHA256" - }, - "uco-types:hashValue": { - "@type": "xsd:hexBinary", - "@value": "a49f0716e610bd0f77543b1e7ca7613e9b31bf32509e854c7ba65b79be502a18" - } - } - ] - }, - { - "@type": "uco-observable:EXIF", - "uco-observable:exifData": { - "@type": "uco-types:ControlledDictionary", - "uco-types:entry": [ - { - "@type": "uco-types:ControlledDictionaryEntry", - "uco-types:key": "DateTimeDigitized", - "uco-types:value": "2018-12-15 12:11:54" - }, - { - "@type": "uco-types:ControlledDictionaryEntry", - "uco-types:key": "Image Height", - "uco-types:value": "2448" - }, - { - "@type": "uco-types:ControlledDictionaryEntry", - "uco-types:key": "Image Width", - "uco-types:value": "3264" - }, - { - "@type": "uco-types:ControlledDictionaryEntry", - "uco-types:key": "Make", - "uco-types:value": "Apple" - }, - { - "@type": "uco-types:ControlledDictionaryEntry", - "uco-types:key": "Model", - "uco-types:value": "iPhone 4S" - } - ] - } - }, - { - "@type": "uco-observable:File", - "uco-observable:extension": "jpg", - "uco-observable:fileName": "IMG_1863.jpg", - "uco-observable:modifiedTime": { - "@type": "xsd:dateTime", - "@value": "2018-12-15T12:11:54+00:00" - }, - "uco-observable:sizeInBytes": { - "@type": "xsd:long", - "@value": 2964571 - } - }, - { - "@type": "uco-observable:RasterPicture", - "uco-observable:pictureType": "jpg", - "uco-observable:pictureHeight": 3264, - "uco-observable:pictureWidth": 2448 - } - ] - }, - { - "@id": "kb:subject-device-uuid-1", - "@type": "uco-observable:CyberItem", - "uco-core:facets": [ - { - "@type": "uco-observable:Device" - } - ] - } - ] -} diff --git a/data/samples-0.5/Oresteia.json b/data/samples-0.5/Oresteia.json deleted file mode 100644 index ef51648..0000000 --- a/data/samples-0.5/Oresteia.json +++ /dev/null @@ -1,1212 +0,0 @@ -{ - "@context": { - "@vocab": "http://example.org/local#", - "kb": "http://example.org/kb#", - "case-investigation": "https://caseontology.org/ontology/case/investigation#", - "draft": "http://example.org/draft#", - "rdf": "http://www.w3.org/1999/02/22-rdf-syntax-ns#", - "rdfs": "http://www.w3.org/2000/01/rdf-schema#", - "uco-action": "https://unifiedcyberontology.org/ontology/uco/action#", - "uco-core": "https://unifiedcyberontology.org/ontology/uco/core#", - "uco-identity": "https://unifiedcyberontology.org/ontology/uco/identity#", - "uco-location": "https://unifiedcyberontology.org/ontology/uco/location#", - "uco-observable": "https://unifiedcyberontology.org/ontology/uco/observable#", - "uco-role": "https://unifiedcyberontology.org/ontology/uco/role#", - "uco-tool": "https://unifiedcyberontology.org/ontology/uco/tool#", - "uco-types": "https://unifiedcyberontology.org/ontology/uco/types#", - "case-vocabulary": "https://caseontology.org/ontology/case/vocabulary#", - "uco-vocabulary": "https://unifiedcyberontology.org/ontology/uco/vocabulary#", - "xsd": "http://www.w3.org/2001/XMLSchema#" - }, - "@id": "kb:bundle-3b13e958a-d975-41aa-b1bb-029d2b6707cd", - "@type": "uco-core:Bundle", - "rdfs:comment": [ - "TODO: uco-core:description has a maxCardinality of one. Something will need to be tweaked about this description text that benefits from being multiple lines.", - "TODO: The long list of contained objects was previously related with a draft property 'content', which is not defined in UCO. Is that name desired?" - ], - "uco-core:name": "Greek Case 13", - "uco-core:description": [ - "This illustrative scenario imagines The Oresteia in the age mobile devices for the purpose of demonstrating use of CASE to represent digital investigations into multiple related crimes.", - "To reduce repetitive examples in this illustrative scenario, not all Identity objects are explicitly represented here. Instead, each object that is referenced in this scenario uses the associated person's name in the simplified UUID.", - "Thyestes is the victim in Crime A, and the offender in Crime B", - "Clock on Clytemnestra's device is one day and one hour slow (offet -25 hours)", - "There will be an action for each successful parsing of a file and file objects for each collected file." - ], - "uco-core:object": [ - { - "@id": "kb:investigation-4586742a-710a-454f-bcb8-b60e230ec1b2", - "@type": "case-investigation:Investigation", - "uco-core:name": "Crime A", - "case-investigation:focus": "Murder", - "uco-core:description": "In Mycenae, Atreus killed two sons of Thyestes, cooked them (except for their hands and heads), fed them to Thyestes, and then taunted Thyestes with his murdered sons' hands and heads.", - "uco-core:object": [ - "kb:thyestes-uuid", - "kb:victim1-uuid", - "kb:role-relationship1-uuid" - ] - }, - { - "@id": "kb:investigation-b05226da-eaef-4bc5-a139-ca12c94dbdfd", - "@type": "case-investigation:Investigation", - "uco-core:name": "Crime B", - "case-investigation:focus": "Rape", - "uco-core:description": "In Mycenae, Thyestes raped his daughter Pelopia to have a son (Aegisthus)", - "uco-core:object": [ - "kb:thyestes-uuid", - "kb:offender1-uuid", - "kb:role-relationship2-uuid", - "kb:cctv-recording-uuid", - "kb:provenance-record5-uuid" - ] - }, - { - "@id": "kb:investigation-ac9fd560-261e-4cd6-af64-8b83d100b9a8", - "@type": "case-investigation:Investigation", - "uco-core:name": "Crime C", - "case-investigation:focus": "Murder", - "uco-core:description": "In Mycenae, Aegisthus killed Atreus (Agamemnon's father)", - "uco-core:object": [] - }, - { - "@id": "kb:investigation-2545442b-321c-754d-bcb8-c40d321ce2c2", - "@type": "case-investigation:Investigation", - "uco-core:name": "Crime D", - "case-investigation:focus": "Murder", - "uco-core:description": "In Aulis, Agamemnon killed his daughter Iphigenia as a sacrifice to the gods", - "uco-core:object": [] - }, - { - "@id": "kb:investigation-952d677d-6b62-4e53-9bac-1b113d268ac5", - "@type": "case-investigation:Investigation", - "uco-core:name": "Crime E", - "case-investigation:focus": "Murder", - "uco-core:description": "In the Palace of Argos, Agamemnon and Cassandra were killed by Clytemnestra (accomplice Aegisthus)", - "uco-core:object": [ - "kb:argos-palace-uuid", - "kb:aeschylus-uuid", - "kb:investigator1-uuid", - "kb:role-relationship51-uuid", - "kb:euripides-uuid", - "kb:investigator2-uuid", - "kb:role-relationship52-uuid", - "kb:cassandra-uuid", - "kb:victim5-uuid", - "kb:role-relationship5-uuid", - "kb:associated-device1-uuid", - "kb:cassandra-device-uuid", - "kb:cassandra-mobileaccount-uuid", - "kb:device-location-relationship1", - "kb:thyestes-uuid", - "kb:victim1-uuid", - "kb:role-relationship1-uuid", - "kb:offender1-uuid", - "kb:role-relationship2-uuid", - "kb:electra-uuid", - "kb:associated-emailaccount1-uuid", - "kb:clytemnestra-device-uuid", - "kb:clytemnestra-mobileaccount-uuid", - "kb:investigative-action1-uuid", - "kb:annotation1-uuid", - "kb:investigative-action10-uuid", - "kb:provenance-record1-uuid", - "kb:provenance-record2-uuid", - "kb:investigative-action2-uuid", - "kb:annotation2-uuid", - "kb:provenance-record3-uuid", - "kb:tool1-uuid", - "kb:provenance-record4-uuid", - "kb:trace-relationship3-uuid", - "kb:cassandra-image-partition6-uuid", - "kb:trace-relationship4-uuid", - "kb:tool2-uuid", - "kb:tool3-uuid", - "kb:investigative-action4-uuid", - "kb:investigative-action5-uuid", - "kb:provenance-record5-uuid", - "kb:sms-message1-uuid", - "kb:sms-message2-uuid", - "kb:argive-elder1-phoneaccnt-uuid", - "kb:argive-elder2-phoneaccnt-uuid", - "kb:argive-elder3-phoneaccnt-uuid", - "kb:electra-orestes-email-uuid", - "kb:annotation3-uuid", - "kb:orestes-facebookmsg-uuid", - "kb:attach_relationship1" - ], - "uco-core:hasFacet": [ - { - "@type": "case-investigation:Authorization", - "case-investigation:authorizationIdentifier": "Warrant12345", - "case-investigation:authorizationType": "warrant" - } - ] - }, - { - "@id": "kb:investigation-5aa33dc6-7a39-4731-a754-62a9c41e5220", - "@type": "case-investigation:Investigation", - "uco-core:name": "Crime F", - "case-investigation:focus": "Murder", - "uco-core:description": "In the Palace of Argos, Clytemnestra and Aegisthus were killed by Orestes (accomplice Electra)", - "uco-core:object": [ - "kb:electra-uuid", - "kb:argos-palace-uuid", - "kb:electra-orestes-email-uuid", - "kb:orestes-facebookmsg-uuid" - ] - }, - { - "@id": "kb:argos-palace-uuid", - "@type": "uco-location:Location", - "uco-core:hasFacet": [ - { - "@type": "uco-location:SimpleAddress", - "uco-location:locality": "Argos", - "uco-location:region": "Greece", - "uco-location:postalCode": "98052", - "uco-location:street": "Palace Blvd" - }, - { - "@type": "uco-location:LatLongCoordinates", - "uco-location:latitude": 48.860346, - "uco-location:longitude": 2.331199 - } - ] - }, - { - "@id": "kb:aeschylus-uuid", - "@type": "uco-identity:Identity", - "uco-core:createdBy": "kb:eoghan-uuid", - "uco-core:createdTime": { - "@type": "xsd:dateTime", - "@value": "2017-06-25T12:12:12.12Z" - }, - "uco-core:hasFacet": [ - { - "@type": "uco-identity:SimpleName", - "uco-identity:givenName": "Aeschylus", - "uco-identity:familyName": "Bard" - }, - { - "@type": "uco-identity:BirthInformation", - "uco-identity:birthdate": { - "@type": "xsd:dateTime", - "@value": "1954-03-07T15:34:24.02Z" - } - } - ] - }, - { - "@id": "kb:investigator1-uuid", - "@type": "uco-role:Role", - "uco-core:createdBy": "kb:eoghan-uuid", - "uco-core:createdTime": { - "@type": "xsd:dateTime", - "@value": "2017-06-25T12:12:12.12Z" - }, - "uco-core:name": "Investigator" - }, - { - "@id": "kb:role-relationship51-uuid", - "@type": "uco-core:Relationship", - "uco-core:createdBy": "kb:eoghan-uuid", - "uco-core:createdTime": { - "@type": "xsd:dateTime", - "@value": "2017-06-25T12:12:12.12Z" - }, - "uco-core:source": "kb:aeschylus-uuid", - "uco-core:target": [ - "kb:investigator1-uuid" - ], - "rdfs:comment": "TODO: 'Has_Role' is not in uco-observable:ObservableObjectRelationshipEnum.", - "uco-core:kindOfRelationship": "Has_Role", - "uco-core:isDirectional": true - }, - { - "@id": "kb:euripides-uuid", - "@type": "uco-identity:Identity", - "uco-core:createdBy": "kb:eoghan-uuid", - "uco-core:createdTime": { - "@type": "xsd:dateTime", - "@value": "2017-06-25T12:12:12.12Z" - }, - "uco-core:hasFacet": [ - { - "@type": "uco-identity:SimpleName", - "uco-identity:givenName": "Euripides", - "uco-identity:familyName": "Forte" - }, - { - "@type": "uco-identity:BirthInformation", - "uco-identity:birthdate": { - "@type": "xsd:dateTime", - "@value": "1956-04-08T16:35:23.35Z" - } - } - ] - }, - { - "@id": "kb:investigator2-uuid", - "@type": "uco-role:Role", - "uco-core:createdBy": "kb:eoghan-uuid", - "uco-core:createdTime": { - "@type": "xsd:dateTime", - "@value": "2017-06-25T12:12:12.12Z" - }, - "uco-core:name": "Investigator" - }, - { - "@id": "kb:role-relationship52-uuid", - "@type": "uco-core:Relationship", - "uco-core:createdBy": "kb:eoghan-uuid", - "uco-core:createdTime": { - "@type": "xsd:dateTime", - "@value": "2017-06-25T12:12:12.12Z" - }, - "uco-core:source": "kb:euripides-uuid", - "uco-core:target": [ - "kb:investigator2-uuid" - ], - "uco-core:kindOfRelationship": "Has_Role", - "uco-core:isDirectional": true - }, - { - "@id": "kb:cassandra-uuid", - "@type": "uco-identity:Identity", - "uco-core:hasFacet": [ - { - "@type": "uco-identity:SimpleName", - "uco-identity:givenName": "Cassandra", - "uco-identity:familyName": "Troy" - }, - { - "@type": "uco-identity:BirthInformation", - "uco-identity:birthdate": { - "@type": "xsd:dateTime", - "@value": "1968-09-25T17:59:43.25Z" - } - } - ] - }, - { - "@id": "kb:victim5-uuid", - "@type": "uco-role:Role", - "uco-core:name": "Victim" - }, - { - "@id": "kb:role-relationship5-uuid", - "@type": "uco-core:Relationship", - "uco-core:source": "kb:cassandra-uuid", - "uco-core:target": [ - "kb:victim5-uuid" - ], - "uco-core:kindOfRelationship": "Has_Role", - "uco-core:isDirectional": true - }, - { - "@id": "kb:associated-device1-uuid", - "@type": "uco-core:Relationship", - "uco-core:source": "kb:victim5-uuid", - "uco-core:target": [ - "kb:cassandra-device-uuid" - ], - "rdfs:comment": "TODO: 'Has_Device' is not in uco-observable:ObservableObjectRelationshipEnum.", - "uco-core:kindOfRelationship": "Has_Device", - "uco-core:isDirectional": true - }, - { - "@id": "kb:cassandra-device-uuid", - "@type": "uco-observable:ObservableObject", - "uco-core:hasFacet": [ - { - "@type": "uco-observable:DeviceFacet", - "uco-observable:manufacturer": "Samsung", - "uco-observable:model": "SM-G925F Galaxy S6 Edge", - "uco-observable:serialNumber": "FDG344657" - }, - { - "@type": "uco-observable:MobileDeviceFacet", - "rdfs:comment": [ - "TODO: Should uco-observable:clockSetting be a datetime instead of a string?", - "TODO: An earlier version of Oresteia had a timezoneSetting property. This can apparently now be either uco-observable property 'timezoneDST' or 'timezoneStandard', both a xsd:string type. Is there an option, such as drawing data from the IANA time zones database, to simplify this?" - ], - "uco-observable:keypadUnlockCode": "1234", - "uco-observable:IMEI": "359305065690067", - "uco-observable:clockSetting": "2017-06-22T07:36:24.35Z", - "uco-observable:storageCapacityInBytes": { - "@type": "xsd:long", - "@value": 11000000000 - } - }, - { - "@type": "uco-observable:MobileAccountFacet", - "uco-observable:MSISDN": "1239275339" - } - ] - }, - { - "@id": "kb:cassandra-mobileaccount-uuid", - "@type": "uco-observable:ObservableObject", - "uco-core:hasFacet": [ - { - "@type": "uco-observable:AccountFacet", - "uco-observable:accountType": "PhoneAccount", - "uco-observable:isActive": true - }, - { - "@type": "uco-observable:MobileAccountFacet", - "uco-observable:MSISDN": "1239275339" - } - ] - }, - { - "@id": "kb:device-account-relationship1", - "@type": "uco-core:Relationship", - "uco-core:source": "kb:cassandra-device-uuid", - "uco-core:target": [ - "kb:cassandra-mobileaccount-uuid" - ], - "rdfs:comment": "TODO: 'Has_Account' is not in uco-observable:ObservableObjectRelationshipEnum.", - "uco-core:kindOfRelationship": "Has_Account", - "uco-core:startTime": { - "@type": "xsd:dateTime", - "@value": "2017-05-12T15:32:31.09Z" - }, - "uco-core:endTime": { - "@type": "xsd:dateTime", - "@value": "2017-06-25T15:59:43.00Z" - }, - "uco-core:isDirectional": true, - "uco-core:hasFacet": [ - { - "@type": "uco-core:Confidence", - "rdfs:comment": "TODO This no longer matches the type prescription in UCO.", - "uco-core:confidence": "Probably True" - } - ] - }, - { - "@id": "kb:device-location-relationship1", - "@type": "uco-core:Relationship", - "uco-core:source": "kb:cassandra-device-uuid", - "uco-core:target": [ - "kb:argos-palace-uuid" - ], - "rdfs:comment": "TODO: 'Located_At' is not in uco-observable:ObservableObjectRelationshipEnum.", - "uco-core:kindOfRelationship": "Located_At", - "uco-core:startTime": { - "@type": "xsd:dateTime", - "@value": "2017-06-19T13:59:43.25Z" - }, - "uco-core:endTime": { - "@type": "xsd:dateTime", - "@value": "2017-06-22T15:59:43.25Z" - }, - "uco-core:isDirectional": true, - "uco-core:hasFacet": [ - { - "@type": "uco-core:Confidence", - "rdfs:comment": "TODO This no longer matches the type prescription in UCO.", - "uco-core:confidence": "Probably True" - } - ] - }, - { - "@id": "kb:thyestes-uuid", - "@type": "uco-identity:Identity", - "uco-core:hasFacet": [ - { - "@type": "uco-identity:SimpleName", - "uco-identity:givenName": "Thyestes", - "uco-identity:familyName": "Mycenae" - }, - { - "@type": "uco-identity:BirthInformation", - "uco-identity:birthdate": { - "@type": "xsd:dateTime", - "@value": "1964-10-03T14:39:23.15Z" - } - } - ] - }, - { - "@id": "kb:victim1-uuid", - "@type": "uco-role:Role", - "uco-core:name": "Victim" - }, - { - "@id": "kb:role-relationship1-uuid", - "@type": "uco-core:Relationship", - "uco-core:source": "kb:thyestes-uuid", - "uco-core:target": [ - "kb:victim1-uuid" - ], - "uco-core:kindOfRelationship": "Has_Role", - "uco-core:isDirectional": true - }, - { - "@id": "kb:offender1-uuid", - "@type": "uco-role:Role", - "uco-core:name": "Offender" - }, - { - "@id": "kb:role-relationship2-uuid", - "@type": "uco-core:Relationship", - "uco-core:source": "kb:thyestes-uuid", - "uco-core:target": [ - "kb:offender1-uuid" - ], - "uco-core:kindOfRelationship": "Has_Role", - "uco-core:isDirectional": true - }, - { - "@id": "kb:electra-uuid", - "@type": "uco-identity:Identity", - "uco-core:hasFacet": [ - { - "@type": "uco-identity:SimpleName", - "uco-identity:givenName": "Electra", - "uco-identity:familyName": "Argos" - }, - { - "@type": "uco-identity:BirthInformation", - "uco-identity:birthdate": { - "@type": "xsd:dateTime", - "@value": "1998-03-02T14:23:42.23Z" - } - } - ] - }, - { - "@id": "kb:associated-emailaccount1-uuid", - "@type": "uco-core:Relationship", - "uco-core:source": "kb:electra-uuid", - "uco-core:target": [ - "kb:electra-emailaccount-uuid" - ], - "uco-core:kindOfRelationship": "Has_Account", - "uco-core:isDirectional": true - }, - { - "@id": "kb:clytemnestra-device-uuid", - "@type": "uco-observable:ObservableObject", - "uco-core:hasFacet": [ - { - "@type": "uco-observable:DeviceFacet", - "uco-observable:manufacturer": "Apple", - "uco-observable:deviceType": "iPhone", - "uco-observable:model": "MG552", - "uco-observable:serialNumber": "F18Q4LGRG5MD" - }, - { - "@type": "uco-observable:MobileDeviceFacet", - "rdfs:comment": [ - "TODO: Should clockSetting be a xsd:dateTime?", - "TODO: MSISDN here may be the wrong type. Why is a uuid indicated?", - "TODO: clockSetting as a time-point somewhat illustrates the scenario's specified skew of 25 hours, but might need a reference time-point." - ], - "uco-observable:keypadUnlockCode": "123789", - "uco-observable:IMEI": "359305065690067", - "uco-observable:MSISDN": "[clytemnestra-mobileaccount-uuid]", - "uco-observable:clockSetting": "2017-06-21T06:36:24.35Z", - "draft:localeLanguage": "en_GR", - "uco-observable:phoneActivationTime": { - "@type": "xsd:dateTime", - "@value": "2017-05-09T07:36:24.35Z" - }, - "uco-observable:storageCapacityInBytes": { - "@type": "xsd:long", - "@value": 11000000000 - } - }, - { - "@type": "draft:iPhoneDevice", - "draft:uniqueID": "B3858A69A29375E6C706226B3633A3A11EB2A774", - "draft:ownerName": "Clytemnestras iPhone" - }, - { - "@type": "uco-observable:OperatingSystemFacet", - "rdfs:comment": "TODO: uco-observable:version doesn't have OS in its domain. ( https://github.com/ucoProject/UCO/issues/144 )", - "uco-core:name": "iOS", - "uco-observable:manufacturer": "Apple", - "uco-observable:version": "10.3" - }, - { - "@type": "uco-observable:WifiAddressFacet", - "uco-observable:value": "d0:33:11:13:e7:a1" - }, - { - "@type": "uco-observable:BluetoothAddressFacet", - "rdfs:comment": "TODO: uco-observable:value only applies to IPv4 address. ( https://github.com/ucoProject/UCO/issues/145 )", - "uco-observable:value": "d0:33:11:13:e7:a2" - } - ] - }, - { - "@id": "kb:clytemnestra-mobileaccount-uuid", - "@type": "uco-observable:ObservableObject", - "uco-core:hasFacet": [ - { - "@type": "uco-observable:AccountFacet", - "uco-observable:accountType": "PhoneAccount", - "uco-observable:isActive": true - }, - { - "@type": "uco-observable:MobileAccountFacet", - "uco-observable:MSISDN": "1237471334" - } - ] - }, - { - "@id": "kb:investigative-action1-uuid", - "@type": "case-investigation:InvestigativeAction", - "uco-core:name": "preserved", - "uco-action:startTime": { - "@type": "xsd:dateTime", - "@value": "2017-06-21T22:36:24.35Z" - }, - "uco-core:hasFacet": [ - { - "@type": "uco-action:ActionReferences", - "uco-action:instrument": "kb:athens-warrant1-uuid", - "uco-action:location": "kb:argos-palace-uuid", - "uco-action:performer": "kb:investigator2-uuid", - "uco-action:object": [], - "uco-action:result": [ - "kb:provenance-record1-uuid", - "kb:cassandra-device-uuid" - ] - } - ] - }, - { - "@id": "kb:annotation1-uuid", - "@type": "uco-core:Annotation", - "uco-core:tag": [ - "forensic" - ], - "uco-core:description": "Forensic preservation of Cassandra mobile device.", - "uco-core:object": [ - "kb:investigative-action1-uuid" - ] - }, - { - "@id": "kb:investigative-action10-uuid", - "@type": "case-investigation:InvestigativeAction", - "uco-core:name": "transferred", - "uco-action:startTime": { - "@type": "xsd:dateTime", - "@value": "2017-06-22T08:01:23.14Z" - }, - "uco-core:hasFacet": [ - { - "@type": "uco-action:ActionReferences", - "uco-action:instrument": "kb:athens-warrant1-uuid", - "uco-action:location": "kb:athenspd-evidenceroom-uuid", - "uco-action:performer": "kb:investigator1-uuid", - "uco-action:object": [ - "kb:provenance-record1-uuid", - "kb:cassandra-device-uuid" - ], - "uco-action:result": [ - "kb:provenance-record2-uuid" - ] - } - ] - }, - { - "@id": "kb:provenance-record1-uuid", - "@type": "case-investigation:ProvenanceRecord", - "uco-core:description": "Mobile device used by murder victim Cassandra", - "case-investigation:exhibitNumber": "ArgosPD-20170622-001A", - "uco-core:object": [ - "kb:cassandra-device-uuid" - ] - }, - { - "@id": "kb:provenance-record2-uuid", - "@type": "case-investigation:ProvenanceRecord", - "uco-core:description": "Android smartphone seized by Argos PD", - "case-investigation:exhibitNumber": "AthensPD-2017220601", - "uco-core:object": [ - "cassandra-device-uuid" - ] - }, - { - "@id": "kb:investigative-action2-uuid", - "@type": "case-investigation:InvestigativeAction", - "uco-core:name": "extracted", - "uco-action:startTime": { - "@type": "xsd:dateTime", - "@value": "2017-06-22T08:12:19.32Z" - }, - "uco-action:endTime": { - "@type": "xsd:dateTime", - "@value": "2017-06-22T08:39:19.24Z" - }, - "uco-core:hasFacet": [ - { - "@type": "uco-action:ActionReferences", - "uco-action:location": "kb:argos-palace-uuid", - "uco-action:performer": "kb:investigator1-uuid", - "uco-action:instrument": "kb:tool1-uuid", - "uco-action:environment": "kb:forensic-computer1-uuid", - "uco-action:object": [ - "kb:provenance-record2-uuid", - "kb:cassandra-device-uuid" - ], - "uco-action:result": [ - "kb:provenance-record3-uuid", - "kb:cassandra-mobiledevice-forensicduplicate-uuid" - ] - }, - { - "@type": "MobileExtractor:ToolArguments", - "draft:aquisitionType": "Physical Extraction", - "draft:method": "Boot Loader" - } - ] - }, - { - "@id": "kb:annotation2-uuid", - "@type": "uco-core:Annotation", - "uco-core:tag": [ - "forensic" - ], - "uco-core:description": "Forensic extraction of data from Cassandra mobile device.", - "uco-core:object": [ - "kb:investigative-action2-uuid" - ] - }, - { - "@id": "kb:provenance-record3-uuid", - "@type": "case-investigation:ProvenanceRecord", - "uco-core:description": "Forensic duplicate of mobile device used by murder victim Cassandra", - "case-investigation:exhibitNumber": "AthensPD-2017220601-02", - "uco-core:object": [ - "kb:cassandra-mobiledevice-forensicduplicate-uuid" - ] - }, - { - "@id": "kb:cassandra-mobiledevice-forensicduplicate-uuid", - "@type": "uco-observable:ObservableObject", - "uco-core:hasFacet": [ - { - "@type": "uco-observable:FileFacet", - "uco-observable:createdTime": { - "@type": "xsd:dateTime", - "@value": "2017-06-22T08:12:19.32Z" - }, - "uco-observable:extension": "dd", - "uco-observable:fileName": "AthensPD-2017220601-01.dd", - "uco-observable:fileSystemType": "NTFS", - "uco-observable:filePath": "C:/evidence/AthensPD-2017220601-01.dd", - "uco-observable:isDirectory": false, - "uco-observable:sizeInBytes": { - "@type": "xsd:long", - "@value": 90080500 - } - }, - { - "@type": "uco-observable:ContentDataFacet", - "uco-observable:hash": [ - { - "@type": "uco-types:Hash", - "uco-types:hashMethod": { - "@type": "uco-vocabulary:HashNameVocab", - "@value": "SHA256" - }, - "uco-types:hashValue": { - "@type": "xsd:hexBinary", - "@value": "7ea081166336119da78ee4bbdbd06840b94efe28988a2bdb0bcf2387a481e283" - } - } - ], - "uco-observable:sizeInBytes": { - "@type": "xsd:long", - "@value": 9080500 - } - } - ] - }, - { - "@id": "kb:tool1-uuid", - "@type": "uco-tool:Tool", - "uco-core:name": "MobileExtractor", - "uco-tool:toolType": "Extraction", - "uco-tool:creator": "Zeus", - "uco-tool:version": "5.3" - }, - { - "@id": "kb:provenance-record4-uuid", - "@type": "case-investigation:ProvenanceRecord", - "uco-core:description": "SMS SQLite database on mobile device used by murder victim Cassandra", - "case-investigation:exhibitNumber": "AthensPD-2017220601-02-03", - "uco-core:object": [ - "kb:cassandra-mobiledevice-mmssms-uuid" - ] - }, - { - "@type": "uco-observable:ObservableObject", - "@id": "kb:cassandra-mobiledevice-mmssms-uuid", - "uco-core:hasFacet": [ - { - "@type": "uco-observable:FileFacet", - "uco-observable:createdTime": { - "@type": "xsd:dateTime", - "@value": "2017-06-22T08:12:19.32Z" - }, - "uco-observable:fileSystemType": "EXT3", - "uco-observable:extension": "db", - "uco-observable:fileName": "/data/data/com.android.providers.telephony/mmssms.db", - "uco-observable:isDirectory": false, - "uco-observable:sizeInBytes": { - "@type": "xsd:long", - "@value": 122925 - } - }, - { - "@type": "uco-observable:ContentDataFacet", - "uco-observable:sizeInBytes": { - "@type": "xsd:long", - "@value": 122925 - }, - "uco-observable:magicNumber": "U1FMaXRlIGZvcm1hdCAzAA==", - "uco-observable:hash": [ - { - "@type": "uco-types:Hash", - "uco-types:hashMethod": { - "@type": "uco-vocabulary:HashNameVocab", - "@value": "SHA256" - }, - "uco-types:hashValue": { - "@type": "xsd:hexBinary", - "@value": "a13225720074371d56a4f4d5117fbb4953c5b1d316b31f21edcb7ed8fdf66c6e" - } - } - ] - } - ] - }, - { - "@id": "kb:trace-relationship3-uuid", - "@type": "uco-observable:ObservableRelationship", - "uco-core:source": "kb:cassandra-mobiledevice-mmssms-uuid", - "uco-core:target": [ - "kb:cassandra-image-partition6-uuid" - ], - "rdfs:comment": "TODO: ObservableObjectRelationshipEnum does not seem to be tied to uco-core:ControlledVocabulary. ( https://github.com/ucoProject/UCO/issues/146 )", - "uco-core:kindOfRelationship": { - "@type": "uco-observable:ObservableObjectRelationshipEnum", - "@value": "Contained_Within" - }, - "uco-core:isDirectional": true, - "uco-core:hasFacet": [ - { - "@type": "uco-observable:PathRelationFacet", - "uco-observable:path": "/data/data/com.android.providers.telephony/mmssms.db" - } - ] - }, - { - "@id": "kb:cassandra-image-partition6-uuid", - "@type": "uco-observable:ObservableObject", - "uco-core:hasFacet": [ - { - "@type": "uco-observable:DiskPartitionFacet", - "rdfs:comment": [ - "TODO: partitionOffset should be in bytes. Nothing in this example specifies the sector size of the device's storage.", - "TODO: diskPartitionType in UCO 0.3.0 is supposed to describe the type of partition (per documenting rdfs:comment), not the type of the containing partition system. However, further clarification is needed on the range of this property - the numeric type? There does not appear to be a consistent dictionary labeling these numeric types, and tools frequently provide multiple guesses (e.g. TSK's mmls reports exfat and ntfs for one code)." - ], - "uco-observable:diskPartitionType": "MBR", - "uco-observable:partitionID": "06", - "uco-observable:partitionOffset": 63, - "uco-observable:partitionLength": 245235063 - }, - { - "@type": "uco-observable:FileSystemFacet", - "uco-observable:fileSystemType": "EXT3" - }, - { - "@type": "uco-observable:ContentDataFacet", - "uco-observable:sizeInBytes": { - "@type": "xsd:long", - "@value": 245235000 - }, - "uco-observable:hash": [ - { - "@type": "uco-types:Hash", - "uco-types:hashMethod": { - "@type": "uco-vocabulary:HashNameVocab", - "@value": "SHA256" - }, - "uco-types:hashValue": { - "@type": "xsd:hexBinary", - "@value": "0611ea093d19b1c73a5285ff43741dd77f2a8d983c1c71044eb072e44f5dcb0a" - } - } - ] - } - ] - }, - { - "@id": "kb:trace-relationship4-uuid", - "@type": "uco-core:Relationship", - "uco-core:source": "kb:cassandra-image-partition6-uuid", - "uco-core:target": [ - "kb:cassandra-mobiledevice-forensicduplicate-uuid" - ], - "uco-core:kindOfRelationship": { - "@type": "uco-observable:ObservableObjectRelationshipEnum", - "@value": "Contained_Within" - }, - "uco-core:isDirectional": true, - "uco-core:hasFacet": [ - { - "@type": "uco-observable:DataRangeFacet", - "uco-observable:rangeOffset": 234909233, - "uco-observable:rangeSize": 120000000000 - } - ] - }, - { - "@id": "kb:tool2-uuid", - "@type": "uco-tool:Tool", - "uco-core:name": "Plaso", - "uco-tool:toolType": "Extraction", - "uco-tool:creator": "Joachim Metz", - "uco-tool:version": "1.5.2_201701013", - "uco-core:hasFacet": [ - { - "@type": "uco-tool:ToolConfigurationType", - "uco-tool:configurationSettings": [ - { - "@type": "uco-tool:ConfigurationSettingType", - "uco-tool:itemName": "identifier", - "uco-tool:itemValue": "624f2636e65e451e8dd7cb044ec44b69" - }, - { - "@type": "uco-tool:ConfigurationSettingType", - "uco-tool:itemName": "filter_file", - "uco-tool:itemValue": "" - }, - { - "@type": "uco-tool:ConfigurationSettingType", - "uco-tool:itemName": "filter_expression", - "uco-tool:itemValue": "" - }, - { - "@type": "uco-tool:ConfigurationSettingType", - "uco-tool:itemName": "preferred_encoding", - "uco-tool:itemValue": "cp1252" - }, - { - "@type": "uco-tool:ConfigurationSettingType", - "uco-tool:itemName": "parser_filter_expression", - "uco-tool:itemValue": "sqlite" - }, - { - "@type": "uco-tool:ConfigurationSettingType", - "uco-tool:itemName": "preferred_year", - "uco-tool:itemValue": "" - }, - { - "@type": "uco-tool:ConfigurationSettingType", - "uco-tool:itemName": "enabled_parser_names", - "uco-tool:itemValue": "sqlite, sqlite/twitter_ios, sqlite/kik_messenger, sqlite/android_sms, sqlite/android_gmail, sqlite/android_facebook" - }, - { - "@type": "uco-tool:ConfigurationSettingType", - "uco-tool:itemName": "debug_mode", - "uco-tool:itemValue": "False" - }, - { - "@type": "uco-tool:ConfigurationSettingType", - "uco-tool:itemName": "command_line_arguments", - "uco-tool:itemValue": "C:/Python27/Scripts/log2timeline.py C:/evidence/AthensPD-2017220601-01.dd.plaso C:/evidence/AthensPD-2017220601-01.dd --no-dependencies-check --parsers sqlite" - } - ] - } - ] - }, - { - "@id": "kb:tool3-uuid", - "@type": "uco-tool:Tool", - "uco-core:name": "sqlite/android_sms", - "uco-tool:toolType": "Parser", - "uco-tool:creator": "Joachim Metz", - "uco-core:hasFacet": [ - { - "@type": "uco-tool:ToolConfigurationType", - "uco-tool:configurationSettings": [ - { - "@type": "uco-tool:ConfigurationSettingType", - "uco-tool:itemName": "query", - "uco-tool:itemValue": "SELECT _id AS id, address, date, read, type, body FROM sms" - }, - { - "@type": "uco-tool:ConfigurationSettingType", - "uco-tool:itemName": "schema_match", - "uco-tool:itemValue": "True" - } - ] - } - ] - }, - { - "@id": "kb:investigative-action4-uuid", - "@type": "case-investigation:InvestigativeAction", - "uco-core:name": "extracted", - "uco-action:startTime": { - "@type": "xsd:dateTime", - "@value": "2017-06-22T09:57:23.64Z" - }, - "uco-action:endTime": { - "@type": "xsd:dateTime", - "@value": "2017-06-22T10:31:19.24Z" - }, - "uco-core:hasFacet": [ - { - "@type": "uco-action:ActionReferences", - "uco-action:location": "kb:argos-palace-uuid", - "uco-action:performer": "kb:investigator1-uuid", - "uco-action:instrument": "kb:tool2-uuid", - "uco-action:environment": "kb:forensic-computer1-uuid", - "uco-action:object": [ - "kb:provenance-record3-uuid", - "kb:cassandra-mobiledevice-forensicduplicate-uuid" - ], - "uco-action:result": [ - "kb:investigative-action5-uuid", - "kb:provenance-record4-uuid", - "kb:cassandra-mobiledevice-mmssms-uuid" - ] - } - ] - }, - { - "@id": "kb:investigative-action5-uuid", - "@type": "case-investigation:InvestigativeAction", - "uco-core:name": "parsed", - "uco-action:startTime": { - "@type": "xsd:dateTime", - "@value": "2017-06-22T09:57:23.64Z" - }, - "uco-action:endTime": { - "@type": "xsd:dateTime", - "@value": "2017-06-22T10:31:19.24Z" - }, - "uco-core:hasFacet": [ - { - "@type": "uco-action:ActionReferences", - "uco-action:location": "kb:argos-palace-uuid", - "uco-action:performer": "kb:investigative-action4-uuid", - "uco-action:instrument": "kb:tool3-uuid", - "uco-action:environment": "kb:forensic-computer1-uuid", - "uco-core:object": [ - "kb:provenance-record4-uuid", - "kb:cassandra-mobiledevice-mmssms-uuid" - ], - "uco-action:result": [ - "kb:provenance-record5-uuid", - "kb:sms-message1-uuid", - "kb:sms-message2-uuid", - "kb:argive-elder1-phoneaccnt-uuid", - "kb:argive-elder2-phoneaccnt-uuid", - "kb:argive-elder3-phoneaccnt-uuid" - ] - } - ] - }, - { - "@id": "kb:provenance-record5-uuid", - "@type": "case-investigation:ProvenanceRecord", - "uco-core:description": "Parsed messages from mobile device used by murder victim Cassandra", - "case-investigation:exhibitNumber": "ArgosPD-20170622-001A-100", - "uco-core:object": [ - "kb:sms-message1-uuid", - "kb:sms-message2-uuid", - "kb:argive-elder1-phoneaccnt-uuid", - "kb:argive-elder2-phoneaccnt-uuid", - "kb:argive-elder3-phoneaccnt-uuid" - ] - }, - { - "@id": "kb:sms-message1-uuid", - "@type": "uco-observable:ObservableObject", - "uco-core:hasFacet": [ - { - "@type": "uco-observable:MessageFacet", - "rdfs:comment": [ - "TODO: uco-observable:to only has a domain of uco-observable:PhoneCallFacet.", - "TODO: uco-observable:sentTime only has a domain of uco-observable:EmailMessageFacet." - ], - "uco-observable:application": "kb:sms-application1", - "uco-observable:messageText": "A wedded wife, she slays her lord, Helped by another hand!", - "uco-observable:from": "kb:cassandra-mobileaccount-uuid", - "uco-observable:to": [ - "kb:argive-elder1-phoneaccnt-uuid", - "kb:argive-elder2-phoneaccnt-uuid", - "kb:argive-elder3-phoneaccnt-uuid" - ], - "uco-observable:sentTime": { - "@type": "xsd:dateTime", - "@value": "2017-06-20T09:34:42.12Z" - } - } - ] - }, - { - "@id": "kb:sms-message2-uuid", - "@type": "uco-observable:ObservableObject", - "uco-core:hasFacet": [ - { - "@type": "uco-observable:MessageFacet", - "uco-observable:application": "kb:sms-application1", - "uco-observable:messageText": "Low lie the shattered towers whereas they fell, and I--ah burning heart!--shall soon lie low as well.", - "uco-observable:from": "kb:cassandra-mobileaccount-uuid", - "uco-observable:to": [ - "kb:argive-elder1-phoneaccnt-uuid", - "kb:argive-elder2-phoneaccnt-uuid", - "kb:argive-elder3-phoneaccnt-uuid" - ], - "uco-observable:sentTime": { - "@type": "xsd:dateTime", - "@value": "2017-06-20T09:37:35.13Z" - } - } - ] - }, - { - "@id": "kb:argive-elder1-phoneaccnt-uuid", - "@type": "uco-observable:ObservableObject", - "uco-core:hasFacet": [ - { - "@type": "uco-observable:AccountFacet", - "uco-observable:accountIssuer": "kb:olympus-uuid", - "uco-observable:isActive": true - }, - { - "@type": "uco-observable:PhoneAccountFacet", - "uco-observable:phoneNumber": "1237771337" - } - ] - }, - { - "@id": "kb:argive-elder2-phoneaccnt-uuid", - "@type": "uco-observable:ObservableObject", - "uco-core:hasFacet": [ - { - "@type": "uco-observable:AccountFacet", - "uco-observable:accountIssuer": "kb:olympus-uuid", - "uco-observable:isActive": true - }, - { - "@type": "uco-observable:PhoneAccountFacet", - "uco-observable:phoneNumber": "1237772341" - } - ] - }, - { - "@id": "kb:argive-elder3-phoneaccnt-uuid", - "@type": "uco-observable:ObservableObject", - "uco-core:hasFacet": [ - { - "@type": "uco-observable:AccountFacet", - "uco-observable:accountIssuer": "kb:olympus-uuid", - "uco-observable:isActive": true - }, - { - "@type": "uco-observable:PhoneAccountFacet", - "uco-observable:phoneNumber": "1237775121" - } - ] - }, - { - "@id": "kb:electra-emailaccount-uuid", - "@type": "uco-observable:ObservableObject", - "uco-core:hasFacet": [ - { - "@type": "uco-observable:EmailAccountFacet", - "uco-observable:emailAddress": "electra.pleiade@sevensisters.com" - } - ] - }, - { - "@id": "kb:electra-orestes-email-uuid", - "@type": "uco-observable:ObservableObject", - "uco-core:hasFacet": [ - { - "@type": "uco-observable:EmailMessageFacet", - "uco-observable:to": [ - "kb:orestes-emailaccount-uuid" - ], - "uco-observable:from": "kb:electra-emailaccount-uuid", - "uco-observable:subject": "Revenge our father", - "uco-observable:body": "To me, too, grant this boon-dark death to deal unto Aegisthus, and to 'scape my doom.", - "uco-observable:receivedTime": { - "@type": "xsd:dateTime", - "@value": "2017-06-21T13:44:23.40Z" - }, - "uco-observable:sentTime": { - "@type": "xsd:dateTime", - "@value": "2017-06-21T13:44:22.19Z" - }, - "uco-observable:messageID": "CAKBqNfyKo+ZXtkz6DUjWpvHy6O82jTbkNA@mail.gmail.com" - } - ] - }, - { - "@id": "kb:annotation3-uuid", - "@type": "uco-core:Annotation", - "uco-core:tag": [ - "selfie", - "picture" - ], - "uco-core:description": "Digital photograph of corpses taken at crime scene by killer", - "uco-core:object": [ - "kb:orestes-selfie-photograph-uuid" - ] - }, - { - "@id": "kb:orestes-facebookmsg-uuid", - "@type": "uco-observable:ObservableObject", - "uco-core:hasFacet": [ - { - "@type": "draft:FacebookMessage", - "uco-observable:from": [ - "kb:orestes-facebookaccount-uuid" - ], - "uco-observable:to": [ - "kb:friends" - ], - "uco-observable:body": "There lies our country's twofold tyranny, My father's slayers, spoilers of my home.", - "uco-observable:sentTime": { - "@type": "xsd:dateTime", - "@value": "2017-06-21T14:44:54.19Z" - } - } - ] - }, - { - "@id": "kb:attach_relationship1", - "@type": "uco-core:Relationship", - "rdfs:comment": [ - "TODO: This Relationship node is confusing to interpret, particularly with :location1 not defined in the document. Is this supposed to be an investigator interpretation of the location of the depicted corpses?", - "TODO: 'Attachment_Of' is not in uco-observable:ObservableObjectRelationshipEnum." - ], - "uco-core:source": "kb:location1", - "uco-core:target": [ - "kb:orestes-facebookmsg-uuid" - ], - "uco-core:kindOfRelationship": "Attachment_Of", - "uco-core:isDirectional": true, - "uco-core:hasFacet": [ - { - "@type": "uco-observable:AttachmentFacet", - "rdfs:comment": "TODO: uco-observable:AttachmentFacet seems ill-defined.", - "uco-observable:url": "http://www.facebook.com/corpses.jpg" - } - ] - } - ] -} diff --git a/data/samples-0.5/Oresteia.md b/data/samples-0.5/Oresteia.md deleted file mode 100644 index 653a062..0000000 --- a/data/samples-0.5/Oresteia.md +++ /dev/null @@ -1,7 +0,0 @@ -# Oresteia Example - -This example was developed for the 2017 Digital Investigation paper to show -how CASE can represent multiple related criminal investigations. This -example refers to a trilogy of Greek tragedies written by Aeschylus in and -collectively called The Oresteia. For illustrative purposes, the characters -of these ancient stories are given access to modern technology." diff --git a/data/samples-0.5/accounts.json b/data/samples-0.5/accounts.json deleted file mode 100644 index a8ddd04..0000000 --- a/data/samples-0.5/accounts.json +++ /dev/null @@ -1,204 +0,0 @@ -{ - "@context": { - "@vocab": "http://example.org/local#", - "kb": "http://example.org/kb#", - "draft": "http://example.org/draft#", - "uco-core": "https://unifiedcyberontology.org/ontology/uco/core#", - "uco-identity": "https://unifiedcyberontology.org/ontology/uco/identity#", - "uco-observable": "https://unifiedcyberontology.org/ontology/uco/observable#", - "xsd": "http://www.w3.org/2001/XMLSchema#" - }, - "@graph": [ - { - "@id": "kb:actor1", - "@type": "uco-identity:Identity", - "uco-core:hasFacet": [ - { - "@type": "uco-identity:SimpleName", - "uco-identity:givenName": "William", - "uco-identity:familyName": "Smith" - }, - { - "@type": "uco-identity:BirthInformation", - "uco-identity:birthdate": { - "@type": "xsd:dateTime", - "@value": "1968-09-25T17:59:43.25Z" - } - } - ] - }, - { - "@id": "kb:associated-account1", - "@type": "uco-core:Relationship", - "uco-core:source": "kb:actor1", - "uco-core:target": [ - "kb:facebook_account1" - ], - "uco-core:kindOfRelationship": "has-account", - "uco-core:isDirectional": true - }, - { - "@id": "kb:associated-account2", - "@type": "uco-core:Relationship", - "uco-core:source": "kb:actor1", - "uco-core:target": [ - "kb:google_account1" - ], - "uco-core:kindOfRelationship": "has-account", - "uco-core:isDirectional": true - }, - { - "@id": "kb:associated-account3", - "@type": "uco-core:Relationship", - "uco-core:source": "kb:actor1", - "uco-core:target": [ - "kb:email_account1" - ], - "uco-core:kindOfRelationship": "has-account", - "uco-core:isDirectional": true - }, - { - "@id": "kb:facebook_account1", - "@type": "uco-observable:ObservableObject", - "uco-core:hasFacet": [ - { - "@type": "uco-observable:AccountFacet", - "uco-observable:accountIdentifier": "1235556677@facebook.net", - "uco-observable:accountIssuer": "kb:facebook_org" - }, - { - "@type": "uco-observable:DigitalAccountFacet", - "uco-observable:accountLogin": "xXWillyRocksXx", - "uco-observable:firstLoginTime": { - "@type": "xsd:dateTime", - "@value": "2010-01-21T17:59:43.25Z" - }, - "uco-observable:lastLoginTime": { - "@type": "xsd:dateTime", - "@value": "2010-03-12T17:59:43.25Z" - }, - "uco-observable:displayName": "WILLY THE KID" - }, - { - "@type": "uco-observable:AccountAuthenticationFacet", - "uco-observable:password": "123secretpassword456", - "uco-observable:passwordLastChanged": { - "@type": "xsd:dateTime", - "@value": "2010-01-15T17:59:43.25Z" - } - }, - { - "@type": "uco-observable:ApplicationAccountFacet", - "uco-observable:application": "kb:application1" - }, - { - "@type": "uco-identity:SimpleName", - "uco-identity:givenName": "Willy", - "uco-identity:familyName": "Smith" - }, - { - "@type": "uco-identity:BirthInformation", - "uco-identity:birthdate": { - "@type": "xsd:dateTime", - "@value": "1968-09-25T17:59:43.25Z" - } - } - ] - }, - { - "@id": "kb:associated-account4", - "@type": "uco-core:Relationship", - "uco-core:source": "kb:facebook_account1", - "uco-core:target": [ - "kb:email_account1" - ], - "uco-core:kindOfRelationship": "associated-account", - "uco-core:isDirectional": true - }, - { - "@id": "kb:google_account1", - "@type": "uco-observable:ObservableObject", - "uco-core:hasFacet": [ - { - "@type": "uco-observable:AccountFacet", - "uco-observable:accountIdentifier": "willyROX@gmail.com", - "uco-observable:accountIssuer": "kb:google_org", - "uco-observable:createdTime": { - "@type": "xsd:dateTime", - "@value": "2010-01-15T17:59:43.25Z" - } - }, - { - "@type": "uco-observable:DigitalAccountFacet", - "uco-observable:accountLogin": [ - "willyROX", - "willyROX@gmail.com" - ], - "uco-observable:firstLoginTime": { - "@type": "xsd:dateTime", - "@value": "2010-01-21T17:59:43.25Z" - }, - "uco-observable:lastLoginTime": { - "@type": "xsd:dateTime", - "@value": "2010-03-12T17:59:43.25Z" - }, - "uco-observable:displayName": "William Smith" - }, - { - "@type": "uco-observable:AccountAuthenticationFacet", - "uco-observable:password": "1337_P@ZZW0RD", - "uco-observable:passwordLastChanged": { - "@type": "xsd:dateTime", - "@value": "2010-01-15T17:59:43.25Z" - } - }, - { - "@type": "uco-observable:ApplicationAccountFacet", - "uco-observable:application": "kb:application2" - }, - { - "@type": "uco-identity:SimpleName", - "uco-identity:givenName": "William", - "uco-identity:familyName": "Smith" - }, - { - "@type": "uco-identity:BirthInformation", - "uco-identity:birthdate": { - "@type": "xsd:dateTime", - "@value": "1968-09-25T17:59:43.25Z" - } - } - ] - }, - { - "@id": "kb:associated-account4", - "@type": "uco-observable:ObservableRelationship", - "uco-core:source": "kb:google_account1", - "uco-core:target": [ - "kb:email_account1" - ], - "uco-core:kindOfRelationship": "associated-account", - "uco-core:isDirectional": true - }, - { - "@id": "kb:email_account1", - "@type": "uco-observable:ObservableObject", - "uco-core:hasFacet": [ - { - "@type": "uco-observable:EmailAccountFacet", - "uco-observable:emailAddress": "kb:email-address1" - } - ] - }, - { - "@id": "kb:email_address1", - "@type": "uco-observable:ObservableObject", - "uco-core:hasFacet": [ - { - "@type": "uco-observable:EmailAddressFacet", - "uco-observable:value": "willyROX@gmail.com" - } - ] - } - ] -} diff --git a/data/samples-0.5/bulk_extractor_forensic_path.json b/data/samples-0.5/bulk_extractor_forensic_path.json deleted file mode 100644 index 4b805f7..0000000 --- a/data/samples-0.5/bulk_extractor_forensic_path.json +++ /dev/null @@ -1,318 +0,0 @@ -{ - "@context": { - "@vocab": "http://example.org/local#", - "kb": "http://example.org/kb#", - "draft": "http://example.org/draft#", - "uco-core": "https://unifiedcyberontology.org/ontology/uco/core#", - "uco-observable": "https://unifiedcyberontology.org/ontology/uco/observable#", - "uco-types": "https://unifiedcyberontology.org/ontology/uco/types#", - "xsd": "http://www.w3.org/2001/XMLSchema#" - }, - "@graph": [ - { - "@id": "kb:extracted_email_address0", - "@type": "uco-observable:ObservableObject", - "uco-core:hasFacet": [ - { - "@type": "uco-observable:ContentDataFacet", - "uco-observable:byteOrder": "BigEndian", - "uco-observable:sizeInBytes": { - "@type": "xsd:long", - "@value": 17 - }, - "uco-observable:dataPayload": "bmVsc29uQGNyeW53ci5jb20=", - "uco-observable:hash": [ - { - "@type": "uco-types:Hash", - "uco-types:hashMethod": { - "@type": "uco-core:HashNameEnum", - "@value": "SHA256" - }, - "uco-types:hashValue": { - "@type": "xsd:hexBinary", - "@value": "8fabebdaf41b54014f6c3507c44ae160547d05d31bd50d6a12234c5bc4bdb45c" - } - } - ] - } - ] - }, - { - "@id": "kb:relationship0", - "@type": "uco-observable:ObservableRelationship", - "uco-core:source": "kb:extracted_email_address0", - "uco-core:target": "kb:decompressed_gzip0", - "uco-core:kindOfRelationship": { - "@type": "uco-observable:ObservableObjectRelationshipEnum", - "@value": "Contained_Within" - }, - "uco-core:isDirectional": true, - "uco-core:hasFacet": [ - { - "@type": "uco-observable:DataRangeFacet", - "uco-observable:rangeOffset": 1600, - "uco-observable:rangeSize": { - "@type": "xsd:long", - "@value": 17 - } - } - ] - }, - { - "@id": "kb:extracted_email_address1", - "@type": "uco-observable:ObservableObject", - "uco-core:hasFacet": [ - { - "@type": "uco-observable:ContentDataFacet", - "uco-observable:byteOrder": "BigEndian", - "uco-observable:sizeInBytes": { - "@type": "xsd:long", - "@value": 15 - }, - "uco-observable:dataPayload": "c3Rya0BrZXliaXQubmV0", - "uco-observable:hash": [ - { - "@type": "uco-types:Hash", - "uco-types:hashMethod": { - "@type": "uco-core:HashNameEnum", - "@value": "SHA256" - }, - "uco-types:hashValue": { - "@type": "xsd:hexBinary", - "@value": "9a6c11d66829bf429efe5ef4c066d50272394481cc3f8ae8116a006c81dc6cf9" - } - } - ] - } - ] - }, - { - "@id": "kb:relationship1", - "@type": "uco-observable:ObservableRelationship", - "uco-core:source": "kb:extracted_email_address1", - "uco-core:target": "kb:decompressed_gzip0", - "uco-core:kindOfRelationship": { - "@type": "uco-observable:ObservableObjectRelationshipEnum", - "@value": "Contained_Within" - }, - "uco-core:isDirectional": true, - "uco-core:hasFacet": [ - { - "@type": "uco-observable:DataRangeFacet", - "uco-observable:rangeOffset": 16095, - "uco-observable:rangeSize": { - "@type": "xsd:long", - "@value": 15 - } - } - ] - }, - { - "@id": "kb:decompressed_gzip0", - "@type": "uco-observable:ObservableObject", - "uco-core:hasFacet": [ - { - "@type": "uco-observable:ContentDataFacet", - "uco-observable:byteOrder": "BigEndian", - "uco-observable:magicNumber": "H4s=", - "uco-observable:mimeType": "application/x-compressed", - "uco-observable:sizeInBytes": { - "@type": "xsd:long", - "@value": 17605 - }, - "uco-observable:hash": [ - { - "@type": "uco-types:Hash", - "uco-types:hashMethod": { - "@type": "uco-core:HashNameEnum", - "@value": "SHA256" - }, - "uco-types:hashValue": { - "@type": "xsd:hexBinary", - "@value": "8c8b39473c4064f6b4db11a67251ffdf65c42ebadc5c3e02a009f95f6cf7c9e8" - } - } - ] - } - ] - }, - { - "@id": "kb:relationship3", - "@type": "uco-observable:ObservableRelationship", - "uco-core:source": "kb:decompressed_gzip0", - "uco-core:target": "kb:compressed_gzip0", - "uco-core:kindOfRelationship": "decompressed-from", - "uco-core:isDirectional": true, - "uco-core:hasFacet": [ - { - "@type": "uco-observable:CompressedStreamFacet", - "uco-observable:compressionMethod": "GZIP" - } - ] - }, - { - "@id": "kb:compressed_gzip0", - "@type": "uco-observable:ObservableObject", - "uco-core:hasFacet": [ - { - "@type": "uco-observable:ContentDataFacet", - "uco-observable:sizeInBytes": { - "@type": "xsd:long", - "@value": 4598 - }, - "uco-observable:dataPayload": "", - "uco-observable:hash": [ - { - "@type": "uco-types:Hash", - "uco-types:hashMethod": { - "@type": "uco-core:HashNameEnum", - "@value": "SHA256" - }, - "uco-types:hashValue": { - "@type": "xsd:hexBinary", - "@value": "a665a45920422f9d417e4867efdc4fb8a04a1f3fff1fa07e998e86f7f7a27ae3" - } - } - ] - } - ] - }, - { - "@id": "kb:relationship4", - "@type": "uco-observable:ObservableRelationship", - "uco-core:source": "kb:compressed_gzip0", - "uco-core:target": "kb:decompressed_gzip1", - "uco-core:kindOfRelationship": { - "@type": "uco-observable:ObservableObjectRelationshipEnum", - "@value": "Contained_Within" - }, - "uco-core:isDirectional": true, - "uco-core:hasFacet": [ - { - "@type": "uco-observable:DataRangeFacet", - "uco-observable:rangeOffset": 64000, - "uco-observable:rangeSize": { - "@type": "xsd:long", - "@value": 45988 - } - } - ] - }, - { - "@id": "kb:decompressed_gzip1", - "@type": "uco-observable:ObservableObject", - "uco-core:hasFacet": [ - { - "@type": "uco-observable:ContentDataFacet", - "uco-observable:sizeInBytes": { - "@type": "xsd:long", - "@value": 54564465 - }, - "uco-observable:dataPayload": "", - "uco-observable:hash": [ - { - "@type": "uco-types:Hash", - "uco-types:hashMethod": { - "@type": "uco-core:HashNameEnum", - "@value": "SHA256" - }, - "uco-types:hashValue": { - "@type": "xsd:hexBinary", - "@value": "03ac674216f3e15c761ee1a5e255f067953623c8b388b4459e13f978d7c846f4" - } - } - ] - } - ] - }, - { - "@id": "kb:relationship5", - "@type": "uco-observable:ObservableRelationship", - "uco-core:source": "kb:decompressed_gzip1", - "uco-core:target": "kb:compressed_gzip1", - "uco-core:kindOfRelationship": "decompressed-from", - "uco-core:isDirectional": true, - "uco-core:hasFacet": [ - { - "@type": "uco-observable:CompressedStreamFacet", - "uco-observable:compressionMethod": "GZIP" - } - ] - }, - { - "@id": "kb:compressed_gzip1", - "@type": "uco-observable:ObservableObject", - "uco-core:hasFacet": [ - { - "@type": "uco-observable:ContentDataFacet", - "uco-observable:sizeInBytes": { - "@type": "xsd:long", - "@value": 23564465 - }, - "uco-observable:dataPayload": "", - "uco-observable:hash": [ - { - "@type": "uco-types:Hash", - "uco-types:hashMethod": { - "@type": "uco-core:HashNameEnum", - "@value": "SHA256" - }, - "uco-types:hashValue": { - "@type": "xsd:hexBinary", - "@value": "5994471abb01112afcc18159f6cc74b4f511b99806da59b3caf5a9c173cacfc5" - } - } - ] - } - ] - }, - { - "@id": "kb:relationship6", - "@type": "uco-observable:ObservableRelationship", - "uco-core:source": "kb:compressed_gzip1", - "uco-core:target": "kb:disk_image", - "uco-core:kindOfRelationship": { - "@type": "uco-observable:ObservableObjectRelationshipEnum", - "@value": "Contained_Within" - }, - "uco-core:isDirectional": true, - "uco-core:hasFacet": [ - { - "@type": "uco-observable:DataRangeFacet", - "uco-observable:rangeOffset": 946315592, - "uco-observable:rangeSize": { - "@type": "xsd:long", - "@value": 23564465 - } - } - ] - }, - { - "@id": "kb:disk_image", - "@type": "uco-observable:ObservableObject", - "uco-core:hasFacet": [ - { - "@type": "uco-observable:ContentDataFacet", - "uco-observable:sizeInBytes": { - "@type": "xsd:long", - "@value": 2000000000 - }, - "uco-observable:dataPayload": "", - "uco-observable:hash": [ - { - "@type": "uco-types:Hash", - "uco-types:hashMethod": { - "@type": "uco-core:HashNameEnum", - "@value": "SHA256" - }, - "uco-types:hashValue": { - "@type": "xsd:hexBinary", - "@value": "8d969eef6ecad3c29a3a629280e686cf0c3f5d5a86aff3ca12020c923adc6c92" - } - } - ] - } - ] - } - ] -} diff --git a/data/samples-0.5/bulk_extractor_forensic_path.md b/data/samples-0.5/bulk_extractor_forensic_path.md deleted file mode 100644 index f47533c..0000000 --- a/data/samples-0.5/bulk_extractor_forensic_path.md +++ /dev/null @@ -1,24 +0,0 @@ -# Bulk Extractor Forensic Path Example - -This example shows how to represent a *forensic_path* created by the -[Bulk Extractor](https://github.com/simsong/bulk_extractor) tool by -converting the forensic path seen on page 63 of -the [2013 COSE paper](https://github.com/simsong/bulk_extractor/blob/master/doc/2013.COSE.bulk_extractor.pdf): - -``` -946315592-GZIP-64000-GZIP-1600 nelson@crynwr.com -946315592-GZIP-64000-GZIP-16095 strk@keybit.com -``` - -This example takes advantage of the file mechanisms as described in -[file.md](file.md) in order to create **Relationship** and **Trace** objects -to represent each offset and gzip decompression performed to -extract out the email addresses. - -- **disk_image** - - *relationship6* (DataRange : 946315592) -> **compressed_gzip1** - - *relationship5* (Compression : GZIP) -> **decompressed_gzip1** - - *relationship4* (DataRange : 64000) -> **compressed_gzip0** - - *relationship3* (Compression : GZIP) -> **decompressed_gzip0** - - *relationship0* (DataRange : 1600) -> **extracted_email_address0** - - *relationship1* (DataRange : 16095) -> **extracted_email_address1** diff --git a/data/samples-0.5/call_log.json b/data/samples-0.5/call_log.json deleted file mode 100644 index 7cc46cb..0000000 --- a/data/samples-0.5/call_log.json +++ /dev/null @@ -1,65 +0,0 @@ -{ - "@context": { - "@vocab": "http://example.org/local#", - "kb": "http://example.org/kb#", - "draft": "http://example.org/draft#", - "uco-core": "https://unifiedcyberontology.org/ontology/uco/core#", - "uco-observable": "https://unifiedcyberontology.org/ontology/uco/observable#" - }, - "@graph": [ - { - "@id": "kb:phone_account1", - "@type": "uco-observable:ObservableObject", - "uco-core:hasFacet": [ - { - "@type": "uco-observable:AccountFacet", - "uco-observable:accountIssuer": "kb:ATT", - "uco-observable:isActive": true - }, - { - "@type": "uco-observable:PhoneAccountFacet", - "uco-observable:phoneNumber": "1237771337" - } - ] - }, - { - "@id": "kb:phone_account2", - "@type": "uco-observable:ObservableObject", - "uco-core:hasFacet": [ - { - "@type": "uco-observable:AccountFacet", - "uco-observable:accountIssuer": "kb:Sprint", - "uco-observable:isActive": true - }, - { - "@type": "uco-observable:PhoneAccountFacet", - "identifier": "1234560000" - } - ] - }, - { - "@id": "kb:phone_call1", - "@type": "uco-observable:ObservableObject", - "uco-core:hasFacet": [ - { - "@type": "uco-observable:PhoneCallFacet", - "uco-observable:callType": "mobile", - "uco-observable:startTime": { - "@type": "xsd:dateTime", - "@value": "2010-01-15T17:59:43.25Z" - }, - "uco-observable:endTime": { - "@type": "xsd:dateTime", - "@value": "2010-01-15T18:30:41.25Z" - }, - "uco-observable:from": "kb:phone_account1", - "uco-observable:to": "kb:phone_account2", - "uco-observable:duration": { - "@type": "xsd:long", - "@value": 1862 - } - } - ] - } - ] -} diff --git a/data/samples-0.5/device.json b/data/samples-0.5/device.json deleted file mode 100644 index b43e685..0000000 --- a/data/samples-0.5/device.json +++ /dev/null @@ -1,54 +0,0 @@ -{ - "@context": { - "@vocab": "http://example.org/local#", - "kb": "http://example.org/kb#", - "acme": "http://custompb.acme.org/core#", - "draft": "http://example.org/draft#", - "olo": "http://purl.org/ontology/olo/core#", - "uco-core": "https://unifiedcyberontology.org/ontology/uco/core#", - "uco-observable": "https://unifiedcyberontology.org/ontology/uco/observable#" - }, - "@graph": [ - { - "@id": "kb:forensic_lab_computer1", - "@type": "uco-observable:ObservableObject", - "location": "kb:forensic_lab1", - "uco-core:hasFacet": [ - { - "@type": "uco-observable:DeviceFacet", - "uco-observable:manufacturer": "Dell", - "uco-observable:model": "Inspiron 5000", - "uco-observable:serialNumber": "D1234567" - }, - { - "@type": "uco-observable:OperatingSystemFacet", - "uco-core:name": "Windows 7 Ultimate Edition", - "uco-observable:manufacturer": "Microsoft", - "uco-observable:version": "6.1.7601 Service Pack 1 Build 7601" - }, - { - "@type": "uco-observable:ComputerSpecificationFacet", - "uco-observable:biosVersion": "E1762IMS.10M", - "uco-observable:cpuFamily": "Intel Pentium i7", - "uco-observable:totalRam": { - "@type": "xsd:long", - "@value": 4294967296 - } - }, - { - "@type": "uco-observable:DomainNameFacet", - "uco-observable:value": "dfl.local" - }, - { - "@type": "uco-observable:IPv4AddressFacet", - "uco-observable:value": "192.168.1.145" - }, - { - "@type": "acme:InventoryComputer", - "acme:name": "DFL-03", - "acme:inventoryNumber": "10503" - } - ] - } - ] -} diff --git a/data/samples-0.5/exif_data.json b/data/samples-0.5/exif_data.json deleted file mode 100644 index 3c166ad..0000000 --- a/data/samples-0.5/exif_data.json +++ /dev/null @@ -1,195 +0,0 @@ -{ - "@context": { - "@vocab": "http://example.org/local#", - "kb": "http://example.org/kb#", - "case-investigation": "https://caseontology.org/ontology/case/investigation#", - "draft": "http://example.org/draft#", - "uco-action": "https://unifiedcyberontology.org/ontology/uco/action#", - "uco-core": "https://unifiedcyberontology.org/ontology/uco/core#", - "uco-observable": "https://unifiedcyberontology.org/ontology/uco/observable#", - "uco-types": "https://unifiedcyberontology.org/ontology/uco/types#", - "case-vocabulary": "https://caseontology.org/ontology/case/vocabulary#", - "uco-vocabulary": "https://unifiedcyberontology.org/ontology/uco/vocabulary#", - "xsd": "http://www.w3.org/2001/XMLSchema#" - }, - "@graph": [ - { - "@id": "kb:camera1", - "@type": "uco-observable:ObservableObject", - "uco-core:hasFacet": [ - { - "@type": "uco-observable:DeviceFacet", - "uco-observable:manufacturer": "Canon", - "uco-observable:model": "PowerShot SX540" - } - ] - }, - { - "@id": "kb:relationship1", - "@type": "uco-observable:ObservableRelationship", - "uco-core:source": "kb:digital_photograph1", - "uco-core:target": "kb:device_partition3", - "uco-core:kindOfRelationship": { - "@type": "uco-observable:ObservableObjectRelationshipEnum", - "@value": "Contained_Within" - }, - "uco-core:hasFacet": [ - { - "@type": "uco-observable:PathRelationFacet", - "uco-observable:path": "/sdcard/IMG_0123.jpg" - } - ] - }, - { - "@id": "kb:digital_photograph1", - "@type": "uco-observable:ObservableObject", - "uco-core:hasFacet": [ - { - "@type": "uco-observable:FileFacet", - "uco-observable:fileSystemType": "EXT4", - "uco-observable:fileName": "IMG_0123.jpg", - "uco-observable:filePath": "/sdcard/IMG_0123.jpg", - "uco-observable:extension": "jpg", - "uco-observable:sizeInBytes": { - "@type": "xsd:long", - "@value": 35002 - } - }, - { - "@type": "uco-observable:ContentDataFacet", - "uco-observable:byteOrder": "BigEndian", - "uco-observable:magicNumber": "/9j/ww==", - "uco-observable:mimeType": "image/jpg", - "uco-observable:sizeInBytes": { - "@type": "xsd:long", - "@value": 35000 - }, - "uco-observable:dataPayload": "", - "uco-observable:hash": [ - { - "@type": "uco-types:Hash", - "uco-types:hashMethod": { - "@type": "uco-vocabulary:HashNameVocab", - "@value": "SHA256" - }, - "uco-types:hashValue": { - "@type": "xsd:hexBinary", - "@value": "6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b" - } - } - ] - }, - { - "@type": "uco-observable:RasterPictureFacet", - "uco-observable:pictureType": "jpg", - "uco-observable:pictureHeight": 12345, - "uco-observable:pictureWidth": 12345, - "uco-observable:bitsPerPixel": 2 - }, - { - "@type": "uco-observable:EXIFFacet", - "uco-observable:exifData": { - "@type": "uco-types:ControlledDictionary", - "uco-types:entry": [ - { - "@type": "uco-types:ControlledDictionaryEntry", - "uco-types:key": "Make", - "uco-types:value": "Canon" - }, - { - "@type": "uco-types:ControlledDictionaryEntry", - "uco-types:key": "Model", - "uco-types:value": "PowerShot SX540" - }, - { - "@type": "uco-types:ControlledDictionaryEntry", - "uco-types:key": "Orientation", - "uco-types:value": "Horizontal (normal)" - }, - { - "@type": "uco-types:ControlledDictionaryEntry", - "uco-types:key": "DateTimeDigitized", - "uco-types:value": "2010-01-15T17:59:43.25Z" - }, - { - "@type": "uco-types:ControlledDictionaryEntry", - "uco-types:key": "Latitude", - "uco-types:value": "15.8235" - }, - { - "@type": "uco-types:ControlledDictionaryEntry", - "uco-types:key": "LatitudeRef", - "uco-types:value": "S" - }, - { - "@type": "uco-types:ControlledDictionaryEntry", - "uco-types:key": "Longitude", - "uco-types:value": "47.9941" - }, - { - "@type": "uco-types:ControlledDictionaryEntry", - "uco-types:key": "LongitudeRef", - "uco-types:value": "W" - } - ] - } - } - ] - }, - { - "@id": "kb:camera_action1", - "@type": "uco-action:Action", - "uco-core:name": "photo_taken", - "uco-action:startTime": { - "@type": "xsd:dateTime", - "@value": "2010-01-15T17:59:43.25Z" - }, - "uco-core:hasFacet": [ - { - "@type": "uco-action:ActionReferences", - "uco-action:instrument": "kb:camera1", - "uco-action:result": [ - "kb:digital_photograph1" - ], - "uco-action:location": "kb:location1" - } - ] - }, - { - "@id": "kb:annotation1", - "@type": "uco-core:Annotation", - "uco-core:description": "Photo was taken by a Canon digital camera.", - "uco-core:tag": [ - "photo", - "user_added", - "extracted" - ], - "uco-action:object": "kb:camera_action1" - }, - { - "@id": "kb:forensic_action7", - "@type": "case-investigation:InvestigativeAction", - "uco-core:name": "annotated", - "uco-action:startTime": { - "@type": "xsd:dateTime", - "@value": "2010-01-15T17:59:43.25Z" - }, - "uco-action:endTime": { - "@type": "xsd:dateTime", - "@value": "2010-01-15T18:59:43.25Z" - }, - "uco-core:hasFacet": [ - { - "@type": "uco-action:ActionReferences", - "uco-action:performer": "kb:examiner1", - "uco-action:instrument": "kb:annotator_tool1", - "uco-action:result": [ - "kb:annotation1" - ], - "uco-action:location": "kb:forensic_lab1", - "uco-action:environment": "kb:forensic_lab_computer1" - } - ] - } - ] -} diff --git a/data/samples-0.5/file.json b/data/samples-0.5/file.json deleted file mode 100644 index c16bcf7..0000000 --- a/data/samples-0.5/file.json +++ /dev/null @@ -1,527 +0,0 @@ -{ - "@context": { - "@vocab": "http://example.org/local#", - "kb": "http://example.org/kb#", - "acme": "http://custompb.acme.org/core#", - "draft": "http://example.org/draft#", - "rdfs": "http://www.w3.org/2000/01/rdf-schema#", - "uco-core": "https://unifiedcyberontology.org/ontology/uco/core#", - "uco-observable": "https://unifiedcyberontology.org/ontology/uco/observable#", - "uco-types": "https://unifiedcyberontology.org/ontology/uco/types#", - "case-vocabulary": "https://caseontology.org/ontology/case/vocabulary#", - "uco-vocabulary": "https://unifiedcyberontology.org/ontology/uco/vocabulary#", - "xsd": "http://www.w3.org/2001/XMLSchema#" - }, - "@graph": [ - { - "@id": "kb:chunk_of_data", - "@type": "uco-observable:ObservableObject", - "uco-core:hasFacet": [ - { - "@type": "uco-observable:ContentDataFacet", - "uco-observable:byteOrder": "BigEndian", - "uco-observable:sizeInBytes": { - "@type": "xsd:long", - "@value": "29" - }, - "uco-observable:dataPayload": "Q0FTRSBpcyBhbiBhd2Vzb21lIG9udG9sb2d5IQ=", - "uco-observable:hash": [ - { - "@type": "uco-types:Hash", - "uco-types:hashMethod": { - "@type": "uco-vocabulary:HashNameVocab", - "@value": "SHA256" - }, - "uco-types:hashValue": { - "@type": "xsd:hexBinary", - "@value": "6b51d431df5d7f141cbececcf79edf3dd861c3b4069f0b11661a3eefacbba918" - } - } - ] - } - ] - }, - { - "@id": "kb:relationship0", - "@type": "uco-observable:ObservableRelationship", - "uco-core:source": "kb:chunk_of_data", - "uco-core:target": "kb:decoded_attachment", - "uco-core:kindOfRelationship": { - "@type": "uco-observable:ObservableObjectRelationshipEnum", - "@value": "Contained_Within" - }, - "uco-core:isDirectional": true, - "uco-core:hasFacet": [ - { - "@type": "uco-observable:DataRangeFacet", - "uco-observable:rangeOffset": 45, - "uco-observable:rangeSize": { - "@type": "xsd:long", - "@value": 29 - } - } - ] - }, - { - "@id": "kb:decoded_attachment", - "@type": "uco-observable:ObservableObject", - "uco-core:hasFacet": [ - { - "@type": "uco-observable:ContentDataFacet", - "uco-observable:byteOrder": "BigEndian", - "uco-observable:sizeInBytes": { - "@type": "xsd:long", - "@value": "3500" - }, - "uco-observable:magicNumber": "/9j/ww==", - "uco-observable:mimeType": "image/jpg", - "uco-observable:dataPayload": "", - "uco-observable:hash": [ - { - "@type": "uco-types:Hash", - "uco-types:hashMethod": { - "@type": "uco-vocabulary:HashNameVocab", - "@value": "MD5" - }, - "uco-types:hashValue": { - "@type": "xsd:hexBinary", - "@value": "3d137a188c1e82247b815209ce44af2c" - } - }, - { - "@type": "uco-types:Hash", - "uco-types:hashMethod": { - "@type": "uco-vocabulary:HashNameVocab", - "@value": "SHA256" - }, - "uco-types:hashValue": { - "@type": "xsd:hexBinary", - "@value": "8c8b39473c4064f6b4db11a67251ffdf65c42ebadc5c3e02a009f95f6cf7c9e8" - } - } - ] - } - ] - }, - { - "@id": "kb:relationship1", - "@type": "uco-observable:ObservableRelationship", - "uco-core:source": "kb:decoded_attachment", - "uco-core:target": "kb:tar_archive_file", - "uco-core:kindOfRelationship": "decoded-from", - "uco-core:isDirectional": true, - "uco-core:hasFacet": [ - { - "@type": "uco-observable:EncodedStreamFacet", - "uco-observable:encodingMethod": "BASE64" - } - ] - }, - { - "@id": "kb:tar_archive_file", - "@type": "uco-observable:ObservableObject", - "uco-core:hasFacet": [ - { - "@type": "uco-observable:FileFacet", - "uco-observable:fileSystemType": "TAR", - "uco-observable:filePath": "/some/files/in/archive/attachment.jpg", - "uco-observable:accessedTime": { - "@type": "xsd:dateTime", - "@value": "2009-01-15T17:59:43.25Z" - }, - "uco-observable:createdTime": { - "@type": "xsd:dateTime", - "@value": "2009-01-15T17:59:43.25Z" - }, - "uco-observable:modifiedTime": { - "@type": "xsd:dateTime", - "@value": "2009-01-15T17:59:43.25Z" - } - }, - { - "@type": "uco-observable:ContentDataFacet", - "uco-observable:sizeInBytes": { - "@type": "xsd:long", - "@value": 23000 - }, - "uco-observable:dataPayload": "", - "uco-observable:hash": [ - { - "@type": "uco-types:Hash", - "uco-types:hashMethod": { - "@type": "uco-vocabulary:HashNameVocab", - "@value": "SHA256" - }, - "uco-types:hashValue": { - "@type": "xsd:hexBinary", - "@value": "a665a45920422f9d417e4867efdc4fb8a04a1f3fff1fa07e998e86f7f7a27ae3" - } - } - ] - }, - { - "@type": "uco-observable:EncodedStreamFacet", - "uco-observable:encodingMethod": "BASE64" - } - ] - }, - { - "@id": "kb:relationship2", - "@type": "uco-observable:ObservableRelationship", - "uco-core:source": "kb:tar_archive_file", - "uco-core:target": "kb:decrypted_blob", - "uco-core:kindOfRelationship": { - "@type": "uco-observable:ObservableObjectRelationshipEnum", - "@value": "Contained_Within" - }, - "uco-core:isDirectional": true, - "uco-core:hasFacet": [ - { - "@type": "uco-observable:PathRelationFacet", - "uco-observable:path": "/some/files/in/archive/attachment.jpg" - } - ] - }, - { - "@id": "kb:decrypted_blob", - "@type": "uco-observable:ObservableObject", - "uco-core:hasFacet": [ - { - "@type": "uco-observable:ContentDataFacet", - "uco-observable:sizeInBytes": { - "@type": "xsd:long", - "@value": "23000" - }, - "uco-observable:dataPayload": "", - "uco-observable:magicNumber": "NzUgNzMgNzQgNjEgNzI=", - "uco-observable:mimeType": "application/x-tar", - "uco-observable:hash": [ - { - "@type": "uco-types:Hash", - "uco-types:hashMethod": { - "@type": "uco-vocabulary:HashNameVocab", - "@value": "SHA256" - }, - "uco-types:hashValue": { - "@type": "xsd:hexBinary", - "@value": "03ac674216f3e15c761ee1a5e255f067953623c8b388b4459e13f978d7c846f4" - } - } - ] - } - ] - }, - { - "@id": "kb:relationship3", - "@type": "uco-observable:ObservableRelationship", - "uco-core:source": "kb:decrypted_blob", - "uco-core:target": "kb:sqlite_blob", - "uco-core:kindOfRelationship": "decrypted-from", - "uco-core:isDirectional": true, - "uco-core:hasFacet": [ - { - "@type": "uco-observable:EncryptedStreamFacet", - "uco-observable:encryptionMethod": "AES", - "uco-observable:encryptionMode": "CBC", - "uco-observable:encryptionKey": "whatsappKEY", - "uco-observable:encryptionIV": "whatsappIV" - } - ] - }, - { - "@id": "kb:sqlite_blob", - "@type": "uco-observable:ObservableObject", - "uco-core:hasFacet": [ - { - "@type": "uco-observable:ContentDataFacet", - "uco-observable:sizeInBytes": { - "@type": "xsd:long", - "@value": "54000" - }, - "uco-observable:dataPayload": "", - "uco-observable:hash": [ - { - "@type": "uco-types:Hash", - "uco-types:hashMethod": { - "@type": "uco-vocabulary:HashNameVocab", - "@value": "SHA256" - }, - "uco-types:hashValue": { - "@type": "xsd:hexBinary", - "@value": "5994471abb01112afcc18159f6cc74b4f511b99806da59b3caf5a9c173cacfc5" - } - } - ] - }, - { - "@type": "uco-observable:EncryptedStreamFacet", - "uco-observable:encryptionMethod": "AES", - "uco-observable:encryptionMode": "CBC", - "uco-observable:encryptionKey": "whatsappKEY", - "uco-observable:encryptionIV": "whatsappIV" - } - ] - }, - { - "@id": "kb:relationship4", - "@type": "uco-observable:ObservableRelationship", - "uco-core:source": "kb:sqlite_blob", - "uco-core:target": "kb:sqlite_database", - "uco-core:kindOfRelationship": { - "@type": "uco-observable:ObservableObjectRelationshipEnum", - "@value": "Contained_Within" - }, - "uco-core:isDirectional": true, - "uco-core:hasFacet": [ - { - "@type": "uco-observable:SQLiteBlobFacet", - "uco-observable:tableName": "AttachmentTable", - "uco-observable:columnName": "data", - "uco-observable:rowCondition": "pk_id == 5" - } - ] - }, - { - "@id": "kb:sqlite_database", - "@type": "uco-observable:ObservableObject", - "uco-core:hasFacet": [ - { - "@type": "uco-observable:FileFacet", - "uco-observable:fileSystemType": "EXT4", - "uco-observable:isDirectory": false, - "uco-observable:filePath": "/data/data/com.whatsapp/cache/messages.db", - "uco-observable:fileName": "messages.db", - "uco-observable:extension": "db", - "uco-observable:modifiedTime": { - "@type": "xsd:dateTime", - "@value": "2010-01-15T17:59:43.25Z" - }, - "uco-observable:accessedTime": { - "@type": "xsd:dateTime", - "@value": "2010-01-15T17:59:43.25Z" - }, - "uco-observable:createdTime": { - "@type": "xsd:dateTime", - "@value": "2010-01-15T17:59:43.25Z" - }, - "uco-observable:sizeInBytes": { - "@type": "xsd:long", - "@value": 546000 - } - }, - { - "@type": "uco-observable:ContentDataFacet", - "uco-observable:sizeInBytes": { - "@type": "xsd:long", - "@value": 546000 - }, - "uco-observable:dataPayload": "", - "uco-observable:magicNumber": "U1FMaXRlIGZvcm1hdCAzAA==", - "uco-observable:hash": [ - { - "@type": "uco-types:Hash", - "uco-types:hashMethod": { - "@type": "uco-vocabulary:HashNameVocab", - "@value": "SHA256" - }, - "uco-types:hashValue": { - "@type": "xsd:hexBinary", - "@value": "8d969eef6ecad3c29a3a629280e686cf0c3f5d5a86aff3ca12020c923adc6c92" - } - } - ] - } - ] - }, - { - "@id": "kb:relationship5", - "@type": "uco-observable:ObservableRelationship", - "uco-core:source": "kb:sqlite_database", - "uco-core:target": "kb:image_partition", - "uco-core:kindOfRelationship": { - "@type": "uco-observable:ObservableObjectRelationshipEnum", - "@value": "Contained_Within" - }, - "uco-core:isDirectional": true, - "uco-core:hasFacet": [ - { - "@type": "uco-observable:PathRelationFacet", - "uco-observable:path": "/data/data/com.whatsapp/cache/messages.db" - } - ] - }, - { - "@id": "kb:image_partition", - "@type": "uco-observable:ObservableObject", - "uco-core:hasFacet": [ - { - "@type": "uco-observable:ContentDataFacet", - "uco-observable:sizeInBytes": { - "@type": "xsd:long", - "@value": "45654000" - }, - "uco-observable:hash": [ - { - "@type": "uco-types:Hash", - "uco-types:hashMethod": { - "@type": "uco-vocabulary:HashNameVocab", - "@value": "SHA256" - }, - "uco-types:hashValue": { - "@type": "xsd:hexBinary", - "@value": "8bb0cf6eb9b17d0f7d22b456f121257dc1254e1f01665370476383ea776df414" - } - } - ] - } - ] - }, - { - "@id": "kb:relationship6", - "@type": "uco-observable:ObservableRelationship", - "uco-core:source": "kb:image_partition", - "uco-core:target": "kb:android_image", - "uco-core:kindOfRelationship": { - "@type": "uco-observable:ObservableObjectRelationshipEnum", - "@value": "Contained_Within" - }, - "uco-core:isDirectional": true, - "uco-core:hasFacet": [ - { - "@type": "uco-observable:DiskPartitionFacet", - "uco-observable:partitionID": 3 - } - ] - }, - { - "@id": "kb:android_image", - "@type": "uco-observable:ObservableObject", - "uco-core:hasFacet": [ - { - "@type": "uco-observable:FileFacet", - "uco-observable:fileSystemType": "NTFS", - "uco-observable:isDirectory": false, - "uco-observable:extension": "img", - "uco-observable:fileName": "DFL-20140712-001C.img", - "uco-observable:filePath": "C:/input_devices/DFL-20140712-001C.img", - "uco-observable:modifiedTime": { - "@type": "xsd:dateTime", - "@value": "2010-01-15T17:59:43.25Z" - }, - "accessedAction": "2010-01-15T17:59:43.25Z", - "createdAction": "2010-01-15T17:59:43.25Z", - "uco-observable:metadataChangeTime": { - "@type": "xsd:dateTime", - "@value": "2010-01-15T17:59:43.25Z" - } - }, - { - "@type": "uco-observable:ContentDataFacet", - "uco-observable:sizeInBytes": { - "@type": "xsd:long", - "@value": "45654000" - }, - "uco-observable:hash": [ - { - "@type": "uco-types:Hash", - "uco-types:hashMethod": { - "@type": "uco-vocabulary:HashNameVocab", - "@value": "SHA256" - }, - "uco-types:hashValue": { - "@type": "xsd:hexBinary", - "@value": "ef797c8118f02dfb649607dd5d3f8c7623048c9c063d532cc95c5ed7a898a64f" - } - } - ] - } - ] - }, - { - "@id": "kb:relationship7", - "@type": "uco-observable:ObservableRelationship", - "uco-core:source": "kb:android_image", - "uco-core:target": "kb:forensic_lab_computer1", - "uco-core:kindOfRelationship": "stored-on", - "uco-core:isDirectional": true, - "uco-core:hasFacet": [ - { - "@type": "uco-observable:PathRelationFacet", - "uco-observable:path": "C:/input_devices/DFL-20140712-001C.img" - } - ] - }, - { - "@id": "kb:relationship8", - "@type": "uco-observable:ObservableRelationship", - "uco-core:source": "kb:android_image", - "uco-core:target": "kb:android_device1", - "uco-core:kindOfRelationship": "forensic_image_of", - "uco-core:isDirectional": true - }, - { - "@id": "kb:forensic_lab_computer1", - "@type": "uco-observable:ObservableObject", - "rdfs:comment": "TODO: This is an inappropriate placement for the location property (both uco-action:location and uco-observable:location). Need another way to attach :forensic_lab1.", - "uco-observable:location": "kb:forensic_lab1", - "uco-core:hasFacet": [ - { - "@type": "uco-observable:DeviceFacet", - "uco-observable:manufacturer": "Dell", - "uco-observable:model": "Inspiron 5000", - "uco-observable:serialNumber": "D1234567" - }, - { - "@type": "uco-observable:OperatingSystemFacet", - "uco-core:name": "Windows 7 Ultimate Edition", - "uco-observable:manufacturer": "Microsoft", - "uco-observable:version": "6.1.7601 Service Pack 1 Build 7601" - }, - { - "@type": "uco-observable:ComputerSpecificationFacet", - "uco-observable:biosVersion": "E1762IMS.10M", - "uco-observable:cpuFamily": "Intel Pentium i7", - "uco-observable:totalRam": { - "@type": "xsd:long", - "@value": "4294967296" - } - }, - { - "@type": "acme:InventoryComputer", - "acme:name": "DFL-03", - "acme:inventoryNumber": "10503" - } - ] - }, - { - "@id": "kb:android_device1", - "@type": "uco-observable:ObservableObject", - "rdfs:comment": "TODO: This is an inappropriate placement for the location property (both uco-action:location and uco-observable:location). Need another way to attach :forensic_lab1.", - "uco-observable:location": "kb:forensic_lab1", - "uco-core:hasFacet": [ - { - "@type": "uco-observable:DeviceFacet", - "uco-observable:manufacturer": "Samsung", - "uco-observable:model": "I9500 Galaxy S4", - "uco-observable:serialNumber": "123456SAM" - }, - { - "@type": "uco-observable:OperatingSystemFacet", - "uco-core:name": "Android", - "uco-observable:manufacturer": "Google", - "uco-observable:version": "4.2.2" - }, - { - "@type": "uco-observable:ComputerSpecificationFacet", - "uco-observable:processorArchitecture": "Octa-core", - "uco-observable:cpuFamily": "Exynos 5410 Octa", - "uco-observable:gpuFamily": "Power VR SGX544MP3", - "uco-observable:totalRam": { - "@type": "xsd:long", - "@value": "2147483648" - } - } - ] - } - ] -} diff --git a/data/samples-0.5/file.md b/data/samples-0.5/file.md deleted file mode 100644 index a473e55..0000000 --- a/data/samples-0.5/file.md +++ /dev/null @@ -1,55 +0,0 @@ -# File Example - -*Note: For brevity, all the provenance records and forensic actions are not shown.* - -This example shows how files, blocks of data and the relationships between them can be -represented within the CASE ontology. By using a combination of Traces and -Relationship objects it is possible to show the entire extraction of a file no matter the -complexities of how it was stored. - -This example shows a block of data that was extracted in the following way: - -1. A forensic image `android_image` is taken of an android device `android_device1` and -has been stored on an examiner's computer `forensic_lab_computer1`. -1. A disk parition `image_partition` is carved from the image. -1. A SQLite database `sqlite_database` is extracted from the disk partition. -1. An encrypted SQLite blob `sqlite_blob` is extracted from the AttachmentTable of the SQLite database. -1. The SQLite blob is AES decrypted resulting in a TAR archive `decrypted_blob`. -1. A base64 encoded file `tar_archive_file` is extracted from the TAR archive. -1. The TAR sub file is base64 decoded resulting in a JPG file `decoded_attachment`. -1. A particular range of data `chunk_of_data` is extracted from the decoded JPG file. - - -## Trace objects - -The result of each step is represented with a **Trace** object characterizing the data (image, partition, file, database, chunk of data, etc.) that was exposed during the step. -This Trace object contains property bundles that describe the data itself. - -The most used property bundle will be **ContentData**. This property bundle will -contain raw information about the data like byte order, hashes, size, as well -as optionally include the data itself. - -Another common property bundle used will be **File**. This property bundle will -contain the file's metadata given to the file by the file system where it was found. - -## Relationship objects - -The relationship between data resulting from a step and any data known previous to a step is -represented by a **Relationship** object using one of the special keywords -(*contained-within*, *decrypted-from*, *decoded-from* or *stored-on*). This object may contain -property bundles that provide further detail on how the Trace pointed to by the `source` property is related to the Trace pointed to by the `target` property (e.g., where within the target was the source contained). - -For the extraction of a file within a [file system](../glossary.md#file-system) (EXT4, NTFS, TAR, etc) -we use the property bundle **PathRelation**. This property bundle will contain file path -information needed to extract the file out of the file system. - -For encryption steps, we use the **Encryption** property bundle which provide the -encryption algorithm and parameters that were utilized to decrypt the `target` file. - -For encoding steps, we use the **Encoding** property bundle which provide the -encoding algorithm used to decode the `target` file. - -For the extraction of an embedded section of raw bytes within the `target` file, we -use the **DataRange** property bundle which provides the offset location and range size within the `target` file. - - diff --git a/data/samples-0.5/forensic_lifecycle.json b/data/samples-0.5/forensic_lifecycle.json deleted file mode 100644 index a68e7b2..0000000 --- a/data/samples-0.5/forensic_lifecycle.json +++ /dev/null @@ -1,627 +0,0 @@ -{ - "@context": { - "@vocab": "http://example.org/local#", - "kb": "http://example.org/kb#", - "acme": "http://custompb.acme.org/core#", - "case-investigation": "https://caseontology.org/ontology/case/investigation#", - "uco-core": "https://unifiedcyberontology.org/ontology/uco/core#", - "uco-action": "https://unifiedcyberontology.org/ontology/uco/action#", - "uco-observable": "https://unifiedcyberontology.org/ontology/uco/observable#", - "uco-types": "https://unifiedcyberontology.org/ontology/uco/types#", - "case-vocabulary": "https://caseontology.org/ontology/case/vocabulary#", - "uco-vocabulary": "https://unifiedcyberontology.org/ontology/uco/vocabulary#", - "draft": "http://example.org/draft#", - "olo": "http://purl.org/ontology/olo/core#" - }, - "@graph": [ - { - "@id": "kb:forensic_lifecycle1", - "@type": "uco-action:ActionLifecycle", - "uco-core:description": "Describes the forensic lifecycle.", - "olo:length": 5, - "olo:slot": [ - { - "olo:index": 1, - "olo:item": "kb:phase1" - }, - { - "olo:index": 2, - "olo:item": "kb:phase2" - }, - { - "olo:index": 3, - "olo:item": "kb:phase3" - }, - { - "olo:index": 4, - "olo:item": "kb:phase4" - }, - { - "olo:index": 5, - "olo:item": "kb:phase5" - } - ] - }, - { - "@id": "kb:phase1", - "@type": "uco-action:Action", - "uco-core:name": "Survey" - }, - { - "@id": "kb:phase2", - "@type": "uco-action:Action", - "uco-core:name": "Preservation" - }, - { - "@id": "kb:phase3", - "@type": "uco-action:Action", - "uco-core:name": "Examination" - }, - { - "@id": "kb:phase4", - "@type": "uco-action:Action", - "uco-core:name": "Analysis" - }, - { - "@id": "kb:phase5", - "@type": "uco-action:Action", - "uco-core:name": "Report" - }, - { - "@id": "kb:case1", - "@type": "case-investigation:Investigation", - "uco-core:description": "John Doe solicited minor (Jane Doe) and exchange contraband (digital photographs)", - "uco-action:startTime": { - "@type": "xsd:dateTime", - "@value": "2010-01-12T17:59:43.25Z" - }, - "uco-action:endTime": { - "@type": "xsd:dateTime", - "@value": "2010-01-25T13:05:22.10Z" - }, - "case-investigation:focus": [ - "Pornography/Obscene Material" - ], - "uco-core:object": [ - "kb:investigator1", - "kb:examiner1", - "kb:examiner2", - "kb:subject1", - "kb:victim2", - "kb:forensic_action1", - "kb:lifecycle_phase1", - "kb:annotation2", - "kb:forensic_action2", - "kb:lifecycle_phase2", - "kb:annotation3", - "kb:forensic_action3", - "kb:lifecycle_phase3", - "kb:annotation4", - "kb:forensic_action4", - "kb:lifecycle_phase4", - "kb:annotation5", - "kb:forensic_action5", - "kb:lifecycle_phase5", - "kb:annotation6", - "kb:forensic_action6", - "kb:provenance_record1", - "kb:provenance_record2", - "kb:provenance_record3", - "kb:provenance_record4", - "kb:provenance_record5", - "kb:provenance_record6", - "kb:provenance_record7", - "kb:provenance_record8", - "kb:provenance_record9", - "kb:provenance_record10", - "kb:provenance_record11", - "kb:provenance_record12", - "kb:provenance_record13", - "kb:provenance_record14", - "kb:provenance_record15", - "kb:provenance_record16", - "kb:provenance_record17", - "kb:provenance_record18", - "kb:provenance_record19", - "kb:provenance_record20", - "kb:provenance_record21", - "kb:device1", - "kb:sd_card1", - "kb:android_image", - "kb:sd_card1_image", - "kb:chat_messages_report", - "kb:plaso_storage_file", - "kb:os1", - "kb:attachment_file", - "kb:message_database", - "kb:thumbnail_database", - "kb:image_partition", - "kb:message_action1", - "kb:thread1", - "kb:message1", - "kb:location1", - "kb:account1", - "kb:account2", - "kb:decoded_blob", - "kb:decrypted_blob", - "kb:sqlite_blob", - "kb:tool1", - "kb:tool2", - "kb:tool3", - "kb:fedex_dropoff_location1", - "kb:forensic_lab1", - "kb:forensic_lab_computer1", - "kb:config_file", - "kb:log_file", - "kb:windows_registries_report", - "kb:parser1", - "kb:attachment_file" - ] - }, - { - "@id": "kb:forensic_action1", - "@type": "case-investigation:InvestigativeAction", - "uco-core:name": "seized", - "uco-action:startTime": { - "@type": "xsd:dateTime", - "@value": "2010-01-15T17:59:43.25Z" - }, - "uco-action:endTime": { - "@type": "xsd:dateTime", - "@value": "2010-01-15T19:59:43.25Z" - }, - "uco-core:hasFacet": [ - { - "@type": "uco-action:ActionReferences", - "uco-action:performer": "kb:investigator1", - "uco-action:result": [ - "kb:provenance_record1" - ] - } - ] - }, - { - "@id": "kb:lifecycle_phase1", - "@type": "uco-core:Relationship", - "uco-core:source": "kb:forensic_action1", - "uco-core:target": "kb:phase1", - "uco-core:kindOfRelationship": "uco-vocabulary:Mapped_into", - "uco-core:isDirectional": true - }, - { - "@id": "kb:annotation2", - "@type": "uco-core:Annotation", - "uco-core:description": "Receive evidence via FedEx from Jon Graves.", - "uco-core:tag": [ - "forensic" - ], - "uco-core:object": [ - "kb:forensic_action2" - ] - }, - { - "@id": "kb:forensic_action2", - "@type": "case-investigation:InvestigativeAction", - "uco-core:name": "custody-receive", - "uco-action:startTime": { - "@type": "xsd:dateTime", - "@value": "2010-01-15T17:59:43.25Z" - }, - "uco-core:hasFacet": [ - { - "@type": "uco-action:ActionReferences", - "uco-action:performer": "kb:examiner1", - "uco-action:object": [ - "kb:device1" - ], - "uco-action:result": [ - "kb:provenance_record2", - "kb:provenance_record3" - ], - "uco-action:location": "kb:fedex_dropoff_location1" - } - ] - }, - { - "@id": "kb:lifecycle_phase2", - "@type": "uco-core:Relationship", - "uco-core:source": "kb:forensic_action2", - "uco-core:target": "kb:phase2", - "uco-core:kindOfRelationship": "uco-vocabulary:Mapped_into", - "uco-core:isDirectional": true - }, - { - "@id": "kb:annotation3", - "@type": "uco-core:Annotation", - "uco-core:description": "Make forensic image of suspect's cell phone", - "uco-core:tag": [ - "kb:forensic" - ], - "uco-core:object": [ - "kb:forensic_action3" - ] - }, - { - "@id": "kb:forensic_action3", - "@type": "case-investigation:InvestigativeAction", - "uco-core:name": "imaged", - "uco-action:startTime": { - "@type": "xsd:dateTime", - "@value": "2010-01-15T17:59:43.25Z" - }, - "uco-action:endTime": { - "@type": "xsd:dateTime", - "@value": "2010-01-15T19:59:43.25Z" - }, - "uco-core:hasFacet": [ - { - "@type": "uco-action:ActionReferences", - "uco-action:performer": "kb:examiner1", - "uco-action:instrument": "kb:tool1", - "uco-action:object": [ - "kb:device1" - ], - "uco-action:result": [ - "kb:provenance_record4" - ], - "uco-action:location": "kb:forensic_lab1", - "uco-action:environment": "kb:forensic_lab_computer1" - }, - { - "@type": "acme:UFEDArguments", - "acme:aquisitionType": "Logical", - "acme:method": "ADB" - } - ] - }, - { - "@id": "kb:lifecycle_phase3", - "@type": "uco-core:Relationship", - "uco-core:source": "kb:forensic_action3", - "uco-core:target": "kb:phase2", - "uco-core:kindOfRelationship": "uco-vocabulary:Mapped_into", - "uco-core:isDirectional": true - }, - { - "@id": "kb:annotation4", - "@type": "uco-core:Annotation", - "uco-core:description": "Make forensic image of SD card from suspect's cell phone.", - "uco-core:tag": [ - "forensic" - ], - "uco-core:object": [ - "kb:forensic_action4" - ] - }, - { - "@id": "kb:forensic_action4", - "@type": "case-investigation:InvestigativeAction", - "uco-core:name": "imaged", - "uco-action:startTime": { - "@type": "xsd:dateTime", - "@value": "2010-01-16T17:59:43.25Z" - }, - "uco-action:endTime": { - "@type": "xsd:dateTime", - "@value": "2010-01-16T19:59:43.25Z" - }, - "uco-core:hasFacet": [ - { - "@type": "uco-action:ActionReferences", - "uco-action:performer": "kb:examiner1", - "uco-action:instrument": "kb:tool2", - "uco-action:object": [ - "kb:sd_card1" - ], - "uco-action:result": [ - "kb:provenance_record5" - ], - "uco-action:location": "kb:forensic_lab1", - "uco-action:environment": "kb:forensic_lab_computer1" - } - ] - }, - { - "@id": "kb:lifecycle_phase4", - "@type": "uco-core:Relationship", - "uco-core:source": "kb:forensic_action4", - "uco-core:target": "kb:phase2", - "uco-core:kindOfRelationship": "uco-vocabulary:Mapped_into", - "uco-core:isDirectional": true - }, - { - "@id": "kb:annotation5", - "@type": "uco-core:Annotation", - "uco-core:tag": [ - "forensic" - ], - "uco-core:description": "Run Plaso tool to find communications and multimedia exchanged between subject and victim.", - "uco-core:object": [ - "kb:forensic_action5" - ] - }, - { - "@id": "kb:forensic_action5", - "@type": "case-investigation:InvestigativeAction", - "uco-core:name": "parsed", - "uco-action:startTime": { - "@type": "xsd:dateTime", - "@value": "2010-01-20T17:59:43.25Z" - }, - "uco-action:endTime": { - "@type": "xsd:dateTime", - "@value": "2010-01-21T17:59:43.25Z" - }, - "uco-core:hasFacet": [ - { - "@type": "uco-action:ActionReferences", - "uco-action:performer": "kb:examiner2", - "uco-action:instrument": "kb:tool3", - "uco-action:object": [ - "kb:android_image", - "kb:sd_card1_image" - ], - "uco-action:result": [ - "kb:provenance_record6", - "kb:provenance_record7", - "kb:provenance_record8", - "kb:provenance_record9", - "kb:provenance_record10", - "kb:provenance_record11", - "kb:provenance_record12", - "kb:forensic_action6" - ], - "uco-action:location": "kb:forensic_lab1", - "uco-action:environment": "kb:forensic_lab_computer1" - }, - { - "@type": "uco-observable:ProcessFacet", - "uco-observable:arguments": "log2timeline C:\\exams\\inbox\\case-123.img C:\\exams\\output\\case-123 --config C:\\plaso\\config.cfg --analysis chat_messages,windows_registries --output xlsx,pstorage --parsers sqlite/android_whatsapp,plist --log C:\\exams\\output\\case-123.log", - "uco-observable:pid": 1234, - "uco-observable:currentWorkingDirectory": "C:\\exams", - "uco-observable:createdTime": { - "@type": "xsd:dateTime", - "@value": "2010-01-20T17:59:43.25Z" - }, - "uco-observable:creatorUser": "kb:role4", - "uco-observable:environmentVariables": { - "@type": "uco-types:Dictionary", - "uco-types:entry": [ - { - "@type": "uco-types:DictionaryEntry", - "uco-types:key": "PYTHONPATH", - "uco-types:value": "C:\\Python27\\Scripts\\python.exe" - } - ] - }, - "uco-observable:isHidden": false - }, - { - "@type": "acme:PlasoArguments", - "acme:input": "kb:android_image", - "acme:configFile": "config_file", - "acme:analysisReport": [ - "chat_messages_report", - "windows_registries_report" - ], - "acme:storageFile": "plaso_storage_file", - "acme:logFile": "log_file" - } - ] - }, - { - "@id": "kb:lifecycle_phase5", - "@type": "uco-core:Relationship", - "uco-core:source": "kb:forensic_action5", - "uco-core:target": "kb:phase3", - "uco-core:kindOfRelationship": "uco-vocabulary:Mapped_into", - "uco-core:isDirectional": true - }, - { - "@id": "kb:annotation6", - "@type": "uco-core:Annotation", - "uco-core:description": "Plaso tool runs WhatsApp parser", - "uco-core:tag": [ - "forensic" - ], - "uco-core:object": [ - "kb:forensic_action6" - ] - }, - { - "@id": "kb:forensic_action6", - "@type": "case-investigation:InvestigativeAction", - "uco-core:name": "executed", - "uco-action:startTime": { - "@type": "xsd:dateTime", - "@value": "2010-02-15T17:59:43.25Z" - }, - "uco-action:endTime": { - "@type": "xsd:dateTime", - "@value": "2010-02-16T17:59:43.25Z" - }, - "uco-core:hasFacet": [ - { - "@type": "uco-action:ActionReferences", - "uco-action:performer": "kb:examiner2", - "uco-action:instrument": "kb:parser1", - "uco-action:object": [ - "kb:provenance_record9", - "kb:provenance_record10", - "kb:provenance_record11" - ], - "uco-action:result": [ - "kb:provenance_record13", - "kb:provenance_record14", - "kb:provenance_record15", - "kb:provenance_record16", - "kb:provenance_record17", - "kb:provenance_record18", - "kb:provenance_record19", - "kb:provenance_record20", - "kb:provenance_record21" - ], - "uco-action:location": "kb:forensic_lab1", - "uco-action:environment": "kb:forensic_lab_computer1" - }, - { - "@type": "acme:PlasoParserArguments", - "acme:parsedFile": "message_database", - "acme:attachmentFile": [ - "thumbnail_database", - "attachment_file" - ], - "acme:fullQueryMatch": true, - "acme:query": "SELECT sender, recipients, body from MessageTable" - } - ] - }, - { - "@id": "kb:provenance_record1", - "@type": "case-investigation:ProvenanceRecord", - "uco-core:description": "Android Smartphone", - "case-investigation:exhibitNumber": "ACME-676553402357", - "uco-core:object": "kb:device1" - }, - { - "@id": "kb:provenance_record2", - "@type": "case-investigation:ProvenanceRecord", - "uco-core:description": "Android Smartphone", - "case-investigation:exhibitNumber": "DFL-20140712-001A", - "uco-core:object": "kb:device1" - }, - { - "@id": "kb:provenance_record3", - "@type": "case-investigation:ProvenanceRecord", - "uco-core:description": "SD Card", - "case-investigation:exhibitNumber": "DFL-20140712-001B", - "uco-core:object": "kb:sd_card1" - }, - { - "@id": "kb:provenance_record4", - "@type": "case-investigation:ProvenanceRecord", - "uco-core:description": "Forensic image of Android Smartphone", - "case-investigation:exhibitNumber": "DFL-20140712-001C", - "uco-core:object": "kb:android_image" - }, - { - "@id": "kb:provenance_record5", - "@type": "case-investigation:ProvenanceRecord", - "uco-core:description": "Forensic image of SD Card", - "case-investigation:exhibitNumber": "DFL-20140712-001D", - "uco-core:object": "kb:sd_card1_image" - }, - { - "@id": "kb:provenance_record6", - "@type": "case-investigation:ProvenanceRecord", - "uco-core:description": "Chat Messages Report", - "case-investigation:exhibitNumber": "DFL-20140712-001E", - "uco-core:object": "kb:chat_messages_report" - }, - { - "@id": "kb:provenance_record7", - "@type": "case-investigation:ProvenanceRecord", - "uco-core:description": "Plaso Storage File", - "case-investigation:exhibitNumber": "DFL-20140712-001F", - "uco-core:object": "kb:plaso_storage_file" - }, - { - "@id": "kb:provenance_record8", - "@type": "case-investigation:ProvenanceRecord", - "uco-core:description": "Android OS Information", - "case-investigation:exhibitNumber": "DFL-20140712-0020", - "uco-core:object": "kb:os1" - }, - { - "@id": "kb:provenance_record9", - "@type": "case-investigation:ProvenanceRecord", - "uco-core:description": "Contraband photograph", - "case-investigation:exhibitNumber": "DFL-20140712-0021", - "uco-core:object": "kb:attachment_file" - }, - { - "@id": "kb:provenance_record10", - "@type": "case-investigation:ProvenanceRecord", - "uco-core:description": "WhatsApp message database", - "case-investigation:exhibitNumber": "DFL-20140712-0022", - "uco-core:object": "kb:message_database" - }, - { - "@id": "kb:provenance_record11", - "@type": "case-investigation:ProvenanceRecord", - "uco-core:description": "WhatsApp thumbnail database", - "case-investigation:exhibitNumber": "DFL-20140712-0023", - "uco-core:object": "kb:thumbnail_database" - }, - { - "@id": "kb:provenance_record12", - "@type": "case-investigation:ProvenanceRecord", - "uco-core:description": "Android data partition", - "case-investigation:exhibitNumber": "DFL-20140712-0024", - "uco-core:object": "kb:image_partition" - }, - { - "@id": "kb:provenance_record13", - "@type": "case-investigation:ProvenanceRecord", - "uco-core:description": "WhatsApp message being sent from subject to victim", - "case-investigation:exhibitNumber": "DFL-20140712-0025", - "uco-core:object": "kb:message_action1" - }, - { - "@id": "kb:provenance_record14", - "@type": "case-investigation:ProvenanceRecord", - "uco-core:description": "WhatsApp chat message thread between subject and victim", - "case-investigation:exhibitNumber": "DFL-20140712-0026", - "uco-core:object": "kb:thread1" - }, - { - "@id": "kb:provenance_record15", - "@type": "case-investigation:ProvenanceRecord", - "uco-core:description": "WhatsApp chat message containing contraband attachment", - "case-investigation:exhibitNumber": "DFL-20140712-0027", - "uco-core:object": "kb:message1" - }, - { - "@id": "kb:provenance_record16", - "@type": "case-investigation:ProvenanceRecord", - "uco-core:description": "Location of subject when using WhatsApp", - "case-investigation:exhibitNumber": "DFL-20140712-0028", - "uco-core:object": "kb:location1" - }, - { - "@id": "kb:provenance_record17", - "@type": "case-investigation:ProvenanceRecord", - "uco-core:description": "Subject's WhatsApp account", - "case-investigation:exhibitNumber": "DFL-20140712-0029", - "uco-core:object": "kb:account1" - }, - { - "@id": "kb:provenance_record18", - "@type": "case-investigation:ProvenanceRecord", - "uco-core:description": "Victim's WhatsApp account", - "case-investigation:exhibitNumber": "DFL-20140712-002A", - "uco-core:object": "kb:account2" - }, - { - "@id": "kb:provenance_record19", - "@type": "case-investigation:ProvenanceRecord", - "uco-core:description": "Thumbnail of contraband picture", - "case-investigation:exhibitNumber": "DFL-20140712-002B", - "uco-core:object": "kb:decoded_blob" - }, - { - "@id": "kb:provenance_record20", - "@type": "case-investigation:ProvenanceRecord", - "uco-core:description": "Encoded thumbnail of contraband picture", - "case-investigation:exhibitNumber": "DFL-20140712-002C", - "uco-core:object": "kb:decrypted_blob" - }, - { - "@id": "kb:provenance_record21", - "@type": "case-investigation:ProvenanceRecord", - "uco-core:description": "Encrypted thumbnail of contraband picture", - "case-investigation:exhibitNumber": "DFL-20140712-002D", - "uco-core:object": "kb:sqlite_blob" - } - ] -} diff --git a/data/samples-0.5/location.json b/data/samples-0.5/location.json deleted file mode 100644 index 7617be2..0000000 --- a/data/samples-0.5/location.json +++ /dev/null @@ -1,55 +0,0 @@ -{ - "@context": { - "@vocab": "http://example.org/local#", - "kb": "http://example.org/kb#", - "acme": "http://custompb.acme.org/core#", - "draft": "http://example.org/draft#", - "olo": "http://purl.org/ontology/olo/core#", - "uco-core": "https://unifiedcyberontology.org/ontology/uco/core#", - "uco-location": "https://unifiedcyberontology.org/ontology/uco/location#" - }, - "@graph": [ - { - "@id": "kb:location1", - "@type": "uco-location:Location", - "uco-core:hasFacet": [ - { - "@type": "uco-location:SimpleAddress", - "uco-location:locality": "Seattle", - "uco-location:region": "WA", - "uco-location:postalCode": "98052", - "uco-location:street": "20341 Whitworth Institute 405 N. Whitworth" - }, - { - "@type": "acme:InternalLocation", - "acme:floor": 3, - "acme:roomNumber": 345 - } - ] - }, - { - "@id": "kb:location2", - "@type": "uco-location:Location", - "uco-core:hasFacet": [ - { - "@type": "uco-location:SimpleAddress", - "uco-location:locality": "Paris", - "uco-location:country": "France", - "uco-location:postalCode": "F-75002", - "uco-location:street": "38 Bad Guy Headquarters st." - }, - { - "@type": "uco-location:LatLongCoordinates", - "uco-location:latitude": { - "@type": "xsd:decimal", - "@value": "48.860346" - }, - "uco-location:longitude": { - "@type": "xsd:decimal", - "@value": "2.331199" - } - } - ] - } - ] -} diff --git a/data/samples-0.5/message.json b/data/samples-0.5/message.json deleted file mode 100644 index ee5de83..0000000 --- a/data/samples-0.5/message.json +++ /dev/null @@ -1,212 +0,0 @@ -{ - "@context": { - "@vocab": "http://example.org/local#", - "kb": "http://example.org/kb#", - "draft": "http://example.org/draft#", - "olo": "http://purl.org/ontology/olo/core#", - "uco-core": "https://unifiedcyberontology.org/ontology/uco/core#", - "uco-observable": "https://unifiedcyberontology.org/ontology/uco/observable#" - }, - "@graph": [ - { - "@id": "kb:os1", - "@type": "uco-observable:ObservableObject", - "uco-core:hasFacet": [ - { - "@type": "uco-observable:OperatingSystemFacet", - "uco-core:name": "Android", - "uco-observable:manufacturer": "Google", - "uco-observable:version": "5.4.3" - } - ] - }, - { - "@id": "kb:application1", - "@type": "uco-observable:ObservableObject", - "uco-core:hasFacet": [ - { - "@type": "uco-observable:ApplicationFacet", - "uco-core:name": "WhatsApp", - "uco-observable:applicationIdentifier": "com.whatsapp", - "uco-observable:version": "1.23.45", - "uco-observable:operatingSystem": "kb:os1", - "uco-observable:numberOfLaunches": 34 - } - ] - }, - { - "@id": "kb:account1", - "@type": "uco-observable:ObservableObject", - "uco-core:hasFacet": [ - { - "@type": "uco-observable:ApplicationAccountFacet", - "uco-observable:application": "kb:application1" - } - ] - }, - { - "@id": "kb:account2", - "@type": "uco-observable:ObservableObject", - "uco-core:hasFacet": [ - { - "@type": "uco-observable:ApplicationAccountFacet", - "uco-observable:application": "kb:application1" - } - ] - }, - { - "@id": "kb:account3", - "@type": "uco-observable:ObservableObject", - "uco-core:hasFacet": [ - { - "@type": "uco-observable:ApplicationAccountFacet", - "uco-observable:application": "kb:application2" - } - ] - }, - { - "@id": "kb:account4", - "@type": "uco-observable:ObservableObject", - "uco-core:hasFacet": [ - { - "@type": "uco-observable:ApplicationAccountFacet", - "uco-observable:application": "kb:application2" - } - ] - }, - { - "@id": "kb:thread1", - "@type": "uco-observable:ObservableObject", - "uco-core:hasFacet": [ - { - "@type": "uco-observable:MessageThreadFacet", - "identifier": "billy~sarah@whatsapp.gs.net", - "uco-observable:displayName": "Best Friend Chat!!", - "draft:visibility": "PRIVATE", - "messages": { - "olo:length": 3, - "olo:slot": [ - { - "olo:index": 1, - "olo:item": "kb:message1" - }, - { - "olo:index": 2, - "olo:item": "kb:message2" - }, - { - "olo:index": 3, - "olo:item": "kb:message3" - } - ] - }, - "uco-observable:participant": [ - "kb:account1", - "kb:account2" - ] - } - ] - }, - { - "@id": "kb:thread2", - "@type": "uco-observable:ObservableObject", - "uco-core:hasFacet": [ - { - "@type": "uco-observable:MessageThreadFacet", - "identifier": "twitter_public", - "uco-observable:displayName": "Argle-bargle", - "draft:visibility": "PUBLIC", - "messages": { - "olo:length": 1, - "olo:slot": [ - { - "olo:index": 1, - "olo:item": "kb:post1" - } - ] - }, - "uco-observable:participant": [ - "kb:account3", - "kb:account4" - ] - } - ] - }, - { - "@id": "kb:post1", - "@type": "uco-observable:ObservableObject", - "uco-core:hasFacet": [ - { - "@type": "uco-observable:MessageFacet", - "uco-observable:application": "kb:application2", - "uco-observable:messageText": "I said some things in a tweet! @sarahsmithtweeter #hashtag", - "uco-observable:from": "kb:account3", - "uco-observable:to": [ - "kb:account4" - ] - } - ] - }, - { - "@id": "kb:message1", - "@type": "uco-observable:ObservableObject", - "uco-core:hasFacet": [ - { - "@type": "uco-observable:MessageFacet", - "uco-observable:application": "kb:application1", - "uco-observable:messageText": "Hey bud!", - "uco-observable:from": "kb:account1", - "uco-observable:to": [ - "kb:account2" - ], - "uco-observable:sentTime": { - "@type": "xsd:dateTime", - "@value": "2010-01-15T17:59:43.25Z" - } - } - ] - }, - { - "@id": "kb:attach_relationship1", - "@type": "uco-observable:ObservableRelationship", - "uco-core:source": "kb:location1", - "uco-core:target": "kb:message1", - "uco-core:kindOfRelationship": "attachment-of", - "uco-core:isDirectional": true, - "uco-core:hasFacet": [ - { - "@type": "uco-observable:AttachmentFacet", - "uco-observable:url": "http://maps.google.com/maps/@32.5345,-123.4324,11z" - } - ] - }, - { - "@id": "kb:attach_relationship2", - "@type": "uco-observable:ObservableRelationship", - "uco-core:source": "kb:attachment_file1", - "uco-core:target": "kb:message1", - "uco-core:kindOfRelationship": "attachment-of", - "uco-core:isDirectional": true, - "uco-core:hasFacet": [ - { - "@type": "uco-observable:AttachmentFacet", - "uco-observable:url": "http://whatsapp.com/attachments/thumbnails/1.png" - } - ] - }, - { - "@id": "kb:attach_relationship3", - "@type": "uco-observable:ObservableRelationship", - "uco-core:source": "kb:attachment_file2", - "uco-core:target": "kb:message1", - "uco-core:kindOfRelationship": "attachment-of", - "uco-core:isDirectional": true, - "uco-core:hasFacet": [ - { - "@type": "uco-observable:AttachmentFacet", - "uco-observable:url": "http://whatsapp.com/attachments/1.png" - } - ] - } - ] -} diff --git a/data/samples-0.5/mobile_device_and_sim_card.json b/data/samples-0.5/mobile_device_and_sim_card.json deleted file mode 100644 index 82dbb6b..0000000 --- a/data/samples-0.5/mobile_device_and_sim_card.json +++ /dev/null @@ -1,119 +0,0 @@ -{ - "@context": { - "@vocab": "http://example.org/local#", - "kb": "http://example.org/kb#", - "acme": "http://custompb.acme.org/core#", - "draft": "http://example.org/draft#", - "olo": "http://purl.org/ontology/olo/core#", - "uco-core": "https://unifiedcyberontology.org/ontology/uco/core#", - "uco-observable": "https://unifiedcyberontology.org/ontology/uco/observable#", - "case-vocabulary": "https://caseontology.org/ontology/case/vocabulary#", - "uco-vocabulary": "https://unifiedcyberontology.org/ontology/uco/vocabulary#" - }, - "@graph": [ - { - "@id": "kb:mobile-device-uuid", - "@type": "uco-observable:ObservableObject", - "uco-core:hasFacet": [ - { - "@type": "uco-observable:DeviceFacet", - "uco-core:name": "iPhone", - "uco-observable:model": "MG472ZD/A", - "uco-observable:serialNumber": "F17RN4DXXXXX" - }, - { - "@type": "uco-observable:OperatingSystemFacet", - "uco-core:name": "iOS", - "uco-observable:manufacturer": "Apple", - "uco-observable:version": "11.2.6" - }, - { - "@type": "iPhoneDevice", - "uniqueID": "B3858A69A29375E6C706226B3633A3A11EB2A774", - "ownerName": "Johnsons iPhone" - }, - { - "@type": "uco-observable:MobileDeviceFacet", - "uco-observable:keypadUnlockCode": "123456", - "uco-observable:IMEI": "35540607448XXXX", - "MSISDN": [ - "kb:mobile-account1-uuid" - ], - "uco-observable:clockSetting": "2018-02-24T07:36:24.35Z", - "timezoneSetting": "UTC+01:01 (Europe/Rome)", - "uco-observable:storageCapacityInBytes": { - "@type": "xsd:long", - "@value": "17179869184" - } - }, - { - "@type": "uco-observable:BluetoothAddressFacet", - "uco-observable:addressValue": "DC:41:5F:44:48:24" - }, - { - "@type": "uco-observable:WifiAddressFacet", - "uco-observable:addressValue": "DC:41:5F:44:48:25" - } - ] - }, - { - "@id": "kb:trace-relationship1-uuid", - "@type": "uco-observable:ObservableRelationship", - "uco-core:source": "kb:sim-card-uuid", - "uco-core:target": [ - "kb:mobile-device-uuid" - ], - "uco-core:kindOfRelationship": { - "@type": "uco-observable:ObservableObjectRelationshipEnum", - "@value": "Contained_Within" - }, - "uco-core:isDirectional": true - }, - { - "@id": "kb:sim-card-uuid", - "@type": "uco-observable:ObservableObject", - "uco-core:hasFacet": [ - { - "@type": "uco-observable:SIMCardFacet", - "uco-observable:ICCID": "456673345673436xxx", - "IMSI": [ - "kb:mobile-account2-uuid" - ], - "uco-observable:SIMType": "USIM", - "uco-observable:SIMForm": "micro", - "uco-observable:carrier": "Vodafone" - } - ] - }, - { - "@id": "kb:mobile-account1-uuid", - "@type": "uco-observable:ObservableObject", - "uco-core:hasFacet": [ - { - "@type": "uco-observable:AccountFacet", - "uco-observable:accountType": "Phone", - "uco-observable:isActive": true - }, - { - "@type": "uco-observable:MobileAccountFacet", - "uco-observable:MSISDN": "31618300XXX" - } - ] - }, - { - "@id": "kb:mobile-account2-uuid", - "@type": "uco-observable:ObservableObject", - "uco-core:hasFacet": [ - { - "@type": "uco-observable:AccountFacet", - "uco-observable:accountType": "Phone", - "uco-observable:isActive": true - }, - { - "@type": "uco-observable:MobileAccountFacet", - "uco-observable:IMSI": "12345678910112" - } - ] - } - ] -} diff --git a/data/samples-0.5/multipart_file.json b/data/samples-0.5/multipart_file.json deleted file mode 100644 index e5fd78c..0000000 --- a/data/samples-0.5/multipart_file.json +++ /dev/null @@ -1,287 +0,0 @@ -{ - "@context": { - "@vocab": "http://example.org/local#", - "kb": "http://example.org/kb#", - "acme": "http://custompb.acme.org/core#", - "draft": "http://example.org/draft#", - "uco-core": "https://unifiedcyberontology.org/ontology/uco/core#", - "uco-observable": "https://unifiedcyberontology.org/ontology/uco/observable#", - "uco-types": "https://unifiedcyberontology.org/ontology/uco/types#", - "case-vocabulary": "https://caseontology.org/ontology/case/vocabulary#", - "uco-vocabulary": "https://unifiedcyberontology.org/ontology/uco/vocabulary#", - "xsd": "http://www.w3.org/2001/XMLSchema#" - }, - "@graph": [ - { - "@id": "kb:relationship0", - "@type": "uco-observable:ObservableRelationship", - "uco-core:source": "kb:multipart_file", - "uco-core:target": "kb:data_piece0", - "uco-core:kindOfRelationship": "has-fragment", - "uco-core:isDirectional": true, - "uco-core:hasFacet": [ - { - "@type": "uco-observable:FragmentFacet", - "uco-observable:fragmentIndex": 0, - "totalFragments": 3 - } - ] - }, - { - "@id": "kb:relationship1", - "@type": "uco-observable:ObservableRelationship", - "uco-core:source": "kb:multipart_file", - "uco-core:target": "kb:data_piece1", - "uco-core:kindOfRelationship": "has-fragment", - "uco-core:isDirectional": true, - "uco-core:hasFacet": [ - { - "@type": "uco-observable:FragmentFacet", - "uco-observable:fragmentIndex": 1, - "totalFragments": 3 - } - ] - }, - { - "@id": "kb:relationship2", - "@type": "uco-observable:ObservableRelationship", - "uco-core:source": "kb:multipart_file", - "uco-core:target": "kb:data_piece2", - "uco-core:kindOfRelationship": "has-fragment", - "uco-core:isDirectional": true, - "uco-core:hasFacet": [ - { - "@type": "uco-observable:FragmentFacet", - "uco-observable:fragmentIndex": 2, - "totalFragments": 3 - } - ] - }, - { - "@id": "kb:multipart_file", - "@type": "uco-observable:ObservableObject", - "uco-core:hasFacet": [ - { - "@type": "uco-observable:ContentDataFacet", - "uco-observable:byteOrder": "BigEndian", - "uco-observable:sizeInBytes": { - "@type": "xsd:long", - "@value": 30 - }, - "uco-observable:dataPayload": "", - "uco-observable:hash": [ - { - "@type": "uco-types:Hash", - "uco-types:hashMethod": { - "@type": "uco-vocabulary:HashNameVocab", - "@value": "SHA256" - }, - "uco-types:hashValue": { - "@type": "xsd:hexBinary", - "@value": "15e2b0d3c33891ebb0f1ef609ec419420c20e320ce94c65fbc8c3312448eb225" - } - } - ] - } - ] - }, - { - "@id": "kb:data_piece0", - "@type": "uco-observable:ObservableObject", - "uco-core:hasFacet": [ - { - "@type": "uco-observable:FileFacet", - "uco-observable:fileSystemType": "EXT4", - "uco-observable:filePath": "/data/data/multipart_file.001", - "uco-observable:modifiedTime": { - "@type": "xsd:dateTime", - "@value": "2010-01-15T17:59:43.25Z" - }, - "accessedAction": { - "@type": "xsd:dateTime", - "@value": "2010-01-15T17:59:43.25Z" - }, - "createdAction": { - "@type": "xsd:dateTime", - "@value": "2010-01-15T17:59:43.25Z" - }, - "uco-observable:sizeInBytes": { - "@type": "xsd:long", - "@value": 10 - } - }, - { - "@type": "uco-observable:ContentDataFacet", - "uco-observable:byteOrder": "BigEndian", - "uco-observable:sizeInBytes": { - "@type": "xsd:long", - "@value": 10 - }, - "uco-observable:dataPayload": "", - "uco-observable:hash": [ - { - "@type": "uco-types:Hash", - "uco-types:hashMethod": { - "@type": "uco-vocabulary:HashNameVocab", - "@value": "SHA256" - }, - "uco-types:hashValue": { - "@type": "xsd:hexBinary", - "@value": "2943a567bc05bc66ca6201dbc5f00bec3f774a47b1b94289a2ae8e79834c21a5" - } - } - ] - } - ] - }, - { - "@id": "kb:data_piece1", - "@type": "uco-observable:ObservableObject", - "uco-core:hasFacet": [ - { - "@type": "uco-observable:FileFacet", - "uco-observable:fileSystemType": "EXT4", - "uco-observable:filePath": "/data/data/multipart_file.002", - "uco-observable:modifiedTime": { - "@type": "xsd:dateTime", - "@value": "2010-01-15T17:59:43.25Z" - }, - "accessAction": { - "@type": "xsd:dateTime", - "@value": "2010-01-15T17:59:43.25Z" - }, - "createAction": { - "@type": "xsd:dateTime", - "@value": "2010-01-15T17:59:43.25Z" - }, - "uco-observable:sizeInBytes": { - "@type": "xsd:long", - "@value": 10 - } - }, - { - "@type": "uco-observable:ContentDataFacet", - "uco-observable:byteOrder": "BigEndian", - "uco-observable:sizeInBytes": { - "@type": "xsd:long", - "@value": 10 - }, - "uco-observable:dataPayload": "", - "uco-observable:hash": [ - { - "@type": "uco-types:Hash", - "uco-types:hashMethod": { - "@type": "uco-vocabulary:HashNameVocab", - "@value": "SHA256" - }, - "uco-types:hashValue": { - "@type": "xsd:hexBinary", - "@value": "882b8486a082615ea7fbbba8b8e7082ac8b3a94c9e152fc0920b715edf02cb15" - } - } - ] - } - ] - }, - { - "@id": "kb:data_piece2", - "@type": "uco-observable:ObservableObject", - "uco-core:hasFacet": [ - { - "@type": "uco-observable:FileFacet", - "uco-observable:fileSystemType": "EXT4", - "uco-observable:filePath": "/data/data/multipart_file.003", - "uco-observable:modifiedTime": { - "@type": "xsd:dateTime", - "@value": "2010-01-15T17:59:43.25Z" - }, - "accessAction": { - "@type": "xsd:dateTime", - "@value": "2010-01-15T17:59:43.25Z" - }, - "createAction": { - "@type": "xsd:dateTime", - "@value": "2010-01-15T17:59:43.25Z" - }, - "uco-observable:sizeInBytes": { - "@type": "xsd:long", - "@value": 10 - } - }, - { - "@type": "uco-observable:ContentDataFacet", - "uco-observable:byteOrder": "BigEndian", - "uco-observable:sizeInBytes": { - "@type": "xsd:long", - "@value": 10 - }, - "uco-observable:dataPayload": "", - "uco-observable:hash": [ - { - "@type": "uco-types:Hash", - "uco-types:hashMethod": { - "@type": "uco-vocabulary:HashNameVocab", - "@value": "SHA256" - }, - "uco-types:hashValue": { - "@type": "xsd:hexBinary", - "@value": "c2608309ab2e636950109918e5de24526e3ad9053311859b168cee8606c9d3e2" - } - } - ] - } - ] - }, - { - "@id": "kb:relationship3", - "@type": "uco-observable:ObservableRelationship", - "uco-core:source": "kb:data_piece0", - "uco-core:target": "kb:android_image", - "uco-core:kindOfRelationship": { - "@type": "uco-observable:ObservableObjectRelationshipEnum", - "@value": "Contained_Within" - }, - "uco-core:isDirectional": true, - "uco-core:hasFacet": [ - { - "@type": "uco-observable:PathRelationFacet", - "uco-observable:path": "/data/data/multipart_file.001" - } - ] - }, - { - "@id": "kb:relationship4", - "@type": "uco-observable:ObservableRelationship", - "uco-core:source": "kb:data_piece1", - "uco-core:target": "kb:android_image", - "uco-core:kindOfRelationship": { - "@type": "uco-observable:ObservableObjectRelationshipEnum", - "@value": "Contained_Within" - }, - "uco-core:isDirectional": true, - "uco-core:hasFacet": [ - { - "@type": "uco-observable:PathRelationFacet", - "uco-observable:path": "/data/data/multipart_file.002" - } - ] - }, - { - "@id": "kb:relationship5", - "@type": "uco-observable:ObservableRelationship", - "uco-core:source": "kb:data_piece2", - "uco-core:target": "kb:android_image", - "uco-core:kindOfRelationship": { - "@type": "uco-observable:ObservableObjectRelationshipEnum", - "@value": "Contained_Within" - }, - "uco-core:isDirectional": true, - "uco-core:hasFacet": [ - { - "@type": "uco-observable:PathRelationFacet", - "uco-observable:path": "/data/data/multipart_file.003" - } - ] - } - ] -} diff --git a/data/samples-0.5/multipart_file.md b/data/samples-0.5/multipart_file.md deleted file mode 100644 index 59792e4..0000000 --- a/data/samples-0.5/multipart_file.md +++ /dev/null @@ -1,14 +0,0 @@ -# Multipart File Example - -*Note: For brevity, all the provenance records and forensic actions are not shown.* - -This example shows how to represent a file that has been fragmented into multiple parts. -This type of file can be things like multipart zip files, reconstructed files, or fragmented -files from memory. - -Representing this takes advantage of the same mechanisms used to represent files -that is explained in [file.md](file.md). By using **Relationship** objects with the special keyword *has-fragment* -each fragment of the file can be explicitly associated with the overall file. Each fragment object would then have a **Fragment** property bundle -that describes the position (*fragmentIndex*) of this particular fragment within the reconstructed file. -The *totalFragments* property may be used to help the serializer know how many total fragments to look for. - diff --git a/data/samples-0.5/network_connection.json b/data/samples-0.5/network_connection.json deleted file mode 100644 index b30d5f1..0000000 --- a/data/samples-0.5/network_connection.json +++ /dev/null @@ -1,327 +0,0 @@ -{ - "@context": { - "@vocab": "http://example.org/local#", - "kb": "http://example.org/kb#", - "case-investigation": "https://caseontology.org/ontology/case/investigation#", - "draft": "http://example.org/draft#", - "uco-action": "https://unifiedcyberontology.org/ontology/uco/action#", - "uco-core": "https://unifiedcyberontology.org/ontology/uco/core#", - "uco-observable": "https://unifiedcyberontology.org/ontology/uco/observable#", - "uco-tool": "https://unifiedcyberontology.org/ontology/uco/tool#", - "uco-types": "https://unifiedcyberontology.org/ontology/uco/types#", - "case-vocabulary": "https://caseontology.org/ontology/case/vocabulary#", - "uco-vocabulary": "https://unifiedcyberontology.org/ontology/uco/vocabulary#", - "xsd": "http://www.w3.org/2001/XMLSchema#" - }, - "@id": "kb:bundle-2a13e958a-d975-41aa-b1bb-029d2b6707ab", - "@type": "uco-core:Bundle", - "uco-core:name": "PCAP Analysis 4711", - "uco-core:description": [ - "This example of representing network connections in captured network traffic (e.g., PCAP)." - ], - "uco-core:object": [ - { - "@id": "kb:investigation-952d677d-6b62-4e53-9bac-1b113d268ac5", - "@type": "case-investigation:Investigation", - "uco-core:name": "NetTheft1234", - "case-investigation:focus": "Media Theft", - "uco-core:description": "Network traffic of media theft", - "uco-core:object": [ - "kb:pcap-tool-uuid", - "kb:extraction-action-uuid", - "kb:pcap-provenancerecord-uuid", - "kb:source-host-uuid", - "kb:destination-host-uuid", - "kb:network-connection1-uuid", - "kb:network-connection2-uuid", - "kb:network-connection3-uuid", - "kb:trace-relationship1-uuid", - "kb:trace-relationship2-uuid", - "kb:trace-relationship3-uuid" - ], - "uco-core:hasFacet": [ - { - "@type": "case-investigation:Authorization", - "case-investigation:authorizationIdentifier": "Warrant3554", - "case-investigation:authorizationType": "warrant" - } - ] - }, - { - "@type": "uco-tool:Tool", - "@id": "kb:pcap-tool-uuid", - "uco-core:name": "PCAP Analyser", - "uco-tool:creator": "kb:NetworkAnalyser Corporation", - "uco-tool:toolType": "PCAP Parser", - "uco-tool:version": "2.5.0.0" - }, - { - "@type": "case-investigation:InvestigativeAction", - "@id": "kb:extraction-action-uuid", - "uco-core:name": "extracted", - "uco-core:createdBy": "kb:investigator1-uuid", - "uco-core:createdTime": { - "@type": "xsd:dateTime", - "@value": "2017-09-29T11:47:54.2889922Z" - }, - "uco-core:hasFacet": [ - { - "@type": "uco-action:ActionReferences", - "uco-action:instrument": "kb:pcap-tool-uuid", - "uco-action:object": [ - "kb:pcap-provenancerecord-uuid", - "kb:pcap-file-uuid" - ], - "uco-action:result": [ - "kb:extracted-connections-provenancerecord-uuid", - "kb:network-connection1-uuid", - "kb:network-connection2-uuid", - "kb:network-connection3-uuid" - ] - } - ], - "uco-action:endTime": { - "@type": "xsd:dateTime", - "@value": "2017-09-29T11:47:54.2889922Z" - } - }, - { - "@type": "case-investigation:ProvenanceRecord", - "@id": "kb:pcap-provenancerecord-uuid", - "uco-core:createdBy": "kb:81ee357b-5fc1-5aa8-b932-ff29ace0f65b", - "uco-core:createdTime": { - "@type": "xsd:dateTime", - "@value": "2017-09-29T11:47:54.2889922Z" - }, - "uco-core:description": "Parsed packet capture files", - "uco-core:object": [ - "kb:pcap-file-uuid" - ] - }, - { - "@id": "kb:pcap-file-uuid", - "@type": "uco-observable:ObservableObject", - "uco-core:createdBy": "kb:81ee357b-5fc1-5aa8-b932-ff29ace0f65b", - "uco-core:createdTime": { - "@type": "xsd:dateTime", - "@value": "2017-09-29T11:47:54.2889922Z" - }, - "uco-core:hasFacet": [ - { - "@type": "uco-observable:FileFacet", - "uco-observable:createdTime": { - "@type": "xsd:dateTime", - "@value": "2009-04-03T02:28:42.0086110Z" - }, - "uco-observable:extension": "pcap", - "uco-observable:fileName": "20090402-scenario.pcap", - "uco-observable:isDirectory": false, - "uco-observable:modifiedTime": { - "@type": "xsd:dateTime", - "@value": "2009-04-03T03:31:26.0521980Z" - }, - "uco-observable:sizeInBytes": { - "@type": "xsd:long", - "@value": 6337357 - } - }, - { - "@type": "uco-observable:ContentDataFacet", - "uco-observable:dataPayloadReferenceURL": { - "@type": "uco-observable:ObservableObject", - "uco-core:hasFacet": { - "@type": "uco-observable:URLFacet", - "uco-observable:path": "E:\\Traffic\\20090402-scenario.pcap" - } - }, - "uco-observable:hash": [ - { - "@type": "uco-types:Hash", - "uco-types:hashMethod": { - "@type": "uco-vocabulary:HashNameVocab", - "@value": "MD5" - }, - "uco-types:hashValue": { - "@type": "xsd:hexBinary", - "@value": "dd7558b16eae4d582d7b4608e85d862a" - } - } - ] - } - ] - }, - { - "@type": "case-investigation:ProvenanceRecord", - "@id": "kb:extracted-connections-provenancerecord-uuid", - "uco-core:createdBy": "kb:investigator1-uuid", - "uco-core:createdTime": { - "@type": "xsd:dateTime", - "@value": "2017-09-29T11:47:54.2889922Z" - }, - "uco-core:description": "Network connections and files parsed with PCAParser", - "uco-core:object": [ - "kb:network-connection1-uuid", - "kb:network-connection2-uuid", - "kb:network-connection3-uuid" - ] - }, - { - "@type": "uco-observable:ObservableObject", - "@id": "kb:source-host-uuid", - "uco-core:createdBy": "kb:investigator1-uuid", - "uco-core:createdTime": { - "@type": "xsd:dateTime", - "@value": "2017-09-29T11:47:54.2889922Z" - }, - "uco-core:hasFacet": [ - { - "@type": "uco-observable:IPv4AddressFacet", - "uco-observable:value": "10.10.10.2" - }, - { - "@type": "uco-observable:DomainNameFacet", - "uco-observable:value": "EOGHANMACBOOK" - } - ] - }, - { - "@type": "uco-observable:ObservableObject", - "@id": "kb:destination-host-uuid", - "uco-core:createdBy": "kb:investigator1-uuid", - "uco-core:createdTime": { - "@type": "xsd:dateTime", - "@value": "2017-09-29T11:47:54.2889922Z" - }, - "uco-core:hasFacet": [ - { - "@type": "uco-observable:IPv4AddressFacet", - "uco-observable:value": "10.10.10.50" - }, - { - "@type": "uco-observable:DomainNameFacet", - "uco-observable:value": "JHL-IDNOLHYSVIA" - } - ] - }, - { - "@type": "uco-observable:ObservableObject", - "@id": "kb:network-connection1-uuid", - "uco-core:createdBy": "kb:investigator1-uuid", - "uco-core:createdTime": { - "@type": "xsd:dateTime", - "@value": "2017-09-29T11:47:54.2889922Z" - }, - "uco-core:hasFacet": [ - { - "@type": "uco-observable:NetworkConnectionFacet", - "uco-observable:startTime": { - "@type": "xsd:dateTime", - "@value": "2009-04-03T02:29:25.6256260Z" - }, - "uco-observable:endTime": { - "@type": "xsd:dateTime", - "@value": "2009-04-03T02:29:25.6365510Z" - }, - "uco-observable:dst": "kb:destination-host-uuid", - "uco-observable:destinationPort": 139, - "uco-observable:src": "kb:source-host-uuid", - "uco-observable:sourcePort": 52960, - "uco-observable:protocols": "TCP, NETBIOSSESSIONSERVICE" - } - ] - }, - { - "@type": "uco-observable:ObservableObject", - "@id": "kb:network-connection2-uuid", - "uco-core:createdBy": "kb:investigator1-uuid", - "uco-core:createdTime": { - "@type": "xsd:dateTime", - "@value": "2017-09-29T11:47:54.2889922Z" - }, - "uco-core:hasFacet": [ - { - "@type": "uco-observable:NetworkConnectionFacet", - "uco-observable:startTime": { - "@type": "xsd:dateTime", - "@value": "2009-04-03T02:29:25.6264620Z" - }, - "uco-observable:endTime": { - "@type": "xsd:dateTime", - "@value": "2009-04-03T02:29:25.6369450Z" - }, - "uco-observable:dst": "kb:destination-host-uuid", - "uco-observable:destinationPort": 139, - "uco-observable:src": "kb:source-host-uuid", - "uco-observable:sourcePort": 52961, - "uco-observable:protocols": "TCP, NETBIOSSESSIONSERVICE" - } - ] - }, - { - "@type": "uco-observable:ObservableObject", - "@id": "kb:network-connection3-uuid", - "uco-core:createdBy": "kb:investigator1-uuid", - "uco-core:createdTime": { - "@type": "xsd:dateTime", - "@value": "2017-09-29T11:47:54.2889922Z" - }, - "uco-core:hasFacet": [ - { - "@type": "uco-observable:NetworkConnectionFacet", - "uco-observable:startTime": { - "@type": "xsd:dateTime", - "@value": "2009-04-03T02:29:25.6370540Z" - }, - "uco-observable:endTime": { - "@type": "xsd:dateTime", - "@value": "2009-04-03T02:29:25.6475500Z" - }, - "uco-observable:dst": "kb:destination-host-uuid", - "uco-observable:destinationPort": 139, - "uco-observable:src": "kb:source-host-uuid", - "uco-observable:sourcePort": 52962, - "uco-observable:protocols": "TCP, NETBIOSSESSIONSERVICE" - } - ] - }, - { - "@id": "kb:trace-relationship1-uuid", - "@type": "uco-observable:ObservableRelationship", - "uco-core:source": "kb:network-connection1-uuid", - "uco-core:target": [ - "kb:pcap-file-uuid" - ], - "uco-core:kindOfRelationship": { - "@type": "uco-observable:ObservableObjectRelationshipEnum", - "@value": "Contained_Within" - }, - "uco-core:isDirectional": "true" - }, - { - "@id": "kb:trace-relationship2-uuid", - "@type": "uco-observable:ObservableRelationship", - "uco-core:source": "kb:network-connection3-uuid", - "uco-core:target": [ - "kb:pcap-file-uuid" - ], - "uco-core:kindOfRelationship": { - "@type": "uco-observable:ObservableObjectRelationshipEnum", - "@value": "Contained_Within" - }, - "uco-core:isDirectional": "true" - }, - { - "@id": "kb:trace-relationship3-uuid", - "@type": "uco-observable:ObservableRelationship", - "uco-core:source": "kb:network-connection3-uuid", - "uco-core:target": [ - "kb:pcap-file-uuid" - ], - "uco-core:kindOfRelationship": { - "@type": "uco-observable:ObservableObjectRelationshipEnum", - "@value": "Contained_Within" - }, - "uco-core:isDirectional": "true" - } - ] -} diff --git a/data/samples-0.5/raw_data.json b/data/samples-0.5/raw_data.json deleted file mode 100644 index c7c3354..0000000 --- a/data/samples-0.5/raw_data.json +++ /dev/null @@ -1,74 +0,0 @@ -{ - "@context": { - "@vocab": "http://example.org/local#", - "kb": "http://example.org/kb#", - "draft": "http://example.org/draft#", - "uco-core": "https://unifiedcyberontology.org/ontology/uco/core#", - "uco-observable": "https://unifiedcyberontology.org/ontology/uco/observable#", - "uco-types": "https://unifiedcyberontology.org/ontology/uco/types#", - "xsd": "http://www.w3.org/2001/XMLSchema#" - }, - "@graph": [ - { - "@id": "kb:digital_photograph_thumbnail1", - "@type": "uco-observable:ObservableObject", - "uco-core:hasFacet": [ - { - "@type": "uco-observable:ContentDataFacet", - "uco-observable:magicNumber": "/9j/4AAQSkZ", - "uco-observable:mimeType": "image/jpg", - "uco-observable:hash": [ - { - "@type": "uco-types:Hash", - "uco-types:hashMethod": { - "@type": "uco-core:HashNameEnum", - "@value": "MD5" - }, - "uco-types:hashValue": { - "@type": "xsd:hexbinary", - "@value": "3d137a188c1e82247b815209ce44af2c" - } - } - ], - "uco-observable:dataPayload": "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", - "uco-observable:sizeInBytes": { - "@type": "xsd:long", - "@value": "2878" - } - } - ] - }, - { - "@id": "kb:relationship0", - "@type": "uco-observable:ObservableRelationship", - "uco-core:source": "kb:digital_photograph_thumbnail1", - "uco-core:target": "kb:digital_photograph1", - "uco-core:kindOfRelationship": { - "@type": "uco-observable:ObservableObjectRelationshipEnum", - "@value": "Contained_Within" - }, - "uco-core:isDirectional": true, - "uco-core:hasFacet": [ - { - "@type": "uco-observable:DataRangeFacet", - "uco-observable:rangeOffset": 224, - "uco-observable:rangeSize": { - "@type": "xsd:long", - "@value": "2878" - } - } - ] - }, - { - "@id": "kb:digital_photograph1", - "@type": "uco-observable:ObservableObject", - "uco-core:hasFacet": [ - { - "@type": "uco-observable:ContentDataFacet", - "uco-observable:magicNumber": "/9j/4AAQSkZ", - "uco-observable:mimeType": "image/jpg" - } - ] - } - ] -} diff --git a/data/samples-0.5/reconstructed_file.json b/data/samples-0.5/reconstructed_file.json deleted file mode 100644 index 5060ca9..0000000 --- a/data/samples-0.5/reconstructed_file.json +++ /dev/null @@ -1,421 +0,0 @@ -{ - "@context": { - "@vocab": "http://example.org/local#", - "kb": "http://example.org/kb#", - "case-investigation": "https://caseontology.org/ontology/case/investigation#", - "rdfs": "http://www.w3.org/2000/01/rdf-schema#", - "uco-action": "https://unifiedcyberontology.org/ontology/uco/action#", - "uco-core": "https://unifiedcyberontology.org/ontology/uco/core#", - "uco-observable": "https://unifiedcyberontology.org/ontology/uco/observable#", - "uco-types": "https://unifiedcyberontology.org/ontology/uco/types#", - "case-vocabulary": "https://caseontology.org/ontology/case/vocabulary#", - "uco-vocabulary": "https://unifiedcyberontology.org/ontology/uco/vocabulary#", - "xsd": "http://www.w3.org/2001/XMLSchema#" - }, - "@graph": [ - { - "@id": "kb:relationship0", - "@type": "uco-observable:ObservableRelationship", - "uco-core:source": "kb:reconstructed_file", - "uco-core:target": "kb:data_piece0", - "uco-core:kindOfRelationship": { - "@type": "uco-vocabulary:ObservableObjectRelationshipVocab", - "@value": "Has_Fragment" - }, - "uco-core:isDirectional": true, - "uco-core:hasFacet": [ - { - "@type": "uco-observable:FragmentFacet", - "uco-observable:fragmentIndex": 0, - "uco-observable:totalFragments": 3 - } - ] - }, - { - "@id": "kb:relationship1", - "@type": "uco-observable:ObservableRelationship", - "uco-core:source": "kb:reconstructed_file", - "uco-core:target": "kb:data_piece1", - "uco-core:kindOfRelationship": { - "@type": "uco-vocabulary:ObservableObjectRelationshipVocab", - "@value": "Has_Fragment" - }, - "uco-core:isDirectional": true, - "uco-core:hasFacet": [ - { - "@type": "uco-observable:FragmentFacet", - "uco-observable:fragmentIndex": 1, - "uco-observable:totalFragments": 3 - } - ] - }, - { - "@id": "kb:relationship2", - "@type": "uco-observable:ObservableRelationship", - "uco-core:source": "kb:reconstructed_file", - "uco-core:target": "kb:data_piece2", - "uco-core:kindOfRelationship": { - "@type": "uco-vocabulary:ObservableObjectRelationshipVocab", - "@value": "Has_Fragment" - }, - "uco-core:isDirectional": true, - "uco-core:hasFacet": [ - { - "@type": "uco-observable:FragmentFacet", - "uco-observable:fragmentIndex": 2, - "uco-observable:totalFragments": 3 - } - ] - }, - { - "@id": "kb:reconstructed_file", - "@type": "uco-observable:ObservableObject", - "uco-core:hasFacet": [ - { - "@type": "uco-observable:ContentDataFacet", - "uco-observable:byteOrder": { - "@type": "uco-vocabulary:EndiannessTypeVocab", - "@value": "Big-endian" - }, - "uco-observable:sizeInBytes": { - "@type": "xsd:long", - "@value": 774 - }, - "uco-observable:dataPayload": { - "@type": "xsd:base64Binary", - "@value": "" - }, - "uco-observable:hash": [ - { - "@type": "uco-types:Hash", - "uco-types:hashMethod": { - "@type": "uco-vocabulary:HashNameVocab", - "@value": "SHA256" - }, - "uco-types:hashValue": { - "@type": "xsd:hexBinary", - "@value": "e5ca3be56f66200a1bb2262e948ac08dbc672bc8033c1ada743787b0c667dea6" - } - } - ] - } - ] - }, - { - "@id": "kb:data_piece0", - "@type": "uco-observable:ObservableObject", - "uco-core:hasFacet": [ - { - "@type": "uco-observable:ContentDataFacet", - "uco-observable:byteOrder": { - "@type": "uco-vocabulary:EndiannessTypeVocab", - "@value": "Big-endian" - }, - "uco-observable:sizeInBytes": { - "@type": "xsd:long", - "@value": 14 - }, - "uco-observable:dataPayload": { - "@type": "xsd:base64Binary", - "@value": "w7/DmMO/w6AAEEpGSUY=" - }, - "uco-observable:hash": [ - { - "@type": "uco-types:Hash", - "uco-types:hashMethod": { - "@type": "uco-vocabulary:HashNameVocab", - "@value": "SHA256" - }, - "uco-types:hashValue": { - "@type": "xsd:hexBinary", - "@value": "a2bfbb3fbcfbf372c3a83ac9b9aad3d0aa4fb8bcc807af7aabcccac94a8d4892" - } - } - ] - } - ] - }, - { - "@id": "kb:data_piece1", - "@type": "uco-observable:ObservableObject", - "uco-core:hasFacet": [ - { - "@type": "uco-observable:ContentDataFacet", - "uco-observable:byteOrder": { - "@type": "uco-vocabulary:EndiannessTypeVocab", - "@value": "Big-endian" - }, - "uco-observable:sizeInBytes": { - "@type": "xsd:long", - "@value": 512 - }, - "uco-observable:dataPayload": { - "@type": "xsd:base64Binary", - "@value": "" - }, - "uco-observable:hash": [ - { - "@type": "uco-types:Hash", - "uco-types:hashMethod": { - "@type": "uco-vocabulary:HashNameVocab", - "@value": "SHA256" - }, - "uco-types:hashValue": { - "@type": "xsd:hexBinary", - "@value": "a2bfbb3fbcfbf372c3a83ac9b9aad3d0aa4fb8bcc807af7aabcccac94a8d4892" - } - } - ] - } - ] - }, - { - "@id": "kb:data_piece2", - "@type": "uco-observable:ObservableObject", - "uco-core:hasFacet": [ - { - "@type": "uco-observable:ContentDataFacet", - "uco-observable:byteOrder": { - "@type": "uco-vocabulary:EndiannessTypeVocab", - "@value": "Big-endian" - }, - "uco-observable:sizeInBytes": { - "@type": "xsd:long", - "@value": 248 - }, - "uco-observable:dataPayload": { - "@type": "xsd:base64Binary", - "@value": "" - }, - "uco-observable:hash": [ - { - "@type": "uco-types:Hash", - "uco-types:hashMethod": { - "@type": "uco-vocabulary:HashNameVocab", - "@value": "SHA256" - }, - "uco-types:hashValue": { - "@type": "xsd:hexBinary", - "@value": "befb6b14790081e9d79e9b533e227791033e952d04b5f07d577ad65d4806a7a9" - } - } - ] - } - ] - }, - { - "@id": "kb:relationship3", - "@type": "uco-observable:ObservableRelationship", - "uco-core:source": "kb:data_piece1", - "uco-core:target": "kb:android_image", - "uco-core:kindOfRelationship": { - "@type": "uco-observable:ObservableObjectRelationshipEnum", - "@value": "Contained_Within" - }, - "uco-core:isDirectional": true, - "uco-core:hasFacet": [ - { - "@type": "uco-observable:DataRangeFacet", - "uco-observable:rangeOffset": 45156, - "uco-observable:rangeSize": { - "@type": "xsd:long", - "@value": 512 - } - } - ] - }, - { - "@id": "kb:relationship4", - "@type": "uco-observable:ObservableRelationship", - "uco-core:source": "kb:data_piece1", - "uco-core:target": "kb:android_image", - "uco-core:kindOfRelationship": { - "@type": "uco-observable:ObservableObjectRelationshipEnum", - "@value": "Contained_Within" - }, - "uco-core:isDirectional": true, - "uco-core:hasFacet": [ - { - "@type": "uco-observable:DataRangeFacet", - "uco-observable:rangeOffset": 45156, - "uco-observable:rangeSize": { - "@type": "xsd:long", - "@value": 512 - } - } - ] - }, - { - "@id": "kb:relationship5", - "@type": "uco-observable:ObservableRelationship", - "uco-core:source": "kb:data_piece2", - "uco-core:target": "kb:android_image", - "uco-core:kindOfRelationship": { - "@type": "uco-observable:ObservableObjectRelationshipEnum", - "@value": "Contained_Within" - }, - "uco-core:isDirectional": true, - "uco-core:hasFacet": [ - { - "@type": "uco-observable:DataRangeFacet", - "uco-observable:rangeOffset": 57984, - "uco-observable:rangeSize": { - "@type": "xsd:long", - "@value": 248 - } - } - ] - }, - { - "@id": "kb:android_image", - "@type": "uco-observable:ObservableObject", - "uco-core:hasFacet": [ - { - "@type": "uco-observable:FileFacet", - "uco-observable:fileSystemType": "NTFS", - "uco-observable:isDirectory": false, - "uco-observable:extension": "img", - "uco-observable:fileName": "DFL-20140712-001C.img", - "uco-observable:filePath": "C:/input_devices/DFL-20140712-001C.img", - "uco-observable:modifiedTime": { - "@type": "xsd:dateTime", - "@value": "2010-01-15T17:59:43.25Z" - }, - "accessedAction": { - "@type": "xsd:dateTime", - "@value": "2010-01-15T17:59:43.25Z" - }, - "createdAction": { - "@type": "xsd:dateTime", - "@value": "2010-01-15T17:59:43.25Z" - }, - "uco-observable:metadataChangeTime": { - "@type": "xsd:dateTime", - "@value": "2010-01-15T17:59:43.25Z" - } - }, - { - "@type": "uco-observable:ContentDataFacet", - "uco-observable:sizeInBytes": { - "@type": "xsd:long", - "@value": 45654000 - }, - "uco-observable:hash": [ - { - "@type": "uco-types:Hash", - "uco-types:hashMethod": { - "@type": "uco-vocabulary:HashNameVocab", - "@value": "SHA256" - }, - "uco-types:hashValue": { - "@type": "xsd:hexBinary", - "@value": "ef797c8118f02dfb649607dd5d3f8c7623048c9c063d532cc95c5ed7a898a64f" - } - } - ] - } - ] - }, - { - "@id": "kb:investigative_action1", - "@type": "case-investigation:InvestigativeAction", - "rdfs:comment": "TODO: Determine if it's better to group objects together using provenance records or to have a provenance record for each object.", - "uco-core:name": "carved", - "uco-action:startTime": { - "@type": "xsd:dateTime", - "@value": "2010-01-20T17:59:43.25Z" - }, - "uco-action:endTime": { - "@type": "xsd:dateTime", - "@value": "2010-01-21T17:59:43.25Z" - }, - "uco-core:hasFacet": [ - { - "@type": "uco-action:ActionReferences", - "uco-action:performer": "kb:role4", - "uco-action:instrument": "kb:carving_tool1", - "uco-action:object": [ - "kb:android_image" - ], - "uco-action:result": [ - "kb:data_piece1", - "kb:data_piece2", - "kb:relationship3", - "kb:relationship4", - "kb:provenance_record2" - ], - "uco-action:location": "kb:forensic_lab1", - "uco-action:environment": "kb:forensic_lab_computer1" - } - ] - }, - { - "@id": "kb:investigative_action2", - "@type": "case-investigation:InvestigativeAction", - "rdfs:comment": "Start and end times are the same as investigative_action1 because this action was part of the same action that performed the carving.", - "uco-core:name": "reconstructed", - "uco-action:startTime": { - "@type": "xsd:dateTime", - "@value": "2010-01-20T17:59:43.25Z" - }, - "uco-action:endTime": { - "@type": "xsd:dateTime", - "@value": "2010-01-21T17:59:43.25Z" - }, - "uco-core:hasFacet": [ - { - "@type": "uco-action:ActionReferences", - "uco-action:performer": "kb:role4", - "uco-action:instrument": "kb:carving_tool1", - "uco-action:object": [ - "kb:data_piece0", - "kb:data_piece1", - "kb:data_piece2" - ], - "uco-action:result": [ - "kb:reconstructed_file", - "kb:relationship0", - "kb:relationship1", - "kb:relationship2", - "kb:provenance_record1" - ], - "uco-action:location": "kb:forensic_lab1", - "uco-action:environment": "kb:forensic_lab_computer1" - } - ] - }, - { - "@id": "kb:provenance_record1", - "@type": "case-investigation:ProvenanceRecord", - "uco-core:description": "Reconstructed JPG File", - "case-investigation:exhibitNumber": "ACME-676553402357-00", - "uco-action:object": [ - "kb:relationship0", - "kb:relationship1", - "kb:relationship2", - "kb:reconstructed_file" - ] - }, - { - "@id": "kb:provenance_record2", - "@type": "case-investigation:ProvenanceRecord", - "uco-core:description": "Carved data fragments", - "case-investigation:exhibitNumber": "ACME-676553402357-01", - "uco-action:object": [ - "kb:data_piece1", - "kb:data_piece2", - "kb:relationship3", - "kb:relationship4" - ] - }, - { - "@id": "kb:provenance_record3", - "@type": "case-investigation:ProvenanceRecord", - "uco-core:description": "JPG Header", - "case-investigation:exhibitNumber": "ACME-676553402357-02", - "uco-action:object": [ - "kb:data_piece0" - ] - } - ] -} diff --git a/data/samples-0.5/reconstructed_file.md b/data/samples-0.5/reconstructed_file.md deleted file mode 100644 index c9a0363..0000000 --- a/data/samples-0.5/reconstructed_file.md +++ /dev/null @@ -1,18 +0,0 @@ -# Reconstructed File Example - -This example shows how we can use the mechanisms described by [file.md](file.md) and -[multipart_file.md](multipart_file.md) to define how a file was reconstructed by -data carving software. - -The `forensic_action0` object describe how the carving tool was run in order to create -the provenance records that describe the resulting objects created by the tool. - -The `provenance_record2` object points the the reconstructed file itself (`reconstructed_file`) -and the relationships that connect the data fragments to the created file. - -The `provenance_record3` object points to the carved fragments `data_piece1` and `data_piece2` -along with the relationships `relationship3` and `relationship4` which describe where -data pieces where extracted from within the `android_image`. - -The `provenance_record4` object points to the JPG file header (`data_piece0`) that was added -by the carving tool in order to reconstruct a working file. diff --git a/data/samples-0.5/sms_and_contacts.json b/data/samples-0.5/sms_and_contacts.json deleted file mode 100644 index f28138b..0000000 --- a/data/samples-0.5/sms_and_contacts.json +++ /dev/null @@ -1,165 +0,0 @@ -{ - "@context": { - "@vocab": "http://example.org/local#", - "kb": "http://example.org/kb#", - "draft": "http://example.org/draft#", - "olo": "http://purl.org/ontology/olo/core#", - "rdfs": "http://www.w3.org/2000/01/rdf-schema#", - "uco-core": "https://unifiedcyberontology.org/ontology/uco/core#", - "uco-observable": "https://unifiedcyberontology.org/ontology/uco/observable#" - }, - "@graph": [ - { - "@id": "kb:sms_message1", - "@type": "uco-observable:ObservableObject", - "uco-core:hasFacet": [ - { - "@type": "uco-observable:MessageFacet", - "uco-observable:application": "kb:sms_application1", - "uco-observable:messageText": "Yo dude! This is my new number.", - "uco-observable:from": "kb:phone_account3", - "uco-observable:to": [ - "kb:phone_account1" - ], - "uco-observable:sentTime": { - "@type": "xsd:dateTime", - "@value": "2010-01-15T17:59:43.25Z" - } - } - ] - }, - { - "@id": "kb:contact1", - "@type": "uco-observable:ObservableObject", - "uco-core:hasFacet": [ - { - "@type": "uco-observable:ContactFacet", - "rdfs:comment": [ - "TODO: Should the contactName property be renamed to 'displayName'?", - "TODO: How do we distingish 'Home', 'Work', 'Mobile', etc?", - "NOTE: phone_account3 is missing from this because it's a new account found in the SMS logs that was not in the phonebook.", - "TODO: How do we represent location information? (example: Home and Work)", - "TODO: I assume the screenName property is supposed to point to Digital/Application accounts?" - ], - "uco-observable:firstName": "John", - "uco-observable:lastName": "Doe", - "uco-observable:contactName": "BFF Joe", - "uco-observable:application": "kb:android_phonebook1", - "uco-observable:emailAddress": [ - "kb:email_account1" - ], - "phoneNumber": [ - "kb:phone_account1", - "kb:phone_account2" - ], - "screenName": [] - } - ] - }, - { - "@id": "kb:associated-account1", - "@type": "uco-observable:ObservableRelationship", - "uco-core:source": "kb:contact1", - "uco-core:target": [ - "kb:phone_account1" - ], - "uco-core:kindOfRelationship": "has-account", - "uco-core:isDirectional": true - }, - { - "@id": "kb:associated-account2", - "@type": "uco-observable:ObservableRelationship", - "uco-core:source": "kb:contact1", - "uco-core:target": [ - "kb:phone_account2" - ], - "uco-core:kindOfRelationship": "has-account", - "uco-core:isDirectional": true - }, - { - "@id": "kb:associated-account3", - "@type": "uco-observable:ObservableRelationship", - "uco-core:source": "kb:contact1", - "uco-core:target": [ - "kb:email_account1" - ], - "uco-core:kindOfRelationship": "has-account", - "uco-core:isDirectional": true - }, - { - "@id": "kb:phone_account1", - "@type": "uco-observable:ObservableObject", - "uco-core:hasFacet": [ - { - "@type": "uco-observable:AccountFacet", - "rdfs:comment": "TODO: Is the accountType necessary? We know its phone account due to the existence of 'PhoneAccount' (duck type model and all that)", - "uco-observable:accountType": "Phone", - "uco-observable:isActive": true - }, - { - "@type": "uco-observable:PhoneAccountFacet", - "uco-observable:phoneNumber": "1237771337" - } - ] - }, - { - "@id": "kb:phone_account2", - "@type": "uco-observable:ObservableObject", - "uco-core:hasFacet": [ - { - "@type": "uco-observable:AccountFacet", - "uco-observable:accountType": "Phone", - "uco-observable:isActive": true - }, - { - "@type": "uco-observable:PhoneAccountFacet", - "uco-observable:phoneNumber": "1234560000" - } - ] - }, - { - "@id": "kb:email_account1", - "@type": "uco-observable:ObservableObject", - "uco-core:hasFacet": [ - { - "@type": "uco-observable:AccountFacet", - "uco-observable:accountType": "Email", - "uco-observable:isActive": true - }, - { - "@type": "uco-observable:EmailAccountFacet", - "uco-observable:value": "jdoe@example.com" - } - ] - }, - { - "@id": "kb:phone_account3", - "@type": "uco-observable:ObservableObject", - "uco-core:hasFacet": [ - { - "@type": "uco-observable:AccountFacet", - "uco-observable:accountType": "Phone", - "uco-observable:isActive": true - }, - { - "@type": "uco-observable:PhoneAccountFacet", - "uco-observable:phoneNumber": "11235557890" - } - ] - }, - { - "@id": "kb:android_phonebook1", - "@type": "uco-observable:ObservableObject", - "uco-core:hasFacet": [ - { - "@type": "uco-observable:ApplicationFacet", - "uco-core:name": "Android Phonebook", - "uco-observable:applicationIdentifier": "com.android.providers.telephony", - "uco-observable:operatingSystem": "kb:os1", - "uco-observable:version": "2.3.4", - "uco-observable:numberOfLaunches": 323 - } - ] - } - ] -} diff --git a/data/samples-0.5/urgent_evidence.json b/data/samples-0.5/urgent_evidence.json deleted file mode 100644 index db09e59..0000000 --- a/data/samples-0.5/urgent_evidence.json +++ /dev/null @@ -1,1311 +0,0 @@ -{ - "@context": { - "case-investigation": "https://caseontology.org/ontology/case/investigation#", - "drafting": "http://example.org/ontology/drafting#", - "kb": "http://example.org/kb/", - "uco-action": "https://unifiedcyberontology.org/ontology/uco/action#", - "uco-core": "https://unifiedcyberontology.org/ontology/uco/core#", - "uco-identity": "https://unifiedcyberontology.org/ontology/uco/identity#", - "uco-location": "https://unifiedcyberontology.org/ontology/uco/location#", - "uco-observable": "https://unifiedcyberontology.org/ontology/uco/observable#", - "uco-tool": "https://unifiedcyberontology.org/ontology/uco/tool#", - "uco-vocabulary": "https://unifiedcyberontology.org/ontology/uco/vocabulary#", - "uco-types": "https://unifiedcyberontology.org/ontology/uco/types#" - }, - "@graph": [ - { - "@id": "kb:action-uuid-1", - "@type": "case-investigation:InvestigativeAction", - "uco-core:description": "Exhibit submitted for Kiosk examination", - "uco-core:hasFacet": { - "@type": "uco-action:ActionReferences", - "uco-action:endTime": { - "@type": "xsd:dateTime", - "@value": "2019-01-01T14:00+00:00" - }, - "uco-action:location": { - "@id": "kb:location-uuid-1" - }, - "uco-action:performer": { - "@id": "kb:officer-uuid-1" - }, - "uco-action:result": [ - { - "@id": "kb:provenance-record-uuid-1" - }, - { - "@id": "kb:subject-device-uuid-1" - } - ] - } - }, - { - "@id": "kb:action-uuid-2", - "@type": "case-investigation:InvestigativeAction", - "uco-core:name": "transferred", - "uco-core:hasFacet": { - "@type": "uco-action:ActionReferences", - "uco-action:endTime": { - "@type": "xsd:dateTime", - "@value": "2019-01-01T14:05+00:00" - }, - "uco-action:location": { - "@id": "kb:location-uuid-1" - }, - "uco-action:object": [ - { - "@id": "kb:provenance-record-uuid-1" - }, - { - "@id": "kb:subject-device-uuid-1" - } - ], - "uco-action:performer": { - "@id": "kb:officer-uuid-2" - }, - "uco-action:result": [ - { - "@id": "kb:file-uuid-1" - }, - { - "@id": "kb:provenance-record-uuid-2" - } - ] - }, - "uco-core:description": "Exhibit seal checks (passed) & Exhibit receipted in lab" - }, - { - "@id": "kb:action-uuid-3", - "@type": "case-investigation:InvestigativeAction", - "uco-core:name": "assigned", - "uco-core:hasFacet": { - "@type": "uco-action:ActionReferences", - "uco-action:endTime": { - "@type": "xsd:dateTime", - "@value": "2019-01-01T14:05:30+00:00" - }, - "uco-action:location": { - "@id": "kb:location-uuid-1" - }, - "uco-action:performer": { - "@id": "kb:officer-uuid-2" - }, - "uco-action:object": [ - { - "@id": "kb:provenance-record-uuid-1" - }, - { - "@id": "kb:subject-device-uuid-1" - } - ], - "uco-action:result": [ - { - "@id": "kb:provenance-record-uuid-3" - } - ] - }, - "uco-core:description": "Exhibit assigned to Kiosk technician" - }, - { - "@id": "kb:action-uuid-4", - "@type": "case-investigation:InvestigativeAction", - "uco-core:name": "photographed", - "uco-core:hasFacet": { - "@type": "uco-action:ActionReferences", - "uco-action:endTime": { - "@type": "xsd:dateTime", - "@value": "2019-01-01T14:15+00:00" - }, - "uco-action:instrument": { - "@id": "kb:camera-uuid-1" - }, - "uco-action:location": { - "@id": "kb:location-uuid-3" - }, - "uco-action:performer": { - "@id": "kb:officer-uuid-3" - }, - "uco-action:object": [ - { - "@id": "kb:provenance-record-uuid-3" - }, - { - "@id": "kb:subject-device-uuid-1" - } - ], - "uco-action:result": [ - { - "@id": "kb:provenance-record-uuid-4" - }, - { - "@id": "kb:subject-device-photograph-uuid-1" - }, - { - "@id": "kb:subject-device-photograph-uuid-2" - }, - { - "@id": "kb:subject-device-photograph-uuid-3" - } - ] - }, - "uco-core:description": "Sealed Exhibit Photographed" - }, - { - "@id": "kb:action-uuid-5", - "@type": "case-investigation:InvestigativeAction", - "uco-core:hasFacet": { - "@type": "uco-action:ActionReferences", - "uco-action:endTime": { - "@type": "xsd:dateTime", - "@value": "2019-01-01T14:20+00:00" - }, - "uco-action:location": { - "@id": "kb:location-uuid-3" - }, - "uco-action:performer": { - "@id": "kb:officer-uuid-3" - } - }, - "uco-core:description": "Exhibit Unsealed" - }, - { - "@id": "kb:action-uuid-6", - "@type": "case-investigation:InvestigativeAction", - "uco-core:name": "photographed", - "uco-core:hasFacet": { - "@type": "uco-action:ActionReferences", - "uco-action:endTime": { - "@type": "xsd:dateTime", - "@value": "2019-01-01T14:21+00:00" - }, - "uco-action:instrument": { - "@id": "kb:camera-uuid-1" - }, - "uco-action:location": { - "@id": "kb:location-uuid-3" - }, - "uco-action:performer": { - "@id": "kb:officer-uuid-3" - }, - "uco-action:object": [ - { - "@id": "kb:provenance-record-uuid-3" - }, - { - "@id": "kb:subject-device-uuid-1" - } - ], - "uco-action:result": [ - { - "@id": "kb:provenance-record-uuid-5" - }, - { - "@id": "kb:subject-device-photograph-uuid-4" - }, - { - "@id": "kb:subject-device-photograph-uuid-5" - }, - { - "@id": "kb:subject-device-photograph-uuid-6" - } - ] - }, - "uco-core:description": "Unsealed Exhibit Photographed" - }, - { - "@id": "kb:action-uuid-7", - "@type": "case-investigation:InvestigativeAction", - "uco-core:name": "processed", - "uco-core:hasFacet": { - "@type": "uco-action:ActionReferences", - "uco-action:startTime": { - "@type": "xsd:dateTime", - "@value": "2019-01-01T14:25+00:00" - }, - "uco-action:endTime": { - "@type": "xsd:dateTime", - "@value": "2019-01-01T14:55+00:00" - }, - "uco-action:location": { - "@id": "kb:location-uuid-3" - }, - "uco-action:instrument": { - "@id": "kb:kiosk-uuid-1" - }, - "uco-action:performer": { - "@id": "kb:officer-uuid-3" - }, - "uco-action:object": [ - { - "@id": "kb:provenance-record-uuid-3" - }, - { - "@id": "kb:subject-device-uuid-1" - } - ], - "uco-action:result": [ - { - "@id": "kb:provenance-record-uuid-6" - }, - { - "@id": "kb:extracted-file-uuid-1" - }, - { - "@id": "kb:file-uuid-2" - } - ] - }, - "uco-core:description": "Exhibit Connected to Kiosk & process started; exhibit disconnected at conclusion" - }, - { - "@id": "kb:action-uuid-9", - "@type": "case-investigation:InvestigativeAction", - "uco-core:hasFacet": { - "@type": "uco-action:ActionReferences", - "uco-action:endTime": { - "@type": "xsd:dateTime", - "@value": "2019-01-01T15:00+00:00" - }, - "uco-action:location": { - "@id": "kb:location-uuid-3" - }, - "uco-action:performer": { - "@id": "kb:officer-uuid-3" - } - }, - "uco-core:description": "Exhibit Resealed" - }, - { - "@id": "kb:action-uuid-10", - "@type": "case-investigation:InvestigativeAction", - "uco-core:name": "burned", - "uco-core:hasFacet": { - "@type": "uco-action:ActionReferences", - "uco-action:endTime": { - "@type": "xsd:dateTime", - "@value": "2019-01-01T15:05+00:00" - }, - "uco-action:location": { - "@id": "kb:location-uuid-3" - }, - "uco-action:performer": { - "@id": "kb:officer-uuid-3" - }, - "uco-action:object": [ - { - "@id": "kb:provenance-record-uuid-6" - }, - { - "@id": "kb:file2-uuid-1" - } - ], - "uco-action:result": [ - { - "@id": "kb:provenance-record-uuid-7" - }, - { - "@id": "kb:dvd-uuid-1" - } - ] - }, - "uco-core:description": "Report DVD Generated as associated exhibit" - }, - { - "@id": "kb:dvd-uuid-1", - "@type": "uco-observable:ObservableObject", - "uco-core:hasFacet": [ - { - "@type": "uco-observable:DeviceFacet", - "uco-observable:manufacturer": "Generic", - "uco-observable:deviceType": "DVD", - "uco-observable:model": "XYZ", - "uco-observable:serialNumber": "756867KF234" - } - ] - }, - { - "@id": "kb:relationship-uuid-1", - "@type": "uco-core:Relationship", - "uco-core:source": "kb:file-uuid-2", - "uco-core:target": { - "@id": "kb:dvd-uuid-1" - }, - "uco-core:kindOfRelationship": { - "@type": "uco-observable:ObservableObjectRelationshipEnum", - "@value": "Contained_Within" - }, - "uco-core:isDirectional": true, - "uco-core:hasFacet": [ - { - "@type": "uco-observable:PathRelationFacet", - "uco-observable:path": "/investigation468/results/EXH-20190101-7-KioskReport.pdf" - } - ] - }, - { - "@id": "kb:action-uuid-11", - "@type": "case-investigation:InvestigativeAction", - "uco-core:hasFacet": { - "@type": "uco-action:ActionReferences", - "uco-action:endTime": { - "@type": "xsd:dateTime", - "@value": "2019-01-01T15:10+00:00" - }, - "uco-action:location": { - "@id": "kb:location-uuid-3" - }, - "uco-action:performer": { - "@id": "kb:officer-uuid-3" - } - }, - "uco-core:description": "DVD Report sealed" - }, - { - "@id": "kb:action-uuid-12", - "@type": "case-investigation:InvestigativeAction", - "uco-core:hasFacet": { - "@type": "uco-action:ActionReferences", - "uco-action:endTime": { - "@type": "xsd:dateTime", - "@value": "2019-01-01T15:15+00:00" - }, - "uco-action:location": { - "@id": "kb:location-uuid-3" - }, - "uco-action:performer": { - "@id": "kb:officer-uuid-3" - }, - "uco-action:object": [ - { - "@id": "kb:provenance-record-uuid-7" - }, - { - "@id": "kb:dvd-uuid-1" - } - ], - "uco-action:result": [ - { - "@id": "kb:provenance-record-uuid-?" - }, - { - "@id": "kb:file-uuid-3" - } - ] - }, - "uco-core:description": "Witness statement completed" - }, - { - "@id": "kb:file-uuid-1", - "@type": "uco-observable:ObservableObject", - "uco-core:description": "Intake Form", - "uco-core:hasFacet": [ - { - "@type": "uco-observable:FileFacet", - "uco-observable:fileName": "/investigation468/documentation/EXH-20190101-7-IntakeForm.pdf", - "uco-observable:isDirectory": false, - "uco-observable:sizeInBytes": { - "@type": "xsd:long", - "@value": 165646 - } - }, - { - "@type": "uco-observable:ContentDataFacet", - "uco-observable:hash": [ - { - "@type": "uco-types:Hash", - "uco-types:hashMethod": { - "@type": "uco-vocabulary:HashNameVocab", - "@value": "SHA256" - }, - "uco-types:hashValue": { - "@type": "xsd:hexBinary", - "@value": "09CC5D284371DB21727F1171A30C6652F062E6DE1282D952D0E9DF36EAE7C594" - } - } - ] - } - ] - }, - { - "@id": "kb:file-uuid-2", - "@type": "uco-observable:ObservableObject", - "uco-core:description": "Kiosk report", - "uco-core:hasFacet": [ - { - "@type": "uco-observable:FileFacet", - "uco-observable:fileName": "/investigation468/results/EXH-20190101-7-KioskReport.pdf", - "uco-observable:isDirectory": false, - "uco-observable:sizeInBytes": { - "@type": "xsd:long", - "@value": 5787906 - } - }, - { - "@type": "uco-observable:ContentDataFacet", - "uco-observable:hash": [ - { - "@type": "uco-types:Hash", - "uco-types:hashMethod": { - "@type": "uco-vocabulary:HashNameVocab", - "@value": "SHA256" - }, - "uco-types:hashValue": { - "@type": "xsd:hexBinary", - "@value": "D54A0EAA6C2B49C962A4B172418734311458D976A5866495F3A6A0CD952924D4" - } - } - ] - } - ] - }, - { - "@id": "kb:file-uuid-3", - "@type": "uco-observable:ObservableObject", - "uco-core:description": "Witness statement", - "uco-core:hasFacet": [ - { - "@type": "uco-observable:FileFacet", - "uco-observable:fileName": "/investigation468/documentation/EXH-20190101-7-WitnessStatement.pdf", - "uco-observable:isDirectory": false, - "uco-observable:sizeInBytes": { - "@type": "xsd:long", - "@value": 135625 - } - }, - { - "@type": "uco-observable:ContentDataFacet", - "uco-observable:hash": [ - { - "@type": "uco-types:Hash", - "uco-types:hashMethod": { - "@type": "uco-vocabulary:HashNameVocab", - "@value": "SHA256" - }, - "uco-types:hashValue": { - "@type": "xsd:hexBinary", - "@value": "25961D1D0923BCD919B9560B81EDFF47B478D025E7AE2549F7ED0AC5C2AB6023" - } - } - ] - } - ] - }, - { - "@id": "kb:action-uuid-13", - "@type": "case-investigation:InvestigativeAction", - "uco-core:name": "transferred", - "uco-core:hasFacet": { - "@type": "uco-action:ActionReferences", - "uco-action:endTime": { - "@type": "xsd:dateTime", - "@value": "2019-01-01T15:20+00:00" - }, - "uco-action:location": { - "@id": "kb:location-uuid-4" - }, - "uco-action:performer": [ - { - "@id": "kb:officer-uuid-3" - } - ], - "uco-action:object": [ - { - "@id": "kb:provenance-record-uuid-3" - }, - { - "@id": "kb:subject-device-uuid-1" - } - ], - "uco-action:result": [ - { - "@id": "kb:provenance-record-uuid-8" - } - ] - }, - "uco-core:description": "Sealed Exhibit handed the OIC & Transfer documentation signed" - }, - { - "@id": "kb:camera-uuid-1", - "@type": [ - "uco-observable:ObservableObject", - "uco-tool:AnalyticTool" - ], - "uco-core:hasFacet": [ - { - "@type": "uco-observable:DeviceFacet", - "uco-observable:manufacturer": "Canon", - "uco-observable:model": "PowerShot SX540" - } - ], - "uco-tool:creator": "Canon" - }, - { - "@id": "kb:kiosk-uuid-1", - "@type": "uco-tool:AnalyticTool", - "uco-tool:creator": "ACME" - }, - { - "@id": "kb:location-uuid-1", - "@type": "uco-location:Location", - "uco-core:description": "(Room 1-001) Police station intake lab", - "uco-core:hasFacet": { - "@type": "uco-location:SimpleAddress", - "drafting:roomId": "1-001", - "uco-location:country": "United Kingdom", - "uco-location:locality": "London" - } - }, - { - "@id": "kb:location-uuid-2", - "@type": "uco-location:Location", - "uco-core:description": "(Room B-001) Police station evidence vault", - "uco-core:hasFacet": { - "@type": "uco-location:SimpleAddress", - "drafting:roomId": "B-001", - "uco-location:country": "United Kingdom", - "uco-location:locality": "London" - } - }, - { - "@id": "kb:location-uuid-3", - "@type": "uco-location:Location", - "uco-core:description": "(Room 2-013) Police station evidence processing lab", - "uco-core:hasFacet": { - "@type": "uco-location:SimpleAddress", - "drafting:roomId": "2-013", - "uco-location:country": "United Kingdom", - "uco-location:locality": "London" - } - }, - { - "@id": "kb:location-uuid-4", - "@type": "uco-location:Location", - "uco-core:description": "(Room 3-022) Desk of Officer Hudson", - "uco-core:hasFacet": { - "@type": "uco-location:SimpleAddress", - "drafting:roomId": "3-022", - "uco-location:country": "United Kingdom", - "uco-location:locality": "London" - } - }, - { - "@id": "kb:officer-uuid-1", - "@type": "uco-identity:Identity", - "uco-core:hasFacet": { - "@type": "uco-identity:SimpleName", - "uco-identity:familyName": "Hudson" - } - }, - { - "@id": "kb:officer-uuid-2", - "@type": "uco-identity:Identity", - "uco-core:hasFacet": { - "@type": "uco-identity:SimpleName", - "uco-identity:familyName": "Smith" - } - }, - { - "@id": "kb:officer-uuid-3", - "@type": "uco-identity:Identity", - "uco-core:hasFacet": { - "@type": "uco-identity:SimpleName", - "uco-identity:familyName": "Walker" - } - }, - { - "@id": "kb:provenance-record-uuid-1", - "@type": "case-investigation:ProvenanceRecord", - "drafting:exhibitTransferrer": { - "@id": "kb:officer-uuid-1" - }, - "drafting:exhibitRecipient": { - "@id": "kb:officer-uuid-2" - }, - "case-investigation:exhibitNumber": "EXH-20190101-7", - "uco-core:object": { - "@id": "kb:subject-device-uuid-1" - } - }, - { - "@id": "kb:provenance-record-uuid-2", - "@type": "case-investigation:ProvenanceRecord", - "case-investigation:exhibitNumber": "EXH-20190101-7-IntakeForm", - "uco-core:object": { - "@id": "kb:file-uuid-1" - } - }, - { - "@id": "kb:provenance-record-uuid-3", - "@type": "case-investigation:ProvenanceRecord", - "drafting:exhibitTransferrer": { - "@id": "kb:officer-uuid-2" - }, - "drafting:exhibitRecipient": { - "@id": "kb:officer-uuid-3" - }, - "case-investigation:exhibitNumber": "EXH-20190101-7", - "uco-core:object": { - "@id": "kb:subject-device-uuid-1" - } - }, - { - "@id": "kb:provenance-record-uuid-4", - "@type": "case-investigation:ProvenanceRecord", - "case-investigation:exhibitNumber": "EXH-20190101-7-SealedPhotos", - "uco-core:object": [ - { - "@id": "kb:subject-device-photograph-uuid-1" - }, - { - "@id": "kb:subject-device-photograph-uuid-2" - }, - { - "@id": "kb:subject-device-photograph-uuid-3" - } - ] - }, - { - "@id": "kb:provenance-record-uuid-5", - "@type": "case-investigation:ProvenanceRecord", - "case-investigation:exhibitNumber": "EXH-20190101-7-UnsealedPhotos", - "uco-core:object": [ - { - "@id": "kb:subject-device-photograph-uuid-4" - }, - { - "@id": "kb:subject-device-photograph-uuid-5" - }, - { - "@id": "kb:subject-device-photograph-uuid-6" - } - ] - }, - { - "@id": "kb:provenance-record-uuid-6", - "@type": "case-investigation:ProvenanceRecord", - "case-investigation:exhibitNumber": "EXH-20190101-7-KioskReport", - "uco-core:object": [ - { - "@id": "kb:extracted-file-uuid-1" - }, - { - "@id": "kb:file-uuid-2" - } - ] - }, - { - "@id": "kb:provenance-record-uuid-7", - "@type": "case-investigation:ProvenanceRecord", - "case-investigation:exhibitNumber": "EXH-20190101-7-KioskReportDVD", - "uco-core:object": { - "@id": "kb:dvd-uuid-1" - } - }, - { - "@id": "kb:provenance-record-uuid-8", - "@type": "case-investigation:ProvenanceRecord", - "drafting:exhibitTransferrer": { - "@id": "kb:officer-uuid-3" - }, - "drafting:exhibitRecipient": { - "@id": "kb:officer-uuid-1" - }, - "case-investigation:exhibitNumber": "EXH-20190101-7", - "uco-core:object": { - "@id": "kb:subject-device-uuid-1" - } - }, - { - "@id": "kb:subject-device-photograph-uuid-1", - "@type": "uco-observable:ObservableObject", - "uco-core:hasFacet": [ - { - "@type": "uco-observable:ContentDataFacet", - "uco-observable:mimeType": "image/jpeg", - "uco-observable:sizeInBytes": { - "@type": "xsd:long", - "@value": 4929041 - }, - "uco-observable:hash": [ - { - "@type": "uco-types:Hash", - "uco-types:hashMethod": { - "@type": "uco-vocabulary:HashNameVocab", - "@value": "SHA256" - }, - "uco-types:hashValue": { - "@type": "xsd:hexBinary", - "@value": "6ba5b138057cca4e737a86083cf28426093f218efbef64967863a6c83138fe89" - } - } - ] - }, - { - "@type": "uco-observable:EXIFFacet", - "uco-observable:exifData": { - "@type": "uco-types:ControlledDictionary", - "uco-types:entry": [ - { - "@type": "uco-types:ControlledDictionaryEntry", - "uco-types:key": "DateTimeDigitized", - "uco-types:value": "2019-01-01 14:14:07" - }, - { - "@type": "uco-types:ControlledDictionaryEntry", - "uco-types:key": "Image Height", - "uco-types:value": "4000" - }, - { - "@type": "uco-types:ControlledDictionaryEntry", - "uco-types:key": "Image Width", - "uco-types:value": "6000" - }, - { - "@type": "uco-types:ControlledDictionaryEntry", - "uco-types:key": "Make", - "uco-types:value": "Canon" - }, - { - "@type": "uco-types:ControlledDictionaryEntry", - "uco-types:key": "Model", - "uco-types:value": "PowerShot SX540" - }, - { - "@type": "uco-types:ControlledDictionaryEntry", - "uco-types:key": "Orientation", - "uco-types:value": "Horizontal (normal)" - } - ] - } - }, - { - "@type": "uco-observable:FileFacet", - "uco-observable:extension": "jpg", - "uco-observable:fileName": "IMG_4829.jpg", - "uco-observable:modifiedTime": { - "@type": "xsd:dateTime", - "@value": "2019-01-01T14:14:07+00:00" - }, - "uco-observable:sizeInBytes": { - "@type": "xsd:long", - "@value": 4929041 - } - }, - { - "@type": "uco-observable:RasterPictureFacet", - "uco-observable:pictureType": "jpg", - "uco-observable:pictureHeight": 6000, - "uco-observable:pictureWidth": 4000 - } - ] - }, - { - "@id": "kb:subject-device-photograph-uuid-2", - "@type": "uco-observable:ObservableObject", - "uco-core:hasFacet": [ - { - "@type": "uco-observable:ContentDataFacet", - "uco-observable:mimeType": "image/jpeg", - "uco-observable:sizeInBytes": { - "@type": "xsd:long", - "@value": 4491816 - }, - "uco-observable:hash": [ - { - "@type": "uco-types:Hash", - "uco-types:hashMethod": { - "@type": "uco-vocabulary:HashNameVocab", - "@value": "SHA256" - }, - "uco-types:hashValue": { - "@type": "xsd:hexBinary", - "@value": "cadc54f42a9d01ecb5ecdc3a9a4824c73301d6ce9857eaa73fc28317ccd5d40f" - } - } - ] - }, - { - "@type": "uco-observable:EXIFFacet", - "uco-observable:exifData": { - "@type": "uco-types:ControlledDictionary", - "uco-types:entry": [ - { - "@type": "uco-types:ControlledDictionaryEntry", - "uco-types:key": "DateTimeDigitized", - "uco-types:value": "2019-01-01 14:14:30" - }, - { - "@type": "uco-types:ControlledDictionaryEntry", - "uco-types:key": "Image Height", - "uco-types:value": "4000" - }, - { - "@type": "uco-types:ControlledDictionaryEntry", - "uco-types:key": "Image Width", - "uco-types:value": "6000" - }, - { - "@type": "uco-types:ControlledDictionaryEntry", - "uco-types:key": "Make", - "uco-types:value": "Canon" - }, - { - "@type": "uco-types:ControlledDictionaryEntry", - "uco-types:key": "Model", - "uco-types:value": "PowerShot SX540" - }, - { - "@type": "uco-types:ControlledDictionaryEntry", - "uco-types:key": "Orientation", - "uco-types:value": "Horizontal (normal)" - } - ] - } - }, - { - "@type": "uco-observable:FileFacet", - "uco-observable:extension": "jpg", - "uco-observable:fileName": "IMG_4830.jpg", - "uco-observable:modifiedTime": { - "@type": "xsd:dateTime", - "@value": "2019-01-01T14:14:30+00:00" - }, - "uco-observable:sizeInBytes": { - "@type": "xsd:long", - "@value": 4491816 - } - }, - { - "@type": "uco-observable:RasterPictureFacet", - "uco-observable:pictureType": "jpg", - "uco-observable:pictureHeight": 6000, - "uco-observable:pictureWidth": 4000 - } - ] - }, - { - "@id": "kb:subject-device-photograph-uuid-3", - "@type": "uco-observable:ObservableObject", - "uco-core:hasFacet": [ - { - "@type": "uco-observable:ContentDataFacet", - "uco-observable:mimeType": "image/jpeg", - "uco-observable:sizeInBytes": { - "@type": "xsd:long", - "@value": 3236101 - }, - "uco-observable:hash": [ - { - "@type": "uco-types:Hash", - "uco-types:hashMethod": { - "@type": "uco-vocabulary:HashNameVocab", - "@value": "SHA256" - }, - "uco-types:hashValue": { - "@type": "xsd:hexBinary", - "@value": "ee3657ad73c09098312e71a31ca7ac468c1fb1b998b5d6647ad471dcc89c4141" - } - } - ] - }, - { - "@type": "uco-observable:EXIFFacet", - "uco-observable:exifData": { - "@type": "uco-types:ControlledDictionary", - "uco-types:entry": [ - { - "@type": "uco-types:ControlledDictionaryEntry", - "uco-types:key": "DateTimeDigitized", - "uco-types:value": "2019-01-01 14:15:00" - }, - { - "@type": "uco-types:ControlledDictionaryEntry", - "uco-types:key": "Image Height", - "uco-types:value": "4000" - }, - { - "@type": "uco-types:ControlledDictionaryEntry", - "uco-types:key": "Image Width", - "uco-types:value": "6000" - }, - { - "@type": "uco-types:ControlledDictionaryEntry", - "uco-types:key": "Make", - "uco-types:value": "Canon" - }, - { - "@type": "uco-types:ControlledDictionaryEntry", - "uco-types:key": "Model", - "uco-types:value": "PowerShot SX540" - }, - { - "@type": "uco-types:ControlledDictionaryEntry", - "uco-types:key": "Orientation", - "uco-types:value": "Horizontal (normal)" - } - ] - } - }, - { - "@type": "uco-observable:FileFacet", - "uco-observable:extension": "jpg", - "uco-observable:fileName": "IMG_4831.jpg", - "uco-observable:modifiedTime": { - "@type": "xsd:dateTime", - "@value": "2019-01-01T14:15:00+00:00" - }, - "uco-observable:sizeInBytes": { - "@type": "xsd:long", - "@value": 3236101 - } - }, - { - "@type": "uco-observable:RasterPictureFacet", - "uco-observable:pictureType": "jpg", - "uco-observable:pictureHeight": 6000, - "uco-observable:pictureWidth": 4000 - } - ] - }, - { - "@id": "kb:subject-device-photograph-uuid-4", - "@type": "uco-observable:ObservableObject", - "uco-core:hasFacet": [ - { - "@type": "uco-observable:ContentDataFacet", - "uco-observable:mimeType": "image/jpeg", - "uco-observable:sizeInBytes": { - "@type": "xsd:long", - "@value": 3777924 - }, - "uco-observable:hash": [ - { - "@type": "uco-types:Hash", - "uco-types:hashMethod": { - "@type": "uco-vocabulary:HashNameVocab", - "@value": "SHA256" - }, - "uco-types:hashValue": { - "@type": "xsd:hexBinary", - "@value": "132bfadcc46addedcafcd84653f1a56007eba2f27bfcb15824536cda65a49c9a" - } - } - ] - }, - { - "@type": "uco-observable:EXIFFacet", - "uco-observable:exifData": { - "@type": "uco-types:ControlledDictionary", - "uco-types:entry": [ - { - "@type": "uco-types:ControlledDictionaryEntry", - "uco-types:key": "DateTimeDigitized", - "uco-types:value": "2019-01-01 14:20:07" - }, - { - "@type": "uco-types:ControlledDictionaryEntry", - "uco-types:key": "Image Height", - "uco-types:value": "4000" - }, - { - "@type": "uco-types:ControlledDictionaryEntry", - "uco-types:key": "Image Width", - "uco-types:value": "6000" - }, - { - "@type": "uco-types:ControlledDictionaryEntry", - "uco-types:key": "Make", - "uco-types:value": "Canon" - }, - { - "@type": "uco-types:ControlledDictionaryEntry", - "uco-types:key": "Model", - "uco-types:value": "PowerShot SX540" - }, - { - "@type": "uco-types:ControlledDictionaryEntry", - "uco-types:key": "Orientation", - "uco-types:value": "Horizontal (normal)" - } - ] - } - }, - { - "@type": "uco-observable:FileFacet", - "uco-observable:extension": "jpg", - "uco-observable:fileName": "IMG_4832.jpg", - "uco-observable:modifiedTime": { - "@type": "xsd:dateTime", - "@value": "2019-01-01T14:20:07+00:00" - }, - "uco-observable:sizeInBytes": { - "@type": "xsd:long", - "@value": 3777924 - } - }, - { - "@type": "uco-observable:RasterPictureFacet", - "uco-observable:pictureType": "jpg", - "uco-observable:pictureHeight": 6000, - "uco-observable:pictureWidth": 4000 - } - ] - }, - { - "@id": "kb:subject-device-photograph-uuid-5", - "@type": "uco-observable:ObservableObject", - "uco-core:hasFacet": [ - { - "@type": "uco-observable:ContentDataFacet", - "uco-observable:mimeType": "image/jpeg", - "uco-observable:sizeInBytes": { - "@type": "xsd:long", - "@value": 5010291 - }, - "uco-observable:hash": [ - { - "@type": "uco-types:Hash", - "uco-types:hashMethod": { - "@type": "uco-vocabulary:HashNameVocab", - "@value": "SHA256" - }, - "uco-types:hashValue": { - "@type": "xsd:hexBinary", - "@value": "1929ec6c6186f43860da7c77c0c65d1b8543a5543572261a1b71084e7bf80a0e" - } - } - ] - }, - { - "@type": "uco-observable:EXIFFacet", - "uco-observable:exifData": { - "@type": "uco-types:ControlledDictionary", - "uco-types:entry": [ - { - "@type": "uco-types:ControlledDictionaryEntry", - "uco-types:key": "DateTimeDigitized", - "uco-types:value": "2019-01-01 14:20:32" - }, - { - "@type": "uco-types:ControlledDictionaryEntry", - "uco-types:key": "Image Height", - "uco-types:value": "4000" - }, - { - "@type": "uco-types:ControlledDictionaryEntry", - "uco-types:key": "Image Width", - "uco-types:value": "6000" - }, - { - "@type": "uco-types:ControlledDictionaryEntry", - "uco-types:key": "Make", - "uco-types:value": "Canon" - }, - { - "@type": "uco-types:ControlledDictionaryEntry", - "uco-types:key": "Model", - "uco-types:value": "PowerShot SX540" - }, - { - "@type": "uco-types:ControlledDictionaryEntry", - "uco-types:key": "Orientation", - "uco-types:value": "Horizontal (normal)" - } - ] - } - }, - { - "@type": "uco-observable:FileFacet", - "uco-observable:extension": "jpg", - "uco-observable:fileName": "IMG_4833.jpg", - "uco-observable:modifiedTime": { - "@type": "xsd:dateTime", - "@value": "2019-01-01T14:20:32+00:00" - }, - "uco-observable:sizeInBytes": { - "@type": "xsd:long", - "@value": 5010291 - } - }, - { - "@type": "uco-observable:RasterPictureFacet", - "uco-observable:pictureType": "jpg", - "uco-observable:pictureHeight": 6000, - "uco-observable:pictureWidth": 4000 - } - ] - }, - { - "@id": "kb:subject-device-photograph-uuid-6", - "@type": "uco-observable:ObservableObject", - "uco-core:hasFacet": [ - { - "@type": "uco-observable:ContentDataFacet", - "uco-observable:mimeType": "image/jpeg", - "uco-observable:sizeInBytes": { - "@type": "xsd:long", - "@value": 4565505 - }, - "uco-observable:hash": [ - { - "@type": "uco-types:Hash", - "uco-types:hashMethod": { - "@type": "uco-vocabulary:HashNameVocab", - "@value": "SHA256" - }, - "uco-types:hashValue": { - "@type": "xsd:hexBinary", - "@value": "fc0819ed4dcb2af9c85a041a0da11ea6a146dec0b108c09f5e0d41e8ea3bb041" - } - } - ] - }, - { - "@type": "uco-observable:EXIFFacet", - "uco-observable:exifData": { - "@type": "uco-types:ControlledDictionary", - "uco-types:entry": [ - { - "@type": "uco-types:ControlledDictionaryEntry", - "uco-types:key": "DateTimeDigitized", - "uco-types:value": "2019-01-01 14:21:00" - }, - { - "@type": "uco-types:ControlledDictionaryEntry", - "uco-types:key": "Image Height", - "uco-types:value": "4000" - }, - { - "@type": "uco-types:ControlledDictionaryEntry", - "uco-types:key": "Image Width", - "uco-types:value": "6000" - }, - { - "@type": "uco-types:ControlledDictionaryEntry", - "uco-types:key": "Make", - "uco-types:value": "Canon" - }, - { - "@type": "uco-types:ControlledDictionaryEntry", - "uco-types:key": "Model", - "uco-types:value": "PowerShot SX540" - }, - { - "@type": "uco-types:ControlledDictionaryEntry", - "uco-types:key": "Orientation", - "uco-types:value": "Horizontal (normal)" - } - ] - } - }, - { - "@type": "uco-observable:FileFacet", - "uco-observable:extension": "jpg", - "uco-observable:fileName": "IMG_4834.jpg", - "uco-observable:modifiedTime": { - "@type": "xsd:dateTime", - "@value": "2019-01-01T14:21:00+00:00" - }, - "uco-observable:sizeInBytes": { - "@type": "xsd:long", - "@value": 4565505 - } - }, - { - "@type": "uco-observable:RasterPictureFacet", - "uco-observable:pictureType": "jpg", - "uco-observable:pictureHeight": 6000, - "uco-observable:pictureWidth": 4000 - } - ] - }, - { - "@id": "kb:extracted-file-uuid-1", - "@type": "uco-observable:ObservableObject", - "uco-core:hasFacet": [ - { - "@type": "uco-observable:ContentDataFacet", - "uco-observable:mimeType": "image/jpeg", - "uco-observable:sizeInBytes": { - "@type": "xsd:long", - "@value": 2964571 - }, - "uco-observable:hash": [ - { - "@type": "uco-types:Hash", - "uco-types:hashMethod": { - "@type": "uco-vocabulary:HashNameVocab", - "@value": "SHA256" - }, - "uco-types:hashValue": { - "@type": "xsd:hexBinary", - "@value": "a49f0716e610bd0f77543b1e7ca7613e9b31bf32509e854c7ba65b79be502a18" - } - } - ] - }, - { - "@type": "uco-observable:EXIFFacet", - "uco-observable:exifData": { - "@type": "uco-types:ControlledDictionary", - "uco-types:entry": [ - { - "@type": "uco-types:ControlledDictionaryEntry", - "uco-types:key": "DateTimeDigitized", - "uco-types:value": "2018-12-15 12:11:54" - }, - { - "@type": "uco-types:ControlledDictionaryEntry", - "uco-types:key": "Image Height", - "uco-types:value": "2448" - }, - { - "@type": "uco-types:ControlledDictionaryEntry", - "uco-types:key": "Image Width", - "uco-types:value": "3264" - }, - { - "@type": "uco-types:ControlledDictionaryEntry", - "uco-types:key": "Make", - "uco-types:value": "Apple" - }, - { - "@type": "uco-types:ControlledDictionaryEntry", - "uco-types:key": "Model", - "uco-types:value": "iPhone 4S" - } - ] - } - }, - { - "@type": "uco-observable:FileFacet", - "uco-observable:extension": "jpg", - "uco-observable:fileName": "IMG_1863.jpg", - "uco-observable:modifiedTime": { - "@type": "xsd:dateTime", - "@value": "2018-12-15T12:11:54+00:00" - }, - "uco-observable:sizeInBytes": { - "@type": "xsd:long", - "@value": 2964571 - } - }, - { - "@type": "uco-observable:RasterPictureFacet", - "uco-observable:pictureType": "jpg", - "uco-observable:pictureHeight": 3264, - "uco-observable:pictureWidth": 2448 - } - ] - }, - { - "@id": "kb:subject-device-uuid-1", - "@type": "uco-observable:ObservableObject", - "uco-core:hasFacet": [ - { - "@type": "uco-observable:DeviceFacet" - } - ] - } - ] -} diff --git a/debug.log b/debug.log deleted file mode 100644 index d2cbf4a..0000000 --- a/debug.log +++ /dev/null @@ -1 +0,0 @@ -[1014/083501.410:ERROR:settings.cc(430)] Settings version is not 5 diff --git a/unittest/casedata_unittest.py b/unittest/casedata_unittest.py deleted file mode 100644 index a28f61e..0000000 --- a/unittest/casedata_unittest.py +++ /dev/null @@ -1,51 +0,0 @@ -# NOTICE -# This software was produced for the U.S. Government under contract FA8702-21-C-0001, -# and is subject to the Rights in Data-General Clause 52.227-14, Alt. IV (DEC 2007) -# ©2021 The MITRE Corporation. All Rights Reserved. - -import os -import unittest -import casedata -import serializer - -class TestCasedata(unittest.TestCase): - - def setUp(self): - self.this_dirpath = os.path.dirname(os.path.abspath(__file__)) - self.output_dirpath = os.path.join(self.this_dirpath, 'testdata', 'tmp') - self.input_dirpath = os.path.join(self.this_dirpath, 'testdata', 'casedata') - - def tearDown(self): - for filename in os.listdir(self.output_dirpath): - os.remove(os.path.join(self.output_dirpath, filename)) - - def test_get_casedata(self): - c = casedata.get_casedata(os.path.join(self.input_dirpath, 'Oresteia.json')) - - def test_write_preconditioned_file(self): - c = casedata.get_casedata( - path=os.path.join(self.input_dirpath, 'Oresteia.json'), - output_filepath=os.path.join(self.input_dirpath, 'Oresteia_preconditioned.json')) - - def test_serialize(self): - c = casedata.get_casedata( - path=os.path.join(self.input_dirpath, 'Oresteia.json'), - verbose=False) - - serialized_filepath = os.path.join(self.output_dirpath, 'serialized.pkl') - c.serialize(serialized_filepath, 'This is a test') - - c1 = casedata.get_casedata(serialized_filepath) - self.assertEqual(c.__dict__, c1.__dict__) - - def test_all_data(self): - for filename in self.input_dirpath: - if filename.endswith('.json'): - filepath = os.path.join(json_dirpath, filename) - print('Building {}'.format(filepath)) - c = casedata.get_casedata(filepath) - - - -if __name__ == '__main__': - unittest.main() diff --git a/unittest/class_constraints_unittest.py b/unittest/class_constraints_unittest.py deleted file mode 100644 index 1dd6662..0000000 --- a/unittest/class_constraints_unittest.py +++ /dev/null @@ -1,518 +0,0 @@ -# NOTICE -# This software was produced for the U.S. Government under contract FA8702-21-C-0001, -# and is subject to the Rights in Data-General Clause 52.227-14, Alt. IV (DEC 2007) -# ©2021 The MITRE Corporation. All Rights Reserved. - -import unittest -import rdflib -from rdflib.namespace import XSD -from class_constraints import get_class_constraints -TOOL = rdflib.Namespace('https://unifiedcyberontology.org/ontology/uco/tool#') - - -class TestClassConstraints(unittest.TestCase): - - @classmethod - def setUpClass(cls): - super().setUpClass() - - @classmethod - def tearDownClass(cls): - super().tearDownClass() - - def setUp(self): - pass - - def tearDown(self): - pass - - def test_single_bnode(self): - ''' - - ''' - triples = [ - (rdflib.term.URIRef('https://unifiedcyberontology.org/ontology/uco/tool#BuildConfigurationType'), - rdflib.term.URIRef('http://www.w3.org/1999/02/22-rdf-syntax-ns#type'), - rdflib.term.URIRef('http://www.w3.org/2002/07/owl#Class')), - (rdflib.term.URIRef('https://unifiedcyberontology.org/ontology/uco/tool#BuildConfigurationType'), - rdflib.term.URIRef('http://www.w3.org/2000/01/rdf-schema#subClassOf'), - rdflib.term.BNode('ub3bL40C18')), - (rdflib.term.URIRef('https://unifiedcyberontology.org/ontology/uco/tool#BuildConfigurationType'), - rdflib.term.URIRef('http://www.w3.org/2000/01/rdf-schema#comment'), - rdflib.term.Literal('Describes how the build utility was configured for a particular build of a particular software.', lang='en')), - (rdflib.term.URIRef('https://unifiedcyberontology.org/ontology/uco/tool#BuildConfigurationType'), - rdflib.term.URIRef('http://www.w3.org/2000/01/rdf-schema#label'), - rdflib.term.Literal('BuildConfigurationType', lang='en')), - (rdflib.term.BNode('ub3bL40C18'), - rdflib.term.URIRef('http://www.w3.org/2002/07/owl#maxQualifiedCardinality'), - rdflib.term.Literal('1', datatype=rdflib.term.URIRef('http://www.w3.org/2001/XMLSchema#nonNegativeInteger'))), - (rdflib.term.BNode('ub3bL40C18'), - rdflib.term.URIRef('http://www.w3.org/2002/07/owl#onDataRange'), - rdflib.term.URIRef('http://www.w3.org/2001/XMLSchema#string')), - (rdflib.term.BNode('ub3bL40C18'), # Duplicate conflicting - rdflib.term.URIRef('http://www.w3.org/2002/07/owl#onDataRange'), - rdflib.term.URIRef('http://www.w3.org/2001/XMLSchema#integer')), - (rdflib.term.BNode('ub3bL40C18'), - rdflib.term.URIRef('http://www.w3.org/2002/07/owl#onProperty'), - rdflib.term.URIRef('https://unifiedcyberontology.org/ontology/uco/tool#configurationSettingDescription')), - (rdflib.term.BNode('ub3bL40C18'), # Duplicate not conflicting - rdflib.term.URIRef('http://www.w3.org/2002/07/owl#onProperty'), - rdflib.term.URIRef('https://unifiedcyberontology.org/ontology/uco/tool#configurationSettingDescription')), - (rdflib.term.BNode('ub3bL40C18'), - rdflib.term.URIRef('http://www.w3.org/1999/02/22-rdf-syntax-ns#type'), - rdflib.term.URIRef('http://www.w3.org/2002/07/owl#Restriction')) - ] - class_constraints, errmsgs = get_class_constraints( - onto_class_uri = rdflib.term.URIRef('https://unifiedcyberontology.org/ontology/uco/tool#BuildConfigurationType'), - triples = triples) - print(class_constraints.describe()) - print(errmsgs) - self.assertEqual(len(errmsgs), 2) # duplicate, missing range (because duplicate range removed) - property_constraints = class_constraints.property_constraints_dict[TOOL.configurationSettingDescription] - self.assertEqual(property_constraints.onto_class_uri, - rdflib.term.URIRef('https://unifiedcyberontology.org/ontology/uco/tool#BuildConfigurationType')) - self.assertEqual(property_constraints.property_uri, TOOL.configurationSettingDescription) - self.assertEqual(property_constraints.min_cardinality, None) - self.assertEqual(property_constraints.max_cardinality, 1) - self.assertEqual(property_constraints.value_range, None) # conflicting specifications removed - self.assertEqual(property_constraints._qualified, True) - - - def test_min_and_max_required(self): - ''' - TOOL.buildOutputLog: MIN AND MAX REQUIRED - ''' - triples = [ - (rdflib.term.BNode('ub3bL82C3'), - rdflib.term.URIRef('http://www.w3.org/2002/07/owl#minQualifiedCardinality'), - rdflib.term.Literal('1', datatype=rdflib.term.URIRef('http://www.w3.org/2001/XMLSchema#nonNegativeInteger'))), - (rdflib.term.BNode('ub3bL82C3'), - rdflib.term.URIRef('http://www.w3.org/2002/07/owl#maxQualifiedCardinality'), - rdflib.term.Literal('4', datatype=rdflib.term.URIRef('http://www.w3.org/2001/XMLSchema#nonNegativeInteger'))), - (rdflib.term.BNode('ub3bL82C3'), - rdflib.term.URIRef('http://www.w3.org/2002/07/owl#onDataRange'), - rdflib.term.URIRef('http://www.w3.org/2001/XMLSchema#string')), - (rdflib.term.BNode('ub3bL82C3'), - rdflib.term.URIRef('http://www.w3.org/2002/07/owl#onProperty'), - rdflib.term.URIRef('https://unifiedcyberontology.org/ontology/uco/tool#buildOutputLog')), - (rdflib.term.BNode('ub3bL82C3'), - rdflib.term.URIRef('http://www.w3.org/1999/02/22-rdf-syntax-ns#type'), - rdflib.term.URIRef('http://www.w3.org/2002/07/owl#Restriction')) - ] - class_constraints, errmsgs = get_class_constraints(rdflib.term.URIRef('foo8'), triples) - print(class_constraints.describe()) - self.assertEqual(len(errmsgs), 0) - property_constraints = class_constraints.property_constraints_dict[TOOL.buildOutputLog] - self.assertEqual(property_constraints.onto_class_uri, rdflib.term.URIRef('foo8')) - self.assertEqual(property_constraints.property_uri, TOOL.buildOutputLog) - self.assertEqual(property_constraints.min_cardinality, 1) - self.assertEqual(property_constraints.max_cardinality, 4) - self.assertEqual(property_constraints.value_range, XSD.string) - self.assertEqual(property_constraints._qualified, True) - self.assertEqual(class_constraints.get_required_properties(), {TOOL.buildOutputLog}) - - def test_min_only_required(self): - ''' - TOOL.buildVersion: MIN ONLY, REQUIRED - ''' - triples = [ - (rdflib.term.BNode('ub3bL100C3'), - rdflib.term.URIRef('http://www.w3.org/2002/07/owl#onDataRange'), - rdflib.term.URIRef('http://www.w3.org/2001/XMLSchema#string')), - (rdflib.term.BNode('ub3bL100C3'), - rdflib.term.URIRef('http://www.w3.org/2002/07/owl#minQualifiedCardinality'), - rdflib.term.Literal('1', datatype=rdflib.term.URIRef('http://www.w3.org/2001/XMLSchema#nonNegativeInteger'))), - (rdflib.term.BNode('ub3bL100C3'), - rdflib.term.URIRef('http://www.w3.org/2002/07/owl#onProperty'), - rdflib.term.URIRef('https://unifiedcyberontology.org/ontology/uco/tool#buildVersion')), - (rdflib.term.BNode('ub3bL100C3'), - rdflib.term.URIRef('http://www.w3.org/1999/02/22-rdf-syntax-ns#type'), - rdflib.term.URIRef('http://www.w3.org/2002/07/owl#Restriction')), - ] - class_constraints, errmsgs = get_class_constraints(rdflib.term.URIRef('foo7'), triples) - print(class_constraints.describe()) - self.assertEqual(len(errmsgs), 0) - property_constraints = class_constraints.property_constraints_dict[TOOL.buildVersion] - self.assertEqual(property_constraints.onto_class_uri, rdflib.term.URIRef('foo7')) - self.assertEqual(property_constraints.property_uri, TOOL.buildVersion) - self.assertEqual(property_constraints.min_cardinality, 1) - self.assertEqual(property_constraints.max_cardinality, None) - self.assertEqual(property_constraints.value_range, XSD.string) - self.assertEqual(property_constraints._qualified, True) - self.assertEqual(class_constraints.get_required_properties(), {TOOL.buildVersion}) - - def test_max_only(self): - ''' - TOOL.buildUtility: MAX ONLY - TOOL.buildConfiguration: MAX ONLY - TOOL.buildLabel: MAX ONLY - ''' - triples = [ - (rdflib.term.BNode('ub3bL64C3'), - rdflib.term.URIRef('http://www.w3.org/2002/07/owl#onClass'), - rdflib.term.URIRef('https://unifiedcyberontology.org/ontology/uco/tool#BuildUtilityType')), - (rdflib.term.BNode('ub3bL64C3'), - rdflib.term.URIRef('http://www.w3.org/2002/07/owl#maxQualifiedCardinality'), - rdflib.term.Literal('1', datatype=rdflib.term.URIRef('http://www.w3.org/2001/XMLSchema#nonNegativeInteger'))), - (rdflib.term.BNode('ub3bL64C3'), - rdflib.term.URIRef('http://www.w3.org/1999/02/22-rdf-syntax-ns#type'), - rdflib.term.URIRef('http://www.w3.org/2002/07/owl#Restriction')), - (rdflib.term.BNode('ub3bL64C3'), - rdflib.term.URIRef('http://www.w3.org/2002/07/owl#onProperty'), - rdflib.term.URIRef('https://unifiedcyberontology.org/ontology/uco/tool#buildUtility')), - (rdflib.term.BNode('ub3bL58C3'), - rdflib.term.URIRef('http://www.w3.org/2002/07/owl#maxQualifiedCardinality'), - rdflib.term.Literal('1', datatype=rdflib.term.URIRef('http://www.w3.org/2001/XMLSchema#nonNegativeInteger'))), - (rdflib.term.BNode('ub3bL58C3'), - rdflib.term.URIRef('http://www.w3.org/2002/07/owl#onClass'), - rdflib.term.URIRef('https://unifiedcyberontology.org/ontology/uco/tool#BuildConfigurationType')), - (rdflib.term.BNode('ub3bL58C3'), - rdflib.term.URIRef('http://www.w3.org/1999/02/22-rdf-syntax-ns#type'), - rdflib.term.URIRef('http://www.w3.org/2002/07/owl#Restriction')), - (rdflib.term.BNode('ub3bL58C3'), - rdflib.term.URIRef('http://www.w3.org/2002/07/owl#onProperty'), - rdflib.term.URIRef('https://unifiedcyberontology.org/ontology/uco/tool#buildConfiguration')), - (rdflib.term.BNode('ub3bL76C3'), - rdflib.term.URIRef('http://www.w3.org/2002/07/owl#onProperty'), - rdflib.term.URIRef('https://unifiedcyberontology.org/ontology/uco/tool#buildLabel')), - (rdflib.term.BNode('ub3bL76C3'), - rdflib.term.URIRef('http://www.w3.org/2002/07/owl#maxQualifiedCardinality'), - rdflib.term.Literal('1', datatype=rdflib.term.URIRef('http://www.w3.org/2001/XMLSchema#nonNegativeInteger'))), - (rdflib.term.BNode('ub3bL76C3'), - rdflib.term.URIRef('http://www.w3.org/2002/07/owl#onDataRange'), - rdflib.term.URIRef('http://www.w3.org/2001/XMLSchema#string')), - (rdflib.term.BNode('ub3bL76C3'), - rdflib.term.URIRef('http://www.w3.org/1999/02/22-rdf-syntax-ns#type'), - rdflib.term.URIRef('http://www.w3.org/2002/07/owl#Restriction')), - ] - class_constraints, errmsgs = get_class_constraints(rdflib.term.URIRef('foo1'), triples) - print(class_constraints.describe()) - self.assertEqual(len(class_constraints.property_constraints_dict), 3) - self.assertEqual(len(errmsgs), 0) - property_constraints = class_constraints.property_constraints_dict[TOOL.buildUtility] - self.assertEqual(property_constraints.onto_class_uri, rdflib.term.URIRef('foo1')) - self.assertEqual(property_constraints.property_uri, TOOL.buildUtility) - self.assertEqual(property_constraints.min_cardinality, None) - self.assertEqual(property_constraints.max_cardinality, 1) - self.assertEqual(property_constraints.value_range, TOOL.BuildUtilityType) - self.assertEqual(property_constraints._qualified, True) - property_constraints = class_constraints.property_constraints_dict[TOOL.buildConfiguration] - self.assertEqual(property_constraints.onto_class_uri, rdflib.term.URIRef('foo1')) - self.assertEqual(property_constraints.property_uri, TOOL.buildConfiguration) - self.assertEqual(property_constraints.min_cardinality, None) - self.assertEqual(property_constraints.max_cardinality, 1) - self.assertEqual(property_constraints.value_range, TOOL.BuildConfigurationType) - self.assertEqual(property_constraints._qualified, True) - property_constraints = class_constraints.property_constraints_dict[TOOL.buildLabel] - self.assertEqual(property_constraints.onto_class_uri, rdflib.term.URIRef('foo1')) - self.assertEqual(property_constraints.property_uri, TOOL.buildLabel) - self.assertEqual(property_constraints.min_cardinality, None) - self.assertEqual(property_constraints.max_cardinality, 1) - self.assertEqual(property_constraints.value_range, XSD.string) - self.assertEqual(property_constraints._qualified, True) - - - def test_forbidden(self): - ''' - TOOL.buildID: FORBIDDEN - ''' - triples = [ - (rdflib.term.BNode('ub3bL70C3'), - rdflib.term.URIRef('http://www.w3.org/2002/07/owl#onProperty'), - rdflib.term.URIRef('https://unifiedcyberontology.org/ontology/uco/tool#buildID')), - (rdflib.term.BNode('ub3bL70C3'), - rdflib.term.URIRef('http://www.w3.org/1999/02/22-rdf-syntax-ns#type'), - rdflib.term.URIRef('http://www.w3.org/2002/07/owl#Restriction')), - (rdflib.term.BNode('ub3bL70C3'), - rdflib.term.URIRef('http://www.w3.org/2002/07/owl#onDataRange'), - rdflib.term.URIRef('http://www.w3.org/2001/XMLSchema#string')), - (rdflib.term.BNode('ub3bL70C3'), - rdflib.term.URIRef('http://www.w3.org/2002/07/owl#maxQualifiedCardinality'), - rdflib.term.Literal('0', datatype=rdflib.term.URIRef('http://www.w3.org/2001/XMLSchema#nonNegativeInteger'))), - ] - class_constraints, errmsgs = get_class_constraints(rdflib.term.URIRef('foo6'), triples) - print(class_constraints.describe()) - self.assertEqual(len(errmsgs), 0) - property_constraints = class_constraints.property_constraints_dict[TOOL.buildID] - self.assertEqual(property_constraints.onto_class_uri, rdflib.term.URIRef('foo6')) - self.assertEqual(property_constraints.property_uri, TOOL.buildID) - self.assertEqual(property_constraints.min_cardinality, None) - self.assertEqual(property_constraints.max_cardinality, 0) - self.assertEqual(property_constraints.value_range, XSD.string) - self.assertEqual(property_constraints._qualified, True) - self.assertEqual(class_constraints.get_forbidden_properties(), {TOOL.buildID}) - - - - def test_no_cardinality_no_range(self): - ''' - TOOL.buildProject: NO CARDINALITY NO RANGE - ''' - triples = [ - (rdflib.term.BNode('ub3bL88C3'), - rdflib.term.URIRef('http://www.w3.org/2002/07/owl#onProperty'), - rdflib.term.URIRef('https://unifiedcyberontology.org/ontology/uco/tool#buildProject')), - (rdflib.term.BNode('ub3bL88C3'), - rdflib.term.URIRef('http://www.w3.org/1999/02/22-rdf-syntax-ns#type'), - rdflib.term.URIRef('http://www.w3.org/2002/07/owl#Restriction')), - ] - class_constraints, errmsgs = get_class_constraints(rdflib.term.URIRef('foo3'), triples) - print(class_constraints.describe()) - self.assertEqual(len(errmsgs), 0) - property_constraints = class_constraints.property_constraints_dict[TOOL.buildProject] - self.assertEqual(property_constraints.onto_class_uri, rdflib.term.URIRef('foo3')) - self.assertEqual(property_constraints.property_uri, TOOL.buildProject) - self.assertEqual(property_constraints.min_cardinality, None) - self.assertEqual(property_constraints.max_cardinality, None) - self.assertEqual(property_constraints.value_range, None) - self.assertEqual(property_constraints._qualified, None) - - - def test_no_cardinality_with_range(self): - ''' - TOOL.buildProject: NO CARDINALITY STRING - ''' - triples = [ - (rdflib.term.BNode('ub3bL88C3'), - rdflib.term.URIRef('http://www.w3.org/2002/07/owl#onDataRange'), - rdflib.term.URIRef('http://www.w3.org/2001/XMLSchema#string')), - (rdflib.term.BNode('ub3bL88C3'), - rdflib.term.URIRef('http://www.w3.org/2002/07/owl#onProperty'), - rdflib.term.URIRef('https://unifiedcyberontology.org/ontology/uco/tool#buildProject')), - (rdflib.term.BNode('ub3bL88C3'), - rdflib.term.URIRef('http://www.w3.org/1999/02/22-rdf-syntax-ns#type'), - rdflib.term.URIRef('http://www.w3.org/2002/07/owl#Restriction')), - ] - class_constraints, errmsgs = get_class_constraints(rdflib.term.URIRef('foo3a'), triples) - print(class_constraints.describe()) - self.assertEqual(len(errmsgs), 0) - property_constraints = class_constraints.property_constraints_dict[TOOL.buildProject] - self.assertEqual(property_constraints.onto_class_uri, rdflib.term.URIRef('foo3a')) - self.assertEqual(property_constraints.property_uri, TOOL.buildProject) - self.assertEqual(property_constraints.min_cardinality, None) - self.assertEqual(property_constraints.max_cardinality, None) - self.assertEqual(property_constraints.value_range, XSD.string) - self.assertEqual(property_constraints._qualified, None) - - - def test_unqualified_with_range(self): - ''' - TOOL.buildScript: MIN STRING - ''' - triples = [ - (rdflib.term.BNode('ub3bL94C3'), - rdflib.term.URIRef('http://www.w3.org/1999/02/22-rdf-syntax-ns#type'), - rdflib.term.URIRef('http://www.w3.org/2002/07/owl#Restriction')), - (rdflib.term.BNode('ub3bL94C3'), - rdflib.term.URIRef('http://www.w3.org/2002/07/owl#onProperty'), - rdflib.term.URIRef('https://unifiedcyberontology.org/ontology/uco/tool#buildScript')), - (rdflib.term.BNode('ub3bL94C3'), - rdflib.term.URIRef('http://www.w3.org/2002/07/owl#onDataRange'), - rdflib.term.URIRef('http://www.w3.org/2001/XMLSchema#string')), - (rdflib.term.BNode('ub3bL94C3'), - rdflib.term.URIRef('http://www.w3.org/2002/07/owl#minCardinality'), - rdflib.term.Literal('0', datatype=rdflib.term.URIRef('http://www.w3.org/2001/XMLSchema#nonNegativeInteger'))) - ] - class_constraints, errmsgs = get_class_constraints(None, triples) - print(class_constraints.describe()) - print(errmsgs) - self.assertEqual(len(errmsgs), 1) - property_constraints = class_constraints.property_constraints_dict[TOOL.buildScript] - self.assertEqual(property_constraints.onto_class_uri, None) - self.assertEqual(property_constraints.property_uri, TOOL.buildScript) - self.assertEqual(property_constraints.min_cardinality, 0) - self.assertEqual(property_constraints.max_cardinality, None) - self.assertEqual(property_constraints.value_range, XSD.string) - self.assertEqual(property_constraints._qualified, False) - - def test_unqualified_no_range(self): - ''' - TOOL.compilationDate: UNQUALIFIED NO RANGE - ''' - triples = [ - (rdflib.term.BNode('ub3bL53C3'), - rdflib.term.URIRef('http://www.w3.org/2002/07/owl#onProperty'), - rdflib.term.URIRef('https://unifiedcyberontology.org/ontology/uco/tool#compilationDate')), - (rdflib.term.BNode('ub3bL53C3'), - rdflib.term.URIRef('http://www.w3.org/2002/07/owl#maxCardinality'), - rdflib.term.Literal('1', datatype=rdflib.term.URIRef('http://www.w3.org/2001/XMLSchema#nonNegativeInteger'))), - (rdflib.term.BNode('ub3bL53C3'), - rdflib.term.URIRef('http://www.w3.org/1999/02/22-rdf-syntax-ns#type'), - rdflib.term.URIRef('http://www.w3.org/2002/07/owl#Restriction')) - ] - class_constraints, errmsgs = get_class_constraints(onto_class_uri = rdflib.term.URIRef('foo4'), triples = triples) - print(class_constraints.describe()) - self.assertEqual(len(errmsgs), 0) - property_constraints = class_constraints.property_constraints_dict[TOOL.compilationDate] - self.assertEqual(property_constraints.onto_class_uri, rdflib.term.URIRef('foo4')) - self.assertEqual(property_constraints.property_uri, TOOL.compilationDate) - self.assertEqual(property_constraints.min_cardinality, None) - self.assertEqual(property_constraints.max_cardinality, 1) - self.assertEqual(property_constraints.value_range, None) - self.assertEqual(property_constraints._qualified, False) - - - def test_qualified_no_range(self): - ''' - TOOL.compilationDate: QUALIFIED NO RANGE - ''' - triples = [ - (rdflib.term.BNode('ub3bL53C3'), - rdflib.term.URIRef('http://www.w3.org/2002/07/owl#onProperty'), - rdflib.term.URIRef('https://unifiedcyberontology.org/ontology/uco/tool#compilationDate')), - (rdflib.term.BNode('ub3bL53C3'), - rdflib.term.URIRef('http://www.w3.org/2002/07/owl#maxQualifiedCardinality'), - rdflib.term.Literal('1', datatype=rdflib.term.URIRef('http://www.w3.org/2001/XMLSchema#nonNegativeInteger'))), - (rdflib.term.BNode('ub3bL53C3'), - rdflib.term.URIRef('http://www.w3.org/1999/02/22-rdf-syntax-ns#type'), - rdflib.term.URIRef('http://www.w3.org/2002/07/owl#Restriction')) - ] - class_constraints, errmsgs = get_class_constraints(onto_class_uri = None, triples = triples) - print(class_constraints.describe()) - print(errmsgs) - self.assertEqual(len(errmsgs), 1) - property_constraints = class_constraints.property_constraints_dict[TOOL.compilationDate] - self.assertEqual(property_constraints.onto_class_uri, None) - self.assertEqual(property_constraints.property_uri, TOOL.compilationDate) - self.assertEqual(property_constraints.min_cardinality, None) - self.assertEqual(property_constraints.max_cardinality, 1) - self.assertEqual(property_constraints.value_range, None) - self.assertEqual(property_constraints._qualified, True) - - - def test_qualified_with_range(self): - ''' - TOOL.buildScript: QUALIFIED MIN STRING - ''' - triples = [ - (rdflib.term.BNode('ub3bL94C3'), - rdflib.term.URIRef('http://www.w3.org/1999/02/22-rdf-syntax-ns#type'), - rdflib.term.URIRef('http://www.w3.org/2002/07/owl#Restriction')), - (rdflib.term.BNode('ub3bL94C3'), - rdflib.term.URIRef('http://www.w3.org/2002/07/owl#onProperty'), - rdflib.term.URIRef('https://unifiedcyberontology.org/ontology/uco/tool#buildScript')), - (rdflib.term.BNode('ub3bL94C3'), - rdflib.term.URIRef('http://www.w3.org/2002/07/owl#onDataRange'), - rdflib.term.URIRef('http://www.w3.org/2001/XMLSchema#string')), - (rdflib.term.BNode('ub3bL94C3'), - rdflib.term.URIRef('http://www.w3.org/2002/07/owl#minQualifiedCardinality'), - rdflib.term.Literal('0', datatype=rdflib.term.URIRef('http://www.w3.org/2001/XMLSchema#nonNegativeInteger'))), - ] - class_constraints, errmsgs = get_class_constraints(rdflib.term.URIRef('foo2'), triples) - print(class_constraints.describe()) - self.assertEqual(len(errmsgs), 0) - property_constraints = class_constraints.property_constraints_dict[TOOL.buildScript] - self.assertEqual(property_constraints.onto_class_uri, rdflib.term.URIRef('foo2')) - self.assertEqual(property_constraints.property_uri, TOOL.buildScript) - self.assertEqual(property_constraints.min_cardinality, 0) - self.assertEqual(property_constraints.max_cardinality, None) - self.assertEqual(property_constraints.value_range, XSD.string) - self.assertEqual(property_constraints._qualified, True) - - - - def test_duplicate_conflicting(self): - ''' - TOOL.buildScript: Duplicate conflicting_cardinality - ''' - triples = [ - (rdflib.term.BNode('ub3bL94C3'), - rdflib.term.URIRef('http://www.w3.org/1999/02/22-rdf-syntax-ns#type'), - rdflib.term.URIRef('http://www.w3.org/2002/07/owl#Restriction')), - (rdflib.term.BNode('ub3bL94C3'), - rdflib.term.URIRef('http://www.w3.org/2002/07/owl#onProperty'), - rdflib.term.URIRef('https://unifiedcyberontology.org/ontology/uco/tool#buildScript')), - (rdflib.term.BNode('ub3bL94C3'), - rdflib.term.URIRef('http://www.w3.org/2002/07/owl#onDataRange'), - rdflib.term.URIRef('http://www.w3.org/2001/XMLSchema#string')), - (rdflib.term.BNode('ub3bL94C3'), - rdflib.term.URIRef('http://www.w3.org/2002/07/owl#minQualifiedCardinality'), - rdflib.term.Literal('0', datatype=rdflib.term.URIRef('http://www.w3.org/2001/XMLSchema#nonNegativeInteger'))), - (rdflib.term.BNode('ub3bL94C3'), - rdflib.term.URIRef('http://www.w3.org/2002/07/owl#minQualifiedCardinality'), - rdflib.term.Literal('1', datatype=rdflib.term.URIRef('http://www.w3.org/2001/XMLSchema#nonNegativeInteger'))), - ] - class_constraints, errmsgs = get_class_constraints(None, triples) - print(class_constraints.describe()) - print(errmsgs) - self.assertEqual(len(errmsgs), 1) - property_constraints = class_constraints.property_constraints_dict[TOOL.buildScript] - self.assertEqual(property_constraints.onto_class_uri, None) - self.assertEqual(property_constraints.property_uri, TOOL.buildScript) - self.assertEqual(property_constraints.min_cardinality, None) # removed because conficting - self.assertEqual(property_constraints.max_cardinality, None) - self.assertEqual(property_constraints.value_range, XSD.string) - self.assertEqual(property_constraints._qualified, None) # because minCardinality removed conflicting - - def test_not_owl_restriction(self): - ''' - TOOL.buildScript: Not an owl.Restriction - ''' - triples = [ - (rdflib.term.BNode('ub3bL94C3'), - rdflib.term.URIRef('http://www.w3.org/1999/02/22-rdf-syntax-ns#type'), - rdflib.term.URIRef('http://www.w3.org/2002/07/owl#Something')), - (rdflib.term.BNode('ub3bL94C3'), - rdflib.term.URIRef('http://www.w3.org/2002/07/owl#onProperty'), - rdflib.term.URIRef('https://unifiedcyberontology.org/ontology/uco/tool#buildScript')), - (rdflib.term.BNode('ub3bL94C3'), - rdflib.term.URIRef('http://www.w3.org/2002/07/owl#onDataRange'), - rdflib.term.URIRef('http://www.w3.org/2001/XMLSchema#string')), - (rdflib.term.BNode('ub3bL94C3'), - rdflib.term.URIRef('http://www.w3.org/2002/07/owl#minQualifiedCardinality'), - rdflib.term.Literal('0', datatype=rdflib.term.URIRef('http://www.w3.org/2001/XMLSchema#nonNegativeInteger'))), - ] - class_constraints, errmsgs = get_class_constraints(None, triples) - print(errmsgs) - print(class_constraints.describe()) - self.assertEqual(len(errmsgs), 1) - - - def test_no_property(self): - ''' - TOOL.buildScript: Missing property uri - ''' - triples = [ - (rdflib.term.BNode('ub3bL94C3'), - rdflib.term.URIRef('http://www.w3.org/1999/02/22-rdf-syntax-ns#type'), - rdflib.term.URIRef('http://www.w3.org/2002/07/owl#Restriction')), - (rdflib.term.BNode('ub3bL94C3'), - rdflib.term.URIRef('http://www.w3.org/2002/07/owl#onDataRange'), - rdflib.term.URIRef('http://www.w3.org/2001/XMLSchema#string')), - (rdflib.term.BNode('ub3bL94C3'), - rdflib.term.URIRef('http://www.w3.org/2002/07/owl#minQualifiedCardinality'), - rdflib.term.Literal('1', datatype=rdflib.term.URIRef('http://www.w3.org/2001/XMLSchema#nonNegativeInteger'))), - ] - class_constraints, errmsgs = get_class_constraints(None, triples) - print(errmsgs) - print(class_constraints) - print(class_constraints.describe()) - self.assertEqual(len(errmsgs), 1) - - - def test_unsupported_predicate(self): - ''' - TOOL.buildScript: Unknown predicate - ''' - triples = [ - (rdflib.term.BNode('ub3bL94C3'), - rdflib.term.URIRef('http://www.w3.org/1999/02/22-rdf-syntax-ns#type'), - rdflib.term.URIRef('http://www.w3.org/2002/07/owl#Restriction')), - (rdflib.term.BNode('ub3bL94C3'), - rdflib.term.URIRef('http://www.w3.org/2002/07/owl#onProperty'), - rdflib.term.URIRef('https://unifiedcyberontology.org/ontology/uco/tool#buildScript')), - (rdflib.term.BNode('ub3bL94C3'), - rdflib.term.URIRef('http://www.w3.org/2002/07/owl#onDataRange'), - rdflib.term.URIRef('http://www.w3.org/2001/XMLSchema#string')), - (rdflib.term.BNode('ub3bL94C3'), - rdflib.term.URIRef('http://www.w3.org/2002/07/owl#unsupportedPredicate'), - rdflib.term.Literal('1', datatype=rdflib.term.URIRef('http://www.w3.org/2001/XMLSchema#nonNegativeInteger'))), - ] - class_constraints, errmsgs = get_class_constraints(None, triples) - print(errmsgs) - print(class_constraints) - print(class_constraints.describe()) - self.assertEqual(len(errmsgs), 1) - -if __name__ == '__main__': - unittest.main() diff --git a/unittest/datatype_constraints_unittest.py b/unittest/datatype_constraints_unittest.py deleted file mode 100644 index 23ad5d6..0000000 --- a/unittest/datatype_constraints_unittest.py +++ /dev/null @@ -1,89 +0,0 @@ -# NOTICE -# This software was produced for the U.S. Government under contract FA8702-21-C-0001, -# and is subject to the Rights in Data-General Clause 52.227-14, Alt. IV (DEC 2007) -# ©2021 The MITRE Corporation. All Rights Reserved. - -import unittest -import rdflib -from rdflib.namespace import XSD -from datatype_constraints import get_datatype_constraints -VOCAB = rdflib.Namespace('https://unifiedcyberontology.org/ontology/uco/vocabulary#') - - -class TestDatatypeConstraints(unittest.TestCase): - - @classmethod - def setUpClass(cls): - super().setUpClass() - - @classmethod - def tearDownClass(cls): - super().tearDownClass() - - def setUp(self): - pass - - def tearDown(self): - pass - - def test_vocabulary(self): - ''' - - ''' - triples = [ - (rdflib.term.URIRef('https://unifiedcyberontology.org/ontology/uco/vocabulary#WindowsVolumeAttributeVocab'), - rdflib.term.URIRef('http://www.w3.org/2000/01/rdf-schema#comment'), - rdflib.term.Literal('Defines an open-vocabulary of attributes that may be returned by the diskpart attributes command: http://technet.microsoft.com/en-us/library/cc766465(v=ws.10).aspx.', lang='en')), - (rdflib.term.URIRef('https://unifiedcyberontology.org/ontology/uco/vocabulary#WindowsVolumeAttributeVocab'), - rdflib.term.URIRef('http://www.w3.org/2000/01/rdf-schema#label'), - rdflib.term.Literal('Windows Volume Attribute Vocabulary', lang='en-US')), - (rdflib.term.URIRef('https://unifiedcyberontology.org/ontology/uco/vocabulary#WindowsVolumeAttributeVocab'), - rdflib.term.URIRef('http://www.w3.org/1999/02/22-rdf-syntax-ns#type'), - rdflib.term.URIRef('http://www.w3.org/2000/01/rdf-schema#Datatype')), - (rdflib.term.URIRef('https://unifiedcyberontology.org/ontology/uco/vocabulary#WindowsVolumeAttributeVocab'), - rdflib.term.URIRef('http://www.w3.org/2000/01/rdf-schema#subClassOf'), - rdflib.term.URIRef('http://www.w3.org/2000/01/rdf-schema#Resource')), - (rdflib.term.URIRef('https://unifiedcyberontology.org/ontology/uco/vocabulary#WindowsVolumeAttributeVocab'), - rdflib.term.URIRef('http://www.w3.org/2002/07/owl#oneOf'), - rdflib.term.BNode('f9ec04a0dce3d4832af9e9f13c4e606d5b727')), - (rdflib.term.BNode('f9ec04a0dce3d4832af9e9f13c4e606d5b727'), - rdflib.term.URIRef('http://www.w3.org/1999/02/22-rdf-syntax-ns#rest'), - rdflib.term.BNode('f9ec04a0dce3d4832af9e9f13c4e606d5b728')), - (rdflib.term.BNode('f9ec04a0dce3d4832af9e9f13c4e606d5b727'), - rdflib.term.URIRef('http://www.w3.org/1999/02/22-rdf-syntax-ns#first'), - rdflib.term.Literal('Hidden', datatype=rdflib.term.URIRef('https://unifiedcyberontology.org/ontology/uco/vocabulary#WindowsVolumeAttributeVocab'))), - (rdflib.term.BNode('f9ec04a0dce3d4832af9e9f13c4e606d5b728'), - rdflib.term.URIRef('http://www.w3.org/1999/02/22-rdf-syntax-ns#first'), - rdflib.term.Literal('NoDefaultDriveLetter', datatype=rdflib.term.URIRef('https://unifiedcyberontology.org/ontology/uco/vocabulary#WindowsVolumeAttributeVocab'))), - (rdflib.term.BNode('f9ec04a0dce3d4832af9e9f13c4e606d5b728'), - rdflib.term.URIRef('http://www.w3.org/1999/02/22-rdf-syntax-ns#rest'), - rdflib.term.BNode('f9ec04a0dce3d4832af9e9f13c4e606d5b729')), - (rdflib.term.BNode('f9ec04a0dce3d4832af9e9f13c4e606d5b729'), - rdflib.term.URIRef('http://www.w3.org/1999/02/22-rdf-syntax-ns#rest'), - rdflib.term.BNode('f9ec04a0dce3d4832af9e9f13c4e606d5b730')), - (rdflib.term.BNode('f9ec04a0dce3d4832af9e9f13c4e606d5b729'), - rdflib.term.URIRef('http://www.w3.org/1999/02/22-rdf-syntax-ns#first'), - rdflib.term.Literal('ReadOnly', datatype=rdflib.term.URIRef('https://unifiedcyberontology.org/ontology/uco/vocabulary#WindowsVolumeAttributeVocab'))), - (rdflib.term.BNode('f9ec04a0dce3d4832af9e9f13c4e606d5b730'), - rdflib.term.URIRef('http://www.w3.org/1999/02/22-rdf-syntax-ns#rest'), - rdflib.term.URIRef('http://www.w3.org/1999/02/22-rdf-syntax-ns#nil')), - (rdflib.term.BNode('f9ec04a0dce3d4832af9e9f13c4e606d5b730'), - rdflib.term.URIRef('http://www.w3.org/1999/02/22-rdf-syntax-ns#first'), - rdflib.term.Literal('ShadowCopy', datatype=rdflib.term.URIRef('https://unifiedcyberontology.org/ontology/uco/vocabulary#WindowsVolumeAttributeVocab')))] - - constraints, errmsgs = get_datatype_constraints( - onto_class_uri = VOCAB.BuildConfigurationType, - triples = triples) - print(errmsgs) - - print(constraints) - print(constraints.describe()) - print(vars(constraints)) - self.assertEqual(constraints.vocabulary, {'Hidden', 'NoDefaultDriveLetter', 'ReadOnly', 'ShadowCopy'}) - self.assertEqual(constraints.validate('ReadOnly'), []) - print(constraints.validate('FOO')) - self.assertEqual(len(constraints.validate('FOO')), 1) - - -if __name__ == '__main__': - unittest.main() diff --git a/unittest/message_unittest.py b/unittest/message_unittest.py deleted file mode 100644 index 3fb24fe..0000000 --- a/unittest/message_unittest.py +++ /dev/null @@ -1,44 +0,0 @@ -# NOTICE -# This software was produced for the U.S. Government under contract FA8702-21-C-0001, -# and is subject to the Rights in Data-General Clause 52.227-14, Alt. IV (DEC 2007) -# ©2021 The MITRE Corporation. All Rights Reserved. - -import os -import unittest -import message - -class TestMessage(unittest.TestCase): - - @classmethod - def setUpClass(cls): - super().setUpClass() - - @classmethod - def tearDownClass(cls): - super().tearDownClass() - - def setUp(self): - pass - - def tearDown(self): - pass - - def test_equivalence(self): - e1 = message.UnsupportedFeature(message='foo', line_number=73) - e2 = message.UnsupportedFeature(message='foo', line_number=73) - self.assertEqual(e1, e2) - s = {e1, e2} - self.assertEqual(len(s), 1) - - def test_non_equivalence(self): - e1 = message.UnsupportedFeature(message='foo', line_number=73) - e2 = message.ConstraintError(message='foo', line_number=73) - e3 = message.UnsupportedFeature(message='foo', line_number=743) - self.assertNotEqual(e1, e2) - self.assertNotEqual(e1, e3) - self.assertNotEqual(e2, e3) - s = {e1, e2, e3} - self.assertEqual(len(s), 3) - -if __name__ == '__main__': - unittest.main() diff --git a/unittest/ontology_unittest.py b/unittest/ontology_unittest.py deleted file mode 100644 index 285d1aa..0000000 --- a/unittest/ontology_unittest.py +++ /dev/null @@ -1,185 +0,0 @@ -# NOTICE -# This software was produced for the U.S. Government under contract FA8702-21-C-0001, -# and is subject to the Rights in Data-General Clause 52.227-14, Alt. IV (DEC 2007) -# ©2021 The MITRE Corporation. All Rights Reserved. - -import os -import pprint -import unittest -import ontology -from property_constraints import PropertyConstraints -from class_constraints import ClassConstraints -import serializer -from rdflib import URIRef - -class TestOntology(unittest.TestCase): - - @classmethod - def setUpClass(cls): - super().setUpClass() - - @classmethod - def tearDownClass(cls): - super().tearDownClass() - - def setUp(self): - self.this_dirpath = os.path.dirname(os.path.abspath(__file__)) - self.output_dirpath = os.path.join(self.this_dirpath, 'testdata', 'tmp') - self.input_dirpath = os.path.join(self.this_dirpath, 'testdata', 'ontology') - - def tearDown(self): - for filename in os.listdir(self.output_dirpath): - os.remove(os.path.join(self.output_dirpath, filename)) - - - def test_full_ontology(self): - o = ontology.get_ontology(os.path.join(self.input_dirpath, 'full_ontology')) - - def test_serialize(self): - o = ontology.get_ontology(os.path.join(self.input_dirpath, 'tiny_ontology')) - self.assertEqual(len(o.constraints), 18) - - serialized_filepath = os.path.join(self.output_dirpath, 'serialized.pkl') - o.serialize(serialized_filepath, 'This is a test') - - o1 = ontology.get_ontology(serialized_filepath) - self.assertEqual(len(o1.constraints), 18) - - with self.assertRaises(Exception): - ontology.get_ontology(os.path.join(self.input_dirpath, 'tiny_ontology', 'README')) - - - def test_net_constraints(self): - c1 = URIRef('class1') - c2 = URIRef('class2') - c3 = URIRef('class3') - c4 = URIRef('class4') - c5 = URIRef('class5') - p1 = URIRef('property1') - p2 = URIRef('property2') - p3 = URIRef('property3') - r1 = URIRef('range1') - r2 = URIRef('range2') - - def property_constraints(class_uri, property_uri, min_cardinality, max_cardinality, value_range): - pc = PropertyConstraints(class_uri, property_uri) - pc.min_cardinality = min_cardinality - pc.max_cardinality = max_cardinality - pc.value_range = value_range - return pc - - parent_child_class_dict = {c1: [c2, c3, c4], c3: [c4, c5]} - - class_constraints1 = ClassConstraints(c1) - class_constraints1.set_property_constraints(p1, property_constraints(c1, p1, None, 5, None)) - class_constraints1.set_property_constraints(p2, property_constraints(c1, p2, 0, 5, r1)) - - class_constraints2 = ClassConstraints(c2) - class_constraints2.set_property_constraints(p1, property_constraints(c2, p1, 3, 5, r1)) - class_constraints2.set_property_constraints(p3, property_constraints(c2, p3, 1, 2, r1)) - - class_constraints3 = ClassConstraints(c3) - class_constraints3.set_property_constraints(p2, property_constraints(c3, p2, 1, None, r1)) - - class_constraints4 = ClassConstraints(c4) - class_constraints4.set_property_constraints(p2, property_constraints(c4, p2, None, 7, r2)) - - constraints = { - c1: class_constraints1, - c2: class_constraints2, - c3: class_constraints3, - c4: class_constraints4, - c5: None - } - - print('before...') - pprint.pprint(parent_child_class_dict) - pprint.pprint({k:str(v) for k, v in constraints.items()}) - net_constraints, errmsgs = ontology._inherit_constraints(constraints, parent_child_class_dict) - print() - print('after...') - pprint.pprint({k:str(v) for k, v in net_constraints.items()}) - pprint.pprint(errmsgs) - - # expected values (computed by hand) - self.maxDiff = None - expected_class_constraints1 = ClassConstraints(c1) - expected_class_constraints1.set_property_constraints(p1, property_constraints(c1, p1, None, 5, None)) - expected_class_constraints1.set_property_constraints(p2, property_constraints(c1, p2, 0, 5, r1)) - self.assertEqual(net_constraints[c1].property_constraints_dict, expected_class_constraints1.property_constraints_dict) - - expected_class_constraints2 = ClassConstraints(c2) - expected_class_constraints2.set_property_constraints(p1, property_constraints(c2, p1, 3, 5, r1)) - expected_class_constraints2.set_property_constraints(p2, property_constraints(c2, p2, 0, 5, r1)) - expected_class_constraints2.set_property_constraints(p3, property_constraints(c2, p3, 1, 2, r1)) - self.assertEqual(net_constraints[c2].property_constraints_dict, expected_class_constraints2.property_constraints_dict) - - expected_class_constraints3 = ClassConstraints(c3) - expected_class_constraints3.set_property_constraints(p1, property_constraints(c3, p1, None, 5, None)) - expected_class_constraints3.set_property_constraints(p2, property_constraints(c3, p2, 1, 5, r1)) - self.assertEqual(net_constraints[c3].property_constraints_dict, expected_class_constraints3.property_constraints_dict) - - expected_class_constraints4 = ClassConstraints(c4) - expected_class_constraints4.set_property_constraints(p1, property_constraints(c4, p1, None, 5, None)) - expected_class_constraints4.set_property_constraints(p2, property_constraints(c4, p2, 0, 7, r2)) - self.assertEqual(net_constraints[c4].property_constraints_dict, expected_class_constraints4.property_constraints_dict) - - - def test_get_property_ranges(self): - ontospy_property_ranges = { - URIRef('property1'): [URIRef('range1')], - URIRef('property2'): [URIRef('range2a'), URIRef('range2b')], - URIRef('property3'): [] - } - ontospy_property_triples = { - URIRef('property1'): [], - URIRef('property2'): [], - URIRef('property3'): [] - } - property_ranges, errmsgs = ontology._get_property_ranges( - ontospy_property_ranges, ontospy_property_triples) # TODO: Stronger test - expected_result = { - URIRef('property1'): URIRef('range1'), - URIRef('property2'): None, - URIRef('property3'): None - } - pprint.pprint(errmsgs) - self.assertEqual(property_ranges, expected_result) - self.assertEqual(len(errmsgs), 2) - - - def test_check_range_consistency(self): - #TODO: Add subclass check - - def get_cc(class_uri, property_dict): - class_constraints = ClassConstraints(class_uri) - for property_uri, range_uri in property_dict.items(): - property_constraints = PropertyConstraints() - property_constraints.value_range = URIRef(range_uri) if range_uri else None - class_constraints.set_property_constraints(URIRef(property_uri), property_constraints) - return class_constraints - - - property_constraints = { - URIRef('property1'): URIRef('range1'), - URIRef('property2'): URIRef('range2'), - URIRef('property3'): None - } - - class_constraints = { - URIRef('class1'): get_cc(URIRef('class1'), {'property1':'range1', 'property2':'range2'}), # Both ok - URIRef('class2'): get_cc(URIRef('class2'), {'property1':'range1'}), # OK - URIRef('class3'): get_cc(URIRef('class3'), {'property1':'range2', 'property3':'range2'}), # Bad range for property1, property3 ok - URIRef('class4'): get_cc(URIRef('class4'), {'property1':'range2', 'property4':'range1'}), # Property1 bad range, no such property4 - URIRef('class5'): get_cc(URIRef('class5'), {'property3':'range1', 'property4':'range1'}), # Property3 ok, no such property4 - URIRef('class6'): get_cc(URIRef('class6'), {'property2':None, 'property3':None}), # Both ok - URIRef('class7'): 'Not a class constraint' # Skip without error message - } - - errmsgs = ontology._check_range_consistency(class_constraints, property_constraints) - pprint.pprint(errmsgs) - self.assertEqual(len(errmsgs), 4) - - -if __name__ == '__main__': - unittest.main() diff --git a/unittest/precondition_unittest.py b/unittest/precondition_unittest.py deleted file mode 100644 index 5e1a393..0000000 --- a/unittest/precondition_unittest.py +++ /dev/null @@ -1,166 +0,0 @@ -# NOTICE -# This software was produced for the U.S. Government under contract FA8702-21-C-0001, -# and is subject to the Rights in Data-General Clause 52.227-14, Alt. IV (DEC 2007) -# ©2021 The MITRE Corporation. All Rights Reserved. - -import unittest -import string -import precondition -import rdflib - -class TestPrecondition(unittest.TestCase): - - def _test_generator(self): - prefix_length = 3 - alphabet = string.ascii_lowercase - prefixes = set() - for prefix in precondition.PrefixGenerator(prefix_length, alphabet): - prefixes.add(prefix) - self.assertEqual(len(prefixes), len(alphabet)**prefix_length) - - - def _test_autogenerate_empty_prefix(self): - prefix_length = 3 - alphabet = string.ascii_lowercase - text = ''' - "": "http://example.org/kb#" - aaa: def: ggghi:: - "something": ":foo" - "something":":foo" - ''' - self.assertEqual(precondition.autogenerate_empty_prefix(text, prefix_length, alphabet), 'aab') - - def _test_replace_empty_prefix(self): - text = ''' - "": "http://example.org/kb#" - aaa: def: ggghi:: - "something": ":foo" - "something":":foo" - "@type": "uco-types:ControlledDictionaryEntry", - ''' - expected_result = ''' - "PREFIX": "http://example.org/kb#" - aaa: def: ggghi:: - "something": "PREFIX:foo" - "something":"PREFIX:foo" - "@type": "uco-types:ControlledDictionaryEntry", - ''' - self.assertEqual(precondition.replace_empty_prefix(text, 'PREFIX'), expected_result) - - - def _test_embed_line_numbers(self): - text = ''' - "": "http://example.org/kb#" - aaa: def: ggghi:: - "something": ":foo" - "something":":foo" - "@type": "uco-types:ControlledDictionaryEntry", - ''' - expected_result = ''' - "": "http://example.org/kb#" - aaa: def: ggghi:: - "something": ":foo" - "something":":foo" - "@type": "uco-types:ControlledDictionaryEntry_LINE_5", - ''' - self.assertEqual(precondition.embed_line_numbers(text), expected_result) - - - def _test_precondition1(self): - text = ''' - "": "http://example.org/kb#" - aaa: def: ggghi:: - "something": ":foo" - "something":":foo" - "@type": "uco-types:ControlledDictionaryEntry", - ''' - expected_result = ''' - "aab": "http://example.org/kb#" - aaa: def: ggghi:: - "something": "aab:foo" - "something":"aab:foo" - "@type": "uco-types:ControlledDictionaryEntry_LINE_5", - ''' - self.assertEqual(precondition.precondition(text), expected_result) - - def _test_precondition2(self): - text = ''' - "": "http://example.org/kb#" - aaa: def: ggghi:: - "something": ":foo" - "something":":foo" - ''' - expected_result = ''' - "PREFIX": "http://example.org/kb#" - aaa: def: ggghi:: - "something": "PREFIX:foo" - "something":"PREFIX:foo" - ''' - self.assertEqual(precondition.precondition(text, 'PREFIX'), expected_result) - - def _test_precondition_no_empty_prefix(self): - text = ''' - "baz": "http://example.org/kb#" - aaa: def: ggghi:: - "something": "baz:foo" - "something":"baz:foo" - ''' - self.assertEqual(precondition.precondition(text), text) - - def _test_extract_line_number(self): - stripped_text, number = precondition.extract_line_number('foo') - self.assertEqual(stripped_text, 'foo') - self.assertIsNone(number) - stripped_text, number = precondition.extract_line_number('foo_LINE_123') - self.assertEqual(stripped_text, 'foo') - self.assertEqual(number, 123) - - def test_postcondition(self): - graph = rdflib.Graph() - graph.add((rdflib.term.URIRef('foo1'), rdflib.term.URIRef('bar'), rdflib.term.URIRef('baz_LINE_42'))) - graph.add((rdflib.term.URIRef('foo2'), rdflib.term.URIRef('bar'), - rdflib.term.Literal('hi', datatype=rdflib.term.URIRef('xsd:string_LINE_82')))) - graph.add((rdflib.term.URIRef('foo3'), rdflib.term.URIRef('bar'), rdflib.term.Literal('ho'))) - graph.add((rdflib.term.URIRef('foo4'), rdflib.term.URIRef('bar'), rdflib.term.Literal('abc:ho'))) - graph.add((rdflib.term.URIRef('foo5'), rdflib.term.URIRef('bar'), rdflib.term.Literal('abc:ho_LINE_122'))) - graph.add((rdflib.term.URIRef('foo6'), rdflib.term.URIRef('bar'), - rdflib.term.Literal('hi', datatype=rdflib.term.URIRef('xsd:string')))) - context = {'ho':'http://hohoho#', 'abc':'http://abc#'} - graph, line_numbers = precondition.postcondition(graph, context) - self.assertEqual(line_numbers, { - rdflib.term.URIRef('foo1'): 42, - rdflib.term.URIRef('foo2'): 82, - rdflib.term.URIRef('foo5'): 122}) - self.assertEqual( - list(graph.triples((rdflib.term.URIRef('foo1'), None, None)))[0], - (rdflib.term.URIRef('foo1'), rdflib.term.URIRef('bar'), rdflib.term.URIRef('baz'))) - self.assertEqual( - list(graph.triples((rdflib.term.URIRef('foo2'), None, None)))[0], - (rdflib.term.URIRef('foo2'), rdflib.term.URIRef('bar'), rdflib.term.Literal('hi', datatype=rdflib.term.URIRef('xsd:string')))) - self.assertEqual( - list(graph.triples((rdflib.term.URIRef('foo3'), None, None)))[0], - (rdflib.term.URIRef('foo3'), rdflib.term.URIRef('bar'), rdflib.term.Literal('ho'))) - self.assertEqual( - list(graph.triples((rdflib.term.URIRef('foo4'), None, None)))[0], - (rdflib.term.URIRef('foo4'), rdflib.term.URIRef('bar'), rdflib.term.URIRef('http://abc#ho'))) - self.assertEqual( - list(graph.triples((rdflib.term.URIRef('foo5'), None, None)))[0], - (rdflib.term.URIRef('foo5'), rdflib.term.URIRef('bar'), rdflib.term.URIRef('http://abc#ho'))) - self.assertEqual( - list(graph.triples((rdflib.term.URIRef('foo6'), None, None)))[0], - (rdflib.term.URIRef('foo6'), rdflib.term.URIRef('bar'), rdflib.term.Literal('hi', datatype=rdflib.term.URIRef('xsd:string')))) - - #print(line_numbers) - #for subject, predicate, obj in graph.triples((None, None, None)): - # print(repr(subject)) - # print(repr(predicate)) - # print(repr(obj)) - # print() - - - - - - -if __name__ == '__main__': - unittest.main() diff --git a/unittest/property_constraints_unittest.py b/unittest/property_constraints_unittest.py deleted file mode 100644 index f0ce1e0..0000000 --- a/unittest/property_constraints_unittest.py +++ /dev/null @@ -1,270 +0,0 @@ -# NOTICE -# This software was produced for the U.S. Government under contract FA8702-21-C-0001, -# and is subject to the Rights in Data-General Clause 52.227-14, Alt. IV (DEC 2007) -# ©2021 The MITRE Corporation. All Rights Reserved. - -import os -import pprint -import unittest -import rdflib -from property_constraints import PropertyConstraints - - -class TestPropertyConstraints(unittest.TestCase): - - def setUp(self): - pass - - def tearDown(self): - pass - - def test_cardinality_1(self): - - # Empty constraint - constraint = PropertyConstraints( - onto_class_uri = rdflib.term.URIRef('OntologyClass'), - property_uri = rdflib.term.URIRef('OntologyProperty')) - errmsgs = constraint.check_consistency() - self.assertEqual(len(errmsgs), 0) - - # Add min_cardinality - errmsgs = constraint.add_min_cardinality(1) - self.assertEqual(constraint.min_cardinality, 1) - self.assertIsNone(constraint.max_cardinality) - self.assertFalse(constraint._qualified) - self.assertEqual(len(errmsgs), 0) - print(constraint.describe()) - - # Add max_cardinality - errmsgs = constraint.add_max_cardinality(5) - self.assertEqual(constraint.min_cardinality, 1) - self.assertEqual(constraint.max_cardinality, 5) - self.assertFalse(constraint._qualified) - self.assertEqual(len(errmsgs), 0) - print(constraint.describe()) - - # Duplicate add max_cardinality - errmsgs = constraint.add_max_cardinality(5) - self.assertEqual(constraint.min_cardinality, 1) - self.assertEqual(constraint.max_cardinality, 5) - self.assertFalse(constraint._qualified) - self.assertEqual(len(errmsgs), 0) - print(constraint.describe()) - - # Add cardinality (fail) - errmsgs = constraint.add_cardinality(3) - self.assertEqual(constraint.min_cardinality, 1) - self.assertEqual(constraint.max_cardinality, 5) - self.assertFalse(constraint._qualified) - self.assertEqual(len(errmsgs), 1) - print(errmsgs) - - # Add qualified cardinality (fail) - errmsgs = constraint.add_qualified_min_cardinality(1) - self.assertEqual(constraint.min_cardinality, 1) - self.assertEqual(constraint.max_cardinality, 5) - self.assertFalse(constraint._qualified) - self.assertEqual(len(errmsgs), 1) - print(errmsgs) - - # Unqualified and no range - errmsgs = constraint.check_consistency() - self.assertEqual(len(errmsgs), 0) - - # Unqualified and value range (fail) - errmsgs = constraint.add_value_range('foo') - self.assertEqual(len(errmsgs), 0) - errmsgs = constraint.check_consistency() - self.assertEqual(len(errmsgs), 1) - print(errmsgs) - - - def test_cardinality_2(self): - - # Empty contraint - constraint = PropertyConstraints( - onto_class_uri = rdflib.term.URIRef('OntologyClass'), - property_uri = rdflib.term.URIRef('OntologyProperty')) - errmsgs = constraint.check_consistency() - self.assertEqual(len(errmsgs), 0) - - # Add qualified_min_cardinality - errmsgs = constraint.add_qualified_min_cardinality(1) - self.assertEqual(constraint.min_cardinality, 1) - self.assertIsNone(constraint.max_cardinality) - self.assertTrue(constraint._qualified) - self.assertEqual(len(errmsgs), 0) - print(constraint.describe()) - - # Add qualified_max_cardinality too small (fail) - errmsgs = constraint.add_qualified_max_cardinality(0) - self.assertEqual(constraint.min_cardinality, 1) - self.assertIsNone(constraint.max_cardinality) - self.assertTrue(constraint._qualified) - self.assertEqual(len(errmsgs), 1) - print(errmsgs) - - # Add qualified cardinality (fail) - errmsgs = constraint.add_qualified_cardinality(3) - self.assertEqual(constraint.min_cardinality, 1) - self.assertIsNone(constraint.max_cardinality) - self.assertTrue(constraint._qualified) - self.assertEqual(len(errmsgs), 1) - print(errmsgs) - - # Add unqualified cardinality (fail) - errmsgs = constraint.add_cardinality(3) - self.assertEqual(constraint.min_cardinality, 1) - self.assertIsNone(constraint.max_cardinality) - self.assertTrue(constraint._qualified) - self.assertEqual(len(errmsgs), 2) - print(errmsgs) - - # Qualified and no range (fail) - errmsgs = constraint.check_consistency() - self.assertEqual(len(errmsgs), 1) - print(errmsgs) - - - # Qualified and value range - errmsgs = constraint.add_value_range('foo') - errmsgs = constraint.check_consistency() - self.assertEqual(len(errmsgs), 0) - - # Add value range too (fail) - errmsgs = constraint.add_value_range('bar') - self.assertEqual(len(errmsgs), 1) - print(errmsgs) - - - def test_cardinality_3(self): - - # Empty contraint - constraint = PropertyConstraints( - onto_class_uri = rdflib.term.URIRef('OntologyClass'), - property_uri = rdflib.term.URIRef('OntologyProperty')) - errmsgs = constraint.check_consistency() - self.assertEqual(len(errmsgs), 0) - - # Forbidden value - errmsgs = constraint.add_qualified_cardinality(0) - self.assertEqual(constraint.min_cardinality, 0) - self.assertEqual(constraint.max_cardinality, 0) - print(constraint.describe()) - - # Forbidden value range - errmsgs = constraint.add_value_range('foo') - print(constraint.describe()) - - - def test_equality(self): - constraint1 = PropertyConstraints( - onto_class_uri = rdflib.term.URIRef('OntologyClass'), - property_uri = rdflib.term.URIRef('OntologyProperty')) - constraint1.add_qualified_min_cardinality(3) - constraint1.add_qualified_max_cardinality(7) - constraint1.add_value_range('bar') - - constraint2 = PropertyConstraints( - onto_class_uri = rdflib.term.URIRef('OntologyClass'), - property_uri = rdflib.term.URIRef('OntologyProperty')) - constraint2.add_qualified_min_cardinality(3) - constraint2.add_qualified_max_cardinality(7) - constraint2.add_value_range('bar') - - self.assertEqual(constraint1, constraint1) - self.assertEqual(constraint1, constraint2) - - constraint2.max_cardinality = 4 - self.assertNotEqual(constraint1, constraint2) - - - def test_merge_cardinality(self): - parent = PropertyConstraints( - onto_class_uri = rdflib.term.URIRef('ParentClass'), - property_uri = rdflib.term.URIRef('OntologyProperty')) - child = PropertyConstraints( - onto_class_uri = rdflib.term.URIRef('ChildClass'), - property_uri = rdflib.term.URIRef('OntologyProperty')) - - def cardtest(t1, t2, t3, n): - child.min_cardinality, child.max_cardinality = t1 - parent.min_cardinality, parent.max_cardinality = t2 - merged, errmsgs = child.merge_parent(parent) - if errmsgs: - pprint.pprint(errmsgs) - self.assertEqual((merged.min_cardinality, merged.max_cardinality), t3) - self.assertEqual(len(errmsgs), n) - if t1 == t3: - self.assertEqual(merged, child) - - - # Unset child inherits parent's attributes with no errors - cardtest( (None, None), (None, None), (None, None), 0) - cardtest( (None, None), (None, 2), (None, 2), 0) - cardtest( (None, None), (1, None), (1, None), 0) - cardtest( (None, None), (1, 2), (1, 2), 0) - - # Child with unset min and specified max gets parent's min, keeps its max, and may set error - cardtest( (None, 3), (None, None), (None, 3), 0) # child ignores parent with no constraints - cardtest( (None, 3), (1, 4), (1, 3), 0) # child's constraint is a subset of parent's - cardtest( (None, 3), (2, 3), (2, 3), 0) # child's constraint is same as parent's - cardtest( (None, 3), (2, 2), (2, 3), 1) # child's constraint not a subset of parent's - cardtest( (None, 3), (9, None), (None, 3), 1) # parent's constraint rejected because min>max - cardtest( (None, 3), (9, 2), (None, 3), 2) # parent's constraint too tight and then rejected min>max - - # Child with unset max and specified min gets parent's max, keeps its min, and may set error - cardtest( (3, None), (None, None), (3, None), 0) # child ignores parent with no constraints - cardtest( (3, None), (2, None), (3, None), 0) # child's constraint is a subset of parent's - cardtest( (3, None), (3, None), (3, None), 0) # child's constraint is same as parent's - cardtest( (3, None), (4, None), (3, None), 1) # child's constraint not a subset of parent's - cardtest( (3, None), (None, 1), (3, None), 1) # parent's constraint rejected because min>max - - # Child with both min and max values never changes, but may have errors - cardtest( (2, 4), (None, None), (2, 4), 0) # child ignores parent with no constraints - cardtest( (2, 4), (1, None), (2, 4), 0) # child's min constraint tighter than parent's - cardtest( (2, 4), (2, None), (2, 4), 0) # parent's min constraint same as child's - cardtest( (2, 4), (3, None), (2, 4), 1) # parent's min constraint tighter than child's - cardtest( (2, 4), (None, 5), (2, 4), 0) # child's max constraint tighter than parent's - cardtest( (2, 4), (None, 4), (2, 4), 0) # parent's max constraint same as child's - cardtest( (2, 4), (None, 3), (2, 4), 1) # parent's max constraint tighter than child's - cardtest( (2, 4), (1, 5), (2, 4), 0) # child's constraint is a subset of parent's - cardtest( (2, 4), (2, 4), (2, 4), 0) # child's constraint is same as parent's - cardtest( (2, 4), (3, 4), (2, 4), 1) # child's constraint not a subset of parent's - cardtest( (2, 4), (3, 3), (2, 4), 2) # child's constraint not a subset of parent's - cardtest( (2, 4), (7, 9), (2, 4), 1) # child's constraint not a subset of parent's - - - def test_merge_range(self): - parent = PropertyConstraints( - onto_class_uri = rdflib.term.URIRef('ParentClass'), - property_uri = rdflib.term.URIRef('OntologyProperty')) - child = PropertyConstraints( - onto_class_uri = rdflib.term.URIRef('ChildClass'), - property_uri = rdflib.term.URIRef('OntologyProperty')) - - def rangetest(r1, r2, r3, n): - child.value_range = r1 - parent.value_range = r2 - merged, errmsgs = child.merge_parent(parent) - if errmsgs: - pprint.pprint(errmsgs) - self.assertEqual(merged.value_range, r3) - self.assertEqual(len(errmsgs), n) - if r1 == r3: - self.assertEqual(merged, child) - - # Unset child inherts parent range with no errors - rangetest( None, None, None, 0) - rangetest( None, 'foo', 'foo', 0) - - # Child with range keeps its value but has error if parent's range is not a superclass of child's - # At this point, range class hierarchy is not implemented, so we raise error if ranges differ - rangetest( 'foo', 'foo', 'foo', 0) - rangetest( 'foo', 'bar', 'foo', 1) - - - - -if __name__ == '__main__': - unittest.main() diff --git a/unittest/serializer_unittest.py b/unittest/serializer_unittest.py deleted file mode 100644 index 468bfd8..0000000 --- a/unittest/serializer_unittest.py +++ /dev/null @@ -1,103 +0,0 @@ -# NOTICE -# This software was produced for the U.S. Government under contract FA8702-21-C-0001, -# and is subject to the Rights in Data-General Clause 52.227-14, Alt. IV (DEC 2007) -# ©2021 The MITRE Corporation. All Rights Reserved. - -import os -import unittest -import serializer - -# If we want a class that can be pickled, it must be defined statically. -# It can be defined in the TestSerialize class as a class attribute or -# outside the class, but NOT inside the calling function. -class Foo: pass - -class TestSerialize(unittest.TestCase): - - def setUp(self): - self.this_dirpath = os.path.dirname(os.path.abspath(__file__)) - self.output_dirpath = os.path.join(self.this_dirpath, 'testdata', 'tmp') - self.input_dirpath = os.path.join(self.this_dirpath, 'testdata', 'serializer') - - def tearDown(self): - for filename in os.listdir(self.output_dirpath): - os.remove(os.path.join(self.output_dirpath, filename)) - - def test_serialize(self): - - # Create an object - obj = Foo() - obj.alpha = 'alpha' - obj.beta = 'beta' - - # Create metadata - metadata = { - 'meta': 1, - 'data': 2 - } - - # Define file identifier - identifier = 'ontology' - - # Serialize it - serialized_filepath = os.path.join(self.output_dirpath, 'test.pkl') - serializer.serialize(identifier, metadata, obj, serialized_filepath) - - # Deserialize it - recovered_identifier = serializer.get_identifier(serialized_filepath) - self.assertEqual(identifier, recovered_identifier) - - recovered_metadata = serializer.get_metadata(serialized_filepath) - self.assertEqual(metadata, recovered_metadata) - - recovered_identifier, recovered_metadata, recovered_obj = serializer.deserialize(serialized_filepath) - self.assertEqual(identifier, recovered_identifier) - self.assertEqual(metadata, recovered_metadata) - self.assertEqual(vars(obj), vars(recovered_obj)) - - - def test_bad_serialize(self): - - serialized_filepath = os.path.join(self.output_dirpath, 'test.pkl') - serializer.serialize('badtype', {}, None, serialized_filepath) - - with self.assertRaises(serializer.DeserializeError): - recovered_identifier = serializer.get_identifier(serialized_filepath) - - with self.assertRaises(serializer.DeserializeError): - recovered_metadata = serializer.get_metadata(serialized_filepath) - - with self.assertRaises(serializer.DeserializeError): - recovered_identifier, recovered_metadata, recovered_obj = serializer.deserialize(serialized_filepath) - - def test_get_hash(self): - md5 = serializer.get_hash(os.path.join(self.input_dirpath, 'data.json')) - self.assertEqual(md5, '3998d74ed812aec3a7b9a80973f03046') # hand-computed value - - with self.assertRaises(Exception): - serializer.get_hash('nosuchfile') - - with self.assertRaises(Exception): - serializer.get_hash(os.path.join(self.input_dirpath, 'turtledir')) - - - def test_get_hash_and_manifest(self): - md5, manifest = serializer.get_hash_and_manifest(os.path.join(self.input_dirpath, 'turtledir')) - self.assertEqual(md5, 'ba18483a014754ced37d587e8d100f96') # hand-computed value - self.assertEqual(manifest, { - 'curley.ttl':'224408bf4afec85de8f8e39d7c4bb5ed', - 'larry.ttl':'8721b99ad42acfc5ef8ea4ce759f069e', - 'moe.ttl':'70005f7f52039284baf20c1b004905cf'}) # hand-computed values - - with self.assertRaises(Exception): - serializer.get_hash_and_manifest('nosuchfile') - - with self.assertRaises(Exception): - serializer.get_hash_and_manifest(os.path.join(self.input_dirpath, 'data.json')) - - def test_describe(self): - s = serializer.describe(os.path.join(self.input_dirpath, 'serialized_ontology.pkl')) - print(s) - -if __name__ == '__main__': - unittest.main() diff --git a/unittest/test_describe.sh b/unittest/test_describe.sh deleted file mode 100644 index 9032cad..0000000 --- a/unittest/test_describe.sh +++ /dev/null @@ -1,34 +0,0 @@ -#!/bin/bash - -# NOTICE -# This software was produced for the U.S. Government under contract FA8702-21-C-0001, -# and is subject to the Rights in Data-General Clause 52.227-14, Alt. IV (DEC 2007) -# ©2021 The MITRE Corporation. All Rights Reserved. - -# Test describe command -DESCRIBE='python ../src/describe.py' - -# No arguments -echo "" -echo "No arguments" -$DESCRIBE - -# Serialized ontology -echo "" -echo "Serialized ontology" -$DESCRIBE testdata/serializer/serialized_ontology.pkl - -# Serialized jsonld -echo "" -echo "Serialized jsonld" -$DESCRIBE testdata/casedata/Oresteia.pkl - -# Bad file -echo "" -echo "Bad file" -$DESCRIBE testdata/ontology/tiny_ontology/README - -# Directory -echo "" -echo "Directory" -$DESCRIBE testdata diff --git a/unittest/test_serialize.sh b/unittest/test_serialize.sh deleted file mode 100644 index ab1e8d4..0000000 --- a/unittest/test_serialize.sh +++ /dev/null @@ -1,49 +0,0 @@ -#!/bin/bash - -# NOTICE -# This software was produced for the U.S. Government under contract FA8702-21-C-0001, -# and is subject to the Rights in Data-General Clause 52.227-14, Alt. IV (DEC 2007) -# ©2021 The MITRE Corporation. All Rights Reserved. - -# Test serialize command -SERIALIZE='python ../src/serialize.py' - -# No arguments -echo "" -echo "No arguments" -$SERIALIZE - -# Good ontology directory -echo "" -echo "Good ontology directory" -$SERIALIZE -c comments -o foo.pkl testdata/ontology/tiny_ontology - -# Bad ontology directory -echo "" -echo "Bad ontology directory" -$SERIALIZE -c comments -o foo.pkl testdata - -# Good json-ld file -echo "" -echo "Good json-ld file" -$SERIALIZE -c comments -o foo.pkl testdata/casedata/tiny_data.json - -# Bad json-ld file -echo "" -echo "Bad json-ld file" -$SERIALIZE -c comments -o foo.pkl testdata/ontology/tiny_ontology/README - -# Good ontology, read comment from file -echo "" -echo "Good ontology, read comment from file" -$SERIALIZE -o foo.pkl testdata/ontology/tiny_ontology < testdata/ontology/tiny_ontology/README - -# Good ontology, read comment from file, use default output -echo "" -echo "Good ontology, read comment from file, use default output" -cat testdata/ontology/tiny_ontology/README | $SERIALIZE testdata/ontology/tiny_ontology - -# Good ontology, read comment from stdin (interactively) -echo "" -echo "Good ontology, read comment from stdin interactively" -$SERIALIZE -o foo.pkl testdata/ontology/tiny_ontology diff --git a/unittest/test_validate.sh b/unittest/test_validate.sh deleted file mode 100644 index 9909c44..0000000 --- a/unittest/test_validate.sh +++ /dev/null @@ -1,59 +0,0 @@ -#!/bin/bash - -# NOTICE -# This software was produced for the U.S. Government under contract FA8702-21-C-0001, -# and is subject to the Rights in Data-General Clause 52.227-14, Alt. IV (DEC 2007) -# ©2021 The MITRE Corporation. All Rights Reserved. - -# Test validate command -VALIDATE='python ../src/validate.py' - -# No arguments -echo "" -echo "No arguments" -$VALIDATE - -# Bad ontology directory -echo "" -echo "Bad ontology directory" -$VALIDATE testdata - -# Bad ontology serialized file -echo "" -echo "Bad ontology serialized file" -$VALIDATE testdata/ontology/README - -# Good ontology, no data -echo "" -echo "Good ontology, no data" -$VALIDATE testdata/ontology/tiny_ontology - -# Good ontology, bad data -echo "" -echo "Good ontology, bad data" -$VALIDATE testdata/ontology/tiny_ontology.pkl testdata/ontology - -# Good ontology, bad data -echo "" -echo "Good ontology, bad data" -$VALIDATE testdata/ontology/tiny_ontology.pkl testdata/ontology/tiny_ontology/README - -# Good ontology, bad data -echo "" -echo "Good ontology, bad data" -$VALIDATE testdata/ontology/tiny_ontology.pkl testdata/ontology/tiny_ontology.pkl - -# Good ontology, good data -echo "" -echo "Good ontology, good data" -$VALIDATE testdata/ontology/tiny_ontology.pkl testdata/casedata/tiny_data.json - -# Good ontology, multiple good and bad data -echo "" -echo "Good ontology, multiple good and bad data" -$VALIDATE testdata/ontology/tiny_ontology.pkl testdata/ontology testdata/casedata/tiny_data.json - -# Good ontology, multiple good data -echo "" -echo "Good ontology, multiple good data" -$VALIDATE testdata/ontology/full_ontology.pkl testdata/casedata/tiny_data.json testdata/casedata/tiny_data.pkl diff --git a/unittest/testdata/README b/unittest/testdata/README deleted file mode 100644 index 58fb9bd..0000000 --- a/unittest/testdata/README +++ /dev/null @@ -1,2 +0,0 @@ -Do not change any files in this directory or any of the subdirectories. -The unit tests use these file and depend on them not changing. diff --git a/unittest/testdata/casedata/Oresteia.json b/unittest/testdata/casedata/Oresteia.json deleted file mode 100644 index 0346cb4..0000000 --- a/unittest/testdata/casedata/Oresteia.json +++ /dev/null @@ -1,1211 +0,0 @@ -{ - "@context": { - "@vocab": "http://example.org/local#", - "": "http://example.org/kb#", - "case-investigation": "https://unifiedcyberontology.org/ontology/uco/investigation#", - "draft": "http://example.org/draft#", - "rdf": "http://www.w3.org/1999/02/22-rdf-syntax-ns#", - "rdfs": "http://www.w3.org/2000/01/rdf-schema#", - "uco-action": "https://unifiedcyberontology.org/ontology/uco/action#", - "uco-core": "https://unifiedcyberontology.org/ontology/uco/core#", - "uco-identity": "https://unifiedcyberontology.org/ontology/uco/identity#", - "uco-location": "https://unifiedcyberontology.org/ontology/uco/location#", - "uco-observable": "https://unifiedcyberontology.org/ontology/uco/observable#", - "uco-role": "https://unifiedcyberontology.org/ontology/uco/role#", - "uco-tool": "https://unifiedcyberontology.org/ontology/uco/tool#", - "uco-types": "https://unifiedcyberontology.org/ontology/uco/types#", - "uco-vocabulary": "https://unifiedcyberontology.org/ontology/uco/vocabulary#", - "xsd": "http://www.w3.org/2001/XMLSchema#" - }, - "@id": ":bundle-3b13e958a-d975-41aa-b1bb-029d2b6707cd", - "@type": "uco-core:Bundle", - "rdfs:comment": [ - "TODO: uco-core:description has a maxCardinality of one. Something will need to be tweaked about this description text that benefits from being multiple lines.", - "TODO: The long list of contained objects was previously related with a draft property 'content', which is not defined in UCO. Is that name desired?" - ], - "uco-core:name": "Greek Case 13", - "uco-core:description": [ - "This illustrative scenario imagines The Oresteia in the age mobile devices for the purpose of demonstrating use of CASE to represent digital investigations into multiple related crimes.", - "To reduce repetitive examples in this illustrative scenario, not all Identity objects are explicitly represented here. Instead, each object that is referenced in this scenario uses the associated person's name in the simplified UUID.", - "Thyestes is the victim in Crime A, and the offender in Crime B", - "Clock on Clytemnestra's device is one day and one hour slow (offet -25 hours)", - "There will be an action for each successful parsing of a file and file objects for each collected file." - ], - "uco-core:object": [ - { - "@id": ":investigation-4586742a-710a-454f-bcb8-b60e230ec1b2", - "@type": "case-investigation:Investigation", - "uco-core:name": "Crime A", - "case-investigation:focus": "Murder", - "uco-core:description": "In Mycenae, Atreus killed two sons of Thyestes, cooked them (except for their hands and heads), fed them to Thyestes, and then taunted Thyestes with his murdered sons' hands and heads.", - "uco-core:object": [ - ":thyestes-uuid", - ":victim1-uuid", - ":role-relationship1-uuid" - ] - }, - { - "@id": ":investigation-b05226da-eaef-4bc5-a139-ca12c94dbdfd", - "@type": "case-investigation:Investigation", - "uco-core:name": "Crime B", - "case-investigation:focus": "Rape", - "uco-core:description": "In Mycenae, Thyestes raped his daughter Pelopia to have a son (Aegisthus)", - "uco-core:object": [ - ":thyestes-uuid", - ":offender1-uuid", - ":role-relationship2-uuid", - ":cctv-recording-uuid", - ":provenance-record5-uuid" - ] - }, - { - "@id": ":investigation-ac9fd560-261e-4cd6-af64-8b83d100b9a8", - "@type": "case-investigation:Investigation", - "uco-core:name": "Crime C", - "case-investigation:focus": "Murder", - "uco-core:description": "In Mycenae, Aegisthus killed Atreus (Agamemnon's father)", - "uco-core:object": [] - }, - { - "@id": ":investigation-2545442b-321c-754d-bcb8-c40d321ce2c2", - "@type": "case-investigation:Investigation", - "uco-core:name": "Crime D", - "case-investigation:focus": "Murder", - "uco-core:description": "In Aulis, Agamemnon killed his daughter Iphigenia as a sacrifice to the gods", - "uco-core:object": [] - }, - { - "@id": ":investigation-952d677d-6b62-4e53-9bac-1b113d268ac5", - "@type": "case-investigation:Investigation", - "uco-core:name": "Crime E", - "case-investigation:focus": "Murder", - "uco-core:description": "In the Palace of Argos, Agamemnon and Cassandra were killed by Clytemnestra (accomplice Aegisthus)", - "uco-core:object": [ - ":argos-palace-uuid", - ":aeschylus-uuid", - ":investigator1-uuid", - ":role-relationship51-uuid", - ":euripides-uuid", - ":investigator2-uuid", - ":role-relationship52-uuid", - ":cassandra-uuid", - ":victim5-uuid", - ":role-relationship5-uuid", - ":associated-device1-uuid", - ":cassandra-device-uuid", - ":cassandra-mobileaccount-uuid", - ":device-location-relationship1", - ":thyestes-uuid", - ":victim1-uuid", - ":role-relationship1-uuid", - ":offender1-uuid", - ":role-relationship2-uuid", - ":electra-uuid", - ":associated-emailaccount1-uuid", - ":clytemnestra-device-uuid", - ":clytemnestra-mobileaccount-uuid", - ":investigative-action1-uuid", - ":annotation1-uuid", - ":investigative-action10-uuid", - ":provenance-record1-uuid", - ":provenance-record2-uuid", - ":investigative-action2-uuid", - ":annotation2-uuid", - ":provenance-record3-uuid", - ":tool1-uuid", - ":provenance-record4-uuid", - ":trace-relationship3-uuid", - ":cassandra-image-partition6-uuid", - ":trace-relationship4-uuid", - ":tool2-uuid", - ":tool3-uuid", - ":investigative-action4-uuid", - ":investigative-action5-uuid", - ":provenance-record5-uuid", - ":sms-message1-uuid", - ":sms-message2-uuid", - ":argive-elder1-phoneaccnt-uuid", - ":argive-elder2-phoneaccnt-uuid", - ":argive-elder3-phoneaccnt-uuid", - ":electra-orestes-email-uuid", - ":annotation3-uuid", - ":orestes-facebookmsg-uuid", - ":attach_relationship1" - ], - "uco-core:facets": [ - { - "@type": "case-investigation:Authorization", - "case-investigation:authorizationIdentifier": "Warrant12345", - "case-investigation:authorizationType": "warrant" - } - ] - }, - { - "@id": ":investigation-5aa33dc6-7a39-4731-a754-62a9c41e5220", - "@type": "case-investigation:Investigation", - "uco-core:name": "Crime F", - "case-investigation:focus": "Murder", - "uco-core:description": "In the Palace of Argos, Clytemnestra and Aegisthus were killed by Orestes (accomplice Electra)", - "uco-core:object": [ - ":electra-uuid", - ":argos-palace-uuid", - ":electra-orestes-email-uuid", - ":orestes-facebookmsg-uuid" - ] - }, - { - "@id": ":argos-palace-uuid", - "@type": "uco-location:Location", - "uco-core:facets": [ - { - "@type": "uco-location:SimpleAddress", - "uco-location:locality": "Argos", - "uco-location:region": "Greece", - "uco-location:postalCode": "98052", - "uco-location:street": "Palace Blvd" - }, - { - "@type": "uco-location:LatLongCoordinates", - "uco-location:latitude": 48.860346, - "uco-location:longitude": 2.331199 - } - ] - }, - { - "@id": ":aeschylus-uuid", - "@type": "uco-identity:Identity", - "uco-core:createdBy": ":eoghan-uuid", - "uco-core:createdTime": { - "@type": "xsd:dateTime", - "@value": "2017-06-25T12:12:12.12Z" - }, - "uco-core:facets": [ - { - "@type": "uco-identity:SimpleName", - "uco-identity:givenName": "Aeschylus", - "uco-identity:familyName": "Bard" - }, - { - "@type": "uco-identity:BirthInformation", - "uco-identity:birthdate": { - "@type": "xsd:dateTime", - "@value": "1954-03-07T15:34:24.02Z" - } - } - ] - }, - { - "@id": ":investigator1-uuid", - "@type": "uco-role:Role", - "uco-core:createdBy": ":eoghan-uuid", - "uco-core:createdTime": { - "@type": "xsd:dateTime", - "@value": "2017-06-25T12:12:12.12Z" - }, - "uco-core:name": "Investigator" - }, - { - "@id": ":role-relationship51-uuid", - "@type": "uco-core:Relationship", - "uco-core:createdBy": ":eoghan-uuid", - "uco-core:createdTime": { - "@type": "xsd:dateTime", - "@value": "2017-06-25T12:12:12.12Z" - }, - "uco-core:source": ":aeschylus-uuid", - "uco-core:target": [ - ":investigator1-uuid" - ], - "rdfs:comment": "TODO: 'Has_Role' is not in uco-observable:CyberItemRelationshipEnum.", - "uco-core:kindOfRelationship": "Has_Role", - "uco-core:isDirectional": true - }, - { - "@id": ":euripides-uuid", - "@type": "uco-identity:Identity", - "uco-core:createdBy": ":eoghan-uuid", - "uco-core:createdTime": { - "@type": "xsd:dateTime", - "@value": "2017-06-25T12:12:12.12Z" - }, - "uco-core:facets": [ - { - "@type": "uco-identity:SimpleName", - "uco-identity:givenName": "Euripides", - "uco-identity:familyName": "Forte" - }, - { - "@type": "uco-identity:BirthInformation", - "uco-identity:birthdate": { - "@type": "xsd:dateTime", - "@value": "1956-04-08T16:35:23.35Z" - } - } - ] - }, - { - "@id": ":investigator2-uuid", - "@type": "uco-role:Role", - "uco-core:createdBy": ":eoghan-uuid", - "uco-core:createdTime": { - "@type": "xsd:dateTime", - "@value": "2017-06-25T12:12:12.12Z" - }, - "uco-core:name": "Investigator" - }, - { - "@id": ":role-relationship52-uuid", - "@type": "uco-core:Relationship", - "uco-core:createdBy": ":eoghan-uuid", - "uco-core:createdTime": { - "@type": "xsd:dateTime", - "@value": "2017-06-25T12:12:12.12Z" - }, - "uco-core:source": ":euripides-uuid", - "uco-core:target": [ - ":investigator2-uuid" - ], - "uco-core:kindOfRelationship": "Has_Role", - "uco-core:isDirectional": true - }, - { - "@id": ":cassandra-uuid", - "@type": "uco-identity:Identity", - "uco-core:facets": [ - { - "@type": "uco-identity:SimpleName", - "uco-identity:givenName": "Cassandra", - "uco-identity:familyName": "Troy" - }, - { - "@type": "uco-identity:BirthInformation", - "uco-identity:birthdate": { - "@type": "xsd:dateTime", - "@value": "1968-09-25T17:59:43.25Z" - } - } - ] - }, - { - "@id": ":victim5-uuid", - "@type": "uco-role:Role", - "uco-core:name": "Victim" - }, - { - "@id": ":role-relationship5-uuid", - "@type": "uco-core:Relationship", - "uco-core:source": ":cassandra-uuid", - "uco-core:target": [ - ":victim5-uuid" - ], - "uco-core:kindOfRelationship": "Has_Role", - "uco-core:isDirectional": true - }, - { - "@id": ":associated-device1-uuid", - "@type": "uco-core:Relationship", - "uco-core:source": ":victim5-uuid", - "uco-core:target": [ - ":cassandra-device-uuid" - ], - "rdfs:comment": "TODO: 'Has_Device' is not in uco-observable:CyberItemRelationshipEnum.", - "uco-core:kindOfRelationship": "Has_Device", - "uco-core:isDirectional": true - }, - { - "@id": ":cassandra-device-uuid", - "@type": "uco-observable:CyberItem", - "uco-core:facets": [ - { - "@type": "uco-observable:Device", - "uco-observable:manufacturer": "Samsung", - "uco-observable:model": "SM-G925F Galaxy S6 Edge", - "uco-observable:serialNumber": "FDG344657" - }, - { - "@type": "uco-observable:MobileDevice", - "rdfs:comment": [ - "TODO: Should uco-observable:clockSetting be a datetime instead of a string?", - "TODO: An earlier version of Oresteia had a timezoneSetting property. This can apparently now be either uco-observable property 'timezoneDST' or 'timezoneStandard', both a xsd:string type. Is there an option, such as drawing data from the IANA time zones database, to simplify this?" - ], - "uco-observable:keypadUnlockCode": "1234", - "uco-observable:IMEI": "359305065690067", - "uco-observable:clockSetting": "2017-06-22T07:36:24.35Z", - "uco-observable:storageCapacityInBytes": { - "@type": "xsd:long", - "@value": 11000000000 - } - }, - { - "@type": "uco-observable:MobileAccount", - "uco-observable:MSISDN": "1239275339" - } - ] - }, - { - "@id": ":cassandra-mobileaccount-uuid", - "@type": "uco-observable:CyberItem", - "uco-core:facets": [ - { - "@type": "uco-observable:Account", - "uco-observable:accountType": "PhoneAccount", - "uco-observable:isActive": true - }, - { - "@type": "uco-observable:MobileAccount", - "uco-observable:MSISDN": "1239275339" - } - ] - }, - { - "@id": ":device-account-relationship1", - "@type": "uco-core:Relationship", - "uco-core:source": ":cassandra-device-uuid", - "uco-core:target": [ - ":cassandra-mobileaccount-uuid" - ], - "rdfs:comment": "TODO: 'Has_Account' is not in uco-observable:CyberItemRelationshipEnum.", - "uco-core:kindOfRelationship": "Has_Account", - "uco-core:startTime": { - "@type": "xsd:dateTime", - "@value": "2017-05-12T15:32:31.09Z" - }, - "uco-core:endTime": { - "@type": "xsd:dateTime", - "@value": "2017-06-25T15:59:43.00Z" - }, - "uco-core:isDirectional": true, - "uco-core:facets": [ - { - "@type": "uco-core:Confidence", - "rdfs:comment": "TODO This no longer matches the type prescription in UCO.", - "uco-core:confidence": "Probably True" - } - ] - }, - { - "@id": ":device-location-relationship1", - "@type": "uco-core:Relationship", - "uco-core:source": ":cassandra-device-uuid", - "uco-core:target": [ - ":argos-palace-uuid" - ], - "rdfs:comment": "TODO: 'Located_At' is not in uco-observable:CyberItemRelationshipEnum.", - "uco-core:kindOfRelationship": "Located_At", - "uco-core:startTime": { - "@type": "xsd:dateTime", - "@value": "2017-06-19T13:59:43.25Z" - }, - "uco-core:endTime": { - "@type": "xsd:dateTime", - "@value": "2017-06-22T15:59:43.25Z" - }, - "uco-core:isDirectional": true, - "uco-core:facets": [ - { - "@type": "uco-core:Confidence", - "rdfs:comment": "TODO This no longer matches the type prescription in UCO.", - "uco-core:confidence": "Probably True" - } - ] - }, - { - "@id": ":thyestes-uuid", - "@type": "uco-identity:Identity", - "uco-core:facets": [ - { - "@type": "uco-identity:SimpleName", - "uco-identity:givenName": "Thyestes", - "uco-identity:familyName": "Mycenae" - }, - { - "@type": "uco-identity:BirthInformation", - "uco-identity:birthdate": { - "@type": "xsd:dateTime", - "@value": "1964-10-03T14:39:23.15Z" - } - } - ] - }, - { - "@id": ":victim1-uuid", - "@type": "uco-role:Role", - "uco-core:name": "Victim" - }, - { - "@id": ":role-relationship1-uuid", - "@type": "uco-core:Relationship", - "uco-core:source": ":thyestes-uuid", - "uco-core:target": [ - ":victim1-uuid" - ], - "uco-core:kindOfRelationship": "Has_Role", - "uco-core:isDirectional": true - }, - { - "@id": ":offender1-uuid", - "@type": "uco-role:Role", - "uco-core:name": "Offender" - }, - { - "@id": ":role-relationship2-uuid", - "@type": "uco-core:Relationship", - "uco-core:source": ":thyestes-uuid", - "uco-core:target": [ - ":offender1-uuid" - ], - "uco-core:kindOfRelationship": "Has_Role", - "uco-core:isDirectional": true - }, - { - "@id": ":electra-uuid", - "@type": "uco-identity:Identity", - "uco-core:facets": [ - { - "@type": "uco-identity:SimpleName", - "uco-identity:givenName": "Electra", - "uco-identity:familyName": "Argos" - }, - { - "@type": "uco-identity:BirthInformation", - "uco-identity:birthdate": { - "@type": "xsd:dateTime", - "@value": "1998-03-02T14:23:42.23Z" - } - } - ] - }, - { - "@id": ":associated-emailaccount1-uuid", - "@type": "uco-core:Relationship", - "uco-core:source": ":electra-uuid", - "uco-core:target": [ - ":electra-emailaccount-uuid" - ], - "uco-core:kindOfRelationship": "Has_Account", - "uco-core:isDirectional": true - }, - { - "@id": ":clytemnestra-device-uuid", - "@type": "uco-observable:CyberItem", - "uco-core:facets": [ - { - "@type": "uco-observable:Device", - "uco-observable:manufacturer": "Apple", - "uco-observable:deviceType": "iPhone", - "uco-observable:model": "MG552", - "uco-observable:serialNumber": "F18Q4LGRG5MD" - }, - { - "@type": "uco-observable:MobileDevice", - "rdfs:comment": [ - "TODO: Should clockSetting be a xsd:dateTime?", - "TODO: MSISDN here may be the wrong type. Why is a uuid indicated?", - "TODO: clockSetting as a time-point somewhat illustrates the scenario's specified skew of 25 hours, but might need a reference time-point." - ], - "uco-observable:keypadUnlockCode": "123789", - "uco-observable:IMEI": "359305065690067", - "uco-observable:MSISDN": "[clytemnestra-mobileaccount-uuid]", - "uco-observable:clockSetting": "2017-06-21T06:36:24.35Z", - "draft:localeLanguage": "en_GR", - "uco-observable:phoneActivationTime": { - "@type": "xsd:dateTime", - "@value": "2017-05-09T07:36:24.35Z" - }, - "uco-observable:storageCapacityInBytes": { - "@type": "xsd:long", - "@value": 11000000000 - } - }, - { - "@type": "draft:iPhoneDevice", - "draft:uniqueID": "B3858A69A29375E6C706226B3633A3A11EB2A774", - "draft:ownerName": "Clytemnestras iPhone" - }, - { - "@type": "uco-observable:OperatingSystem", - "rdfs:comment": "TODO: uco-observable:version doesn't have OS in its domain. ( https://github.com/ucoProject/UCO/issues/144 )", - "uco-core:name": "iOS", - "uco-observable:manufacturer": "Apple", - "uco-observable:version": "10.3" - }, - { - "@type": "uco-observable:WifiAddress", - "uco-observable:value": "d0:33:11:13:e7:a1" - }, - { - "@type": "uco-observable:BluetoothAddress", - "rdfs:comment": "TODO: uco-observable:value only applies to IPv4 address. ( https://github.com/ucoProject/UCO/issues/145 )", - "uco-observable:value": "d0:33:11:13:e7:a2" - } - ] - }, - { - "@id": ":clytemnestra-mobileaccount-uuid", - "@type": "uco-observable:CyberItem", - "uco-core:facets": [ - { - "@type": "uco-observable:Account", - "uco-observable:accountType": "PhoneAccount", - "uco-observable:isActive": true - }, - { - "@type": "uco-observable:MobileAccount", - "uco-observable:MSISDN": "1237471334" - } - ] - }, - { - "@id": ":investigative-action1-uuid", - "@type": "case-investigation:InvestigativeAction", - "uco-core:name": "preserved", - "uco-action:startTime": { - "@type": "xsd:dateTime", - "@value": "2017-06-21T22:36:24.35Z" - }, - "uco-core:facets": [ - { - "@type": "uco-action:ActionReferences", - "uco-action:instrument": ":athens-warrant1-uuid", - "uco-action:location": ":argos-palace-uuid", - "uco-action:performer": ":investigator2-uuid", - "uco-action:object": [], - "uco-action:result": [ - ":provenance-record1-uuid", - ":cassandra-device-uuid" - ] - } - ] - }, - { - "@id": ":annotation1-uuid", - "@type": "uco-core:Annotation", - "uco-core:tag": [ - "forensic" - ], - "uco-core:description": "Forensic preservation of Cassandra mobile device.", - "uco-core:object": [ - ":investigative-action1-uuid" - ] - }, - { - "@id": ":investigative-action10-uuid", - "@type": "case-investigation:InvestigativeAction", - "uco-core:name": "transferred", - "uco-action:startTime": { - "@type": "xsd:dateTime", - "@value": "2017-06-22T08:01:23.14Z" - }, - "uco-core:facets": [ - { - "@type": "uco-action:ActionReferences", - "uco-action:instrument": ":athens-warrant1-uuid", - "uco-action:location": ":athenspd-evidenceroom-uuid", - "uco-action:performer": ":investigator1-uuid", - "uco-action:object": [ - ":provenance-record1-uuid", - ":cassandra-device-uuid" - ], - "uco-action:result": [ - ":provenance-record2-uuid" - ] - } - ] - }, - { - "@id": ":provenance-record1-uuid", - "@type": "case-investigation:ProvenanceRecord", - "uco-core:description": "Mobile device used by murder victim Cassandra", - "case-investigation:exhibitNumber": "ArgosPD-20170622-001A", - "uco-core:object": [ - ":cassandra-device-uuid" - ] - }, - { - "@id": ":provenance-record2-uuid", - "@type": "case-investigation:ProvenanceRecord", - "uco-core:description": "Android smartphone seized by Argos PD", - "case-investigation:exhibitNumber": "AthensPD-2017220601", - "uco-core:object": [ - "cassandra-device-uuid" - ] - }, - { - "@id": ":investigative-action2-uuid", - "@type": "case-investigation:InvestigativeAction", - "uco-core:name": "extracted", - "uco-action:startTime": { - "@type": "xsd:dateTime", - "@value": "2017-06-22T08:12:19.32Z" - }, - "uco-action:endTime": { - "@type": "xsd:dateTime", - "@value": "2017-06-22T08:39:19.24Z" - }, - "uco-core:facets": [ - { - "@type": "uco-action:ActionReferences", - "uco-action:location": ":argos-palace-uuid", - "uco-action:performer": ":investigator1-uuid", - "uco-action:instrument": ":tool1-uuid", - "uco-action:environment": ":forensic-computer1-uuid", - "uco-action:object": [ - ":provenance-record2-uuid", - ":cassandra-device-uuid" - ], - "uco-action:result": [ - ":provenance-record3-uuid", - ":cassandra-mobiledevice-forensicduplicate-uuid" - ] - }, - { - "@type": "MobileExtractor:ToolArguments", - "draft:aquisitionType": "Physical Extraction", - "draft:method": "Boot Loader" - } - ] - }, - { - "@id": ":annotation2-uuid", - "@type": "uco-core:Annotation", - "uco-core:tag": [ - "forensic" - ], - "uco-core:description": "Forensic extraction of data from Cassandra mobile device.", - "uco-core:object": [ - ":investigative-action2-uuid" - ] - }, - { - "@id": ":provenance-record3-uuid", - "@type": "case-investigation:ProvenanceRecord", - "uco-core:description": "Forensic duplicate of mobile device used by murder victim Cassandra", - "case-investigation:exhibitNumber": "AthensPD-2017220601-02", - "uco-core:object": [ - ":cassandra-mobiledevice-forensicduplicate-uuid" - ] - }, - { - "@id": ":cassandra-mobiledevice-forensicduplicate-uuid", - "@type": "uco-observable:CyberItem", - "uco-core:facets": [ - { - "@type": "uco-observable:File", - "uco-observable:createdTime": { - "@type": "xsd:dateTime", - "@value": "2017-06-22T08:12:19.32Z" - }, - "uco-observable:extension": "dd", - "uco-observable:fileName": "AthensPD-2017220601-01.dd", - "uco-observable:fileSystemType": "NTFS", - "uco-observable:filePath": "C:/evidence/AthensPD-2017220601-01.dd", - "uco-observable:isDirectory": false, - "uco-observable:sizeInBytes": { - "@type": "xsd:long", - "@value": 90080500 - } - }, - { - "@type": "uco-observable:ContentData", - "uco-observable:hash": [ - { - "@type": "uco-types:Hash", - "uco-types:hashMethod": { - "@type": "uco-vocabulary:HashNameVocab", - "@value": "SHA256" - }, - "uco-types:hashValue": { - "@type": "xsd:hexBinary", - "@value": "7ea081166336119da78ee4bbdbd06840b94efe28988a2bdb0bcf2387a481e283" - } - } - ], - "uco-observable:sizeInBytes": { - "@type": "xsd:long", - "@value": 9080500 - } - } - ] - }, - { - "@id": ":tool1-uuid", - "@type": "uco-tool:Tool", - "uco-core:name": "MobileExtractor", - "uco-tool:toolType": "Extraction", - "uco-tool:creator": "Zeus", - "uco-tool:version": "5.3" - }, - { - "@id": ":provenance-record4-uuid", - "@type": "case-investigation:ProvenanceRecord", - "uco-core:description": "SMS SQLite database on mobile device used by murder victim Cassandra", - "case-investigation:exhibitNumber": "AthensPD-2017220601-02-03", - "uco-core:object": [ - ":cassandra-mobiledevice-mmssms-uuid" - ] - }, - { - "@type": "uco-observable:CyberItem", - "@id": ":cassandra-mobiledevice-mmssms-uuid", - "uco-core:facets": [ - { - "@type": "uco-observable:File", - "uco-observable:createdTime": { - "@type": "xsd:dateTime", - "@value": "2017-06-22T08:12:19.32Z" - }, - "uco-observable:fileSystemType": "EXT3", - "uco-observable:extension": "db", - "uco-observable:fileName": "/data/data/com.android.providers.telephony/mmssms.db", - "uco-observable:isDirectory": false, - "uco-observable:sizeInBytes": { - "@type": "xsd:long", - "@value": 122925 - } - }, - { - "@type": "uco-observable:ContentData", - "uco-observable:sizeInBytes": { - "@type": "xsd:long", - "@value": 122925 - }, - "uco-observable:magicNumber": "U1FMaXRlIGZvcm1hdCAzAA==", - "uco-observable:hash": [ - { - "@type": "uco-types:Hash", - "uco-types:hashMethod": { - "@type": "uco-vocabulary:HashNameVocab", - "@value": "SHA256" - }, - "uco-types:hashValue": { - "@type": "xsd:hexBinary", - "@value": "a13225720074371d56a4f4d5117fbb4953c5b1d316b31f21edcb7ed8fdf66c6e" - } - } - ] - } - ] - }, - { - "@id": ":trace-relationship3-uuid", - "@type": "uco-observable:CyberRelationship", - "uco-core:source": ":cassandra-mobiledevice-mmssms-uuid", - "uco-core:target": [ - ":cassandra-image-partition6-uuid" - ], - "rdfs:comment": "TODO: CyberItemRelationshipEnum does not seem to be tied to uco-core:ControlledVocabulary. ( https://github.com/ucoProject/UCO/issues/146 )", - "uco-core:kindOfRelationship": { - "@type": "uco-observable:CyberItemRelationshipEnum", - "@value": "Contained_Within" - }, - "uco-core:isDirectional": true, - "uco-core:facets": [ - { - "@type": "uco-observable:PathRelation", - "uco-observable:path": "/data/data/com.android.providers.telephony/mmssms.db" - } - ] - }, - { - "@id": ":cassandra-image-partition6-uuid", - "@type": "uco-observable:CyberItem", - "uco-core:facets": [ - { - "@type": "uco-observable:DiskPartition", - "rdfs:comment": [ - "TODO: partitionOffset should be in bytes. Nothing in this example specifies the sector size of the device's storage.", - "TODO: diskPartitionType in UCO 0.3.0 is supposed to describe the type of partition (per documenting rdfs:comment), not the type of the containing partition system. However, further clarification is needed on the range of this property - the numeric type? There does not appear to be a consistent dictionary labeling these numeric types, and tools frequently provide multiple guesses (e.g. TSK's mmls reports exfat and ntfs for one code)." - ], - "uco-observable:diskPartitionType": "MBR", - "uco-observable:partitionID": "06", - "uco-observable:partitionOffset": 63, - "uco-observable:partitionLength": 245235063 - }, - { - "@type": "uco-observable:FileSystem", - "uco-observable:fileSystemType": "EXT3" - }, - { - "@type": "uco-observable:ContentData", - "uco-observable:sizeInBytes": { - "@type": "xsd:long", - "@value": 245235000 - }, - "uco-observable:hash": [ - { - "@type": "uco-types:Hash", - "uco-types:hashMethod": { - "@type": "uco-vocabulary:HashNameVocab", - "@value": "SHA256" - }, - "uco-types:hashValue": { - "@type": "xsd:hexBinary", - "@value": "0611ea093d19b1c73a5285ff43741dd77f2a8d983c1c71044eb072e44f5dcb0a" - } - } - ] - } - ] - }, - { - "@id": ":trace-relationship4-uuid", - "@type": "uco-core:Relationship", - "uco-core:source": ":cassandra-image-partition6-uuid", - "uco-core:target": [ - ":cassandra-mobiledevice-forensicduplicate-uuid" - ], - "uco-core:kindOfRelationship": { - "@type": "uco-observable:CyberItemRelationshipEnum", - "@value": "Contained_Within" - }, - "uco-core:isDirectional": true, - "uco-core:facets": [ - { - "@type": "uco-observable:DataRange", - "uco-observable:rangeOffset": 234909233, - "uco-observable:rangeSize": 120000000000 - } - ] - }, - { - "@id": ":tool2-uuid", - "@type": "uco-tool:Tool", - "uco-core:name": "Plaso", - "uco-tool:toolType": "Extraction", - "uco-tool:creator": "Joachim Metz", - "uco-tool:version": "1.5.2_201701013", - "uco-core:facets": [ - { - "@type": "uco-tool:ToolConfigurationType", - "uco-tool:configurationSettings": [ - { - "@type": "uco-tool:ConfigurationSettingType", - "uco-tool:itemName": "identifier", - "uco-tool:itemValue": "624f2636e65e451e8dd7cb044ec44b69" - }, - { - "@type": "uco-tool:ConfigurationSettingType", - "uco-tool:itemName": "filter_file", - "uco-tool:itemValue": "" - }, - { - "@type": "uco-tool:ConfigurationSettingType", - "uco-tool:itemName": "filter_expression", - "uco-tool:itemValue": "" - }, - { - "@type": "uco-tool:ConfigurationSettingType", - "uco-tool:itemName": "preferred_encoding", - "uco-tool:itemValue": "cp1252" - }, - { - "@type": "uco-tool:ConfigurationSettingType", - "uco-tool:itemName": "parser_filter_expression", - "uco-tool:itemValue": "sqlite" - }, - { - "@type": "uco-tool:ConfigurationSettingType", - "uco-tool:itemName": "preferred_year", - "uco-tool:itemValue": "" - }, - { - "@type": "uco-tool:ConfigurationSettingType", - "uco-tool:itemName": "enabled_parser_names", - "uco-tool:itemValue": "sqlite, sqlite/twitter_ios, sqlite/kik_messenger, sqlite/android_sms, sqlite/android_gmail, sqlite/android_facebook" - }, - { - "@type": "uco-tool:ConfigurationSettingType", - "uco-tool:itemName": "debug_mode", - "uco-tool:itemValue": "False" - }, - { - "@type": "uco-tool:ConfigurationSettingType", - "uco-tool:itemName": "command_line_arguments", - "uco-tool:itemValue": "C:/Python27/Scripts/log2timeline.py C:/evidence/AthensPD-2017220601-01.dd.plaso C:/evidence/AthensPD-2017220601-01.dd --no-dependencies-check --parsers sqlite" - } - ] - } - ] - }, - { - "@id": ":tool3-uuid", - "@type": "uco-tool:Tool", - "uco-core:name": "sqlite/android_sms", - "uco-tool:toolType": "Parser", - "uco-tool:creator": "Joachim Metz", - "uco-core:facets": [ - { - "@type": "uco-tool:ToolConfigurationType", - "uco-tool:configurationSettings": [ - { - "@type": "uco-tool:ConfigurationSettingType", - "uco-tool:itemName": "query", - "uco-tool:itemValue": "SELECT _id AS id, address, date, read, type, body FROM sms" - }, - { - "@type": "uco-tool:ConfigurationSettingType", - "uco-tool:itemName": "schema_match", - "uco-tool:itemValue": "True" - } - ] - } - ] - }, - { - "@id": ":investigative-action4-uuid", - "@type": "case-investigation:InvestigativeAction", - "uco-core:name": "extracted", - "uco-action:startTime": { - "@type": "xsd:dateTime", - "@value": "2017-06-22T09:57:23.64Z" - }, - "uco-action:endTime": { - "@type": "xsd:dateTime", - "@value": "2017-06-22T10:31:19.24Z" - }, - "uco-core:facets": [ - { - "@type": "uco-action:ActionReferences", - "uco-action:location": ":argos-palace-uuid", - "uco-action:performer": ":investigator1-uuid", - "uco-action:instrument": ":tool2-uuid", - "uco-action:environment": ":forensic-computer1-uuid", - "uco-action:object": [ - ":provenance-record3-uuid", - ":cassandra-mobiledevice-forensicduplicate-uuid" - ], - "uco-action:result": [ - ":investigative-action5-uuid", - ":provenance-record4-uuid", - ":cassandra-mobiledevice-mmssms-uuid" - ] - } - ] - }, - { - "@id": ":investigative-action5-uuid", - "@type": "case-investigation:InvestigativeAction", - "uco-core:name": "parsed", - "uco-action:startTime": { - "@type": "xsd:dateTime", - "@value": "2017-06-22T09:57:23.64Z" - }, - "uco-action:endTime": { - "@type": "xsd:dateTime", - "@value": "2017-06-22T10:31:19.24Z" - }, - "uco-core:facets": [ - { - "@type": "uco-action:ActionReferences", - "uco-action:location": ":argos-palace-uuid", - "uco-action:performer": ":investigative-action4-uuid", - "uco-action:instrument": ":tool3-uuid", - "uco-action:environment": ":forensic-computer1-uuid", - "uco-core:object": [ - ":provenance-record4-uuid", - ":cassandra-mobiledevice-mmssms-uuid" - ], - "uco-action:result": [ - ":provenance-record5-uuid", - ":sms-message1-uuid", - ":sms-message2-uuid", - ":argive-elder1-phoneaccnt-uuid", - ":argive-elder2-phoneaccnt-uuid", - ":argive-elder3-phoneaccnt-uuid" - ] - } - ] - }, - { - "@id": ":provenance-record5-uuid", - "@type": "case-investigation:ProvenanceRecord", - "uco-core:description": "Parsed messages from mobile device used by murder victim Cassandra", - "case-investigation:exhibitNumber": "ArgosPD-20170622-001A-100", - "uco-core:object": [ - ":sms-message1-uuid", - ":sms-message2-uuid", - ":argive-elder1-phoneaccnt-uuid", - ":argive-elder2-phoneaccnt-uuid", - ":argive-elder3-phoneaccnt-uuid" - ] - }, - { - "@id": ":sms-message1-uuid", - "@type": "uco-observable:CyberItem", - "uco-core:facets": [ - { - "@type": "uco-observable:Message", - "rdfs:comment": [ - "TODO: uco-observable:to only has a domain of uco-observable:PhoneCall.", - "TODO: uco-observable:sentTime only has a domain of uco-observable:EmailMessage." - ], - "uco-observable:application": ":sms-application1", - "uco-observable:messageText": "A wedded wife, she slays her lord, Helped by another hand!", - "uco-observable:from": ":cassandra-mobileaccount-uuid", - "uco-observable:to": [ - ":argive-elder1-phoneaccnt-uuid", - ":argive-elder2-phoneaccnt-uuid", - ":argive-elder3-phoneaccnt-uuid" - ], - "uco-observable:sentTime": { - "@type": "xsd:dateTime", - "@value": "2017-06-20T09:34:42.12Z" - } - } - ] - }, - { - "@id": ":sms-message2-uuid", - "@type": "uco-observable:CyberItem", - "uco-core:facets": [ - { - "@type": "uco-observable:Message", - "uco-observable:application": ":sms-application1", - "uco-observable:messageText": "Low lie the shattered towers whereas they fell, and I--ah burning heart!--shall soon lie low as well.", - "uco-observable:from": ":cassandra-mobileaccount-uuid", - "uco-observable:to": [ - ":argive-elder1-phoneaccnt-uuid", - ":argive-elder2-phoneaccnt-uuid", - ":argive-elder3-phoneaccnt-uuid" - ], - "uco-observable:sentTime": { - "@type": "xsd:dateTime", - "@value": "2017-06-20T09:37:35.13Z" - } - } - ] - }, - { - "@id": ":argive-elder1-phoneaccnt-uuid", - "@type": "uco-observable:CyberItem", - "uco-core:facets": [ - { - "@type": "uco-observable:Account", - "uco-observable:accountIssuer": ":olympus-uuid", - "uco-observable:isActive": true - }, - { - "@type": "uco-observable:PhoneAccount", - "uco-observable:phoneNumber": "1237771337" - } - ] - }, - { - "@id": ":argive-elder2-phoneaccnt-uuid", - "@type": "uco-observable:CyberItem", - "uco-core:facets": [ - { - "@type": "uco-observable:Account", - "uco-observable:accountIssuer": ":olympus-uuid", - "uco-observable:isActive": true - }, - { - "@type": "uco-observable:PhoneAccount", - "uco-observable:phoneNumber": "1237772341" - } - ] - }, - { - "@id": ":argive-elder3-phoneaccnt-uuid", - "@type": "uco-observable:CyberItem", - "uco-core:facets": [ - { - "@type": "uco-observable:Account", - "uco-observable:accountIssuer": ":olympus-uuid", - "uco-observable:isActive": true - }, - { - "@type": "uco-observable:PhoneAccount", - "uco-observable:phoneNumber": "1237775121" - } - ] - }, - { - "@id": ":electra-emailaccount-uuid", - "@type": "uco-observable:CyberItem", - "uco-core:facets": [ - { - "@type": "uco-observable:EmailAccount", - "uco-observable:emailAddress": "electra.pleiade@sevensisters.com" - } - ] - }, - { - "@id": ":electra-orestes-email-uuid", - "@type": "uco-observable:CyberItem", - "uco-core:facets": [ - { - "@type": "uco-observable:EmailMessage", - "uco-observable:to": [ - ":orestes-emailaccount-uuid" - ], - "uco-observable:from": ":electra-emailaccount-uuid", - "uco-observable:subject": "Revenge our father", - "uco-observable:body": "To me, too, grant this boon-dark death to deal unto Aegisthus, and to 'scape my doom.", - "uco-observable:receivedTime": { - "@type": "xsd:dateTime", - "@value": "2017-06-21T13:44:23.40Z" - }, - "uco-observable:sentTime": { - "@type": "xsd:dateTime", - "@value": "2017-06-21T13:44:22.19Z" - }, - "uco-observable:messageID": "CAKBqNfyKo+ZXtkz6DUjWpvHy6O82jTbkNA@mail.gmail.com" - } - ] - }, - { - "@id": ":annotation3-uuid", - "@type": "uco-core:Annotation", - "uco-core:tag": [ - "selfie", - "picture" - ], - "uco-core:description": "Digital photograph of corpses taken at crime scene by killer", - "uco-core:object": [ - ":orestes-selfie-photograph-uuid" - ] - }, - { - "@id": ":orestes-facebookmsg-uuid", - "@type": "uco-observable:CyberItem", - "uco-core:facets": [ - { - "@type": "draft:FacebookMessage", - "uco-observable:from": [ - ":orestes-facebookaccount-uuid" - ], - "uco-observable:to": [ - ":friends" - ], - "uco-observable:body": "There lies our country's twofold tyranny, My father's slayers, spoilers of my home.", - "uco-observable:sentTime": { - "@type": "xsd:dateTime", - "@value": "2017-06-21T14:44:54.19Z" - } - } - ] - }, - { - "@id": ":attach_relationship1", - "@type": "uco-core:Relationship", - "rdfs:comment": [ - "TODO: This Relationship node is confusing to interpret, particularly with :location1 not defined in the document. Is this supposed to be an investigator interpretation of the location of the depicted corpses?", - "TODO: 'Attachment_Of' is not in uco-observable:CyberItemRelationshipEnum." - ], - "uco-core:source": ":location1", - "uco-core:target": [ - ":orestes-facebookmsg-uuid" - ], - "uco-core:kindOfRelationship": "Attachment_Of", - "uco-core:isDirectional": true, - "uco-core:facets": [ - { - "@type": "uco-observable:Attachment", - "rdfs:comment": "TODO: uco-observable:Attachment seems ill-defined.", - "uco-observable:url": "http://www.facebook.com/corpses.jpg" - } - ] - } - ] -} diff --git a/unittest/testdata/casedata/tiny_data.json b/unittest/testdata/casedata/tiny_data.json deleted file mode 100644 index 9add1a2..0000000 --- a/unittest/testdata/casedata/tiny_data.json +++ /dev/null @@ -1,18 +0,0 @@ -{ - "@context": { - "@vocab": "http://example.org/local#", - "": "http://example.org/kb#", - "uco-core": "https://unifiedcyberontology.org/ontology/uco/core#", - "case-investigation": "https://unifiedcyberontology.org/ontology/uco/investigation#" - }, - "@id": ":bundle-3b13e958a-d975-41aa-b1bb-029d2b6707cd", - "@type": "uco-core:Bundle", - "uco-core:object": [ - { - "@id": ":investigation-4586742a-710a-454f-bcb8-b60e230ec1b2", - "@type": "case-investigation:Investigation", - "uco-core:name": "Crime A", - "case-investigation:focus": "Murder" - } - ] -} diff --git a/unittest/testdata/casedata/tiny_data.pkl b/unittest/testdata/casedata/tiny_data.pkl deleted file mode 100644 index da16cdb875a005c96e0b5c497d53f125a43d9eed..0000000000000000000000000000000000000000 GIT binary patch literal 0 HcmV?d00001 literal 2161 zcmbVNOLr7S6b=MJ(ngSoL>}T`qBLmFbocZ;I==EUFcUIp0oo`yR(IE=8+v-?_9Mxl z?ZL&E!%o+(T)1+tD}I3Ic#a$S2`uzic&91>26TbDu3J^#_ucQ_TkX)8xiq17Ml%?Z ztpg(?BTlE?W?=$*tkbx+VbxO6Fk5Bn(o)&h%jFU)RUE2^HC{gT1nK2yq5#0=GFxhpQd^H?{k${djaeqFqeKiQHD;+j+i} z&JThTjO|9dLAvgTalXykov0_(F0F|VIDoX{8BEC55yWa&Ga?@i6k-E-c%?s>IUr!z~FW5%75dw#$Ne6dmnShrz)N4q1l>RF8JM5o`Hd z@InTMt*PNHKTPzFeG{fKcu{UN>W6=sD({jfENV+vNsX|U1V^k3c+*Rg?p&e3ws?o+ zJJEXKmObN#8(2?&ohH}~iczYTD~3*$il$Or87;+j?5bjyRi+nJ=4iGKFZJOlf$92* z2gc9d5o=)wJ4Wy{^jki2ou192PMCCp&U%kC?Jf$b(W|eA4d_@d}g;C?7A7OGjkG<`*4=P zx%%&4N7oRn@JQn3=4O7g$i3D~(=4cZLDv=RdnN9L3Efh{cqZv}8NAttw+JZpU(N4- zK#1Bi>lv;w~)cT(%?@b_h<(a{GvV(~Ltq(eZV*TF6PxrkO{LNa5{5H!i zfH5e3i9or&Hu?91|8MFduOn3YP$gidPtF&5uH%fsTn2CBe0kG+!o1_6@lWwq^=3r_ zo)KMhPLx>@1yY5{MPWx-q+)W>sWpw>JT~WX$}3z8UA6`9Wbm#m=GjjD03YI5idiDT zdpF>HvB4QQ{x;0>qg)mjwG9g*GAILQ-G)Whhb02bLMP&UAoEXwGw^X6Rzzgbsr>#n zoX1-i2-H&R*sxrDmR#SV2@`_r8LY~}7lgj(Ezmx!5oicIFm%Z~kD(6zC-oVt5Ku2^A?sbRvfI#$Af6yRk?tsS-4-gY?7KNq+Hu#VD zv0idni>5*HQ0Qg`TQX<6+qj#iwudiWkEq_PHHi)fe#n|(+Quh4hT9o@DSOkalir!t IaXgy;2gu&vcK`qY diff --git a/unittest/testdata/ontology/tiny_ontology.pkl b/unittest/testdata/ontology/tiny_ontology.pkl deleted file mode 100644 index 5f1acce9b767935352606e2758d2aaf46daf5cfa..0000000000000000000000000000000000000000 GIT binary patch literal 0 HcmV?d00001 literal 210523 zcmeFacYIVu`#y}KC`A#lf+c`u6-g%vHl&EMLXbldLB&n7VKas#XEp&*<6~i2d#~7g z@9nYohF$EvKla}1@4Bwpb8-TxA%5QXukRl_J9A%mnKNh3%su7IX>4e2tZ$q>|KP5z zewWzv)w*=)Qr$RbPO_odUupWbNKHxArSod)Y_ht!(az7SZfs~y)HS5@5_!#a4fFGm zlzd)oqs?nhCG%Pu>YAIA>E?8P4}WFpo13)hy2b{->-4VBSD0VquQGiV#F`S#DSy@J zn;=SonnZJ=AW&C8<+Fm6-)(w#a@EZNUt&&^zuNTvNEa6t7Y!{e8d_X5rD)hTCBwHV zEzd70E-Njn@K=|uIW@!l?$h(gT0X3{xNLY~?Xa4XWHON`Dji-ptfZ)PSaH>`;ngL> z{T|a-2iu%PLtQOw_&rewQr|@mFf~SB_0z6PlY_Y;%2b7Ve13uWN_OZxx9q zt!=ckP=@Km>}1+swYsXMt{w%Q?vYM5_wc*z<*yd2&cUJmoha19Umcm~-s<;oRV2sc z_ncmgERC*Dq|hOUaP-;EY&mB zE44;y&FK}L%j(!fb+XytAmjJ<`~j)Hm8pJ}skJLp>!boJ8@BozwOQF=g{|1e`sCos zWJ|M6)O(2g8)y7YJU?$KTgi++(DMiBv1RF|o96q2RVNY4XQ}4r$f_S8_V71FA#B#_ zZyr)woNpp{4IhTs$`FyN$lar0%}uz%WTxX{5i=vXj*!Vn>fKm{4Jq!t5$zV zZ2H=`(pi(y@+4=?YG|xU&T6Ww-j{b{>q)boc)7}xHXL3qe=g&{b+ps={0xOgZShoD6iLwc}Zp7AR@f4CY&Kxuy) zDA{beN{R~$3kwR13Zwy-Jtr~P-!|iK=lR>a{HJUD9UwjMucV6#a1oPpk|Q$yj-Eeq z`pV$mFYS-&u;A#7KgRQSQjXa``ePwllC#cycq>D=L+nDw}$SuDj;5L-< zUXslsw``&{b`WRYqQzZV(V3fYN`v8^-1=x>4KvCq5^;Sj6dD;_mI`O ziG~J$1|$b8M{;gsb)u?(ECv3|jK8Pn@8yIV>uUVHA+&y*5NnalHKYsX0w3(p%J} zQro9kX**W!QW?L_^G#}p)VS2x)Pz(#H7Qk@nws)bd!(kN_Dao2B~p8*lBuee>3!Rq zu4`y6Zmcr?zO8jh^2W zUn%u$9rC$lTTw+W9d|XX4UG-#tGq^yksg8?*@R8|A3pIf?xywIu50B8*Phnz{xgn&uu8yXubld}`eb#s&B z8k&={(FGl!@lWvl6SMwFo_}(D(udD>g|h8Cbz27GAxqk1Lp2<=Q!@Uko_|`rdhJo? zLgChbRlH0041ptmdd5G)^B2XhJL-Y!Q^!s(hdey1oc6rt#=N=)c<*y?DUA(zHOX|f zt*b)ig^S;mu+4SVE%gcb_Vk1OGu4138~n2>v;Nthe@^_)tDe0EnWEAauY7~2u=6-K z@TdL$@POSAW$oLm}{zdU)zJ7I^Xgw+(R*rgfamK&I z^Dm8mHsrRGVPItE@>-K@N;cHsmdu|*7xuD@f4S#h5ufzlX3wHj*}+V~_=gWfUSloC zN4Pc=XCRdCUl|nMRVcixJ^z~cbNAlzGcvSI=Q2e1y=L4P|Jsayo#$U4KkA-y|Ae-! za@v-uy-Sy$RqJ*`#=p_?Z;CJIdF+Fb_BxjrIEl4&vs>nb?cb5{ z@AUk;;(m|4y5aV+N#N~m6hj_{%)H4Q@JcQZ!wNjAX$^xDdFjU5=6MNt%l_TLJ--L{ z{9ez$FFs`Jmv2TcSA3+v`ZRbH@40_}#(%)`AB;b-)hT0A1LF68viY!RtuHEPt$!%v zKkWIB#P=xun0@m<_jw*hzLo=5+^USk=lM(GALRAl z9k-Vw!*<%A5ANFwxNk3d{!8)ar!832u8@n%P{=Q5{8v2x)p++k2e%*>K_9%#vlluR z{_^^#*E0U=p8rPtokIqk*v>|I5p2Af@!#_Nx8vX1ug(I>sStSq<;=i48UJ0+e=mOj zO7}b)1&37td_UuV;Q1fM?>+Q~CCFVTpNuhK8>V~tzl{Hp=YJd@a((GT(aaVXvd{h` zi0^yH-N!_)skCr3=9+%Y_&<66&+#7z_I)*q7M0OS`z7Q5 z>iNILUyJ*fcm9e;BinTt_v!}xp7HtqYeA|D-X>zO0F3KVDTsxs1zM#>H;Itf|hNO*KAVH4GGv+DLwrqyD$ z>nn0CCL6bWyBcJJoUe{Ja^77^dr;|_pU*rS1svA@VzhF$Cyb0o4X~VfAp*kN|#m4ZjAM#+HYq#8FlkFo_eWj`& zRjt2O;edoR4Hp zt~N#dRvB>)S%eyP&~_tO398)2h@;AFBJ+7Pe`C+pE89KO#f7MI0|901Ah8W5+x9Cz zcp1uJ$Ig|*1PoHD>l$0qe7NkUQofm#Z%*a!Pg=hbMZl`k(S|K=PM~s`X3cH^oxugi z5XS{?DPvpF*z^+*+Z)E#g0W>P*^r3j)=qM$B=adbWBte8Mj5R5WUZb%w##hb(zXD~ zGPY2Pi>SDu_x)EROML9xxQc-US5bmEuA)>T!zgmuf5)ub`Mh8X+9qsWGHuJCEMv>1 zxPpq;8g&1A$jeCNh2CJuiT(z&qfL$Qe^CiBP0`qX^c1OuZB=hLGzQnO4dS?lZSm*X z?GVNn#>dT!wsynOyV~u6Wb6*&8bPk2A-B)Om3FcnQMSgljsEP8(mzuAM^XP9*MGDv z^#A3UGxTfRRD0Oqjh3P@QnV8lbv4(;wXq+Bsq?f*WKLX!e~L1 z^AU^#$=F@RHJ)6ft~>V_WHg35^Y?9YV?&t92~tuiB@?M+!dulpK}jbEv*~$tHFh`Y zoFttdb^dM2q^m8#$W-s6yMRPLHruoH0)lLl<)uab6} z)bB3!oDGQ|dr!jRmh}!Fyf)rFfCqPM2I9D5GbOku1?OFG>#fmNv$%LTZrNUdGInpV z%_7^TPnz$L{SM8iB^u^qLCEeS9SP~EqK=B&ujYi_zZp=VI&hW9R!et{bSJ61uzqb$ zM8`W0LI^8ly1L3r-m6_QxlcJeRK3=pLig`Vl`74<^@CC(f5Jz$E zD+Tpb@YFR6PC-6*?p!|A%tzV)`4e-XH)9)Qqmef5F8qc)TqnK8po5Oi4y0|9jQBEQ zY2?vY)@5hED=vhsYdfhttWk1OAsAvuI`c^58lkqevuWrKO0OAllwOOB&ZW_}4{zQQ zSJufnm};9$V0p^UgQ|?(Pip5=?TB4|ABAgS<#E@N>)-O^xa^N!q6TZ8OV6_X)1~YW z)xo74fH*GYK-p}i&5sYRK$1XFULi!jzZwvhM0~55ai@&#F3L@BylVyW)9i7D8%8m?b&;94lKPWDpc4}y$n#sUM{vP$oA}J zOIB&e#)%PorP!_#+tp-yXs2&E*6idBQC*shiTtK!dyQ0IE7jLg^(w=Ak3$Z^adZWy zitP2`xkcxk>tOmi}9)f6nBSZjY8jQ3Z?ZR~G&!vC8Dz`ydhI@P5RR!w2x^*#{BEPrB{fJD_SZRAE?`TNLI~i}{io zP99@&s-^%FQb8lo)^nh-s7_ey#=>lLUb_aPwxvPyxB2#=i1CM=@keC*Q5xU+m_A#< zcp;2;uvH3jk#8T1XkP3zKQ7HrQ1hhkFMbi4IiVVzrn65*q@Hq8PfO|Od#*v1Q*nRmp~8h z;me5Q9=;-hS1HhS_0MmC04rzvLHuhGvDcm08xnhyV(E4J(y^w)HWFTr^9358I)a3l?us2HNdN?hPwN;F#Cu%r$`W7!i!@AHgic2}|)X3=15&2)7{I8P#jq)o`Z2d4= z9%Y;r_#H^b{vobE$>r@i^H-F|U+y6aN9~Ob&Rgq(EkGH&5<<_ej4*!Rbw_LzeISbq z+5dJG+bUvPm27?1{=FYAXBIBUJy}(7Zc_iBOw@IQy`WrILmcJ0x-!z88ToZ?zYB21 zom^~JcR8L5L$(LBWo%Dr?nTWv4j(!@TH?dlO|2oWHO1ANToXpT*gaSG+ZRN;=9yDn znz5w8=6t&rM1yPUgE+3KuXOgK&dhe#55hHda;31kDT(QbwV^0u*OAh7sr1YE+Cz|0 z4(gX~57z@8wEVZ5L^d>%Uy=G10v!ZI`NGpzA?o&d2anU#7iMQ zGBt;e&1g7uH{6tMTQjiHS)_FIy9b%6(O|8}CeE!SH_ z%*LGAEoF8qn*DvwC~h|V=f|{e4yG2H({>1?GInce7)lK%-Em((Xb6@aJ3a%%y__~* z>I$T;km@EKy|_En{qt-eHrkAC+h1dgq^MYmN~oyYN1N0`Q76Y=d`#39mP+q1=`Ew) z)prtkw zk8$ifiG3{D@9B2!^(ewhuy>+Q3%rWl#7=$G@7WpZGjdZ$c9&bV(&D-7BV z#Jwxr3Z!YPpwOJFl5gV>3yOVL#8K?yrEdcD^{)Ei)3W>DJ~hjo zyQz#An&=GeCPR~G=%IO4SD=hWcCL(aL*r@g{RHblW5!OF_9@gpU`j7eM-6~>)gH&k zqF^f(4y>nwHz)2De_mb|tsr$6^E3UzHY=Y}(SM8VGrekM;Ke(2C5XZG7q^OFDy6-(=0u-^6MLkJ0 z!NY5^b(lNG1EghBY#6KFH>@`pyYQ`$WqQDTTOBb|>cLpEs(to?e*DZ)~c`<%n7RFS{RYYI*G$2 zaRen+`@VQCB#MGd*9g$%gLhdqlsQag?BN8V$iIXL93MC%t_0cAf=o{D?9UVv6QzNpcIoZ=C zdj@5nf9~A|$WF`^L2d_X)a8m!Vy@6s>7t0?Go9hHWcX|vo;CAHdJw!@cvEO7FV&tC zkvP{$oF|F%DKY=5GX_I~-N4`Vsux6*Tsw$U6qN_RX~YOV?Rtxl&oGGrlDvcdL{8 zujFo{+}HVM{RufaEMXhW-OFl(+qZUZF7Eb-zB`=0JEiX~>KpmS`Id+G(RZK4^i{J{;bnF?@)wwl)E4vhQ5q_M7kfP z?t$-oxh`_e4!RxVV*rC5Vlm?AAs(016O^htVsr_lVvuUzE>GTl+!!qI%nsYVw(9d_ zMB`IVpBcjha(Ipano}xGRf2j{dIrO4vcw?j2 z)6P?PA)@X@r|u=GdztE{W+*C9BsJeRx3Qx~Zr5o%juz7etbrnC5#EWS;P&2Md!fCN$!2hwfyJtMUWc|xsl60i+T#eLY<#)KY&b7M?ORxb>x5e^Xx|mV^>CqZKu?--;lRhs+>NWg63;<)K}2;t^%&0VyucdDn>Vn zuSW5S8=w9g#92GXgs!~gR*%SacXB->*OPLu9#~xoxq&o`=R9yK5^THMURcO;okXvQ zsx_RdHKnRIRn3}r8fUOrc+p*=Yej_mIHA50>PMlTcW$)@3U9?HLUJ!NPScCzc5Udw zG@kUXOTG7XD6Ha7^NGrG~Bj35F2yR zZRXqcpff1^^$|zmZ-76~_D2{WHgB~@a1orlTd}DKcM)~~lw|CNQn(QnUVqLF1Cje~ zP?)>GjX@4FunFSGK%V#ql7G%~f1UzrN)BU4yE&9*>=rT*qk$6!Jh?tH#kQ)g%@6zTretFi#+^&u72Xcq7Ow97<9(Tn zH`ns*mM|3*%vOk_V1_6UTQd)NyY*+o!`a-W^E)&mnC}D&Bv?qnQ8%7H5v8-@6Nh}0 z+!jGa#uiIm3Dxy{d(h{pym&#kz6H?A6`Q+>HTUO>vCDs*?=N3z#B_sB2(a5o-?q}X9rb;C`0;!Xk>1*J zFE4BfM>aGx;-mvSTA{M-rECW&8$o3+{W)n1C=2euGW%(kE-Sq47ATuoYj>2oky1B` z>RJ~bZU3&!mU>?q?QeAwn*&Bm&lu_1iFytmJ(3&h@|Jsz;mg63QwfyOSPAbe;aw=a z=)3p1VzK;}rbA)Aqw5rmlY+Pu>`Db^JazM@P(UAX*%A&F1m)nAjF*xLQc{U6ZNpBCQ((aw$x$f=W1KgXs2e~(H4{@*7E^zP0X5IU(N4l3) zk8y9Mo~(CDQ>VGNJr}umG|zFbTAuG-j=add*m$XXIq?ej7UDJTy}|3Rw!W z!@Z&OwtL0sJ@+orhwiPRkKOx0pSd@BzI3ndeB<8H`N6$c^Rs*R-5BGGC8h^seEY+!!5ClJFl#Z!*D_2$#`qS6S(h=s1YtH{jIS%04H@Gr1tyO% zZv8id8RIT|vpHkjXm7S+jJx7ZK4aXnZi*P=7IZU=G42^R6^wB!xY>>|?%g&c7~|Gz zGm0^8pEf%&#*NNq9An(6Y{oOjoyTS(W87VAJjS?1*i2=N8+*-k#<&mH?8z9n%$iw@ zaSyDiVvO5dO_DKgRy8TcxV6;OGsfMYrjapj<205rZniXY8RL#fGoLYTQ#7rNac7}9 zm@)46Glwz8&3Q&U-?+`r97!7Yz?owi^{TgJ>8jB)FiIh!%=)H3HW z#_d<;LdLkm%4mNRw?vsMNaIc?qg_he%w)8wi2Id{HV$!nk-3F@+(Kk-V~m@9%w3Fe zKaaVWF>cW@+6u#6HAeeVxGBbH9|?D;80`(=juNBoAKWEkUZgBHf*5VV;GPYmT@~Dn zVYJvt+;c=-e^^w zYwu=d`q5lpH>)znb#l|4F)oFhUW{=q+Vp0OYsaP^V_Y9L>oUewUDKa2F2$OS8ROcj z8N?WuNzLYraY@r`#TZv7%}~a;U}y>%lx#` znYo!U&WV}Z7~>3;xr;H*IT=mbaJI-iL>i}WjHX05-C{J&!O0P$=?PAF7|k|tqQbmP z3C=qhjqo{TU^MdPSl?(Y%`v#qK$xRyqv0rr#73h`4or>4jvQ~ApQw+cNTabGM}$TL zHjeU)23;Jw8I7Mf{4yF5aU^9lpyAlaXq3XCjnTM*;}s*PpCb$-Z=LSHksnUK-N?J9 zM{eW>)6X_?M(Ge6d6#rcjT}SynR)ULjeI-0h(_KSy*wkoihi1rQ$!ET$e*EmWaN?1 zvoUfn=$jb%33N0JJ9~KyE!sREIidu<64xxo;dTA}>?C#j9=mW56OuM-On;HibkUlOYEzYyFVOvk}x2XRQSh=F<4{ zY%@7@h6T*EAQ4kaE}N=C*3J!B9FbjP*3JuwDmOMASPlz`$^$#IteqbcdA^0ZqO9G& zJ(0&&WbFa%iR@dky+0)KfEIQ1S=$OCF5w{jdGR?#PfBF?SS*Fn2WmJbMf|bT$Rd9g9RvDQAv7Pu3n6usCyUFthgfkQgy{LP(65 zI}t>fI|+ZDJ((OjqypwnK_aG9wECSIu(&+1@6OuOLZWUxoA0bWJtRi*a0ZAlw+Mfp zJ(CV?FxkUp?ZqKcb(qIaVC#EGlsUSfS$kA zf1bU996GTAdAJgZm{QS(@v4ADezzRiti3uU${bI%$l7Z{A`f85wU*a{2y@rr&$HK) zL#J54+zm*?lyX-`$1`hh3|L&T)78k@n?hpb-rXD$BPDzbh%k36{yh6%a_E!`n7a*$ zm{LwN51Yu^+XEJNLpcb_+B-s`G;=h9{p=x8cbP76*4_mo%-xMY&)!20olF69_aYHf zD%uX;7qDmqm@A_DLt>;Iejp^O#isY3wGV;_a}VLqvk#L)hg87aBS^%Qir%|N1D0qW z9t(+)PHk~WlsVobtQUa@b5G#Uvrm#kr(VF^Q%J;=igrCu2P{!@&xFLt)jb;$WsXjI z);{Bz~ZVaUFocSGbHK}qd%9mZ-qoXp&XWE?b{(y z8FNqQJ0Kzt@8Zw1?~y}Cbs!J#BN0<7TEZU$EYTAFFeIulIVi?DPDqRt`$r(c+{gIy z>?h>V*&i_XDH7=1aT18r?6UV+z~UYm4*s(C^N^?qfk%C0?H3_Ym&{H)Yrg~$=Dxz8 zXTK(g4())sZ;*&76}`G|1D5F3eHRjSb?kkz_WO_+xw;=fgt;H_=h>ggp;JI$?q?)o zN=2WJUjmkB9)1mpk^1vnNK_s;;LY0KL4>(K@aNe-$)RIKV6F>R`(sK)3v(q<9Z^L@ zcNAxVv?ucJXKmN^L=N+^c9oE*V&||rYgY}4s(zgR!AcE?$k=N5^X%&6&@m&(Sa&31 zO1X;d`i>p}OEkAVL!!)a7Ab3cg+!U-I3{b?01@Wa#Ghw-lS5~Nz}#9$#FUDbaG!uB zdYAi#L=NXQ{gSo)LZXVD^Fvv?Hi$5{4*op5E;)3_2+XaAL`*67gmM6!wd)5g(Jp&~ zkf^)tJgfd8QCG)tSk?{z5#~0;pJz8BhfWKDxs8#CDdh^26Jt29B4BZO;2aNDPeP(@ zJso)Lm=1|D$CiQFeGA1MJrWVz!I%gfj#7M)qBZx3J z5`Uf@MGl?c1aqU2fFFnsCwd`c0v4_R=G=yzLZYsYesb211reHe#-C?*A%~6vf#z{Y z#FTQHT{*`C7WZ_p1o^5$2}i&$H9Wp@TVKZg(VNN;waKGoV?^ zZC8#Mxz~Gy#E3I6BP8nHIfr&8h%mP&{ye)EIdsAY%@%SCASCHmYogv3a>HHO4Uu{VJTb3Xn&YssO* zIAAV~L` za!)ju2{7IdSX>@BDT?uaNR&Cwc4E9A5_QQgV+VlcQ_I;rCiPA%sR&V0ZX)mj|_>C z3ppwzsxUcqoV7=T2y@5a&$GvpL&tHz+;K?6l!|ITK46L7yAwj9G;^&bYflV`Dq+s% zX6;EJ!raOD^Xw_)(5V_QcPbJwrQE&aj4Q_b0gLPJI7q>Gzdez&|5wptXB&uwkJAH0QRA0cQj;uYeJ&_AGS$lqa zBG+27_5u)5EEnR>vlo#=2Z5kiE=B@9K31w+v2eKpa{>X2s|j4b!kj=zRJ+PW7R(8R zMCI0X4VQxmb64QcvsaQsr*pvERY=5?a+ZU~yHNi+p%ty*-gF4CVwvqOOi>R$2Q{NK^@PEir2!1`&C91b?1=lpH$P z0eN@~iI`HZ!RKmV)-DcMT*h3V_;^T+wCzuX#7L*}B#1Eg6#hK>G&yuY1k62yL`*4H zm|V=v+Ghh6SL|FY!<;}!jFj+_kQgc9=Rt(I7x3rV7s;VBAYkq#Bw|WMTi}-imS_w7 zN=TGucge4YM76-|wzBp$5Ml0h{CV~ba_B4xn0ph6m{P7V`P5)eAYh61o^OZ5NMXJc z5+iwd7ettQ4}YG0pBy@q0_HwIBBoUIx%)6+iMGK13yG>KTFG6DE>b?w#Dol1;S^E`;F!we7Jo^nfbl?Td zeTzg)sp!>x7qCRH?)#9atK*Vm*8UI@b#+{F$+!rV{z^X$*$(D@fI_X`p+rJ_~k z*MKEjRelSJk=yipNYvG_!e{LtAi~_A`15QRymIIc#DKY#kccVe9t5tRV@@DoaSsAl zYB47e5+e`7Dj_lQAgl@^%yq+`XICSK4s?LI)scuPDdnz?OYB*@R=^UycYQ*l?j4tR@%D8{j9hX*5Mgd@ z{CRdAa_F2mm|GW#m{QTIvR=UA^1v+zm=g$zk#gH0Bq|SFFwWZkAi~@L{CRdma_D#i znA-@6m{LwNHz{Q8#sQ0Kw>h>RyNEDv?p>R7jpvbiJZT}oIpra#<)tKwSz;V zF2VJQn}UekZiYY136Mia6d<=-AQ4k4`q;(-7FQoQRgMEFL!zc)+?4oMAu&=PhJXlj zTjLLN0_4z11u&P7L`Y%! z<^67`c$~AyMYIZv}G# zAi`WF{xBy%4xI-9bGsoCQ!08PlL8i3nB4M`wO&Zn)p3sn<^)1wq(PVhBFs(2ALaze zp%;;1Zg(WmGh)CLy%4_h?TE@V-z(1AJwjsS>SlyQ<$=3TaIzwZFt;cEFeg9`y;KZy zdm|B3Dq7!W1uW5;xlc$`CFJeEyS*Sna~1wPTTKqVhYZa%NW_$KMZ_I3S(^-4+`Z$L zldP=`iIF0j9TFo~mjV&y>hR}TLk=D90(1K!5mU-Nr(6=v+WLScdUbO`Vx)_22#Jv= zx)DT}Yr>yreRAlfD44TIU@ZW9cARE6`bY;X?%r`}CTp8RqV5QH_u%-zkf^?DdlPfH~(M{K)~X9B^Cwd1VW<9jT?rt_Q;T^s^ZGwC=g-pX#8Oh0K%5( z8(>p#WRDL%LsY{zmhtr!?(#VnJgxRPgfX@MY)Ox2%GAOMGCdGAbOa4oISp4S4Hs_= z*P0EzEyJ}L!$}geFJl~F7<%l6D~G0uF)n5q)-^+q+3dk!CTY_c3}=!Z4l;fM{ycjk zLKQc2a}p9U!~V~lO7@k=&iifpGe&>baBTSA3zHmu8!puvwjib#11_)| zu4Nhy56w}Gd5m#DZRmR%Ix*%T#u|zCWsD818Nt||q;Uji$`ugcw2a~K)Npr#;c}bl zL!g>5wt>qG9h0{(V7p*AZZhm5%&H8g5IC2#nGEQz zo7oKbsN*i3j6Y2GAk-j&cj;6lVup*Jrh%MXvNc?)HXK} zVSEN%nWT?ldXbOAHnS=Nj`a=4$%c!t<_HFNFnI)nOBw9IAddm3JDsvJ-%!C>DW$JuwK?Xs{^GLIMvBrRS0J7RDAa;7YGyBWPA(@&G2!XKXHGZ!kEW zNzPyxI=O}$R?HyAxG-)865#ZjVY6g5W$Zu#bd$}>OrFQ!0tP)8Y(jt=WXz6Co*^28 zt_;p(a5jSn8SD=}T+`W*@$5MW)vNHD&P5_-=+K$t$$2C-7BR-o#vI7l9i;8b7@ZBX zf%ueUz}X1H%_ycH(aV@zg)xr74c!g14`aJBX32L3gJ#k=kTvHpc^6~ssLgr|Ml-mE zv=fLPh5-3L4^+>dk5H{U^M3&nF~jX+hT9HIoPvWW$bQir&DbRj?qtA`uUUh^;bh*P zu_ngYLztZyOeT$PgjtKh!%T9?-*jVa9)pz$Y|P*^CT}8o0Asf^wjYBU24^!EK;SsW z*p-=^nLLp}6$83chFz)|!sKMe#xu49V+D+HF2bBf11bh?$qjv=ySJ9|Xa9l{l{^r%tm1=QZM_yJ4!xz5p?BUW-4^ zUWd>fGX>7;k%*Zxgof@Zm~OzIXKzI4UONTTO@w!XwM53=Ech0LEjmIk;tse|N}Mln zD;Qese-XyqYduhN8&i>ou9g?x14Q@u{iSQL)Z_On#o9atJ&1A_+MdRx9EYWz%O)z& zbGei=(e{MyK^D0c9e7r!v557+4yPEO+Q0|79arbsI}o}zmrx3Ksubi_u&+gl-zBEI z$;7YYv0C0ErnW9nm0JB^TcuWy$eO)$x2VeR`bMaUbdbD-9qA=m6aJ#BycdvX??dQb zutHw%CpSAQ)Q$%PKS(%OR(yysy9U4y3x0&KzS#!pM+vj%1N@la#f0_EFTjrzW)BSb z3BgYi)>pRxKZQih^$hGPWm zc~#5vrQ|#<&pnbqB=<;8kzApfR7D2}d3{cKUBbNTBUs4m^UNh1R9x>1f?p&YY!rBj zFgsSjFAIK!us*y5=~oHU9{~KC;MWQ3D@B0cAj}3G@SB3)BCIb30e+h>-3-9*2!59^ zmpWOD?;#O$j`H)oh!ol7?2ce;3BhgtxCLztZ};BN(gM_382D>~f*}Pr+UA#&@`PY9%DpCjnj=aU2vtIG9^q1&NsJuGs0p#HwQIMkall0wz{N zLVf^rtS-1aVSQNwa1X-te*pIs+>5ZjxBz$!!gLG(uPL}U;b05sT7=JXa38^a3F|8b zknTsAzAmKK7Q7B&9sCb?UBYy10k0=`eZm~xvS>FzBIX8e8s^*&PB$dnlCc9=c1JO| ziOF|Z+!{{}W>P~MjSx2_ODj;6Pk&h%Kr1?IA67O*LJl}Gv60}73F{bpz?%@Jmj*ab z@Ib;kvmWpu!t~(*4;H*BVVyP)cr(HrhXCGO@D_x1-aFtJ;fEc(rQody>tuDnLkQEo zg7nschY}7J?D7fIsR3LdxR9`p1BY}GVLEnziv^bu*7@9kO9^x619+I=GQv7@8*n*c zj->!s2p&#Yr(y%%hVWeu-d6B-goDi^+Y_eu1nC_Fk07j*uOYo7VY;t?M+zQAIM~BC z8i|B4N6-kls!3B*HrL8L&r~qZh!F1y3QYv!DS_CA>az4tSd2-3jZ!b-+B- zL0%=`Jp|7nth1p3&m??=v%RO_y$A>MfO`|>s0-4w1n)yw=PpA!L3m?lyGn31VQv@X zGgU*FPCcZPf@=xukYd2I33C_?I3>7_aIlBbAd&NMi@<~%v#*%y$rNm@nS+GJchJ!w zxRG$McGx7?m7Oox5)Njg(}d~eL%LaT3*q2xnz@AOv;&?ect65ATNwGDPnbh~!21h6 zfUr*V1$-dkwOrw}3OA?8hY$`{9S%hz=7u30Md0cW6Vn1R>F{3Y z$RMG?KXfb_9DU@ zYXLq}@L7a)=qyZ}O_(D+0M=tg0CbTtmj-sm?K0;UoH3=!a98x%C9B7 zgDb}C1Yb{BN5BHUf$#(e-zfMd!okMdn+bD-3gx#5zLjwB2Fia4b0P)sZGvwn9K26; z2jQ^}zEkjBgoC#v?%#8*mGICU+@Ej`MxGA--Cqbx~x4U_+i32 z#1-%(g!gdLj|zT_aIoERG2t_v?Z*W_L0CtpLi$O<$2sLs34WSzuv+pA;qFfPvx1)^ z94vw_A$);T{=DE92R|UUDIM{~zI$_R;q0HY9 z{3c-?hYIPp2y;3R@Y{mlAsoCf_%7i>m-F`ozfV{vpF;Wr!d)Hwq2T`!*14sCKO%gf zv;DE)PY4IETYXBH^9r#2nc&X}>%3A(e?fS#Q~sskuLuV_guW&`&q;qH_*=p{XcW@l z5$2Ql z0`4KWCt;n>3F%&hIc)}b4Z&*?)?u80dlTj)7T~o6_aUtFHUak~%voQ+{RFQ~IC#lw z9m1zOcwNEk5!RuZkY1lK=h+~=f#CjxgXPEpgjaFW8w%ctaPWTP#)Ru#&NmU9M>u%7 zb0A^Pc|rLg!Gj40Z+2`-_#y{yCU|qg!8Xk;kchci&)n2hOiWvnNk@1h|63uU=}MRw zB6w@UI-C>mP{N$o1e`CpfN-z}v5+ul>i`!CE+(uaIw4&`m@}JzO9c-jtkXCFml5Vf zCE#+w6@-JGE5iwMiVyHMg105C(>Wo%9pR)ayX^(wO9Wg;mJlRR71veAcF@=Cz1iK5HD|jB^VDsXBgdcFy^9AouIM}du0O33*eW2i0 z!ognFg9vj*8Cm;};DZSVFBu*}xT{lssNlm0>oi1UZ2@6U@k2Tzcp>57joK{XEuHPd z1s_3Jry)Z6NW!%aK1%S>goC{&#}H09_*lWm5e~M+9#43Rvwec#6AA0kL?}OrFc%|` zwUY&(LO6H>?^MEEu>pLV;L`~Q?+~3qcoPRN5_~4%;Qi0D2sgW|oh|qr!olXIa|v_R z3d+wDd_G|vs)(#zKzI$O{6fJO5f1i^T}+sZM3BBj@TG)xrXr*-Bg~Z?z?TcYf^e|? z@=C&7Sp$5P;HwGiWJO3{L--B{Un}@J!a6Mx@b!cTIQRy^HxkzQg@A7&yuZ8dn+4xO zSO)|GzLhZ7YGC`nf^Q?N^8f+gPWUhf-y!%;!aA7`@LhzDbnxAR?;)&1^8nvV_;3f` zC-{ECIflENKPs39J_3G>@DUDPEckJR%j{xk#s?Pa zgU^Jf?GxZ>wND~kdbY=nUuv6yR-1~EYqzRQciOE&vW0egB{UnTRS`{FA4yeo!`zzluS{y8mF}=xW7ULV z+d8ynu-G`c)hm|K()$nil(~hzor0wePuLi{HQR?6W5sam zem$7v(9$idXxjHKCbgcWB~W@6Zuy!Wf?E>ftgG99uz)engt@H;S~%3C`#!WWnE`95 zTZqxTaoc=5=Z)R!A!kiACFmBkwZC9H(heib@eFz}sbvCi@Uz zd*SwjaM0>DwP<3zCzD4p;1rWv4Cj27Tbk5lx%M!yk$2k!v|__iqg%1j%p<2hBdfG+ z%Uo<>-A)2FDsI(r71Cxg_>eTZd2S(EOSLJ|w3kG)@>;azNY72pYb8wE4(M{bHC&Ff z-9j!WvfN4{2Viaum&5GHmJuyyv!8e4>)*(C3xlT_aDLmZZck&9Q(JDeb5%;vS9VLu zoQ!l6ubS8{AgWa`ZNhk)s8+#h8PlTuD~xeH#qCR=PNm=?!11dft~cz}F#S>3)Wc5ZIRg0@|7LfoykbCBkC z)oj3+X67pxyGEaP;h+iUeQ z73@Ql9irQD#tE;;(iJ^Iw>M`5W4#zW&Y+yZ9*R+dGvjWXl~%W2W3rI|orK7y9W6a* z_Xig;+#af%7}GwG8H|l*@E`*Y)!o*JQ<>A#7(7hiSH`sR%Gr_~`s!2lam)6zjqNbx{9*bx_Z%gL(nsGG|BPyN|PS zgRQiE5gZ&|y~O_mFbI8Fg0CQ)-oO2RbbKl@(Nf=xgS9zMOWRk$(`sKs7*i*BMCB1J zEmf)c3+?OFQJ6YF$F`^OsSdw>RBbgY zjSo`1g#>oZAdKm_?B-;;86S^I6u^FCedFx;1AIw`GVn4uNtNjpR zEVV`I0K@A&qNPe_`}6Az(7?<4AIMl=5Zko&=aDzH*!p~Y>Y$*ex*+%2>~ujknNzoK**q?dmZ{a>CSZ@-qR zZ=~v5srrtpwt=e6{wgC&pZ9LRmy#c(#~;%1r*w3|N3&96p(8j@zvG`9I#E@CuSYf%*i|LkO`@wwbajfxAv!E~MIFzLtJ#BXcPZ^5r9Gvz7nSmx z0sO>su7qt(ZCdpW=g-e=tg9Jp*O1(rlItzGwJ67Lxh}tWr%xDPfZ9?~5Y}+pM>_gS zM?dLUn>t28$G|q*^XARVpI0L5xJA*=0orw>U|lI#PYTwjf*m@nU;`=WF9idnU_*pS zePe}EU_twO1pbxH)EQg;z64_YYsjfP;WN}=?M3^ zz4WY64WQXAM1o)4C0*Y#+r}tVhE&k{4dty&<0HPcb;%li)i6NNjs#JBStMt4OUk3l zcfqaaN2TmmAXJLt=Iih!UQqV3TO*92z&rhAl%Y_7wI+m~EkLMazIDPk-cn_n#MFXR z7H3w4$t601Ictjpijyiq!DejPL zETJh9no6O6*Gx~7y4|IY&;36)(0fQ?h9qWEqT|i#o)XdaSt}Yp(Z^-h}j4Ax!OHRF9?^Rf|fa8(n2|$2_C59&1#3GmNe}ZgeSox1{!M zwbjf~Wo3NjYaSY^Mk4;%wV!Y3z7lZ5M-wh{UkSMI)=`hAVuq~%zCp~4R#uglloggH z%7>NLl$H*ws;(*@R$7!OuBu5CRg?~|D77_U#`ZacIQtvnLOWaW6vB8*)s_{h1@Xey z&+3-S#`o{??ab7Y_%*!D1ni*PtuN z+J=zG{Kc6y95xOjX0)2{hnI*Erp>XK9eKyZdIOP26L!n_tJ&k8;qVT*CAQ%4YW>rY1_>eio*VoVlYAy9cx z5=SGBmv|Azb(3M?*uP;vPVC1cY%#(3>jb0>s|j*+qVSVQabv8L5sgW;8)F$)ZBHRz zp`;9l6NaM+jWg)or1=G-v^^C}d)d{VSzs zQks6ytm;%F1! zN~+rmL8Tdj5J!h0q>~nWX{+Po1nIjP;u(7lLeE}{FttQq6~XCYNElJ%pIsj$qdwdX zAhvm9HzL()Z$cRH#%@NE-qBO4k@{lN>&KB zLefu4`YB5P8*l7sDSJlBo~5#mcw^5=Xo-ZLr_jIi#$J%R7p3kcs{6;`^2?HVMG~)4 zqT}A!YZ853qHiFSH})nXF{27!Y*b~-jH+J8y|K5X_igEY2O+#M)uU-f)uPhqMpqf# zG0&*1#~PL145O=#8(oU?#@=O);Eg@<$|;YjNr*qZ<{f*$HM)7|Pfxm!5Z(USF%@vd z*aQTwSZ!HJqN<{(u&lHMK3GZ7@RE{}L}{|Hrm!ekTv}Xe-vcvVI75gR&JZrNA1eMo zgz;x4{j?`sv4y28y#rS)?|}O6ocDL$n&(|4?=SGdJ_0v=Fg8`nA@arSxqK;yQm7m* zaC)=S>l8}0oHeQrJg<*KZRpNFp$X}hxP-Iz(||?hR2EtLSxBVbI91|&cM#!ZeStsE zeu*$}vc5t*<_Z&LzDCMW0la{3@aNfY5xN`${*Ew>0{&j`4}@ulUd@k$X$kO8f`3LB zxL3a*jw7XUzsUP5Qh}x4#QQr!SJ;66Ae^)Gr{FH=n{_diUI~f7(#nWqwhLk4KdnO4 z`A@4N>inl}j7g=;N*X1y8pt?M9bsIz2gd^Ij_mpu(ilnD5*BD$v8Ku52a6szRvcgeW_s4zfjPR3eJLpz3keII$viUM(N-f z`ZmV-GV7A)9GCSNbuP;Kh_+NEb37X$^>;H``aWq7+aGLjXa?Y~)ow@`=g@R@4$T1P z(9nMzi^=O|yAfEH^=LRDRZVxRqwWl6)N7@1V=9dLG@F1BPV(d-fvGlx5w~IxIp9_d z7I}r-icKMc6WtKvL^rDGj9amVl*FWDODb70w_+=a50UuR6z{lOF;t@Y5-p%;huw-o zNft@6n35fID@r6+D!E~l>xf%XCZTc(RZwV!+=}6n-bT{fQu^Px728SK_ENS3m373e z7$Kn@B{Y&k|IV!#C3T~vZVc7^qg%0)B*sc&XG(P3t=L7P<0KkKD7Ru)L}Er2zSyYB zmKjyOj=L4(rFVk#Rw9I3p?WmUs9IDS-RLT#JLVac^;o0Qn_+a-aidFdZpB3A2yVr| zM^E_^z5}20z;~#rNEFpp6qi+14@;Jol-DFGiqKTlRF##N)Fvx1CB7S&Gj}#=Q{L&epvV!ONfs@s&G->2OjYA*4!3H9~c4 zl^B4!>#ZSBsQfI`lO@Tno~#0`vQ`K10p{f`5NPcs7>E{Nji7+d@?h7{*HVr8vwx*# zHr2RZErlq~IY5XGrw)Iu)`+AL^lGldd9ba+8P&qsfPKNTY=^_Ig1Zif1KBEZ){~Px ziM|_~8zIl31=NQXzX&QG?DEh6B^ld@(6dblQx~OhD7lZAQF4JS;`4hUWsyFjnYHPV za*@6oj6?TA$`XCh6esSH!cPjPj!EGJ&$(f8L5e5u2T6UNRiD$v*Z4vrKjEwI{o-qU zAhr$2_eZML9)K{?a~_B!d(KvoSE%Pa2qJjv0U=K0r<%_6oQFusp;B@fm8@9Lxj^C> zi7%vh$9vAKL=Ttf5ftrk&v~RIkCNoklqyUeyo64W(1{dUp`P<3 zNuMm~Qz-p!dd^d&>@+Dmoyt1WbDklgMG`ubLjSJkJWJ}%mb!DO?jL*3b0u+}B+jQq z$9v8TBzmDlFG8rE^I}9|Misu;sLGZZRlSb)oR>)NrP6yDLiC)fN7Ia|MWxY=t}?n~ zo>5tkH7dOsMpqp-x)j%QUd|k$=iGDnh)Oj-@io4Af1}hz@#zEK?Ux!5pYra+spwJp z{0BX1N!jq?@^Y+$U{6SCSz=hCw!E~eyr!n2wz#$;Q98_C0p^Uo5}{|WLb%Xgt@t$v z<5zuodNW4j-5dM#bzkJZ?#qv=Qj6kO9`^Gf_pRW8r(M0b`zU&%`-R_O4BqBSlv*6m{CM#M_qFNoQ!78{J`tXJ?3{k?gXHTKFX-n! zVO|z{VY<57pd-E(`C&)QR#ydp%huHo(A68|R|T*@*>?G5&XHec+vQg|*GJr$bL5xV zcKKz_kzZx|WS8y5%C^g|a;{IBE9d%vx^k{ht}Ewq4Vd%5HMowMcDcnE_xdoUoX44i zti2()AV=h_#K#*$BD1dY#>X2&A~UU$#)le0B5#&%Ro31DBF5Rb;twBhB!{jRdAJRU zm{Ph>T_!%>7_jL6#Cd`EP(w(RX5K)2s39cs+T*-ze7q4vn7bQ)_;@42mYhFyFXH%+ z7%M4k-^Y~U^%`CuB<{zbXCFZ5sv4LcL?UKr#^kQzAu&BnCRIN$JwlkpfhmAT1wTeu zRS@uE!YmlTj|+Z+uC=tR$W6ab~`3(?CRp^jxg40 zd*IL1F|SmWZnZs0=nn#1_g;v%+BFd7=8Ew81dPGS9t_pX?%j*-M4XbUYnW}jSiT?b@R)qohudGbxb_8sgOS$#?jgZQPCcl zjJhXaAfg%(4nhP6QX%y0rU=_cgqsQ3T*wv(gArlS$5)gW7giJ%l~z?@g1xA!jQx5| z#jw)hHMJ$h7&qIP6l^I4TOnL%hbX=^Le*0o62PdN56x#(6_pi?_0ip$0@5`s4Ct;@ z3rTnNw1`nxPm39Kb+Uv}R}D)Ub@go+qFQ$iYHC}BECYn&tjNHs9E?+K1t^tT>jrPS zIe}%`v>guO5r&&~E2pmoZY_b=?AEr-yN$GMi?F2%M-Jfs?tFFb9fveEd2?qBAABCq+9v ze%(uwdrNW_B|A8N-A8f>$yHIVBjeX<3Drm_Nud=Qzt&26wxm;({x{>-Iw>-hL}zVz-dy$2w~_*M02no+f=G`i7MMt96JD(kUEr8mRqs^dnN;>NEBGDjG{ zKK5&`_ti+mC%t;fYz#1aTz~4yYCz(5oczlV7{am%2)ehbveMyY)x|ZXiD8AM=;DSa z6J^6n3v0@%Y72*#)t1{q_9JeZ_qXql`V#GCURyhyu1+QAB;1P{ za=peiRM)rEpdUIE)^NO>EH9wtpYN}I2*S&M%L1O!($mq-m9rV?StvbO>iO!->wbWq zO_rMpb)I1!4wvi^l06b(FnB%+aSoo@Fst-Y<}7+w<|=&^mP-F7m6|kOYbKmj?c5R+QIfINE!0N$3GQ+o;?kr zt22O4Crtf-&k($buxb$CGYK=JfX@NVmI0qD_&kKcK=FLUW6CWvasg67 zMlKZZMF@3;gfAwX%g7~yFD0y-0r)b)xr|&c_zJ?jHI%-Ra4sWP3BDR(FdDmtsPjdy zMbwSPu47CpB`Dj<9}4w)VEC{kLie=7!i|5!ev{a5M%XsCx&D$RyD5+(}R(DWZF6(-DN;I}wj?;1{x#YmoW20lcl>2lS8Js73H>1vz zy$4afCE*^>w7nMu%w~|xt%!OA)AoK*A3zw4mL5dB)jotU=Q*zKJV*LP&U0KB;u-|D z^Bkw}<&1}^Xqkaf9t7M#X!-7=-s^aTqD!xaJj!gK85su+E4DI3OKvq}*<3ybtr@!* zp=TdQ2tV*J`FKwtVMJMEy35CVGNfFT!ngdM3X@CBZxVT$@;|$kkY`+6%OKAxt_i{v zKGXS}gVHH{L3jz`ZGPkPNVVD*5JvpQ7s(F4@gKHA0ya^Lgt8`%T|eq(V-VM$40P4V#3WNB%|@Z#Ym<#?CR>Cnjw+psnX2a-XOxwSPOri?L!WgIn4D%BBqo|MOTou{Q?%{T=~x0 zwL>B=PM4Oo>x4v>gvudn*98&g*2AA?*GCvEUTlDP%+)m5?$4B=EyG+xVgUZ|DN}^5 zvVdtL!n{)WH5&`wgs^T4;5@=C9l!$x4n)cx%Ee6~IFU=OYZf(E`L{x+!!R3z5=Qg11P##RzpH36~Jg zU1h1@VT6ObR7N;=mF0pf2&)c4dN|?SRc<4ATf%y90B=V)ca_@<-hr?lD8M5K^DZE3 zI|?32SXCGBD8jiy7%g}VVLfkvcOslCgt3BmMi_X)yAXAr@Hj-BCmd%?m!nHou_%AK z23H}dQC3kac17H?;}OR7l)~zS6;x3v6%!G*dCa>ZW%%slx+e+uNO2zXWJF^!m-Coi zYc_>^g_2svW1dQBdCZ)Ul*jxRj_5RUE@#?zcha4+%=d0`&hj3Nu7c)kFFS+LZi>!i zbO%Hexyj!>LBL|eUZm4aHe|+P!`>wHlFTf!NXTpt0%l_O0j1R@MAyclb=>O1_0E~* ztIhKI$BnU7)U%BD%<19wbFX-RyPB->miy5!cQd9nGy-pVo6dR5K{k?5ld-i3Jv$pA z++!Na+7uE-l$+?s)`iI>rd8gu2`P)rR-)_+N}I1+k5sFjgD~RjHXun~w^8I3@^zaa zlCeHQ&swVKjIW!Pl4dDsp^_Ezb>~Wap2YY2f8@P)m=(nnHLRkTFe?%am@mf7!Gr-( zM@79VDwsC9v?QCLsB2{RDu`LoH47LpqJUX3D<%*FW(=U1F#b#^-#Mpd<}U04v+Vai z?;r28&r?&~)m2?p-P3z|Zr{07PmXnmOZ60Lm* zBv|)CDP1I`5mags)~%Cvy|gpbZVlGGSjH}qv5_>E1nZ8H(xp-wO{Lah-OFU|a+$k= z=9Y_fuaw4B(zu!$$+7M=QoUBHV?c#<$AU>YP53;gDO=<;^^#-V>ty$O*=+y?*3~@f zk)>N52~_&`sG7|HZFkyt_IFy0g2xt47z-$T^$n{(sI@4# z`sU4M8#Mf<@Q~NBOm+#ENt`xa`UBG2&{dtkUEPjjw>P}9^_%vX@VyDE?40ls=XhC} zAS-u(Mvpk}1W)M9MODc|%9uGznUbeimAuIo@-Pc|mO{2z88u>M$YHFETF*BXwH#;E z=D0$j8v#RzK=NI&5BTqYHyx8l>Qr53{KTk<`c|?t{+_s!{VU-ae{WpLa5N1v{ytO! zY}}6vzP||?J>Pr~Jn%WE4Emmgl4Dz-hKF#$j}U@d@DNX?n4Um9MdGOxYXU(02*vaX z;zuQZjABg(h##kz-a-6?#7}}oi1I1$DS1mro<=Ehp}Ogm8mfB@tf9Ks$*D)#mA3ptQs00q?cW5o zI}JU&wT$L7)O;pr7OlOFlH+tkYGz6P4r>gpy$d!a(;-^3`|&-t%aK+SwDvx=h1S~P zPRl;u1k#yJk>J_J5b>dAcf2o)&jI64g+E{uLuwzAwa1ztk+nyeACtA`m!FUgPkVd{ zzSe&R8a}@)GQ2g+@D`ta4#t~faH?YtwFtK^Zv18E?5T}22Zs$mXG4N5`xr3{PeWlA+C=$=i+*3MphPuAwc z4`6ln;zuxbegSCO{{)&nd-1a*zew^c=#pnIii_|zr@Vs7oML`JmB-Jg3d;*~bMlI+ zN{XwC%l&UM@VgBB547I@A^uO$Cgc1UD>cqMVsYl+-NUr~&H5OFXY2oAy^ZWbvNp2+ zk~IweA6diTi^#4aXuT3X`p@bLb6aZQ8UNT`1OxF$M5 zu>oqbIDbQwYW+r_jqZz$QRIEGiK<(K^V>rO4?95du!Ck+1m|~@kxnwwnMPWM^EZ?F z=2G8+>dA5bmQw8^)vc(S80T*-&26N)Ej1J3{OzQ-z4UgVUJ{(2l2TVG?MS5-;ryMX zy|c7;p>}I<{;o2%n~deqSQ4C{E2TUs5{7qKW z7A^xvxQyDuW#9;xQCqkQTxef`%XbEDzAFlP5-^Gg?e~n`08%`hzR4+dqts^n5m6I4 zqXEeHBjZZ;ubgLmI<90ynhY6#6egtESd<*w0(J7WrZ{N^ zYNHNuZ;II|#C;?_fnv=8h)<-LjzWBr#3xg%83FMr6w^D1%OoxbjnIAt_>{aQAg@Fz za->Rat3eeu#ivpnI#MHXUy3yt5Ic%PM^2NtAH^IRYWJr&bYy_U13@FSKZsI8cc+6j zwC~Buq`H;1{6kU)LzebKK<$1*4?~yHe3+V_0h&eoXQJddn3P- zd0aEg{V5=KMO-u9EmE5+ijg&w11XnR%Dm)oQym# zBQMZM%XS$rO8q6NzfASyyNp+)`l?i?Q#J7}<27l%F3mTnnQ)i!ru5#D-VEv`*=5X> z(%Vv+MWq()GTxE)yV8D-+O64Tyf0(3W$XhQOR~%OP)Z+3>0>IjZkO?i%zY|zpV8cM zcNue}@wqghORjN+<_(t@JAvb@SNyuz!b5(j5WDk@6L3d;+s@+vAS{C8-KU%mxR z`yW8-{g2`ofCfhooV+&>b(hoMS=A1$eD~q}`8D%`e=h&>8U4EmKI_!(X8`uADt4Nx zf1SZ=M-D2}|AF9tS%%KlfJQq)Uf=kNXS9aBlqg@sT)&^KIF%w{Ys_Tx6WuQ0e`O8MUUMo%#1w2mj(7k&rz@A-qBf`0z=%rlPv;ew98T>D(jjG)`h z9>W~}9|eDG`$NZ?Nx@EkJo>%ke~)0n$z31Tzk=Y1HW&7CT<(J%E`4LInx}%Ve*Scf zn`AVQ>XvY5*S8_a*>x}<>@k-9%jQ`)_m7J#; z|HtB$oTwT9=i-%|#~J_E;+3568UJ@&$s0?zRmT4lSIQ;cBpJVO@k-8wjQ@A>O5XGt z{~s!`@mYjR+OLFHy4qrZw5*ImN+nG)jcvxS5;f5vYlt(xO7n^rRkhtE)n z?$*I2?bl@s-4y6Jq38e85jYSMT>w~s5; z9dF`{-yyDSG@vO|qPwoRr2UR;!JCNP?Sw)~CEfbrRM|OdV#(xEkny|3m5nU#ib`1C z4VSdfVGG`Lw494VN~Oj==S58#Co?~;R3Kb(GQJ?LY&2C0QHkz~a7p`Ow&0D=?n+Qd zsnj@crBM?LgiBb)?;ck+8j(HX%0|)ciAr?07cObPH)wQ(u^af5{Ubr&`>^D=b~&z9 zj%$0lJ-Y} zYKW+qMj_>R-#E@@$2H1v&>ZK40AFj|SEMK-xJ5g_Ps%?!v{Z zml_?*MuZb=#8+=S&UfVDc!_(1Mvve6fVYL4ZBIZ+!-uvfs_jXj`sYFM$rN*FAU;Ln zGK!;BxtwB75{N4#uB13xMXM<01cA6(;!`Om(4g@eio@aTE3u2T&Z2_CSdTQ5>ytr&G)s3T-d(V2YzPX$Zxf#Sjmbco@ae8gd53obwQ$De-WM zqlMrsig_bIe73~rP#oR3wG{Jaf%sgB&!bpC6P}-sLX(Ne@mkhwyg+s?q#Yqu*ttk{ z65LyjZ>tfqQ%5_(xUf?%JIkBZ87W>&MPgwN!6hhYvLeor5|5&o0GZ-TDdtRvc(lZq zQA`v^@#Pe^Gw~G?UrDi`9mH2r%o_vRS4(^i#X{8(UrRCX7Kq14JeFeNK!~rSnD+_9 z*Gt?$u^>3aH&D#m5#k#qzKLS~zoBb4Q_LF`;#(xXm15yXh;O5qw=2ZAOFWKZL3fD9 zQ_TAs;t3MpK`~cq8o!fb-un>WCGp*$(L?Epl-fh-d%)U5>3hl9(nY6jN!H>+JGMA$ z1=1|idRj_>mJ}^)%(LzmTZXlIrC3Kl8!d&|)t$N3;M$_dC0;9|Eq|JITFjXy-Nm*L zGUv9wYEjd&uKy8Q@AVIbQ^Nk2tW8doW z`w_xJC~1?2`SY;klUZXQAxr_AQpUoM5Ny{ymF;q*)#M|DN2slj5O}^Kd%SzeNA{1h zU3{>Fr-$sF9*?o!K0SDxtbKa$1X(*+@+4V1Sn?FvHe4CQ<0Vg{0*AYwVf_eBF*e5G z?rE&B!`;uai5>1fh38VJ9vv@v4zgPRyjtj(cYFH;f}2VE1OkUs?0CtcW##zktQTmv z$>$Cmq0!<8OZutxi)_8*dGD9l8$N8%WEuZ@T+`r=RLvWx$v&ig6Qx@J7HFe~v@=lTL)w|DZqY;9x1oaLX`pHU z4$Z8{L)v#`_y_}{+Pp5${cN(#@Q?7eBWv{nW)PYkd_K@~pnBYU&H&?&p zKrIr%XOo_L9|tu`rqz6g2bMh!zk%nydH+WbY0Go)i&qu-mH8z(l?8?Q)n%0>IaTGQ zRe9yb#YL6n`TjpN#xovJJmbMZ%zD2vD87ve8m#wF@AdGI_MD27_p#&A=fC>f(RglH z_{oEPv={|{{W<$1JS}|h{#yoWEebyS`Pv?K4rI&z8(p6C97r4VR_9k$&#STLV{1pO zV`nLH=g)XL;W?1Dva-6YtN|K5G+h%sADVJqRq~KBWp0=<=M<}wH$ov>tc)75GGvRD zQ6pA{Y_Te8Jwa5|a-30{;|hUp1Pmd1zPJ`EIDkZhYtu26)UOhaCsR=qb*0?mYmsp! z9nuKkYmsp!!%;B!S|lp5fm|OKd@T|*Is~#I_>={XzBfY2u`Q6q#<<|A6sQe3#O*1j zClGHcaR-Vu0U+*3F}sJjlf<1V)^vb)Gm7al#G6aJ1!%Mj-4cAtCN0`_K`C-%E4AGk zRJmY|wxKw5WLt^1qgaCh@%9vlj_e?Diee58wYyRrIc@cyFrHMLZEiDp@-aMG|yA>e9$a{D?mvz4yh@Wyofc1;EKVfWI9A}c1xD9 zU5>PxAh=R$3&HV)*V#iLhB9`iblIoA_h1u)aC?$92)7qmI{>mbSvvsIjcj-TWFPRg zeqYe=07&uDPJQo3tt6+u_h-ZAPJMS*Uk9+S?5Xb_C=${f$SY2LAH*w8eIJZ#_SAO} zmh9B`At;5Xz7Hj9r@jv(Yp1?@lC>#uI9Q$fJ^~EBO$myZ$%AH3eIF&s(UKeks$s-C z*rVmQxFn~#vbegm8fU%>igHWJ@h;sQysbrvM(oTI>LfFiy z?}de5xh}=NCxxLTO$^&4l25g!Jm9S5Lhp;5;Lxi=}i4m0ASOM@oB?v@fN0 zYry$v8M{ozE~l|1;QR_HT`8rjsMI=eeznY9BXif%+;YMB7-@`^#&y(44$iNaYJ*g7 z02MgD5lqTy!sj_n*&?T@mmHkmB)d1u?k%7I=bA^ooTf!jr-3ea8nLufu6sCTueVdw zfm0|3&Tpkh0Ovja8G4Uah@gFO*S&!kAA4}l^qOab+REEI0G#vwkN!L4RTfp^=V(g` z^D3(gDtT7Bx)9$DDyqP@GV!Y>CH^)v##2Vnv>yjr@5hUu02-W;x%fJO^W!${TWElF z+ew#~0NKvHV$)Nw8K~Z&PYvMf))&@|(?S%yT64iJhRlmkzh(2J$ovj;Rp;+iw|BAI zttNJ#YXEoMC%XTX5SiaCD-&hq9?%Gx-wPf|vwSgg$d}UgtkUKbs4_P~@min^8G$O^ zVHWQ!#cP2oWWjQUEUy`|c`g6xLqPu{SbiTX90shA*z9 zH}WOpC&iT!f6>XnKDRSfmwS5s( z!4O!#L~-cI%M!mru_hnHuTmU3GF{@=DCW>m`*n&#N8XV5P0$FIzeTBGuo++tmd_+7 zhomUuasWwv8?v;Y1!}h$dU$6U&EHk?_dv6-{C$)(-H@8ul7GM&gXJHBP04f!%k5_T zi0yKu)dZ`3Ol@H`K3~kj@+`pkge{g0%|B%m18|>_H2^ne7$r?2Of@}!QzXV_F zzXA;*Sjp0$`CMuxf#&nrusLY{wfg#oePyBfd=v?2zU39r{5xI&&A-Pr3(bEBO9st< zL@9*k3&iln@Y5zND7MlN0l0PK*6SN65uPiUiCpgC% zjIU*um6cZI6jc@H7F1W}m*-bh`@dx1ZyERpwB9ci|1W5h;r@@6%|P=-tZxRIuY}E7 zII=5~wUJ$gtU>cOWDT0HO4gwHYGe(Xwy56cb1XOWMp$1X&E%%Lh4&ey$jWoL-Vbqy0uidp=x4izO6L3ljio+ zObE?)kX}l9U8$D@n(rv3ousrgm0ASNcaiq4(%y~Qt%2q_GL|c2c{G*;n&(TYKuU#F zY8^B$lDT4;E1|jNLi18->@JNxsF56+?rEpnQA$)Wi^ zP_Fa)f~Ng`G_<$VJnH2%EqXc)bh*=rrJZu!!zp{couUq$LNRE*KTHss*M9r-EUgeh z_x62W0@Uoa!7Hn2^#~5AdF>6Lb1nffI>&pXi%Y8VtBdjUrm7^Tq@X-Ex1yr3pejEf zFPP5t-O;$t9{`&6JwWUIf#MGW4Q8Kw^#6cSfBkvp_5kB;uW8!{V0^D@U-(*!QPAeO zgI@=DU$cMu2g9^4taRfjL+AVV>$pu)bbc_p!g(ikdkDL|D0h|j4d?!KeL#?(;qfWD9wig*;0kTda&4u`*`fMgaXd@F|-z==*q-9NPjY_Qoac`+!>T5T8IX?L&N`#3xa#2>|iQ6w@b& zPm#EcVoe8#%PD3Y5LZZC2^s4&&4#i1ik;?pSBU_jiD z;?R-)5)Yu5Lqp>ODGnVOB=PB>5kU8p8WI}})&Tkta?+7q^)3I9)S-~2{V-6w)6l~i z%V>V4nhyuf0`#*`a-42R&DoNl!x{tVwO~^+9RhT_AJ1jG9BDN{Z0Av1h;4(#0D6Qo z&Zm6Y@caTcF?fC*wI8~wD24F+DzXO8uO@5o{2H=0DXs-8 zcs>S9ogWLD_Sb=C;raEFG)Qs-=#ucfw4@}r0AD1@t^OEAS;`~bdWKC6NPCnl8 zkJa}^8MsLXZU)7Rs>I(4+GMbAV`Ve&{C3ti1JB2?-bQvjSsU32WDTC*LDt~;on#H3 z-$mBo`Q2of2G1u#*bF?s2i3LyUeIt}bToL*Z#@`1#}OEV=SNlezJrGN``Akpbj~l{ zE{@IzTl4$bd`WQr0Q(|gekoD9Te|<2emUT4})_m&T{(+iBFDe8r&S! zOo?kEY(5n=S#16YO11t`&_>hvF%&tCA6IpYu=x{Esq;^Qru|bivm)61X&HG&MyAn7 z%dq*gQh!eB&r>})Hh)2?FG}?#swT$fFH7?kX}(I$gxGw#^j?$R>(onv&EJsHn^Jm< zN-e_XGo(FJ+HX_4HQ0QXjJ+dc@6uQjZ2q2<-j~vBDzy%qe;{)o%G^gZw_I%gu{1uB z#;4Rsj?F)l>Kv(l4k~Q^1(=l6gwJ!DvPDi)FF7{sJ$V@p(7hf zyfJ8m%{QUcU|4&whRru6Cmq>U-|`Ph?EqQYcLcSY4Lx*PM)S^Uz8Pp1n{SSiW*kzp zh2&eZ#;|!8uql}ivANxnTd`e^w3@)Rt*I@z2By)&^AKiiL-Deq`L=9g0B$?72H>_Q zYtVcLvIfmlWJ74)6@0DV5j2EgyDtrz??kO6(0pe$Yz~_5qP})zUs-6r8;Zmc4vIfnI$=aMK0V`-;3Z~BQ4x09RfM%ijo|5b( z$=;w#Li5U!lFI6;iu|04vf_fA60ErSxfO-QIr#iCFTb>++;@|KePm!?(0ae0`29hf zjCFTbHUrHMV0|;tya(%TWDg{3BYO~8gXRa5HE14?HE4baS%c<>l3f}!KMcZVpm|SJ z*ZRXj!+DWw^J2ylkIj!6(zjpVA;bLmhvaxF&i{VV}5Wvc9dI@h6}ri|kKC3GZ_UZFCo$j3V!XQ&im|WM2lAI$sW& z_7ya`#??jnw;6Jvp*>Qaw$o{ivE4+4q;`0BH`SWf6vL7s^AyOJjr4}LkVbVTB+GkR`HOPLrjGZN8XVX{`WPgs7YNd28m0E}F&y%_H zW$pr+TQ0J{P#PCWV+1vlBl|k3)=M=5DrA2#n3U6m&vTlxMNU&MIkLY*c1OzYC{Q4K z&7)pU)1s%-K$km>SlTJqJ)E-F+bQb6DHKEYm(n93`{UOba+wy1;N^L%ZUX3i!YZrf z*1R8d-S^1tfb4ny$H+b(Kh;=VUXWK(Rb5b6P=vP@7L}A&l@{ZNi;F4?iu`CauJf0H zrv2rh_5KR+SAquj&UtYH!0o^1?fS1)qu{`47v2bPd&i$$PPDi7J->Fv!@$X}mu)`H z-W<^`=h8ew_UryUzA`DYzY4wKdx`4#8ur|I!q_|m$Q@ogKR+R|zgAYp$jVsI2-#l; zp2(i-s*;D4DRb{Db55};c?}BLVrA5bl_6WKj2f{rWQ$c%3)w4bInJofafLuP0)`MF z`|D#LfC?Mvm^_j{@+RYNh?=M?8k4gMEXoT#apwv*@lVAotXqJ$ncC>ioN)Y5yK*{ELe3 zqu^B2;I0xVn;qATciX7ugKSOBhZ+B2T%6^0RfCV>n(;MwgUZJ&Qq^9j_eosTtL;9G ziuU5Tv@CoURoct(=Ac;fp}mIgbK^hZOYpuhUN4~gQoI?NDkER9W~6mG*Ld|fPrS8k zuLsCqn^bnb0iOk!^HIV{B+y0x^E);N!2Dj-EdrQ7K&8(A2%7c_Xl6wK=1(&6vyA*g zBP|1%ze@c#ssB#(5`ei#N-N>B zIXtBSZ5hB^1sZsWBkfhG-5P+onvAuTvDIlT3BX)KN^44KEh@DRV6H85?PP8pnp-Zw zTvr7J-45(|INrflz29HAXn_oVu3u-3nh%4=hUTXM+%Eg>lKEOv zgYm~7^is{pAZKKs_wa7C0Snq6h4;>NKl05nc<)@d9X5a8-iEf$po@=iTtI`%W>4G+ z@1mP|VaK6(41QnDtPg8G3H&Q-?C!WU2DelqflhMagMUNEQpDLM#l)VqsK>MIp^nNEQpDLM#etw1sqyg*06uSuBc5u`nvc zqL7AJNS`Pqi$zf>7DXkD%BUg~x+Md$NC08F#3i||vB>zXI69mOa$hcI{MKdsG5j?SM<#r`SSSf@57#NU5Yq6=%lp7&Xx- z2TVoA?-W;ZJ}7k=zjItEZ#g&cmMT=DyIpZf``y?=qk-;nP)Mm{mYKzj&yAXB$Tb=n zpBGnh2tvp5<4R7h(1!w4qPs#|(!Pi-G|1?#7zO(%;Rq>Xp zxUx~md!Q2C?TJg;?*$sYkZN!6I26zO8GUzS$#LKuLvc)sV=vI%2bZ+p7u0S}G~bV6 zP6&Y3{Uz>Bv2Im}4?qDR5Y%xn9fui)df<}w2ZGwoi}w<9MkGJKxmo9CGC#_ zwN(HukEWPI1;37wxEE-&VL28&a)(8b{U3*tQirz3t8H&k-8B^Vp*YOd2@;=3aWtn- zqL^8N_Q?{TLUA+)%P3|hAugA=f?}-?FkVSt` zXp~+BjC`D?mi^dL%O_g)SIZ_-V}M!?WJ|3;XgLT4$H73Cr%UW9)+!6}U=*4ef+1=- zlr4FeF>k|A(160w84{mKF&8k3hf~az8_LmS?em1o$lB)#my_*@f2+|OY_32B-e7Yj>$$^pY>YS9T*V4| zgU!`!vg8|V`05&0#qS2J!OtXl@JDu|SKC|zrCNWjRP}0`PPSX+zy9oQRd16C_k=ym z`d9fe?6%2nwdpS>g`3p@)EP^iCC>z1$DUVwv)aV5>tV0XH-M)74WRhxqbs#-yAcJa zng(~1YHo^abd3MzxELJ_x&<}a-QBGy)%x2&8}06HN0Ga`ajI_7?ruC(@a8Viw7-L9 zR%CZ~r;OYsBX`qC%XW7YrGAgp@1=V3-Q9gsyy^oW!mrBaJNK6p&pk4yUrYPV*0_oR$HC1X$1Sd!h{Gg6u+rDv(sy4~G# zGWWd9y+Cuz-QB$?jhCeHGBuL#?p~4Vt5Tf~s@>gdU{X#KKF?{&7CBA5P{eUy6hKxy8l!CRbHSRb^gPPDMp^bwzbiS!s@+ zfyQ-yCTQBf4O;JKiGK$)ShwKNHL$yT?2lAutwzDspIx;+9-<#Hq~rx`!p3fNLmBo` zr{`pzvcod}o>bA_K0cVT$+ep${rKQrbXDiyQ@8K4+fJqV*V$9}o4;{tOB~P&`c?}BLVrA5bRUr?vkVhzFi&ar;Yo@5>IHNYl z6$0G|7(%ph`#AOiP~#IiCXZxQY0UUfqbBND-Ddn}aV1AYl&6OWJ=8YU2&@Hx$!8#PcQomSUv>;_oP?PY{1E z@edShIzap*#f$^u1rq-R8lmx@!KdUcap5m0MUMQcw!eWYLW+NdKJeMNpu2 zr=f>7%V@r;ny&_$1$u2!a-42R&FYe`!5Ra4Yl2P5bO`k9eq4*~a-`J+=&eod#erTE ztkI5bmVG*C9X2t{w=P-3eCv_54-wWUYab$PKsNjkVMFlvkwwt(Lxeq+b~7eZ-*@rN z7mrmH<(22-dsMmkd6gBpJ|zQPWnf3pdcTwSok5!n_%5t$=5)}mtdG%r_LVogvED{D zhpdfkE?GnKd1MXE=aaS5K?P*(bWkDLrJW8cg0Pv>LB*)9^(CO;yy$Fjoj>%j!~vmR zReo^afdhOgyJ-T|n;sAv7PjA=?U#hN)Ba$Z zSrLdH$jBiwawv_o45A+<^`25coa)IT`Vmq+QmSdHCWh!oN%LrF9z)H95WSc5j+NeV z)Jp=I|=L39r#LiES3yRn@XiC~?5?=1p`>@)M4sldyV z@9+FA@Hy}Q2%ndg<>OPABE04XAHx*p7L*rP;KP`blKis#vZ~^|Tt66%>--SVv>ysu z?}v#$12kB3RIlp*XRo-dTdr24;D;YJTpNJ>%k|g%QHxQqO4+1!0MQq|SRbBee{HWX ziVdRgdEY;WCWYu{qBs0Tqk2AzJ?9M1Tg#B{l+$NjoDia)Ei329N-byv(a!}>h|YCY z$wSJNxnatjQ>;qfEQM^bGHS%ikS$h5jaV77L3Bkeh_0yRIHNYl6$0G|7(xWm&x?Hk zygQ$c$s_fvL}&a3Q4={S7c>6CxRU)V;TeBXTuCoAEEzunl|YkqxTJkOXavzS;8PYj z`o0(?N2`E}m*A52BSCG*As$6BJ%RXAiAPhc2>|hB6tgFYFPHcViZvY|zLH{k2k})B zUkw^T^lQMUY|^6bwJ1f7j8WUMpvnb7_H`78j$AKs1H~E)h;N`cbmT^fZ=#q(L+zU> z4js8g;#)x@h<+QThQw|MYY=@LIrS*7q^%y1)bWs|{RB|E+0ers%V>V5n%@PQh3I#q zq#1|QOqBc{))+*;7i>zVLx^s-D+xS*lntAM=Z~qc$JtjFoXL|gXhnYHF*9!S(_9ufE7G{5lo$b2{i3r2F=3r zS0s5=lIfsL;CWsJ4pJ5tRTp6)E~u_3DJd<)>u>OVs?yw|{L%vdnhd-y18;!V`!~hE z1=?h=XRxvvcs`T$&A{`wS#Kjdi>!_8J7f)>zf0EO`Fmsyp1)7l;Q4H_OM~YhK-dgC z{}9!+{v*(EUTkLYoWBcZ@Ep(ISE?A;e^B3kWkZ0@yO#~A@*lIOCJ4O)TE^e4ZKP63 zl~1U$BuM|1{o+5ye$cELGGx$Toa-Mtpl@~Gs>+Jt8+Fs_TOas&4=$*|#+2bR8|-TC9RfCL4995fPWol8K3)~iZ$ zbMi_Gii!*K@(S__D$4O-y_jFIEiA35C@U)U?d9dB^0EVHz3(W#6KJq=m+N^Rzjp2p zleHiPFBe{X4WMqPHp8CPdK64~=;ViiVC%Z>J=YNIc^_6CVQ9VWF;DhQiq<=$w>rO> zdfuEpPuOqt>IQm``uf0E5~B4jWMxZP=>i&|^{v1Yt#fHr{`f#0$+N5}e+pOmYf#h{ zE(1rnjM~Cw;0TvdTeu2bfL(#hcLr|0D++oNFp3DUZ_Nr0BjMyW^i3u8t6bwSQ`AI# zE8jTG6j#!DjXMrA#g%kQ1A(91LnW|f3YWC+3K{|S9l_(7IwubL-U%f~0|1UYxO>e7)C zlp;q;)pmDK<$~fpC=MOjQ{ufS)?h%qH^reN-6Y^aY)T!lJ{hd0rtbe zrerz<>~>ck!FD;)YJ%a8q_!{|-y5PgRW6A+(rmJ9%zhM`7_vK>tRcH&$QowvMb`Z2&Gs^EM!aI!3}1>|iRkL+zBsMWo2pHKJ5FAN=kd=R%%(%wv=5s$ z2i;FlmnX8zEOb8!MS`4@c?EPog;zlLGF-FJy*w-#bgw`ugzlAO4Z2s6HRxVV)~3g) zU}2 z<`k6s0WvU91_puF`_sjH&?dt^n3WoKzElQJ(Bm8rp+uv-q+}>1Hps)s+901n*5Lb@ zWDUL#Cu{KiEV2gQ&nCMx_es!> zUU~yK@6TheO`!a?&{_h@SNXmJst5Z1W&J7}sh>~vC1L#q^auZ1dcw*I!}{jky%47B z{6(N?KLXSq#n*vzD$a5fgy!qxnh4Ej;+h6`nA%*7nk>G*1f^O(6136OAB7^P{-vsJ z5xyS{6?`8L6yL|AnH9nJSIEefGIAA-v<%;0E%j@pel69LD?r~o2i!s-`^soTcvaxm0E=FZt>`od>g75E= z(%n*;NTt@{`+H>WUYWa(=9Y`^@0Z2{(s+;>$?^RpsXipthe3t!Cxb~jP53;gDO=<; z^^)WJDY83Nb{_!+zSlhJnY zkqAD#bl2B`KJ(tI!a2I&r`%D;1KjiekHCF?NpWQ*aD8r35lCq{UWc4hR9uu>R)p8j zSCtm}$IuvW83#@KCqV1{lj5HO4Z2*{w=;n7IsN|FK&w%3-ak`w0B$QD{i4CZ?RGmK zTLAcf=ySVH*IE=@KJuA^4cyOPb>VJF!TrvJZJ>&UjR>V&vjMFL&}u7Val9StV-T2g>11hYQ)NrEmlU2SQ)a#s;GtR6}22^ z)aJNCpc?^0h>-n@u@69nFVQi1q;8bgjDI<5B4?ESjDIDrr04QG<6n&{>6AtxA9$GysJ87A|Q&1Js5b;+Yh)Q;6S|coxN)01&@JF&%~Y zU5VeLSknRG_bH|$5YLwQ1JDTBe+WKhlNN11LMd|OW3~MRRACdFe@b!a$Y&DIp;&_f z@#hqWj(j2UmlShosQneip(Ar8o(CEs`>!cA==Kd*L-zB@$)viKYchePehXRJe+Oze z8+!PD8O?uC^B+O8$bJDznsG?YPm=%48bkKKfKADCi0ti_{FUu;q}2rC{YGs;yeS!TUw(Yb9)E8eyE3Q6$D$g;&7)HoOAfuZn9H-meyx4Bodz zDTMc{lQnq123dpmYm&7&vKCmu`?bN;`F5abzYb^?-mfdkdXlUUx+J{MsVFWjEYHC! zFY!}-WtHV6#l?6deMMPyetvmjWkreKKn6CHfsH`x{l?-q0c|q&?OEB(lle_q-^`Qw z4y?D4?MT)}wi8){_MOQZwBL-ZLHo_g8noYn?9!n9mJl`r?Yp45)^7zG&Wk*Q_POzs z`87H6A+#Utw`LzrfIJ?|GzId5{WfgO8G`>2EqDqoN=Hzsbr}ChnM=#uQ8c$)jDNH=j*&($Y9z<_$4d1$sU8n1jNcnf z%4x#qIZfFjr>U156J+;9P+)w`qh3zaqNme9mphGE+9}sPoU+&3DeAx}6vOx@ z(Ia5|HGb^*jaGH|1)1YE=m*gJ_RgP|)GP`z8|`?UVf-EQI{lRt<5!}qI$x!3tJ&=~x6GMg zPV8R@lTbN8d>QJ8ex0~o*18ts*;D4F>{tOB~P&`c?}BLVrA5bl_6WKj2f{j zyd@030Hw&03)S`_Q00Q+5fq1x z)Ja@Vu|@*o48@@%7fXBz#hQ%}kEA$sWR%30f<_pBG^K{$E(2>A|8jEbQHnAy|B%!x zAWQozK?6+|^l;TOnqRHv*MMd*{Wf$hUaf38{+xfz}NcQ zK||cOw&D3j+0)MZhoDWb(HTeGCb+FVoXWmNCqj98h0b^?=#guqSLjS&e^?Aw@VN70 z9^C<3_+2~Dw7(0qX1wd82c~zU;8fG#z7X1)7}t!iIXC0)iHjrjMum*OH?EoG+DPTT zxMqCKf{eePMVhzw-#ic%T|VpZ7Mus;n!};*_+%SDBZtbGbM5sx4;inQ-#l#mXev$? z-}ps1Q&_XWUYRr1cxgQ%-dfrldLA{YUYYY4_$-8c9Hmy43J}V>7$;k6G(lQA7g4AD>`b$(#4k2Hb>MK%xm8yv$LrJe z^JMpH+5H9-5K{A~m(#T9=`_&gP9v6f%5@K??DckvI&ccbAmn^{1PJ;5+%G3+kqc_a zbQp|xzWlZ4h+niq1@E@$aStFQmw*UDR^=5G<>m8;b~WCeQ&x%>u2+^7;ER# zy=i9XypjKE(F{JAx!;<2)6Ce3>pzdD-goz$cnDs$bLj0o2H3lDK0mJGC-!=sohIe2 zCh!)a#0Bt`D3MFQ@`J1}IhGaWN8u1|VPFVHQB7A= z77hbLIE>1|QDFQZ5HK)=qp0xxQ${sfQCT<&OmEmxV0zxnz#_Ey6JxSq09AgDOY&YL zlJUPp@hVz{k@3IAl^i9FQO5rkS28b(121-uD;cN;4=;9)E7g+8!;9Tf2@LfoE@}T4 zTdGO(6t%^!?w;C>K-L565X}K1&*uUf0!&-arX}>9`<~956Krsg# z);dbuiDFG^h&xlvp@eudi8rU1qety6P)Iorh+~>uIFwt0Px~&QHuuqTD-=?WqvV)7 zII}e_X}=Aq-RNkvEea{eG`etLAXOIGN;v$Np*;Gt12Nc>R z5|>h}pv3W8aet4eUAsj6E*!D>cn#%MM(({^ug0!3Lk96Vmc1Zw~K;Np@0C;LmQ zzoS62o5G_}a{TXtoE#&0FV@(m@K~@Z`4(;p?LX{sY?mXgCY!?JsjW>RzItt&!o@Z} zy(y1B1jxP%rw{9GJ9q+F+YX*c);g>6C~u}vs{`LJT( zfa<=d4)r?Ke^k|wA^7B|@xh>K`qpG$nu2DdgF%f<3^o&u4+ot}6H6Wrs-aWZsit9R zg+3-|)Mqnp_l5a7??BW3G*J8o?)Ta<_Cvv`Mla9l9~Wo2ay1wb*F;B#2BIdr^BaUx ztv?;K(az7K$erI{Rkvv8Hv}qpzyyj1Of<71JHInzZO#C(#2G2(a!G@X^)ilC~CK6 z=Xa@$jh3;?Xe`Oj?{Xy?N$;S|Nfi_kF>ASwVR@zN)~@#;`LV`42lkE&e1nT!o!{oKQLwo^2>o^<;&_CS4F$DVH|{qSG{y24xE z)$N_^_RvYb+MdC0_d&yygdZN+Q^7>^uL2@LrVE@}TTX!PO1Wbi4QGU$5>N{$AASEk~U_K$#C z@DM*rF-<}In8c4$tO)?|6BN@Yh@X`BDT*~6Aby%+#sTp&5>Eq-(EGFCaljpumSFNZ zlp;r-SKAjrE&UL`NO9=MOA^0Ku?7R;S11l0c~#=+6mw{3{56V0M_!ls4bTXwzDcPe z)wjSJQk_9gIs~x zuql}iaiZOiAF^GJw3^_=kEku2$g|MlhX>1s9v@R>*@uKaVG~1s-eh1(i6p3@@^NK@4 z-|~t>Lf_$9THkV)(#2%MAqiX&tP>(=oc_`{#Ven{|z*I zNa%M-{wK*Fpi3SSDl9Ip#1YNh(t^s0g4|-fKOv{63XkMUN-HaJ@{0@npEB^54EzmR z@Bb0M5VXno|I5l|4hj9o`gnhkeY?&g*4xOggb#1RkzJXr?GIKVYx{#XWbKg9s$}hu z&}w9tc1Wl#gv}fhS{>E3ehtuYUgX;$A#0cg!+_nSV0+7Jb&n&@cJ zMsZDp8>TiJ$2GIu_Szt9f|~4hpgl^pepAp!w@C*Sd7E@pb&IwGouE?ZJALu9@>@1~Sq_iuQTC^S5P1-rq&ZTy1wgY)GmM>!kG?rvLP$;D$DHT(xb=!dwnJbmK z-Dz&Q+kri#v8OclqDJ!Vz}`~rCe?jFwH??OOv-7(=Q&N;BB!aBd^@n8?CvkS-9fP( z&^+qpG%b2M4RpEFh^3u!-NPw+y`7>CoIPG8gJHRC%+795GW>wYr4sdlzMNUC+d1YB~Wobbbz8PFnm|u}sR_1%4F`oK? z;!BR8_5NV-0cg5{Ebl57A^xvxQyDuW#9;xQCqkQT$=&~F5elr`K~DFNx&$g zO+h+#1Ay`<`X;B;jZ&NOM@LQMr-nG=kBKYUzjB`Oz2Zs^mWC?hk3}W$>v6cG{qdmD zrl2=?ys4WL2YvTJ$JXnqF-<{yvc#uQtT_O28O3xI;&O>ADAtUC zxRPRe2XU3e)u7R);8gG_#YIPIP>LMstF{hQ!BBh}#i1kpB<@eK1_R;&6o-xslz0%u z92#n$PI2gnmv}H}v?&-use!$rU~N+{jGRo$D{0FCB=ro)(*8_PyWh~m@MSbVOU=&) z&29?LLCJB(AvLv96{DL0(E3UbDrL zj&3zxinob3t@osLJ8NDxt#RT_I#SZ{CYA04U7(GS?A>e*Bs)>n zEkd&QKn1@R2%7fy(aee<+52VW0U3FaMp}ksCrSMwsXt8hNs#PI zQhHfRuTZIVNcL5kn=W&&(cE&8?Ca8aLmF>VBRP_NOR6)ZIule#_H8gJrwO0uG-ZpN zre1O+J4<%ok==Jefn+t0dO1yto=yW@?lfX)r(E}N%3g1$r~{`^49UJnkAP%X9=`Dn zS~7z{Lti=_IP;gxkg0YOr_;2p-vN^45|Bl*1%+kB`MHJpId}kXurQ zGfnx0x&D1L#upSp)BXd{djFyLk3fU61)ClN;CA)H@13IMIXJLtSb+0FCmp}%y)|=! z`KMpkMeAg+;{_YPQ?oGWdh6j&0Qo)Aui$$v#=(^*rx(?{9L(J@GY`jm)*ZC{0eC=u zRxs{ioO4>x^TJU$<+J9vPbcA2(2;BQFVkulOnUx-`)l3^F7CR<9rz`%H&?E>!f{az z{uz4sE{+RjF!HMtS8`kwgFa~}uh)e+j!XrS7j4>iI1vuCO9A*Jdw*W_5fY&HMi;OWMG6ndF0<_2!qass` zicB#IA~VJa1b@QtEG{6ZPvesOmXmm?d=$D>GJuSqvv?&35HFQqypplt^=fe?M_*%~ z@n6Q3Os1w>#(x!8GA$bQjGv22;Jtac;N|mdp~(Vozd<3TlG3GQW&Hf8iDrOulkwli zm7FBXV8(wJSIP&@qKy9@mFVsVT+;qWw$Ol~y9FquRMG^{pk(|{Q4{Nqna}v2<4R7t zu)AO4O3vQU+h0+M?ta51?SE$rO$>DRKNM0bY1~62e?(0h`|xL6$qAu(o$-Igm5sXl z8}wp9jCA3%ygWIaHpM`ufyhAU(kGA6dY$7tgR>U`V?!Kfp`NHaM+5CIK3Rx=)$4f zP|Y`Db1gtEbwEj`I}FJE(a_HrJ|!=AG1> zsdt=6Xw+GaHUo`zbDOh`?j>e*3zU>f#I&W_b^+D>NAXq^hY8$T;%z97Zmw-9X4as+ zoy6Ny9Ni2%P|Wl~oRYXJ#nI&5kzytu;+-VknPRPR=zAB6!*uT|@op4Hb1{cv4i>a? zCC;N*t39;yQCQk&6sUP2o9n*s}J?O)=L2X1N>19AAj{k$7KAH^Jbi1(McJH@=EC_aE< zP7#QENPHk@v}ZnuQrj~h4A%C{0Xg|=Q&qQsqT#({Gncc>=9{vj2sIHo9U9$z93iJ9 zXzFu3ZLV@`?0(gK72XMlpzE|h6g1F(Lj-Wx|2=Pd%A3PMvpfDHP;&ftjeH&{d73r0 z<39>)N}h*1enT%uvt5p~n(X+Gp|*DXn@2nTrEXb!v2Fa(Q138=u)u@hN;F$aZ>adhk?R@l+8li8&8N5?Ap2^PDK4w0P# zyEwEa>pDcXr9Erl&ym`*hSm7sU{F=xN?%TQnmkzG_pY+1#niBZ4VOF?l_5TRtn z9wL|vRWMTLt3lKLR8YMAwTE{1H7GdM=;T-5xEP)Da&b+AtCPxUsL5`S`=M0p`-3*x zAP+#18{~niZqWvL5LECrL{NMUk!Dt8gFIM9hRDcJ8fn=Ed6?ACkouWaPrgAOF4eQ7 zdNx%PZ;;QCX00^OrDnnn@_EubUwRi%FUbb^LMdG&r4dwW(FVCr+V#@TP`fo7$U1E)}I zgM0&8bA!C^!(}gNg$Pdg+I7YDb<{zpP1ouXj5+I_Rj@(k5)f^WEAZ;qs_KIBimHl| zf}E<-^88}_gikg0%;i-@#W@xJMl`PTH-V=8&7k%E7V)=&24iQAKOP^8oG@zAF4)+X z7Tiq5Mb{xCi?T#tC+h-*mFPi&t!q0ie%gO{< zxdSx%oaavP+%j`fRq~KBX3kQkagH_aWoKc(O z3W06}3?bUz-WB@*G;%i`lSi_uG-mw7sEIt0ANa0nTuIM0;`q91T*-mauw?vws013n zAD6U$05tlL=Rxo(n=Q=6)2PE|k$kP5zP`lI6 z!&}Q}K10oCf@UG#+bB6sH>75k;q>LYp9N`BJs`5jI`w!T}px%dM4eEVF);`wxn5=!Q^9kAT zW1UaI*ZR*u!;f|LS=#xoIn+vWzUy-~Z0>y57wYRv_LV)~^%aUlGjn;x`L21q;(XWF zxMt6HeG``KeAj%G!t-6BfF5SjqJZ<4aEOP)X?cZzN&12 zU!DEnU&HRuSdp)0gtpg!89cH9P5ZS#0mSFQ-;7@y1*e(_dAEye1kKlpiw*7q0r7QF zlLg}Ip;YVF2W>QUH$ah7cSBXT2#9Y4l{&vMXxeW=Gb;kb+snwNGSY!YS_Z^BO1+cR zJ5xP55Z_Fyn@e>IswM{FTS~KwG`FH=LLk1i^tO@Sw$w`k#J7{u_EOq`N-YB7DQS0= z_KwtU4G`Z+#&(vmU1%%`5Z_fwyGbdBO05IpxiXh0bNMv4Tp(T`jY4S@Q6o7JFP3VF zR7*hx#CHdia+>gYPE)qXY3d~h;(N&Mp0c|aD1f-;Q7@-y(bH+5%bi9n?Ud^tPTA}2 z6m{SfiUIMx=@Ec<+k@w^GBiJ%7K7>kYq*$JKUmJnzc}oLUvb`2%I;AXzyWGy>uQcmi=Qs!ASG#>`pD zlsv_%Ag-w8IHNYl6$0G|7(xWZ4~cyMh&z;y$s={D zENA>-Q4@8g+-7{wxRRc0#54ZzxRNf)!HhowmB5Tg;*$1h&wbEC^=3yq-L1pXRyYA z_?ci+G93bOyB~+MU5>PxK(w={Er`|*w}=7p5MrE7(XyfVIc#Ept(L3-wsXlE6hDuw zLGkm+hEV(h@U{Lz&=7L%yEG_%5w(&)@eyp;92BopU-j%O3&k@i63<-BE1>u#yaI}k z#5D`WM};MW;+LWnLh;dL4T@hz)}Z+1WNkiN0aj4_N-+4%KhU(l8Z-;VuaV?hNydOK z3B}7Rips01OLB0qwWJ`gvbwCaDkr}@2a9iMbyZnaz8@+2E}h9Yf$`lvIfP+k+rW{j3>J^C_VwgW}x^TsIK*Q zf`;>=z@Ydm@zZe5(#onqRRb!k22}LLLzuhRO%puMZ)C)He6jX-vpwet{wuWjt*jHF zT<7lrP5XOk$i7%{A6R1g6?`$+V*cH)E*?-94}!)oW}SqBQ%!@LE!_T4Tr;_5e#So> z7iYQG)nGDevcP@{O89v~&_*}HBPjAlcvRIb0``wV1@C7E#rxT5W<`MglQQy@j66*v zEd%z?NPU{rpQU#{pO@+jR80)*UzFxc(tMek34#49(tA~U)2WvP*uN&F*QN9Z zm0ASs-<0-S(w;%>)&TpNGWNEN&7!d+!2TU6y(^{nsMI=O|Gv!4mbnjTZn?nzLuq^@ zjgP639N2#%)la4R8K{8$955-T37_XQWs97qUUFdnx$J%+yI+C=*lQm3a+(%Bod&wx zX~fb_x$fbVz1~hy2Tq|Fu>Xo40oYHyrT2DPA%ceI*Zc~w`;s9$t!rohEAE|fEPy?i zfC$(Z7Z((jRN>v;`K46_xz#0QITa;&dFADW_%dH%MM0^bi^e!H1d0HGDjG>WD)U0{b6i11ZY5{viEyo$PIj#`sM!*mvVE=RM13=*~bW9$p zQ)L-1#fqA!V|9y{V#Ss8TqBN`V#Spl2aN(=iiJvG&_8fV`#(V=VE-5Rlua4*{WnUE z1^_Vs!377LKyADs{+D8U0`Y$mFQQnffOw^j5Ys1!R|cQT<+KZw_%ICNxPiPxi;LqqNLDGnXk zK;jKSBVfM~r3U0S25Z266LRWNcIBE(AgS#k!+WVf15Fn6&|w+PJF0mn&@8a;jFRJY zLuxjYd~?tdOzz<>=SFkzR+BON2^PCwKJ^M`CUNMepgVu62@9ll81>#+s|Bt%w4veCR{>KIa7El4Z zASeeGE|=tzNKsG`SB$zUDvFXzE`$*QhoY#llAH~@D5xlk4HXp;EB1=rDE8j4VDI(! z`Fv*gE+hdqY&IXhI&4x_Uu9B{ZmhYNHBK`rBeBjoN#xjTyPR>=WJ z3Q;CRiiqeOuw2jzLDP`pfR#{UMhiY+v}BV;OD{SH93{V1@;e$598l|Mn9;H*HJa#@ z(Tw>8rRq{kiIzN%upw9jHP+VC zcwM)h@K=M;y(_A8+Vjl!AO3}Z8?@W@z~C9APwhPQ;i~(+Bac0J8vda$;=sqx!gleC zuPuG5YOZ(L+P%KVKNOa3HsXrq{$wy7L6Oh#+^m5>`Wyw9z6L^ZYar&h@V{~4PgVFX zZf1bE8NQ2K8So6O3=lWNcX2ZV#Le*Ce+ifY;#T+*T=E&EG3$;CuJ)+AR3O0twtq0pNxZVPhkr#0J5)BQHZIe z!3f%)7B;Eh-Rap%j;w|-W6#J|a(!rcGj=K}(OnG=zO97}?~>0zkGYQn`aTmS!=%Bp z&ceaBXG6Nh0P{I0#0&@8aJb;`TpWBm4bm-fG&&E3m|-Y$~)Vw$yVV7`QAjuXt6$~>KBEh3mNLm_53xP~dCi_3BF?F>k_w$NxM%}gFX zu8{dkn)M-p`6`+@v@p+-`D)0Ja$f@-R~k4+FxuHDg=2HA+Fl2lT@Z6<=BU8c^)lZ; zvpz3C-$*lu0_K}!zL{ozdgy#E&B0LIBJ-^@hil?CnmO)3&y)FfnsufC`VJIgZnQb> z7>Ya9Xg(Y1?14sisS%UaprX+NHM*OP^pQlPg*099?!w_wYPnf-i;Dx{(owh^HpQ&*)f~9>6|CyV zVE66gknS{&NS;8UrEZ^;+ovFN7a~uiWO$xLhR?|UENk3_$YQ85g%DhbxG#n0*e)(q zqYIJeiPnV(9-!%dVQ9d#Uto*u9(3-W?iX3_u0UR*>aIXurt0>fU!m&upkJlR?c?yC z?mAT9p6=IJ-;;ukaZmT_)ZIPZOQ8O5y{CI5?@3t;K`4^&7VkIEO|^Yfo#__uZtjBU zes@8{t?Jy>P5q~XzQs@*T^B9)@Sq&9{xd<}Ca~d+C+{!-Tpg|E(|>Y3)erGqIIXeo zLHhQ6NL(Z>)%DE>C>Yh~rjrk|#X7UK8hn(k3GY++7&W;ol}}Krwx2@QyHfcKMP8|V zuIgr8seA!Qja>@q+b`*6b*@ytl9R9HeMnuYYyc%@ zwBQp)OEzh=^rBy>Y$(4SYzQg8xw0 z2L|Y5ztkth;mLkBJ?ga}@o$2Y#I%b+>v`bcKh|tJ}@l?fMTcT+?m( zj{I%%brE-~w~&`D+uoA=BU~R}J0*m-1wna-C9kxiV|y z%9LHM%38bC%36UlYZtguU>F`#2rpK)VFf3U#I7p?Q%PPmj2YW4Y@$dMN5*cOt>heN z1~RsLwvy>+8Dwk^RD!>4hXY=K2^sEI_k-_veF9&-}Z)d$-}$@&FmEB z9cA8$W-S1iccz)$!`w&aIL%rPFz3GU{VDs&sknWR)9tN+Z`Ce*11Tsew_eRNZxnXEL+4o_MBZ)(y;_?n3;(#Q&&*Q#q z7Z<7#Nh~E=BoT@uiA@uZ{n$`kafSDX@6RTVHXcCL(MF%D+qgcEs@u3eh-$ELeK7QD zI}9?|xE{2kn^F!TD#}eMhq7T)H>Dh=zJ{}}+)XKmqeymh1dq5WWdx77Ddk8Ub2p_N z6_ngfDI-w|Zb~Vm>TXI&QFS+^lv8!9qXMdKN=ZY(zxW{WFFwfJO(|8fjF!bfHoPgN zuq>4qFDNTcq>Azj66w5>%JRxYIo|M?Dk?87EUL6e%fT2qI0h0MM$*SYHk$SEtZd?@ zlw(<+y&%ZlA8uLiW_AKqH?tF|x(k9yRNV!^WUB6_l;fznn^KOax}uv>roh<5O(`d! zy4s!y8LW$K-MW~Y`#~eOR`r9%N$jN&amU3$6ZfRJ-!rO-Xvo-4W|yn~dq#txPJy=? zdn%-FPlK!yF+UxeQE_I~JnXDwiyOD0uN3Gifo2iZES`R~(ANk(o9LGC^lRnpIysv|XT!1Nx4>s5 zxL-A#3e@((i}#ZuzpRJ2>rE zqc7-LHP4%Wed$>6)bn5T(~hU!HfZ{NVC`)eJ#)8CMBcTJ{dABc>E}Fo!=+J4`UB_+ z&wW?7i`eZ+J9O*oxb6mn`Ynq{(jStShvnrF$dIHz3Y{dKXH<Vv3u}_3e z)VD@DW1q}cayk@T#y*v;WKf!djC~rFAd}DF;M->*Lx#Q>ddy{wzMn(Muq!ad=W+1u z3y>~(m|vus{$YMe=9g*K?8E#D&5Q}=S7olFS!)62*Jx%SFuyMI63CFDzX3hwmMhx6 ziBcHITWb3@q#J&i-=R4O219SAEL`2K5Wre7h9Veaz6qmn&)hm70GInPceRprqx7p;;#Tx2$mt z{X3|*WWy&oVCe3{_&wXjg=)mrejs}JZQKR~<43kwIW_-@O&o#ynW`gjzfg75{8y@u zn*T;Mpyt0rueN_c1{7@f6;bm)iHbta|6;?YsQKUO>mT-&qvrpjNJ8@;kD%tQ@C8L` zz6OptYQAPra@2e+lmcqLHdRN>*P-gDd26a}S+s#FYQ8QM{I3rZ|LcRyQSc{T`4&`HM9sH^u?cFv6{@T4 z){w!v=&p64$I&@TgQfv*_M1tZm`0#&(DFZ4XHN zrE_x;?(I-8su5-1K3fbqde3alOtVOk7;17Hy%$Q=wl`$GCA|ZRT+%zLx>+23CqQcK z&XB(CLpQ6#(c^NGCnpIyX&y(<7ra35Lc*hS^rWCgf)*1RnWL8oxr>l}iHyk6`w7=y zxBxw3|Q!32GKcA0+hdLhnIzOE~(TayD4b_M)>W9DRsDdkf?d)H05~kK7HF zyM5_yl^nfPi2a1vpNQxj{QyCIK@Wr!M?VNk%xJ+UjFxQDXz4}g=m*R1F!?mwVn>7&4BW8!`=^a@F81a4AoADNj|(E>~uaT$!@VRauLvD{BSLtX<$rfnj(|A!O?5 zYz$y|l?+S~DIU#Z#*PY`C=$hyu~peh_OAiY*wNWaPK>4{V+|@nDv!p&w__kfrhW`` zyu*u227Ql3$*?Oh#&J0Kc08m@9_C|dW~VS)nJ3V!1pxCzn%NV~lVqMuvz7zQ$I;B_ zU_M^vDUcykKLL77$uf`=Q3?Y&No}hk-SESFGR;9Cr^tLN&6*6DPop^qSs|?KGL0VUgGMO6JNqM}gsS!~!8Rliz&UBkX| zRDCvzw}V`>NlViQ1u(BI;wsXRY%otrs~$kT&SYzw?M%o z*dg%^-WOqds**h_CBg^X78u!sQLp`9aVpjs-xf~r4)>T3HaWUwxJII7O4Dm$u<|741)mzEuqwvVxkMjV}gWmt}*k7e7( z*|s4$e}X;XYohP!lXC^~B>dFaryza%G$ihD*--cNKZAl%O`SPUk6w8;TN4uV#n~D$ z_vcW|vGV6psjFv^I(L|?=X3RGl>%m5& zH{2*|&nOkg%Ku_SVC6eLRy;Lb4zkrqV6cDoVid4KZ z5l?PL$if(YVI`1L@m;A#3e_(pzl_@-e6P&GSHF z=j=OaFP)9NK5JieAc*-{-|cy+BdgQb@6;Z={UWdI0Pyy~dw+$WsXY6{}O2({7%GmW$2?DtR4!+$GGGyf)pvT;j zLEjxwGV}^|xDgJ%-5Ao%H_V&ROjj^>lDRX@nthnN(9G^(-c;tzXx6~MygALx1LiGc z-V!ooNoy=isqYX_)~mG4MR7)2%L3IKz;6Kwd`9;ExEp@%*zX&zVeJjfg?PoQMD z+%PoxvKO$%vGPKwF}V&{x%)gO*)A?rBbHV~v{>5u_@rf7xj05KZ7ZkaC2ZnI+b&cc zY3obX(eZv%9UbpaHK5}IpjX>nAp_dA=Zfg~ZbU_);{(~SDLOt#eeKS^a&&wT6iI0I zCC{?#0_Jt}sUJ9kg?g#1H{ULL7 z`~X>eSq_A3NXHA4iFi7ZS5}r+iH9Cmlow<3ytp!1oW#Qr6N!p4dypI)EC<6NYwaP@ z4~1+r(TB0J2|7NU^-a+6!&&cU_6VwOW=BwUbo@xFj*cHi)zR^hR2>~Jqq-tGo`SIn zI$no9Cdb9cp;T?hL)Kfm$D+ukYgOGWEts8*m1LCxagX9|6m&}S3f5-xs@oSiFY)95S;7e7y+^98zqpq6p* z3+3)2xx1L|R>{RL5#mxIrV|mJi(e+_<$}(D6c?WfC1$kX6GlrmX|(jBbMY(W_e%M_ z3KCpg>u8wKvM4p0=#4I6r*ww!daZNf?;wkH zhnMztWHE1#vFCw{^Ar$r@%()JU>e7Ba4SpjZ`l0GGQ8Y8UQke+uBa%f%uANrtI@c| zUIXdd*^ssNTItt8dc|$p3Y!L;B1d=9$8|M1l94ea*#^7d;vO1t(0KSsUV{6=}XNnUP-47vDR z=;Y!&scP^rWE?p+WEwo>s=-^}Ql9Kmu2ae`S7wb|nX=1OS!;(}Su1d6?E+T{48vmz zAs4?T8v}UUtqe>NsZ(`{$A^ba)VBsZW9MZn*}n!nV{gw^G94|0jJ*SuppAFp;M@6- zAs4?3I{rJ#C4;^fpk&wr4U!tZS1nZ`hgVn9 zyiUzugUoU9*HJQDZWx*+vcJI^$Hm`-8k6gQi@VR`TWl8>su4wdo9M<|TpZ&a+E&iR z-(?fW*xsY+7~A_)9T)$As^j7xQVqEHN6@S7$B+T%8oVMd{s~c0xcH}R*c2E4OnrUM zzH(gr3lvFcmhuQL{w0s#;$PvIKx_H^IgKWxbo(|ERi|ZH3no1zda$s*a1VN!4-j zwWvBSzBbhraq)FvY=VooMs>Aq0~xG~?cLTmU$5xscw1aD@;97eWn(6#?Yiuv5g+Gc ze3siApRC4h*|;GgZ^ypyMbj_X^jVENS6nFV;RvsSgY@nCkXc5)0SZPnV&ofUi!;pt zG4c-CnmTi%7*qCMTQA z$rg0dJVw5y;9Cj4HQ~`2`8I-f6|@_nks0~6LUtFj2aypO`F6r>FI-RJqA>E9K)nR& zO;EEK`3^$wDD+N5w}g@JEN6Y>EKX-p7}&dIxkUBR9unDFH2RVQ+5y<d{eK;w1S#Dp*}s=gM&2*Cesv}&`jGFg9;kDX_wM`Kz3CYF+D}{+`JR=% z&{d5cqHgzQx0Q3Y8RCd-ubcbKjkr7R$;&?SG88goh-=VbEi4$)N8;P%?A?W_TzL zzC8@mB@gp(n%ODLhs%5f%~}93kD!@>!hEF6N71b10P{$i83@c}GN&LzMqUm*rW8n; zD^LmpNvmxoq#J&iN6{PvQYG_fnl%|P8=8Yaj+S{0&72xKKZfQYkg+n4gA5t@cv>9+ zI~J;A8ck4MRHxnXFg$bJHA93wvw zYD}&JM(#e3C$U{zs76GsnrIO z&!8Gm@~P0PZ4G2Vz4lrWC9fqa3MJ35VN;a+O!ajZ`^r)Bvr#0YIfqA3@^g6vC7*_4 zj*_1jlpG~LAEkhjUqIDS@(ZatN`4Vlw<0cvDoTC{6g*@I(znwgbCmotSuU4l24q7@ zUS3g_%1;-Tr;79OpU<*9{;j8^tRh}nS;==n6xx|`aD^OP30Z5el0FNv(M(^>$|flJ zHLP!flFw$no7rorx|zL>s@oo)L)B68>!~_QegjoU$#0~(B1(P}j7?DTn^9eD=RyYS zqR>(D;^ip$n9(U)X89EITiD0SDS58(t!&H{f^URoKZ5)=fboPRNW3SFj@%>2?||9@ zMxP7rPWhiN|93&+ewTit=L=9Us;M*Ii^AWXt(mGv=4R}|Y|R2QL#TUDlOy%_qEv0~ zgRJ)vxF1D+1RhXzvq=4efZ#bykiLD0ZdQlXKP)GY$jPI0(mYcCnBb2K{siICN&S<8 zJ|*bWghnRy&j|Ufkc)|oNa~*x?s?%}ATA22e^H>91bUgEW|8_=gnm`%I-*-b>R*$y z*X3*pokbz_ZwU0JKyMM$GE)Dx+`S`r@6z2WN&S05yf4HDL_{a`9}4=BpdUku)PDjc zX0+fFMoTtnwDh8r`cLKeGx_}-5~N=1XqeHmC^eesl+ld&Mq@qLX!M2~W$hWI;z<1$ zj0mK@urwc1eit^IMxEZ|w_dzC7 zdByo9d3lAYyaEvYc-k&S;~M)Vq;J21thHZD{|3_Ah^Tj4oq zhMmH^26Q}W9MY`;nAf72J;A)T%^j(4FYMe zw(CJEZJO7oIS6C}nKz_alL2!Fnu9<(%DfTHoEoAxra1^?6PY_fhSa_@t&Yfbf$FIJ zrqmRWx)oYIU{E)M&9|FFy3ZSW*kUEkw^Z}3Aam4yYm^LE9EN5a*}JmFQTuLCV{#o( zd-ti_mhIv~H6nc7iC&)C=h#LM8pZln@D%dx*uc@h?WsEY*ORIv_A#oC*!Q9u5c}TH ztL+Yu0fF1l5je6Ex2M`37aBuF;M`NlcO<$Ih2zut%Ey#Vn6MKsN?hRXksUj+y*5_s zJ%W5^c8C+gfYsYrtshSxxT>*nNZ;l`R?RVUMX3@f7}eC7t5lPpt(jwvQcXd&CVVJ) zVYX(b*;e!|$r`#09xR?MzQ?DK7iWuljCe^{)MIYV!RlofRMV*5B;)5dFUS& zori-I!vIv~=;5v?RomSl>(Rr3D3TryQgyTF;qHLoaYvAN+!5WZ4m}(!Cws}s5ISid zJ=|MxPw;&Rk4_JV3c9bLrG!SNhx-Y+zmNwI8Id0P!W}5wLBvI&hX)HZOrS#uY8E{_ zROrKm9!_*i=;7gVc7&XbptC6S@JNA<5@;krEu)8Ja+i|3a=Ke3J**HSEkq>|(dpqR zL8}BE4JmqPpu~(8e8OnSCXJR}bb5HS{Em^|V<15fwT^}vEsIj4iB1{Km~S-JgN;US zxKY-gQ7Voej%7rkhnE{~cb&St83%s41kVnCZsgF;ItO_VKRE9|&_kXALV8$?_e~~~ zcoTf0xTv6{C|;Jp|J(B_^AoA!k`lbP#*RZ{yj2epZ`FgWwO0BBNbi+v%ld*IzIfhF zo9Hy@wLblW@j6?1x7RE?8_cQ4lE3$LkNkdpX7h%8 z@$gyNK@Mr&M8rgz#}l{40oij9T=p6Vg{^U@Q}ixuCBT!c5`Da=-+eEU*e))tms|XN`NPFPYEb&B_PJg1VTkQIE;4pXwvzcPtBgG%TghxR6L{7*DnV*a!oj!IY{79NZ8{l+m`biY&Pm3e z5;oD~D6Nb=HCxGH(V%4PY1vB7t;Qx}Pe&!XI|B#bPGt)&8Fp8L0^YQVl14LVUmG@Y z-Er(PHj}Na*WH=fN=}~UAY;!$CAvEs2mFH&GJIh9xzJ}7mT81+OPuJjp zyQv^U9)2x!H_Jp^hmwW>q0Ld->mjwMXug5wUyC3d;}6U23#|jda>Tqr26p{;(`mqkGs$ zClxfhSB>gV(tT=lKO6CL%2XdfL8FFXAC!3!&0K&qKSVP}7UqX#egrbSrg)TAcTMpa zRCi7BI5jN`jj&rPoEQ1gT)SE40K3JgL^vdFNd+_g1S)*{B&0i|Bb=vD_}}9DY59Hz zGIzD|EJ}taPUN~+_UBmRu2!Chihon%nkWxPd~FKfU7{$2-(zt_=O zl*^a31zJa-)&#Ze@}-U3tt)qJ>28&mFYSbAFT{F8M8AAlU(gK%-4IfjFCC!7j23*t zXvrpxmR|JBmyYtgk^F89iOUzQqhUtNqSR=jQ${o98;$i~qtP2~l(lD+io1N-gc0HL z<;mTCx=?2bZ%`ZD!#&k&S9;?4Ng|GCUr!IBh#A%Fc?i3uLX`RQhI+-n)+-mcZppkCQv?qqC7Wq{iC{ySpFX z`P@6WB>DN&ZLS0L@9=wvl+Hz7tj9e|+$}4Et~&PSs9W2cqbvONPu*_GZnxX*qpjWc z@K(Rhe=y?K_Ez$;wY+Qt8D8^rh0bdpo>Vn>7&4BW8!`=^a@F9~DP@-{vqr8;d9q7+ zrc!pfDr;S(C~F1ItX<$rfnj(|A-sm^#tKd#8Pc{4OeJ~MFycYvVG~87p~r*Bvz3fo zGoG>AWh)t?0?gR$Q3)E`69?bMAj5s_UeIH1$)NAvC>c5cW7z=*-|h(M<{RdnXlAD{ z?<{j4nl%(K$7yCyFz3mfpjpcS=6sr&2h0UB7ea=7Ite|d6gUV)D20I(t8EFS(x!PA znu9?4%G{4;tv{Ii(;NgcK;~U(=F||q8_hu=17#ir8FJ9wX>}ZQ52%iV?nzA;b*s?S z0|s?4Y`)zK($iu=4?|Ycd~Y@PAahJ{ACwH28-`}6?EA9DF~w4-F}V(yqWe7V$98d{ z8ZpKFiC&&5)~6W<(7f`SR(v*br13zijx-)b)$MH`Ox5je52G6FZ65-?+8zoS>}?NO z(M>Cd5f$a8mEmmI)J-dgtFI&2SMH{j5h#+=9LXbYS~-eG+_W+h$J|XTWkJc^w30$8 zxM`)Fs=H~Wg6i{am`|FjTN9N~b<@fyC^fbU(zl}_b2qIRS&o)v3}nNbRtk#aiHdZ7 zQCS(@Zk(Tv7nc>M%Tkr)W#yImCHVy@dyE{6m4k7RwRXJpV<8*OwPj@!H?2%yefDx7 z_n`8LtamdziK?5~$yD9tz;RUF<-qY&-AyY~sJfe0PN2G?n^sPQv5A{jPC|9Ht%eNN z1wKu<%S0Pej+*o4s$h{0OWO&f$Bnfov!h1re7R?p2Z+f5;uInp67*BqE50rUuHFwH z4T3ri-fHaWkiI<s>3m9gK{CI%xEwz%^NPiI0J99wWwLrpKZ9eZ}osGQCZ`LdYZ{2F@mKTDf zKbZF&ALRYk4cCp-xyXBb`sGUCr9T=RfEUN8jPG9G7X+`UChCosgzx=%o@2W<;gDPI;HG#Ro3F@ z%36UlYZtguU>F`#2s!!_*%-j@o@8K(NbzVM@hI}Ji6YU^<5A?9_H6%ew}752bh=8%s^m%L*_RjLyrCy^q7)mAaA1-2J(*Dz6+_eX?~C9AdvTE z{(xq!KbSwHISAw#M_fa*B#;p>$&|3=N1LFPF6w1*Mbqv>l0B}dcOK`Ef= zt*JVi-iE59>FZK;%c3n*(e!puYHWK*->wIlqv`9*vVklcLN=o5W%yAyk%xzsCsPH< zf@E<)Dp8ooFD^?YN{T8HDceB~I?BODkhOMW>6<_{n(j`lY=WkDW_=Shy$kEz%x+56 z&Fp4W9Zlbys-x*!P<1qYORA2hZ$))QG<|Cro1p32pt{<2g$&k3FSjl(a~!>0t5&US zx-xCkW6N=8c{j9c%+I-;v%BZ@T5rqN4Y_%DRFa$b2Z%3KY39E@>$&d%Pk1RCBwoq} zndRj@Q822RSv4zTW7%SzxlJs*SGHz>NonuAH)?Xcd0 zA0XVW!tF*}6ka}1pg{udPEfOW`5r>=DfD2XTf)otlCvRlwl|$c;pLt{`v^3YpqBCS zedVrH?)Ia*Rr2!vg*ZS6pNQzZ{6Iku67*n5@$z9%Vnz!-VYFnEMoTX`FF!3ugH>qzFlmp$GSyqu?ike62^l6lEgQ9PYjURh9BQkE)=C-GOKbXmNxq7VSW~IHE;J5dU#D|Fu6sBMUq3aWyefT6nO@=0;9-a((F%VIg!F9+(mSVnDtO)J zdc8jSFCs55mzN58NkfLbyb?NjIZvt@JPa8}&JCFcPq}LFX1bJTxs>aavdfiOBUh&E za#hyi<;q%tGi%4ol>)=?m_o?QM`dFGr>kOMib&mPT=C%Xu!$m39C+|}wvzp8z%%yf zY$emtGRW95s04*P1_$4cg$#N5IOs9AWYG6`lnmQ~A0CT?Z!M%t9_9%&vs0KS$~=i? zEdZD&)676&K2GN2Y1VRpc?!*p4(1bNJ`pnHl8d@9XB zAg9TEI?b94n9ra&2xO|vH8gW-=)9KZAdrmAXF`U&{481>0XrM269l{7zJ%`bq=@$w5%GF)yLnu}z=m^F@jkOBAd z#J%*mUj3OWuy@J90y(%Fveqt?eh*}$ z*}j*R^=Wx9zW1@dJ}nRG?`OT6+y|(-$$gNjqveaJI$Hh^RY%Jors`<G`YR(`a70&N>p^G(nyOU;Ak zBtA5y|;S!hI~}xsuhR&jp^JM~kE6{fYwTzs9FLyu4-H&v)N^<^_5I+m?3lY)D z`LBZhCg|^wBIkcVi5V^Ugwc{s8ZEu(*b1y3(E=%6D8?nd0}1>Pe&|D+JDiw#{LKC+g9E9)vyL6{+Q~wr=Hhg&ucDu>m0{%r;d%yiAc^{%S#)1Sr;-S=WU^rob$Y@!NZVg~dAsBIn9lfir6txKdyk9#aU(c{^5c0!ba)Gcc9Zjm8zv z9}k--7>z!jKc1~*{~GX&-5^`Zbd*fSZiq_o$PPI8wj*Rn&NqS{bBUwxjZrde3zE1A z4!-RK>82d!&NQ=An7hclDa~2{FmFaP1BH2WnYW->%K_#sX=ZdVZzc2AkRdtW271gb zTD0woQW!`#wcQp{X>*La(;NiSL+0&h)?~oEJ3a z(&}i~PEZ{=-{x(^$A$XiMCgqr6==E!*gN?LIknnKx=ta0SL z2x?5O19I*@lErKn7pf6mDR!Yq$OthoNjUK!6XPL{he;m} z*=Vj0XJvhA9t_(NtglbagZdGycQbn=RX4LoQFYXOBvnVv%cwePo}%igc{$Y;QS%BI zo1o@tR9D+d$Y5RU;HbI327HN{uZ@*D;keNib`%;l=H%$@pmYfUkxk zG+&L4as^=E1Mgac#JkoY@%)sRMZ1qd!KkLre6pC;t#LY_fnL>4|(xEkSViHpL*GXk9{&{+gEi-n&p^f^MGOLR+E_%t~? zPtMM#vnVY50)Z|R=puqz#=Z*uae(c@_RKTSh&{FFr#HrYBbR)qZ#v!#(J>P=nXf@+A~VUvG8jc z5x2-&&D=_72=B8kW=;l8erQ0Zi_RY2KjRMl7DSwpZXB-Q^X7Zv7qi&JkfUaunjq3I$cKb}CQ?Vnn zi^|)s7mSDaAxfSR|*WnV+tV)zbzXB7~DJtrikQK!-yx3hfNfTh8|BI&sH*W&3MM% znXP1q3NT~mqY{MiE*yNj05W9ZcSDc4C4;^fqGad*Z15f&e0wjXn{Sx!qnVw;e80>O z(5#_=`9Yf56U>Wbeu!o*2bdqGnR&qch|G^dhAjLs=rN^0qWm~YVIWVa?URs7o93rz z4gz^v=4WWu`h)pdnu9acE z0fYJ~Y`(37be}Zz@Y+h6zpmy>AagAI4U`O*8;0gh+23M~W8rT@jmdSu!rkZb9kz=L z)rgtBOLUf*>5quw7w@rt<@Eb~HgP2F1FDXseMr^O?~kZD`u#E0fPQ}hz1n^X8PKeu zE27_@5fz1gf6j(Y(eE$R*HZSCqu*bmNHX&kkD%XQ^9cI=4UReby(}m>`u#0R0sa1t zs-xfEQ+4$F2dZu{{0LR_`zI(h_Gd`n{sNh!-@nT8n=HRWHl*LlL{VN*VM(I082{v{ zOqZ9H!2Y<@JUy!x-Z|VO)Hk#yrS(%;W-2LPKvAzlV-D+FZ zyO~{ss+-w0sXF?-7F9>T*QV;|_c~M^{ccTlMfAH3j7`w*bx~by+d>BGVn;{6lWW44 z==Zw8g`%FI-wq8MQ}B-UDL9w2UKiA!Z5z_?_1F`>8~Uyu4X1MjvOfIa1#6Ia!5So} z_-kvDcy~a-sHV=!zXRoW5G1I$ z*3mGdWl?H0(J7-D^Nq%Ou+iuZH_F;GO2tv}-5C+6_e`^~dw+$W1Y{b?7^r6YaE7yZx4YCsraGL zV{XZy@54|sYzs;_90%VX4(a9_<|AlkBruPV`AC{I6fhq}GrNa*q|9YBYdOH2qM0GX zTrP73WJtx+&|`|0Y`GGpFpyDdTLr1Hpm{XSK_EuvqiNRqgLw?iK_JJ-JeFoo4bkIh z4gwi3^RbX26}PlH_B8>jqv8{(sYe0jT=8L0C&A|1$&l`oh8~VvN%P~?d?=pd&qa}h zW*U#64*C6%dyio%NGqC{a{QGU8IFO{Ff|2*xLa&VO#%z~`7 zS4+PJve87(W@Qs}{94vGLC3FSy_?xNRNc&8Pu0=!8>l)uej`;!$8VzQ==jZ4S479> z!q@~IzXjFR_EyMXUF_uOc-0#4B|6>(%XHF&vQg>X$BmtsK7QiB2@@tAGk)UeabqXg z+t?%5%2}qTWDN4qu0Uir$OSETP(1lE3!O)3L$ZE5UXTG8^?|@spkPQ+q zWP=2Ee{@Z9_q$LqstKw2f^3br``y`Mof(56!BfdmljH99pj2(|g{-&K??aJG{eD$9 zi@QGn2p+=(>DxtgvpU@UAvt+iP9C9?=5hB&1%FKN#|e+l-JcNjNkN|?G%|O8TF7UF ze3r38x z)c)P=uisSXBJa?VRlhs#{?D|dY*g<44Z5na%hc_+?6&$nJKIs7(oxFT6 zFF!zr-2F%B~dAs;_k{?fir6t zxKdyk9#aUp`%l>z!25n?V2VibXdW~6m#~St(%9mWDk#{2$Hq4|A*TG_L{ah63g_Q84TY z=Cx#An`SKsnAf41A;a8S<~EQacV8EJOv#d7w`JQPkalX@9#R?7ydKR#AnVJ#0nJ)} zFmFh65J(4^JJQUlA$lX4gFrTxc@xNxyLY11QMJxc9e3|SO#un0zSRQ;byL`UyBVbW zq@jn+SJHe7HQy34$KAI=$#A)0XttJp8`e1P-W6(0t^@AwK9AklE-q9fO1CZ1qI6q= zpoqJ#h;npi)0I>C9&F+W-*!|T;oF|7qw+neIw~Kd8c_LO(5r24$bhnyu87L-KvWbe zzatwqMdf!=Upup}9F^~bBKb|6M^O1Z9zo?3IOeE)eo%5$z5u0w$`?{~R6a@7QTZaO zZhaI(6_qc6Qe$_4^le|r9F^}UOMh7gKsKcEm6b)6d3hD(MTK#^4Wc|=mM)AJ=2zwy z7gg}B5J|hM9PB0s10ieeAnCh9Hk$W6SlI-X-;?!CQ2D{EcQd;eRX4Lks5&aYH&sXF zJ*tk%??cs5`Jq%-MCJE|u?Z?)it1{+A7rpDc6L<$kt~&OgH;?l+?nAOQGmTx7MEuZf zO~~C3LrspF4@arm9u8S==^lY1m+lBvH;bAd2}q4S3evYD>1K7Pd6}G~K1$FkK}QoBnVK6Rj}~$akrAo+F~W@%ZX9t@sQGw-juprf)GTT~LFkD> zPa?V{)O@m>9VchU(^(X1K1HAt1UiwRmQnMQP=nXf@ z+A~VUQS-AH5vciLd-uCYCkgM!ecpNq-0}2Rw%iarx$4vh-T^P?=Rf4-<*EDd1XZ<#qs>SqC`5L0zof`7uvJYxW=9X>DzN5Ywa}Y=RtZ4-rTemi1!WtK5OZ0 zeB{keXi#oz$G?RSh17Od~g0BWIMW2Cq&j zyIh$ya%IXcS7wb|nX=1OS&N!0YX#1%UEoTAVR%d-q~_DJF@V-x#=sPjylNOT_VTca zg3;(_?2K$BBUjuRJ2P9!C^an^dj%@NBCo{3w^u=i)O;57m`faeUyYKX15m_kaKJOe zA>EY2d@arF6z1z>oR1a)-=!(yYmVc|OfSAa}{UfM!k&(Rb4v1hP=(dmuwz6 zj%q-~pNC#;Uw{lK*M2La;x7^vg^It#hD}lNm(|xR>?=pbUqz98rjAEY@z;0+6@MMa z92H*@lnz*n;l6=VK*isr>ZtfzR2>z6o2pw6??4q5e-}!PeGk&N??dLO_y@9lD9cBX z4XJoRWl?cuMRB?!SzZn*UWv_hy!tb*B2k%#9g$?*ek=!{$ib(Owe~aVpF=j9=Py{< z1QlP(`X;FOm#lX)`xR9;vtLtnRQwyNj*2g%>Ztg)R2>!nj_Qi2`1df@qvGia=>YWu z4Au5WV)YbuKBs*`StCE@GjMXVOS@LBM%bU0_htBSbaT=+5ZiQxc#I<54Psqf(VAN* zN&(6B`7=t@_7_Ogb2ErnAy(1nuV`E^eiPx*?adDBH-+^(!#cAw#NqfwVHIKh(IBjm zfS9#5g}8y@|3s93D$2hY7e<9v~6z{)`_a$7lne%Z^ z)G9{xzXtJM0*EQv2;yyu>Wv|~GWY+hiL~m$Rl5eHnTm6_S%lw3SCPn?Xk35QJ_d+M zZve6Gh7h+VF(;B-Wq;ESw zR?Vr}B4ay3Gb+}ZHfwQvW20=%Ow&$VARA|E!q@O^f|}fhM<*|@n*oBqPeS^33%XgI4UaA5WGgw@nogRx;jxY2T?Ow(c=QdAZ3XQvXb(agT!xLG zWXHHC@s#&Tk4Ybs9y@VDpS+#(`q=G+++N6@L`K~3hzZwAxZcD?+3?swpdAI;iJ)d} zcxxl^Y(r2+>!Fendpy z@aQk-06}+!)P~1yP+~?4K4G+ElSWG~`i93q`5h#`yF+5bL+fam(XuEtn&_0#jQK`m zJ=kdUh8tz=8KvSjJoaEj*zj1`ZLf=UlJEwPerFh7`F7O&%iC3L;k~x_-)FJm!OwrV z;ZamnR+vf`6_)3v(*+5Gcv4g3h*x26p|FiQQsi~&&vnEu(GmM|9kEMv#Qt1I>QcK6>@wU>*eBZyu0@Bk zYxOCdqRiNR!zSuZ$z^P5wvt^c!HnH6TgiYGZpQA9N?iILfCK(z3mNVw90)z;QbXSd zp=8(=*R==Z;M-x4ZbV@|gl2XM^Pw^yMzh8j=HWE6dzcTG`3Rad+AxoxnR&o`q|8S_ zhWiO4p~u{sK-)5u!a!1LTMntTxg$_Pa}Y>c=1Q71+%S)#IS8am=Fv2B@QF4w2Z0IKlTztm_|7EMUALb_)eYR)RNcUx0~G^zE^9cm7~)YAjTtv;$~ZeJR40{> zD<5amIE-^nFQwDmz7}2%iHa&bsC>TuUta&ontTtg?#zgF<;2#?NP=LmYepf?a2nY-R7ZV7k2OU@R^+1+#&g}W{k=pKRYC8%ZG^**_~ zU+x~DyH#@62ZdN9#6v_x=dKS6`iP*9LW;XS1|?>+;1fnmHfglr;#f+;yuw?@@46e$GRVnoQ;8C5kGO zl_f>E-MXZ(I9^mvX)iIY>plav)RVaAA93-AE2btUXeqEL& zvb+Hq?tB{;?3*;i6;C62@fMqlUi54B<^s>F-E(K_x9Lg*q{Xh@p)1E(-lZD+%JClb zYWqH9@a56beR<5zJuZdZ$bLXfqwN=L%Qe`3u^+Nw!`+sT=pVZ+tNFYXMes3v)YwlT zefudSZuEXednccvU{o`ws$<4}UavSlW5382!=06-*_t|Yr*1d-GFvmpTqB=f*@l{i+7H8}-r%$W8BxApI`h=><8T*}dy+hk1)zSB;Q4g+?ckg8E z4`HSA_G7jvCqHG2^8Yi6RW~|#2f=?)O_i*_I$cry=5#sv9l8Q{z$pU$5mq|vpV^`y ze`SmE_BV>T?WliHsoWtqE$`SNb+`*H!Mi(cLP)(zg|& zyAVByi2jwnouJzb+7nV==`koVqXnNZTCz!_r5F7xy_fvG9rAX|8Z?z7oAhR{@z}EM0)>2uWzICt@rOMdq0M6 zd!7QqZ~Mx4Q6=7lRE(c|@h7XwcyU2N9Bqxb$!{nw}(@BLUj?`G@`&B@%iiQ5~xYVyucVc%-*qEGU4*7g=o zue?s@Qg7FN*SoUnM(?Cszk6OMIdACv81AT$-1-G$*(;Co4^tpEBjwkIPi~DO2UAOqHK9)#e*B4QW+AlXTf(=cXWA zQl?rJ8C%F%@L|#`Q%c` z*uKkGav5c8KU8A#sXq?B9l#b^S4d%36k;lA4QNm@cDJyJMpI*%u>-S}Tss=lj2)D% zRA8KgjNKiT=xz@je7h%GFg5O`4MqX`l_=HsyjR%7#lY#v*df`$yV0O?od>syTfqs?QqCR0k1zCdd!`W(DxB2 z87@8S3XZ_Rw?{&{j~UEIp%61%aE1%aa6uWa6%(wDkVz@$)!8BV6*=oqdy z!*EP6;^okNTLG!1&IwM_%*Bo{DrFu;v(7y*SD_FyoB+cSFkDlH(~k^C$Kl}H@sQyr^0Ck{ zemIj8Yf%cvZ-UxRgmmX8m?zQ9q2i{i%*W9jevFQ%nZpV56q!$;S!XezPo$Z{2lGiX zSJTXM8v8z(=3vlHk@-}b!w=1AG;`K~K3(QBXbuP0gF0!1L7nd^XqD3YuS_=1ouFg=&5g zoAXPD19345nm@#PiOiSM%o765(`n|U!hD&`m($FXHqA3==ETE1Q|2pZ=4XrMD{1Cx zfcYw!XF-NL`B&5Gu7|II>UQ#HQ`4%@^tgqq&w@TWxkbh`=~gt?i2IOmS=al-v1hl6 zwLrC$H8A>s>4TsTr9NfB2kcs4@DMsk$1{+{92EXvhIG9`x&boxi^Pp6nLG%L>`k)Y z%o_KL#9XK`g&+JP(FYZ^_7=8_3)N`L;8voucfMtRk+8S1zKI_o=CR&g%-;?bk4C{R zFSc6mK%v^+sj6-9ckO*zyQ}#h-PJsApBy;0Y|NC2qsw(oJ)eFWUDe|*r+QcQWdVRu z*}Dj6cy+&k{o(3<*Jf{b&}aAMBDx#CYV1Nt-`)d>7l-k#jf}k)1*4joRljEJec582 zd07qa&(_STnw_x^pqRU0eGsK;y9l!01?xj7@`CkYRX6K`^$|dDb1S58AETSq*@J#u zPM(mHC+Vbl7pzYS{H;8V@1?!t~_LiKzO=nRqSla`z$K zt@48PBOyK(;u9jGU$A~E=x2g{4yg;)FQCMX7JR~J$tI1KUi1srrSkiw{C)+A3s$Y8 zVMfcM)M%npMlP(;fHA>s%Cr7 zpLEakUOuR$;3bg+0@C_N(ixPMrn4pg;7Y&StAKwb z8Lhg&_vlaTS0#B-z#02<*hHS>2mhSTRx&URCH^^`tz`ZR2>+Z$CAjAAIQaGt$negI zKcUCmT%hm2P%?CY@5{e&@a;d4E;pF}rJ1f^{!ivs+rzApg?SAW3M~+@9tjko9Cyv&Qk1ZJ^>!#`tsuJjE^au51?xE-;=8Q-9H8uzx(%M%^k?auo-^$@68JL zyZ;Vs@;~f%{~Zx?wcUwHC@W^Xir@WrMw8s{{(a;i4jKG(v%b5V_Eeno9N*(psP@1c zV#iJxJvlAHmxtDk2_GK=TzTE&^jk{-;kEsC8@Inem z-zFie>dYcBx*`;eYQ*S@v&ESvqXs3}nvf;#f|?xb>x)vg?FU(p_4P-QtZ#s-o5lKe z1*FFA2I<>@bhA3FZ;+hqE+>1?N%L6Wo`Me+d@sVIv%VpM?k%WCXk^y6kB~!!+?U9R ztglqK{e;_}xG1de0D*jg4kV~qtnVP94;FeD(Jf(phsfEXa&{Pl-0=N6Ot%bhk>@H&Tc)AyPy{XMN>@RtTDg6zi*m5;I!x38N*OG+KJmS>Gu6t&-o- zkYIgUN5hPkMXAw5r;KLIHyZ1~Mx!^}C~MCs703DvBLeFy-J|O}IzxC9Kl))yu(0n= z&#%?PzgRHe>u;v|a~-iubj1E#N9s}=_v|v{ ze#d5e0dKJET79ZV4O7NW2%D%c^^~y_vz6>Y`DE;*Y$fwn))_k)m7pod;o#fjAw%vr z1$xZQ2>Lz&CBv@3K~BWMwbT#f)D)1q6A*#n*}u{*8%r)%l&G$iwo6=`&~n{xF7yd=D6ST-{Z5{pb7GK zE$bcmyN;?Oe{-nTCx6$o!jZols5&XTcqk{k-vuksj&}3`t}jJSsn8CsGK||Cy&!f^T^*5fXR`FlaQ7lnI?xG3cBWr1E1=v9K6MgHo9eog4t ziEat`TOwy~$l0587KQx1CD7Xfy+csT$ltqi_nzFnPj{;%e;)|(p%5Pt5uN;fEa)eK zehMk__ZgI!(SlDHE!m{e(u+?1K9}DwP=nXf@ z+A~VUk-sk)5y;;Sw?EoOCkgMLpO;<(YIflLZ9V}t+oht@EHFQQ{zK+ho|ji%6i-(c zl@(MJ6crZXU3mFL#l_{RO1zdduOM!}LgO0yHKcF9fvmO5q<;(PeS6cDi@~`5I%)TF z9pftds{Q^TZ##}S?Pi^fyrcS5bl{HQE6*LIbCLJ*vR7v;NB+KpBa%O!)D$`5RoJr? zwoyll91n>^f372TiH_Kx>xf;VBlhPyQkNos>@p;O-)DOParl8-_67nYwzWoc* zjVR22)67m`{zvA2Y1a6{{2$Hi9_Cg(iCzQJjW*0{qF|T@%xlTKHe^Wt)`1>#YXWUs zvuzMa8?{{*QfV{JwloKUw3E3#%^Gf)*P}TIWPO=8pqYbD^oBGCfpn0$BVsQ#z#XIoCU66_$`%&5gW(91pT7wT=I-V_jNKgUs}!(mb3 zu%l}n_L$``*25e|Z@j}+mpg2VN&B1CBc%NU*FD!2>Ail=gY>?%Z@)zEl6Y~SM673@ ziHVxn#D4KaqBPbYckkhVgx=DE%Gjv{Vy6-~U8a#f5m-KOmmTlP%GFOospjg23v=el zy4DL4?2}Q&|5d81U~6eU-XJQXDWZFU+6{GbtN$v=Uaf1907jz`XP zAQQC;OuWX~R%H~^pEjA<46V-0?BKi~#_4q0Jv?L2RAtQKHiNP=RGCTr&Q#L>joK{G z_|rDfUqp5^J6BzCG>%zEwnjrLYvZZfdYP?)ZGNDp8<1uRX<;>ka<*39aJT9lHH6)& z{O<@fTD$w6oC`gkoCmbzd?21u?#;t|F2EayB@2?>TIIs@+hFVJqIAhzXIF|`jFQYo z)g^f6${b*5#hQz^x?)|*;=ER@%OHXud;%?*r)r|CSXWTVd@8w8mE^Z#T}AP$DZW6( zb6>Hpq3A-2UaO)xuULyH`7cT?R>>S!tm`OuJ>_mtxm;GP8!5DeLN}>UUMtqkl)i=1 zx2kj@E7omPb~}~bp~`YuvF@bMT@<=og$i4-mQvk4RClkcYj?%Ej}rf;#QiFf`-=4d zMIWT-LqM)r4}&OjIN*CZ9I_=2hhFY0)-vjSgnAzZV#VS(s&qIkDjarnjl&+Z9L9Q> z!|087*y?hJO))FhW9kuBtbLwIE#nMPzVN5nE!fXl^2uITa`q@+e_W?ISj=<^2o|$= zO`@b^Vo$r5jccj!V6rrpi1nVR7s*cSYxgg$k;hTllP7?dJPDjGPmx{@EdTcBg%4qC zsmspG&q{VHpK#Zrud#Dgwz_e>*-)xlvh+3VAH6tx@mkJB<)<##bwSqR_cXNV;-@nj zJ%_*Qw(*yq(-1vhVC;1>_D-igV@OTHklHhbXp$RMYBE?ySEQ|Alj9jRO`B9prLD3u zs6sawyH}bfKDMBU@z^3bCj1AG}!dJTTa(S`8Z8V%j6H{Q}-Osude1 zFXF|LH9*rmuwPQPdII);$$nYcj4#-)C|k{g{VLh7DVxy-`*mfjBVfNl_M5<9qv|ct zMQoQk@;2TDj=aOV?*dJL!G2HKz9a9Gy;j)_H`pI2+jrzcvOiL`249tbtZd(rPssih z7;IF1rrZ^sbT#@Mq}ixirxY#HD=Mc71oaE>Ecp^>1~M#swTbFqv-&r{%tqCEymNFw zAvE8T|DBe+)JeVg9%K|_#^qI9Byvnc&UWo%3)*{RxwN%Bk8&?aNqZKD}WDlPRZ zmD(_M*-A|#bt!{ze!sHHN?kI(Z4HH<~sYc zS0@Vy)k*%F6CFZVR2KlKiv-UES1V>pf~9S(~M zhaFwxu*WQiu^#3ydgC3oy4+z?Od4~LdW1A)&HO%9oFvKz?YU}eBpH|Qys`r)kn*4A z-S`yJ7@Y#rX^h>sq)+eur4!@v{(btDCQ1{<#U&-Befz{p@z3yBu?$3IPYwoJatLs` z97=i+uzbvJ%N{`D@lF2~Yd9g5m;UJLZ|-O8V-4qgR6euviTOxv_8U6uDwA<6I(kO- z@2v(yk!CVFuhDt9tezW}={#-G`BgM&Y^hb)Qj^A(T7@k&X>8FdlNq%dBr`+OhOiKp zsdbvAB6{8`LxUl(N+**rUllQrQeK*p{-@QLx95JyzKaIN0Nqt&V_QN%m2| zAepHGUBo76zHv0(1&)ko-M<0ZY-Jy#Y~PUyWFM<+h8yf^W&4gCM|Mov8hn+mQMT_$ zoa_WJNM>y1nq+1oNR!M=Qi>{Rmab6+f|>-+l3Jh{&amKYqWWZ3uLEY1nR>i)bW9;M z4dgd!iAiRrfW+Sd@k#NM88hgQ*Lua2YLm=}N?+0$*RJYc^0Jbd%%a|;l{S*qq_o^* zHO)%SgPsY}qU0K3CPJHx3ni9 zE_}u|oi>84(iXS#1mqM{$viqbRYeDd!grb$nDG5WNfW+*f<*XE*Afl3qty^TPYX== zrfZcg>;Y0Me0F7qHiE6v7Pk|=nW&Np-x(@up1hr@qzT+CB~9SY0*S!Q))Eb~qty_& zv$enk?i{VMg$3?h`0UDg+6cBvTij0I&PNq&0Q0XQJZ+uF%kva{-U+~q40z{44}CJu zOCfk01s^H%!RR*n=#m|!gWYx(bk-T*0?=DX{Hk!tMTb~jUA10YXG^NqZmNzoG&H7o zEWBKZmf%0~z$!gAeuIks*_0Qv(j}Qj^Q3*=Ai(<&c&7tzp7_@u2vU{)7iI%Zi5Lt{ zg9CG@Yc6&1e9?^^*uSxR33%y3=HiG=-*J)a(W}nF&f5M<;f`|=$;&`i={0|;#wm5N zX|_~zm)vfW%fXo-^ME-1TF*}917MED|94!ahm>7~+aoeMGo2w2UfEgD%mTDBa8)`gR3bf=NV0>eCyNouo z+q5kI??rX^e;;04`8N>$C)Xu+K>tU)mNRhbekk+g0iY!h0y*sKYa6QLF-g?ow1?W% zGb_fF3=jPMvzd)ZV;?p;vKn z&mL7rj2shB+V!#S=q24Mdjuk$JPNerF<=$WZSGKgd^0@I#Ol+9??U5xw(r~Z7s zdy_3ln(fiC_+)v4#-60Hr+|(h;N_rk%@;5e;LTue1r&Pn4A7F5K!*W!Oz@lt!FrYo zpQFN6sxT9sh~pu+L+wA*{5&-q5%bTEGc?*~cOQE*jhBi;$0b24du;947M}_ZG z;aXMb$EBGcr~FqWhGuYcZCye>pz05)`Xg2C&$J(dcI6Ww;^L5F=F(45gwODhyq7^5 ztx==H8zweNy~+AMgE~(>2U@ZY81%~*pk4VA7}!tl;IP8RK6-~m^M)Y^dBc(N6>Q?C z&_MhY8W;q-iNPLTfF-O5nahl5Ydvj!OIzQmEkF9-gLdTypthbI6a61igy>t*yuccp zabS#{(nlO+c2itxr|8X0@)NY<%m$z(9sZK(jE;xFNgU(=ujdeyoi^eaZ)01BT zE!hef3bw=G`vKV+JXbma)dO-&KsvK%`>KJ_BEs=FGFD^P$u`jBNf)3czXk>)aa+)? zYzGWXqw%cJrtwa=3FxMw1vr&8SY&&c$6ZuF+(iWpock?kS9Sn~oMVNy&T$xJX4Htw zA|p12Lq>LlT~BrbTCy`R@Tx0lSAGW!dBqBCz1kpT5i?ABH7-@lZ0Gkd?8z=bOLheY zZtVuzmED0Mw^*T#ThV7Y&MCep{EY7bd!FnGv}7+}FvMXZ;`+zVK?1J}``PJb*aI0~ol~540<# zz>r(4uxYoDt2i9~{*2zAdItD<$T2hefh>xAx_r~r+Jqbg9XKx*i1T8Bf%AuecI8l@ zIl?Qo&K#3UUau8Mgk6UqvNHXDi8JT${cc5iML<8H%4xvfswT58R3dwB#6I z&~Fn!yK*d0V?~bXw`vwe`Bg8!RMe*IdKx|sdOV2%EvW$pofHS{N&*-dMkldCn@-yB zqm}>eT-v2d-A@r4R&kav(2_~Oz^5c=S89PFpID*&&wIq>P~#LH(+-S#G8t$|9WZdM z9<(bBz>sUK&~CUQesxyQI6F4NC~lbp;+8pJ;F5rLr3n~vi51$3mKouPMjPSTCt{>v z-IHdZB`v^USWgA*$_YUAjT|$qr)iO+JB2|rPGr@S{Hl7i*XGy)JQ?~taelPI#;BA7J2~JD@f@-Ij=7E5e(5r$Z;sf(BYL9awOCTB&db70y(J zL3_d*WM_ck%9+5d_C(ClgYCFk(C5inKucx=3vSEVRCo>*o~sIjwuE=J&I7}h^MP4y ziTLT%8IAMn1yJb8g+NO#0v6nui>dGuDx9MV{l=J2ZN&V#%${O5BTc|U(xdz#=di?UY72Uzt%zp9>nv^iGChoH}shk=$X0~S1KJwk<#QsHB& zFqnbEtK;Kfxbg&0o1Jb;#E(XJb$k*!J$VXf$#P)9?RlCCS5Vi8V=;l@57ZtMdV+?MC5a5WXapbCSwgjdHG!Ej{_Fsm(vu8uE3A^uMSwB%)A z!Hs!^3SXtd*HmHF>R8C_d#_XT8`S)!YWCN}w?Mn{Hc%r&j`^^@qeV_Qi0`uMd!eeB z4OwB+ON0|1Rqs>D+H57P(2kPuN9_YD`7m1vE3~5|oSA<_B_C%iVTDaAF*E4l(Y{}d zMPilpEt-q+Cvd`(Pl1+v1`ImqbI`7=18V1xV>;&x6mdf`{}G(^*An>>iahxWXvx>W z!16bsU0DxQ%j6i#-=c_?H`||DzJo?jz6VpYs zFonmmnp34k&7hs(rl6;?e@@;BIZ@u13SA9PFXBS^ . -@prefix owl: . -@prefix rdf: . -@prefix rdfs: . -@prefix tool: . -@prefix xsd: . - - - a owl:Ontology ; - rdfs:label "uco-tool"@en ; - owl:imports ; - . - -tool:AnalyticTool - a owl:Class ; - rdfs:subClassOf tool:Tool ; - rdfs:label "AnalyticTool"@en ; - rdfs:comment "An instrument useful for accomplishing an analytical task or purpose."@en ; - . - -tool:Build - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty tool:buildInformation ; - owl:onClass tool:BuildInformationType ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] - ; - rdfs:label "Build"@en ; - rdfs:comment "Characteristics of a particular build of a tool."@en ; - . - -tool:BuildConfigurationType - a owl:Class ; - rdfs:subClassOf [ - a owl:Restriction ; - owl:onProperty tool:configurationSettingDescription ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] ; - rdfs:label "BuildConfigurationType"@en ; - rdfs:comment "Describes how the build utility was configured for a particular build of a particular software."@en ; - . - -tool:BuildInformationType - a owl:Class ; - rdfs:subClassOf - [ - a owl:Restriction ; - owl:onProperty tool:compilationDate ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty tool:buildConfiguration ; - owl:onClass tool:BuildConfigurationType ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty tool:buildUtility ; - owl:onClass tool:BuildUtilityType ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty tool:buildID ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty tool:buildLabel ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty tool:buildOutputLog ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty tool:buildProject ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty tool:buildScript ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty tool:buildVersion ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] - ; - rdfs:label "BuildInformationType"@en ; - rdfs:comment "Characterizes how a software was built."@en ; - . - -tool:BuildUtilityType - a owl:Class ; - rdfs:subClassOf - [ - a owl:Restriction ; - owl:onProperty tool:cpeid ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty tool:swid ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty tool:buildUtilityName ; - owl:onDataRange xsd:string ; - owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] - ; - rdfs:label "BuildUtilityType"@en ; - rdfs:comment "Identifies the utility used to build a particular software."@en ; - . - -tool:CompilerType - a owl:Class ; - rdfs:subClassOf - [ - a owl:Restriction ; - owl:onProperty tool:compilerInformalDescription ; - owl:maxCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty tool:cpeid ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty tool:swid ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] - ; - rdfs:label "CompilerType"@en ; - rdfs:comment "A compiler utilized during a particular build of a particular software."@en ; - . - -tool:ConfigurationSettingType - a owl:Class ; - rdfs:subClassOf - [ - a owl:Restriction ; - owl:onProperty tool:itemDescription ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty tool:itemType ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty tool:itemName ; - owl:onDataRange xsd:string ; - owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty tool:itemValue ; - owl:onDataRange xsd:string ; - owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] - ; - rdfs:label "ConfigurationSettingType"@en ; - rdfs:comment "Describes a particular configuration setting for a tool, application or other cyber object."@en ; - . - -tool:DefensiveTool - a owl:Class ; - rdfs:subClassOf tool:Tool ; - rdfs:label "DefensiveTool"@en ; - rdfs:comment "An instrument useful for accomplishing a defensive task or purpose."@en ; - . - -tool:DependencyType - a owl:Class ; - rdfs:subClassOf - [ - a owl:Restriction ; - owl:onProperty tool:dependencyDescription ; - owl:cardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty tool:dependencyType ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] - ; - rdfs:label "DependencyType"@en ; - rdfs:comment "Describes a single dependency for a tool."@en ; - . - -tool:LibraryType - a owl:Class ; - rdfs:subClassOf - [ - a owl:Restriction ; - owl:onProperty tool:libraryName ; - owl:onDataRange xsd:string ; - owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] , - [ - a owl:Restriction ; - owl:onProperty tool:libraryVersion ; - owl:onDataRange xsd:string ; - owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ; - ] - ; - rdfs:label "LibraryType"@en ; - rdfs:comment "A library incorporated into the build of a software."@en ; - . - -tool:MaliciousTool - a owl:Class ; - rdfs:subClassOf tool:Tool ; - rdfs:label "MaliciousTool"@en ; - rdfs:comment "An instrument useful for accomplishing a malicious task or purpose."@en ; - . - -tool:Tool - a owl:Class ; - rdfs:subClassOf - , - [ - a owl:Restriction ; - owl:onProperty tool:creator ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty tool:servicePack ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty tool:toolType ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] , - [ - a owl:Restriction ; - owl:onProperty tool:version ; - owl:maxQualifiedCardinality "1"^^xsd:nonNegativeInteger ; - owl:onDataRange xsd:string ; - ] - ; - rdfs:label "Tool"@en ; - rdfs:comment "An element of hardware and/or software utilized to carry out a particular function."@en ; - . - -tool:ToolConfigurationType - a owl:Class ; - rdfs:subClassOf ; - rdfs:label "ToolConfigurationType"@en ; - rdfs:comment "Characterizes the configuration for a tool."@en ; - . - -tool:buildConfiguration - a owl:ObjectProperty ; - rdfs:label "buildConfiguration"@en ; - rdfs:comment "How the build utility was configured for a particular build of a particular software."@en ; - rdfs:range tool:BuildConfigurationType ; - . - -tool:buildID - a owl:DatatypeProperty ; - rdfs:label "buildID"@en ; - rdfs:comment "An externally defined unique identifier for a particular build of a software."@en ; - rdfs:range xsd:string ; - . - -tool:buildInformation - a owl:ObjectProperty ; - rdfs:label "buildInformation"@en ; - rdfs:comment "Describes how a particular tool was built."@en ; - rdfs:range tool:BuildInformationType ; - . - -tool:buildLabel - a owl:DatatypeProperty ; - rdfs:label "buildLabel"@en ; - rdfs:comment "Relevant label for a particular build of a particular software."@en ; - rdfs:range xsd:string ; - . - -tool:buildOutputLog - a owl:DatatypeProperty ; - rdfs:label "buildOutputLog"@en ; - rdfs:comment "The output log of the build process for a software."@en ; - rdfs:range xsd:string ; - . - -tool:buildProject - a owl:DatatypeProperty ; - rdfs:label "buildProject"@en ; - rdfs:comment "The project name of a build of a software."@en ; - rdfs:range xsd:string ; - . - -tool:buildScript - a owl:DatatypeProperty ; - rdfs:label "buildScript"@en ; - rdfs:comment "The actual build script for a particular build of a particular software."@en ; - rdfs:range xsd:string ; - . - -tool:buildUtility - a owl:ObjectProperty ; - rdfs:label "buildUtility"@en ; - rdfs:comment "Identifies the utility used to build a software."@en ; - rdfs:range tool:BuildUtilityType ; - . - -tool:buildUtilityName - a owl:DatatypeProperty ; - rdfs:label "buildUtilityName"@en ; - rdfs:comment "The informally defined name of the utility used to build a particular software."@en ; - rdfs:range xsd:string ; - . - -tool:buildVersion - a owl:DatatypeProperty ; - rdfs:label "buildVersion"@en ; - rdfs:comment "The appropriate version descriptor of a particular build of a particular software."@en ; - rdfs:range xsd:string ; - . - -tool:compilationDate - a owl:DatatypeProperty ; - rdfs:label "compilationDate"@en ; - rdfs:comment "The compilation date for the build of a software."@en ; - rdfs:range xsd:dateTime ; - . - -tool:compilerInformalDescription - a owl:DatatypeProperty ; - rdfs:label "compilerInformalDescription"@en ; - rdfs:comment "An informal description of a compiler."@en ; - rdfs:range xsd:string ; - . - -tool:compilers - a owl:ObjectProperty ; - rdfs:label "compilers"@en ; - rdfs:comment "The compilers utilized during a particular build of a particular software."@en ; - rdfs:range tool:CompilerType ; - . - -tool:configurationSettingDescription - a owl:DatatypeProperty ; - rdfs:label "configurationSettingDescription"@en ; - rdfs:comment "Description of the configuration settings for a particular build of a particular software."@en ; - rdfs:range xsd:string ; - . - -tool:configurationSettings - a owl:ObjectProperty ; - rdfs:label "configurationSettings"@en ; - rdfs:comment "The configuration settings for a particular build of a particular software."@en ; - rdfs:range tool:ConfigurationSettingType ; - . - -tool:cpeid - a owl:DatatypeProperty ; - rdfs:label "cpeid"@en ; - rdfs:comment "Specifies the Common Platform Enumeration identifier for the software."@en ; - rdfs:range xsd:string ; - . - -tool:creator - a owl:DatatypeProperty ; - rdfs:label "creator"@en ; - rdfs:comment "The creator organization for a particular tool."@en ; - rdfs:range xsd:string ; - . - -tool:dependencies - a owl:ObjectProperty ; - rdfs:label "dependencies"@en ; - rdfs:comment "The relevant dependencies for a tool."@en ; - rdfs:range tool:DependencyType ; - . - -tool:dependencyDescription - a owl:DatatypeProperty ; - rdfs:label "dependencyDescription"@en ; - rdfs:comment "A description of a tool dependency."@en ; - rdfs:range xsd:string ; - . - -tool:dependencyType - a owl:DatatypeProperty ; - rdfs:label "dependencyType"@en ; - rdfs:comment "The type of a tool dependency."@en ; - rdfs:range xsd:string ; - . - -tool:itemDescription - a owl:DatatypeProperty ; - rdfs:label "itemDescription"@en ; - rdfs:comment "A description of a configuration item."@en ; - rdfs:range xsd:string ; - . - -tool:itemName - a owl:DatatypeProperty ; - rdfs:label "itemName"@en ; - rdfs:comment "The name of a configuration item."@en ; - rdfs:range xsd:string ; - . - -tool:itemType - a owl:DatatypeProperty ; - rdfs:label "itemType"@en ; - rdfs:comment "The type of a configuration item."@en ; - rdfs:range xsd:string ; - . - -tool:itemValue - a owl:DatatypeProperty ; - rdfs:label "itemValue"@en ; - rdfs:comment "The value of a configuration setting instance."@en ; - rdfs:range xsd:string ; - . - -tool:libraries - a owl:ObjectProperty ; - rdfs:label "libraries"@en ; - rdfs:comment "The libraries incorporated into a particular build of a software."@en ; - rdfs:range tool:LibraryType ; - . - -tool:libraryName - a owl:DatatypeProperty ; - rdfs:label "libraryName"@en ; - rdfs:comment "The name of the library."@en ; - rdfs:range xsd:string ; - . - -tool:libraryVersion - a owl:DatatypeProperty ; - rdfs:label "libraryVersion"@en ; - rdfs:comment "The version of the library."@en ; - rdfs:range xsd:string ; - . - -tool:references - a owl:DatatypeProperty ; - rdfs:label "references"@en ; - rdfs:comment "References to information describing a particular tool."@en ; - rdfs:range xsd:anyURI ; - . - -tool:servicePack - a owl:DatatypeProperty ; - rdfs:label "servicePack"@en ; - rdfs:comment "An appropriate service pack descriptor for a particular tool."@en ; - rdfs:range xsd:string ; - . - -tool:swid - a owl:DatatypeProperty ; - rdfs:label "swid"@en ; - rdfs:comment "Specifies the SWID tag for the software."@en ; - rdfs:range xsd:string ; - . - -tool:toolType - a owl:DatatypeProperty ; - rdfs:label "toolType"@en ; - rdfs:comment "The type of tool."@en ; - rdfs:range xsd:string ; - . - -tool:usageContextAssumptions - a owl:DatatypeProperty ; - rdfs:label "usageContextAssumptions"@en ; - rdfs:comment "dDescriptions of the various relevant usage context assumptions for this tool ."@en ; - rdfs:range xsd:string ; - . - -tool:version - a owl:DatatypeProperty ; - rdfs:label "version"@en ; - rdfs:comment "An appropriate version descriptor of a particular tool."@en ; - rdfs:range xsd:string ; - . - diff --git a/unittest/testdata/ontology/tiny_ontology/victim.ttl b/unittest/testdata/ontology/tiny_ontology/victim.ttl deleted file mode 100644 index 1181c54..0000000 --- a/unittest/testdata/ontology/tiny_ontology/victim.ttl +++ /dev/null @@ -1,34 +0,0 @@ -# baseURI: https://unifiedcyberontology.org/ontology/uco/victim -# imports: https://unifiedcyberontology.org/ontology/uco/core -# imports: https://unifiedcyberontology.org/ontology/uco/role - -@base . -@prefix owl: . -@prefix rdf: . -@prefix rdfs: . -@prefix victim: . -@prefix xs: . - - - a owl:Ontology ; - rdfs:label "uco-victim"@en ; - owl:imports - , - - ; - . - -victim:Victim - a owl:Class ; - rdfs:subClassOf ; - rdfs:label "Victim"@en ; - rdfs:comment "Person or organization that is the target of some malicious action."@en ; - . - -victim:VictimTargeting - a owl:Class ; - rdfs:subClassOf victim:Victim ; - rdfs:label "VictimTargeting"@en ; - rdfs:comment "Characteristics of people or organizations that are the target of some malicious activity."@en ; - . - diff --git a/unittest/testdata/serializer/data.json b/unittest/testdata/serializer/data.json deleted file mode 100644 index 4d493cb..0000000 --- a/unittest/testdata/serializer/data.json +++ /dev/null @@ -1 +0,0 @@ -{ "description": "Fake json-ld data file for testing serialization" } diff --git a/unittest/testdata/serializer/serialized_ontology.pkl b/unittest/testdata/serializer/serialized_ontology.pkl deleted file mode 100644 index b1c74d5c891e18a7825b4c8bdccac860a54bbe18..0000000000000000000000000000000000000000 GIT binary patch literal 0 HcmV?d00001 literal 203472 zcmeEvcbF7K_cbOER19DatfDdoHZQw?iJ-!OfGsGZ2(!Dh%odxvW*0^n z&N;khUvthmXTNh!b@%oHzAo$Ye1HA^nChxK=iXaYU0rpn>Q;AiQ)_cW^Q?IXF4OM! zNKEb3qeqXL=ElZ!Q>(w!)OC=WoT<+i)YUhn`(#qtKCKy>P8T%PH>Ih)Yeqr+M3R`7BQ$zwWf-i1Iq#s2cr+gMxS z_nuk+*3!y~y3!#-i|Zx->R-}rn%1SD0OKSX8+S&>aT&8Bm zjK)-b(~KE?CI&Up$M3P(LH<(h{?du5D?+lZt!t>So-xa&S~C7JH7;4GWS<>L?Bg#R zQd=6@X4N-k3memo&30a&u@iT45q~*|?Ah-3N=)q!ku!E_ZMNwdGn$%f(=%G?Yi2j3 zt-t&P6{NO4i+fg+0i|~+Ha!O|A=_tk^j9Ch4+O5@goRolFNOQnlB!AjE4KS9C3H*n zZfx-ThJsqtwz1C?Z>*QD>*KFHbz|fu)7siHtf*-2+_{Bw%L<$AtfHwqjV~%0I<%^& zL)0kf{XXiDwruH7(lpW~z&-tr+{u*kP z_$%wL2_c&-HV37}#l=O%B}I~es%T6N^w-MyYkU4Wu1wile_e2I_;=hTEW|DW=XyDR zeb3)OoXv9^`~l$H;O{s~i;63YfEwr*-^BAbRRyq-`-32^Y>CB@b)cWf`I~wE=2Mpj|K3@D zi!Rs3mN|d0=NBp$+1brmzX+_0ZwR;z<-C`K71f}{4)lw2eu?LoN^Nb8Uk2WSpaiIo zmNwg<^4HcBr5n=hzp_Oog(XFPdCsr!{2|ghC)L#CSAuih#cP!L(Kf6I+qgHD!zD;QxXCRylub&)-Jb%Vzv-J1dE`ad2casTx$|b~%59 z=Z|cgx+(u%My6k8oeUdo*P7k-Ie!Pw-!ZdpW~0o2 z%%+)vnawkUGNqZK%#ci3W>}^&vrT4rW@KjDwyCRiR$brJTH0J~{4wqR*u;bh$-AF< zcWtQMHYj=5Tb`OqZMr4hRGV(9sZVG9WX>Pw`Qww-r?%b#k(+l^W~_1+^Y}HSs?!br zPC0*q=TA)9NB7yKQv?NtqQ;b2Qx~jOmyt*`1Qd>0yBS(2jN!ifiAvON4Ie$0LpE}>) z-SejfGVjVkl^$oYGE{`6$+597W-SrdO(*65LMZklA9Thg|5 zp1)VlpW*p4li!x#(!cvvU)@&UPz#wRUDN8Pa(=bv*Cc0Om%ajd<)Ed!mR3|Ev$Z)t z?fG@dS9>P;Ko%`Fvwz#Uw$5uw`?GR>#`Eiw&)vI1Ux?Uju_AD9qw;zfcrC|G*bOG< z&-VO=Wbb#LT^-D$0_G)bYa?0UDXsMl^{w+JGf#~h zp8SHhN2i*uEJ01r&-r=JKP1>UyZ_$%`QqDiw^G`|ce~P7jvSlE9ksH3S zMHNmkPR;qJdH(6izs!E8ps^1G|A>Ox4h03xbp@#c4ke%lL&>~C|BUbnI1^96S)PA( z^1Q2md;%FL?N;IZb8`NplO5g}rIxhfq}hJSC#`L}xhZOJ39wT~lL z-E84}SVlEB)z!~xvmM#GJ?G!y`FAGQ{@}{f&_X$v9hFJhR1J)d`hC*bg4RsBpeD{% zfN}+mw$Q&TY^isnrQYND_a+NB?f)?{$)>*O3?@E8Y7Fx4%lY?v{sYNRZ&|>us+)G0 zjDcN)Y5IdX{~^zRIJx15L(f5xJmh3D3Xy7QfdyjgQ?2QOU`8K3iYSqu#Fmt8t*>co zNZA63T!fl!u4|o}vgtzqk+9^CqU4Wx{^QBhZoPyydon2b5)SWe+0?8w?oVra@7597 zY+IvxpsfEy&VSPLpGuxQ`<|6inl&N)@1ReIS$YOp`j6*7o18iOg_Giqt(4}_b2)qqk&@c}-u@0*>wFR6~^M6(TAPErnJS3g;Er4QT3Bzdqu$=| z{5O+lU$$3myxxZJA$=?7zwP<&B=5Zc#+^{Wf9^$_n_L@zH|M|S`R^wOXQs>sV>ruQ zWE6?I-^SG5JGWuHBbr?iVB zoBqq3|CQ%|oqT_l>+XYuZdz*Dw8exzJtdAR zIsXUG|1r7xrZWbi+BjL+r6pa%>UI6wF1w8#UC^4ErLK+5r=xBB6t<0@(KdeZ{9lvP zZd~DOWa!`YR6+apf6Mv5d;TBE-#7X0D2V)9^CGJEiPfC$M792B&i~7^J)=zEF9W=!C zE(h^B+f%A~QPtIT%l(F&a)IK1@huN*nBU%rBfotlWCaRYd;aTZ#s|uh(jlYD?27m+ zXIB!eFJW`{-|DRRb6iyl)XGAwBGjrx9pgW88VWzIdxh^brtXq%#bWO)j`(&p>FFmu z{i&zvvE8SjTc*_k42!)6;wbi-lCTyfv^ITkL%i6frLYg|+W0GH*AZ-8!k!=Y z=yE8~*4-Ll(6eb^7@jz0VOZ>!JiwV2%KQYU<2@1nCSw~IIlHk?n-F!{$M?PzM^&(7n+i2Zs02|L?tIUGQL=76d?V10&cgstQ^;;6 z*_%uD7L@(gI?t{U&p~A|aQ(n~0PqpdF( zjryfc>mH(NbWy2-EZS5m^=rzl^p_! zIa?{|Rg}I%-yQFO^loXo5k;kuoI|HIq8E8@7_yNQwJPqN3QpS%V}?j=c2FtXa+V_ef5*B;{9lU$>3 zy!glX?ZIXm$~_%_-ldOZ7`%1-25fab^~)sRC@ArXw>ca=Sn*+qCz>rZ@`jD5iR9f?n?qRRshSUg{_953fmsU?j#=E&z7ffjFz7UnO`$=p&#SXmkpasYbpR8Clt3mFM z|HJ$ofH?AVpcoG#qnYwVgKaX>y8f932Uf*nfOWhHk%8i$n@W2$6xg3T8!PuRuV z-?tXBK`VYl(~?fbxjt5C4}+XAy9*FUb`O_=BdB15_fI<<)mH@tTy|Je1GXhyUu%zq zpqxEQLXW1<19OeLBiEeiv7K7%yJ7dNwPPIS1R}N^Vvhk=n8#xgM;?!pxZ^4AjytZK zi9B|5{iY_q2ouP_L3L}KP;&xmd;rufuDo&HGl385`Ygmz*Jn%6ITUop z=kMK!eE;*}U`@yT+MWx}oIOuc&ZiW+&k?&JJDgQ5E<0I!0Z?HkE<_xexJc|5lYO-_ zR$YKhbhA;ahqsqNP|jW|p_ftU1(oMjAWzF7PY!W8s9_$iKpc6vQt+z?KmW~5x#ru= zenma-*wOZCh|1Y(B=%a0J@LUCev3c%C8g{OuM_Ng!EPYz)aHxEAhVkyvv}^qMH@Uo z(Hgt!-d*36wuSaau!W_$32~I>X34vS@*aQXlPe&P`!;+cv7*NbakTW4iZ9!B3>mk^ zWZvdv-Y%JUQ0Aw*zRWqr-!_%_5($?)882LqF-zPYL}r(UXoVdk$!B)53-B?YzG2)q+;Qu(m&r0xf z6uj3FuYU-^oV>B>e%GtLBdz-K~`Zqn; z30BNU^Buw773@92RvL1_X2`%Q$bfswJ2our`v8Rb_yBR_<3n+NM9zKhe)_$*g3@A| z&mZHjoc%g*1G|%na#ChWi=BBcGa$5`SXJ8Fge~vg*e<7J) zQsxCu4Cb@i&FSWNw-YSu?kkAP*{>z~8;ah*e0(&ryA!gDCjzVRX^Z88*!nU&lKi%G zK|TCETDf*;7j1>A$b}8oZy`M_(RYZWMBhv84^-Rx>|59<>6RFFwm-%gesT;yi{TeC z+<4}jk94Yi%`Jb$Upf1mV80Xg`;?YvyWeo#v>)b;{X>HPl;FQ8c*>@=t0Kc}xE-h- z@RbV7xD?_jNUW@B}n!#;cif{cMvRj6xtPHLRNG_ zR+5mu6mr9!hjCq{n>_=&>0MI|ZE3qQgyrli61*w}f1A84f!uN3Bgl&S^VRTQSfqZ4 zqe%V5v^tqSxpdhf$W1r*R#|6yD%OCkoLy6L*P`61D^4Ab%#!d$O|IC8x%E}mTvVRE-+Ubr06lfjLMI>L^zv9^uw6P>$^ zn4;JS5RR*bcKw*n4V=ya(pf;A7rr*L4LZ3B%bOqHHHz;1hA{~nISB(LVPi^o{(~AW zI&hBZg;N4KasAH@VX;}=B&KLnr)ZEAC8(%(aXE)|_6>nEhTSa2u(@N{LJV7yVd)WV zwP2vVIvKZg(dB``G4?{oUL^Knvd^7)b1$%SoF=<1iJ?m!x=iSDqR+W>K#oW+BNj}Gb%o99~$Et=D3E7 zYb$bX-?+;U;Ns5y2xQI;&;PEuZ4J3$6W<1LH1Tb5@$7a8lPBErz#mXJ4GLqk7mg9E zu&{cZRg-nQ2jQG@394#DEDs}H9!4n-qnU?IH?m3Of$NM5&Ax*jH`tstvm>h=l2Q}=2#)gBW+h7Y@L|3+B?bw)-q*F3ZO2$*k%*=*= zK}lq`1S@{(B6o^$PH>zP#W{(b*BvtYMR0C_?D4^G#U70ts#&&wdKY^b;b6Rt-*g`bz+&-CT`y#tOFv|0;6Ih&QxRtmkkWrO>WDQ?HJ z;^)v@a4mMR-3IOl4wPU&pwPB~JuK`T#8KF}lDjwMuJ+RaE^G0$gbEw;;*b$AFUGx( zYA1#zDZZ-*jO74_9#;gi)M2{Ox@v5-4RlEB-L%dcHvD> zw*%C5c5lG&*x1}uFsUKcikr|_uzeGz`pySz;n@ssM6^IrXpf5NJKE_xM*5DWz5~ZK z9tC}LJz?|2;sq@90vxpp2RGLNV2uV_RN*PZ zF}|}M-#OwtmwdTpUKZe&J|zIDd==+(J;x!B>T z!!IW|-)3(DTh87r5w}ppuBTjgCCZ`&(8$1oPw3+MaW@#>3bwHCz728o-M35L9hA5J z;iohL4lg;sQ4C$eIdsCqT_u@yf2gY;9tj&Lwj5DB?Va#Q)-%> zf0%s*!gBV%68tI!?{W2cuOL(0GpNy4*K44LjqG*A(a7Eq{7u4VU)gvB;9TPASf_X^ z#`3mfc}Fbok|nkMIs?E`43>_Tl7+90x{FSIU91Om75ZLG^7~Hm2a^0DCBJe^Pwp|( zJByv{VvUP%bXkHK(?>C-A3LR=Na?3k`u3$UpvX)Nb%3XEn*Zu@qIs3EZ{zADcpLy~d$PO*9NpQGkPX+@nzBb>QNwpTRujja(va`~y z?Ci45@XqbnLBLpvC#}%_3YlR;{0(t5#NVat4=TIyvhQC(Ax1;lk}Vu|D#T=E0#CF3 z6GC(LFDdA;3>2*JP6HP+xjpU*+<{#R|A#qS8gb-o8C>8nNyaf>JjoLsoYpU}JzXApDG$pt51+Q}PuC8v&2^`CY;Oq3**+4u z0tJpZxX;TF815Z+eG}a_!~1hZiCanH`cmA3H!oKQaZA2fPjLe$q}y6??$M*@l_h!= ziC&eW_qqA$5>!98a=7N}Zns?xe}%WKAL6)W{l&97d4}IvIT<`XqkC=Fh~d|C__c&z zoA~d)Q1-chvDndn;X^-i_O|PQHD}kAnDr>;hq~vEMJ;U6RWY^AJT!0Dmz)hGX8`3q z_u)ZDLeAnnz5n*~V(2Su3nXtt$=itX4nF_48pvahz1ZSK#?6SPre?T%<8h6I4V18r zC2SK4+v>$pZ$Mbsau%7mFI-nRgBS{%SZ6ntxIq$^pt#)+S)Zq_|F+H+Iy#Lpwk8c1 z!p$USbII9)a{A4Dx-zn~V-s$cr-P!I$+*j4U)*R}4X)(!4R*3Itt)NSsd)Sd1`)V=QT(gW`3(ZlX2(c|v;&r|MH z&a>|L%nR;7%**cR%d76F%A4+J$vf`Q$NTPh$4Bn4#ux6W#n-VW*lSmS~U|GqnD}KnK3$&n#qjOS=3Br zj82_qPsZq_X=X4+&r4Iy7@aFknlbu8nhay~RWuEZ(Xr69Fh*ZNlVyyqeP#}0bi_0J zFh*ZH)6N+E=Zrkp=<;R`C5=98CeIk%)XWi#(G$%a%@|$Aj2yG*=VeYJjV@Z|RL1B> zWzJxXE>Pwi#^{}7&S#A7MMge8bP+Og%%QiBk3KN2Gs4LWrg`A^VU!#vG@=}BSa%s?**BNqj_H5mC6&{@IARe;_F zM&1B)8Zg@Mr(b~420pj`jrQodm2bYJWbW1*ZG>}=-Dq!`TjEBW&fKLo+E?cGv(ZK{ zcbLsGG}E{xY2NF3oz3ajVf3Fve{` zvoT}btTPG5xanrLWQ@CFrkF8qcbRg=xN~Ky7~`&#*@`i45Si^5xw4Zt5B1BDQH{ zj7!nRXN>F1rj;?S6q~&nE-0E~8RJ@? zIgv50!kJSU>C$vIGE!;t8rhUISB)%1T9-yPAZ7r~O>=X8}L-EISJ1qKJBeFXCyd4gzcr?6gT*}+6A|l^VA`>BRw~mNB<1UX^oTmUW zowM8Gf?Z4^Xh9gKaRkx{5i~-}0?6BuAxZYRXJi8+ie3eI_aSYN45#k!hhA3A?zL_I$lMzuGc^ols$3;Y*zzp&>9zJ1ImtB75|_-8mwvI6VHGw_Zf#%Q-aO=j|>LQB}=uCvPW5 zMBNlVk$F1>MC5H(Ts*rQ5qt$lkTByL*U|fu;T{Z>L4Xet6$SaHsZ& zh{`a}eCF+*AVTAGTs*rM5q#%Hpm7G$2@#w|cHVhAGeiY#Omb2YQDtQJowwByF_w)Q z5TUUa7tf}N;HxnLjde&TM2I)1Ss_Z6tc=aP%|yglbE=Psd`Uo1a04PV&c?;F4Mgz$ z7=gw{q!S{zGIEf~+ollZ9xlH3BX64{qRPmDIB#1bVysqu5TViH;@K<_e1}G$u@&ir z2(CHtRTz2O7NT6Oy5=+|B1$980c_|+M713DhIzX;h|o9>7tiiP1Ye60Xxta+gb49l zwqJ;HEr+kF$lLaa7`tWrM?`6)jhnXzfC!BT;^NtZh~T>_0*wbFoe)7Lz6|`lJtRcA zY;c^(+e0IwgwuS;+Z>1xJ|7p)=851tBm&`wA)OGx-7?xsdAlG)#c$c+5m6P$Q9Eys zh={RUb|i?uP7`WbdCUQoSx94;w(g4ldb2}3`bI9BCBBJg-4Whg~ zA4Js51-N+jLL&H#1T}LJ(g_hhSW2s5+zpoVQnWCZ1ZoT{Yb9Bce({qcm@?0uiOS8W+!ALj>RB5tQOuq!S{zHcX2) zZ?6kc?xyqI9C>?vM2zL_hKQ)V(YVap8$pD|n{e^$%|!6+8iB@JkWPpY?*wiQQBEUY zosqYcb1m#eMZ{Roa0iIccqcBNy^9FG3?tBZH_{0a;*aD#A<7k;ueZqCdn2N5 z3awK3xktpp$Oe|O^7iM5DB-S={1Oq> zfVsGnx4(i2jlbdI+24uK!q-s5rrSRdCPZ)=xdM{6e}*VmMlO%#?OzcwR-7L2NOkP7 zT3rf6Xj~c>xS127Wi_X9S)>ypxZ=1rzg&oN4Vcew-u8@$v5~r0MC3Y9FlAUCL}=`d zi)Z@~q2)WLaRsDd&S5Zg!nqQXw=0II`180@M2u4XUGrZ}s9ix3sRDO*NF-4rhFyD2-f4$=gB@p|J=T&lVG*)m^8t z1nGnbuHkXXF>gylRJ`GpMZ{PImPf=`!>a%h8i(NG*-9d`itIF2Aq_Ja%gU~dTwKlD zp&`lO@40^(v!5gvRZ0@$3#nXo1{m+!5)72(IODO)YQ7 zgs6BM8ygX0%_$iXRYoqjV|4;VXdI7=XLlk(%kNI(1f&xp#Gj6dAu4`zCq+a(GF-XG z>O@40-Ej{@Xxs%C&rT*ni~COF6r>X(#0T_ULzHV{9KY}$hKLv&(0O{mvB#Rz?jSnyjIf@F;<+qh#0HYSs+4V1{crP6QS)9S4M+0MnLSB z#P8$m5EZZLhKQ*9$o8GLjS(?69yNgojm@}twuK07!#IsT(g_jb#jznOo{elolqtyl zn7nO`h{^`Hb+9@CA~epy#j|sX&<2syxHr-X5#o>Dyb$H?BR7TecAtnCd-V2=h`PC4 zbk5uTK!nD2Ts*r!5!ym>8V^7^Aws;22ZpG484rqxDh_vx^7i0}7`u;$fC!C;;^NsH z5!zmJ8s{U8xeR8vuH|qSD{u25Dz5Rch{%nDV6a;NB7`4~i)W7@Li=S-_>o8_L~z{; zw=(kfs1W5UkgMoBDBlqG@gKTLIkIgn+|z< zVu*4YxfhqWCq+aFcb)dh5mAPL8|+R25gJd$#j~dop&dS_@pPmUA~=oQZouM0h;m~G z_gt{}5E0c|atj5E4-qkzjk7_7#&dA-?72i}chPA)4{3CvxKZxzxCPJiLzK$~cNz2c zf`}-M+(^vZ3nQYcnmctkhg9S(g_jb59#$G zDqcl5L_{}QVG9Op3lUKn=5A`<-UK2v-i(W9Zy`cEuTJBwNGC*aj|?{fv9=JR;$7eE z5m7hS8SQsO#8}sNCy3B^7cQQ?n+U!-Iq2T+K{_Eqyg2uUDA%gFM~1b9h!`8D?~jNo zBX_m(_5l!~@j+ZX`w$V@D|Tgk7->w6v3VS5)T8%Eh;kaaQ=GStMnq|(J&(18h$xNR z_sZMHL4?L9aPjPuL}(}4X?zN4TDD7n6~B*9hp2eLpNWVP&Mi=^Eks1!T<&b=?Xw_4 z<8!!p_IV<-Z|*d{fOJ9xC*0kg7ekb`#DiY$rHH7`mP^oBTL2NlU%>@y3q)wc+zEdb z>4XTbuDFAawS^Gno+GaC;6QvtRB^al2YMT9&9oW`$_PKXe1tKWnuS4Qr@V{IWK zsyOW8^7gxksFp)d0~}}v5gLEM#j`&WA-@Bs@h7AcBE(zH&mqbcoD2JT`%6TO73bH8 z80!Ik0}&d3$HlXM5F!5tr}0mu6C%XBm%l<(yjFX_DcT{`R=HA|w@XFDSXD0#A~Y_8 z3!FfS;1Xic=PZXb`g{=F^T;)PtSy8n*PQ5gk+;1fqH8(oE0&LlYSr|{z>#$jp|KAx zo?U?m`D?f`u84F(1XqFFBFx*BLR7q}`$oiAt*#sqW7hjBAVTA+xOjFoBIFI?H14XUJ`?y|+iWhwSh^U*({l2{2AR@+UV*rTISb&RXHzY#tEl%S`NGC*yKQaSD zlq)!$VDfh3h^R8sD+Fr`5mC<(t2A#n1rZtt;o{i@5pte!8aG2aA%c4z>E)5Pn}?_% z8(PiSA|mQ}q{m0zZW$3{9noMAp|KDb&lV9O=NqT780mxvP9wcZ^0p*IxiZpq1ZxWs zF($k$BDz+syp@9pjTN|fb_fx20dg8Ekxq!vI-%Lbifu(l8pV;YA=#F)n6 zAVT9-xOjGJBIG9LG;V`5%w24kxkrX8ML4V-qT(%QyNDQjIz~jqSj!m+A~cS|#j~S{ zkjs$MxINMd5#k-u4k0SufOm|DDvldo$3#RmV2<~BI~GJ}Oyc6%aYV==&S@NvbV39< zECnO-P9Z8@#t9Ko!nt6Zw-Z5x@JYCMc4s2Ew-xkq9?}UBTm`cIz_B4j#mhK3BE~9k zN<@s6aaRzbaW`B%%QGs@GtU)gccf7q?5W1>oM|D-H4=J5n8n4jtq9wu zt_|1cn0phx`&7$gzj*yP9h};LX}5C_Vxa;qNkJoXtm5sY#AW7tKRnWWK}H?&d>`+Y-q1w$j+G%+@avE3P)!hqX1hWi_4 zFaE))hhaZ$xcO(sF}XDYRN>yBdUhT{J!V0@?1OZ|loCh##IPGMG?>h84EW%hJY&aE z-p-8Cjx;MW;4^B*@eghh8m@d8c6_FhF>c}+j*Eu&gQ+ELG-+*&ajs^#QECP-Mnm58 zWRL+3+1(dBp4|_j9*!Wp?MNpKXI-X(0jIj=Fa~>4)N+h%z+fu|^`vpCXMD!ES8KSr zZ8%Xk6B*EQH)}C}D>KF(+R(Bw)0yNBwi(SB?KHD5V;p{r$3Hkon(Z0eoqsIFfUX|q zMaJ06nk^YSjWq5h8g4L~vq__&YS?9%6lrYxhEJEt@{c*B(e5|vlg5oZLyrN&k;t%z zF#Y*2mr4wG0?k$oIJq{oAPl!fO&yb*FPh~^;~uf0Np3iKgVzxPTKa~4rAhK%Zp|4k z?ilXm8usO8ER)AFc_@Q}nB0%C*@)pr?GKP=4?w7{Ex1t!BAqa8#BD*2{uFg8lXRRg z=P+1{e{coE3}rw!3qv;pLpKU@rUL$PC1Yz)z*&sFN!q!LO=7S!1NK&i3m1kyBj#$x zPGK;N0sC2VI{)a$ z%wRBv0e6E9$2`P#X)7PMAZ85unF~dK`G8jObr+=B;fyvhyYaopiQ*#J|T^ST0K<g06tdW;|Qjm6o8Kxcs+zBO^#I<8^M6S9Og69R$^co z9LS)I!7Tp!CWA>#j$&*oV>GGcaxt_zk&P2@@$88R-NA>U_;0#B3F(As zqJTRYEYILK2J0gL+sR@(g={(z;n+?^+PnlrDrZj<;&dVCKkpD{Ae}Hf5x2leI#al_ z5Vq+pEHSIWy%EHj3}*w-ZqGrOkOOld?_3aMEI{LVhIzTtoz| z>_EoFNGIG-rBP}*mQw>%JuB)CCN(T+Fj{B`TAJcJ#up7J8d@}XWXY@Hp`){3s5|fI z#MOVR>kfMDOO)M9ncdhP)@9VlUKItpT!<@(;Ai!M0$oYO?hbL45LXjHC)NOQ4bnju zsot^UaZx|HxMxP)raDVKJ?c9<9wFCvQm;DDg&rpLr+T6~I#oSef7_|5KkevBNAgB2 z^b9W4v+8NobJ@|y#vjgWRT0;*B4R7X*E7qsW>A?o2yr73F?Yk8kd6;QJg$nVR-y+Rznt`tc6uW%jx zuzJCc&RAU`JFtbjWp$a0>zmbsF4RG@FI{Xet^Sey=%W4gtIF=p+F_uMC5`4L zs`CvXJ^Lm?ostal_ZIoT1p+tbZ6V$vLdPcE!0;~831=5~Si>@eW$Mc4-O8zWPXgYj z0G+mU0zN=mb4RH7P>7F+(Ai6e_?QSz!+`iih);=#IdgtS1SdE^d@jTnM9>#1D9D#Y ztmzP63Gp=%u`?6j5HY|Zz7^s-B6NDw<>PxI206qJLi|WX%%$unBF=U>{aJ`#h=?s{ z{YnH)b>#FnA$}(!wqgAT5j5d}_*00#h={qE_rQVpgfm(Ln`9|aJi9bPcVg7#cNwH* zKtj^8LM%swPK`Q5Pa?*-67>>dc_Lyi0=D zL~JK}U8EDT-(}UI(XS`m`ozWDEjK_~lWyo5AVdKXI^pVavmp^DIb9nGF_4Iu#MKV5g%Dd3p%b)D#$Y125&{{8LKG39 z^Ry08OvHswMu`xmM8tLp%ZT6{5i-h!s31b8Zk>!FMBL;Ml|obzq0_hyF%;>9TZG_J z25NSgaKnkySzU+Q3TaJMplfR(wjm;RU}IY%u5!Az6Ji7rF(=BAL~x1*8KZ<4O@vPR zIxX81@vKAaAjFPD=-jVEj3MGthZrkFl8D$I_&6fgaES3j>_mjl2|F1Rh3Uh+T-#8DfW+Oav!|D9aQfb|pe*iydM&A}(@T_#zC??oNcx96Q7` zA}(_>_7GxEB6JqnA*K_tz#;Y$Vg?a9qwEkfiJ0pUDIuzfi1{qm5OJnM)C!R%LZ_RZ zj5;E|afn$$WQfqIXNRaKqQxPM5VMKUX=sONAYw09+D0Loh|t++hiE3^dxvNd!Y3kj z$jB1$i$i3EXeB}?sGW>9B6^`yMXk>fVlELnPwfzU6Vclt<_WP65jtJ%5c?9rsXJus zCqz3DI(6+3`xEh=LmVK)fkec-P7Wf13mTAdun>n35!-7%lnAcD0Fe`7J`u6~?>rHu zPR3zEEFePXyInpGCt_n)mLr5Xk_eslc8H^h;7Ta894*8#MCcT_LmW%QD5vE(A&w^^ zwl#DD5w|(Si9(!2L~IlAWFojG1TCisaVilySMIc&Mg&)BfjC`=Gl+<}kDW;bm$HC3 zONg_Hh@F@_hX}5B0&%Vo=MkZk>Q2k~M6BuR;{qWrBtj?H9pWM)zI8G#7UB{jbh6zc zE+v9XIM8yL5SJ4XJM(!35i2<@R|;_z5jqp^WL!jOG3O%MC|#9J!E5v(5#2kd*C*m?!D<25)ArX2f zg46O55v#j4@Uak|5E0uJ{gj9^os7?f_?!s6O~J|df`}trKE4#W2(CRM zr{4(iEfISAfKLh+d8euEGP+ zQ;1$f=xq`%AIl@1a4YUynMWJwEnFYs^sWhqTLEb;>q63sLaaoD-a+9IeTg{Vm3d_$ zRv|*~rf`T=iCEp`W;G%D5utZhI7ELUPIQRXg;;|Kz01NO)+AztL#!pl+C=Cb7Y?xw z5rZ9KT_M&ZLhrtCi1mrs!`;6Pgcv}C-ihH51w?G_5E}}y5fOSV_qQoIK7Ge`3 z^bQS&*p!I-Ts{T~ksw0v)^Lc;h}hD}*j$J$h=?86+mZ4JV?X zld+W$TN4pGUbzhsuRFxHLTpDw%r|KS5yKo}q!6QshG6Gf5;?lS=~PKfbD=v^jG#!f_V!vu&4LQEt=?>KRYNkp9Ca=Nn+ z9ua!?i9_sybi!?@`KUKMSCfUCLY&@=;&8hntxXN++D!<)K2k4i4SM?BiP+ldnkK{^ zMCeT_PR5=@yzBBiU5LGih@EJfLBzK1{>>C3MMUhBRW%X)9im2vS|aq87N;dm1h;9B z(>ft$5uvxYI7Ehs2V73;g)l_utu78Rn}|Y(Xb_^2h}faOCL$)fd^8KuLWJH2<7D_m za0dwautH>s(0gJWqLqlF9imN$IYj9FF%B`82<}rt#@<5ABSP<$afp40*wf`>Um^A* zBIXm_PQ<}Z%l<+fK!n~%<76C2M3s|qkPrtGp*Phy#34ky;ba^tM2?7<_uPCUHgz)c zLL5d!?9k!@BDmR!vK%hN5k%-MI8MuvL~!d4h@*r!nuyrhtYe56?qnP*#BoIE{W(s? z@kHF{WSk(xiA3nVIu3CX5kEN@Ckt^35qjT_L!3&)-VSk^5T_HNx9>Q_8AQ~&(w-^A zSw!evJPvU-5%msnju7V(5%a`3j|k%s=L>NG5qgV{lW`#t8Hcz?h>MBPJAEAD5+bZa zTq?w6MCe^V4skgVDTla1h%1TEJAfSGDk7R4;%XtTAwus4a)@h*sBwtvgt#8zBK|L} z_|S1f8gDD)3$nBJ24LFljR+TZl)+1G37IT>*4`xG%?J|{g1+PyCfug|C%6yJErj>o z?OO4jo=c{i2jk90prlUo8Z7p#=;~WySU$6ZoIqbYn zFgH%zMlZ*Aw|C1`G`EK@*By3Y3wvusdrr=Kfup7Kp5Y3Pb79bypEhBS;lJAQ+mHWp zBg(m>Y{5Ucli~a^E@yHB2J+1Kf-&tz+|F1T^T!1Mx3R5FI{5@>*HYU6$5GT;#L<9v zz8s%2Mr+UQC=X|{i2=tUw-v6P3{DK4^UyYo4WJZu&CX+L3nppNI~R~KOv(j>voyCk zeLvY~@Hr<6?ToUQal6)>i8*%)?eKFc%xyZ{Mu_~WxCrO=ptFo=ABqc!&hJ3`5)Djh zpZgTXY8hz9TMjnMGgmYQozu-Y{@cc2KL*-qq4DHgZIaZ>eJ1Byb1Y-r6mYxh9L6u}C%a^4uh9I&@=4kuiPb{-s@?>L8qiR9oyt8?R6z?in& zIE`@bH#Fkhz7Ch#oc~iV{yUO?a0=kO-?;SPTv^^@Y#RTN#{k!?oZ}nU%AJ$PQjEzD z?rFxfqrE9(+>&#S5S&oOJfXNM?VRDhW^5XTa#rRxi?nOVLC<+Y^<=C+1;{^P5M#TO z?Q90?Gs&G9=QHySW8X12gn#s4FogoRjqjXG9wBWW15N^*Ux{|5c4bmqMkf&bG9f#X zMgv>!P|k;L5B_^EY1-~jGj=C~Ul>d#M?E2TF!>t;?p`=|DD8Q+@ZZ72aiPFDlE_Dc z84t{%?%>zcGqk#;pwgZ;T2&C;o4Y`u{pc-Jvn+ zPK1lRb`_uboe@mAvi2?@f&uJqL^IPc*S<%*_adCSPUj;H_^4Q_t)VrV)7=M5yS*P_ zLPOz#2@BfVsxwpP+XpD4I5SNjo5Q+d)~AGAF~+1D@cw-JILNHU=4{KnLVl5^F#dO+ zT~uU;?PH$+c(a4-leo0orw}GG%Vee**299fYJJ#&-zBpGXucSZ$SR_;#QmbUUlRAr z|CPg{?2KxNmUokNi{VU+0VuLg;>87>sMqQ2-b?AL|xB~YuN+s z*An`Tgnlcb-%;pr2<69ugZ5%;>#}NZsNXrw^|b@-_u~6Od_RisC-U_L-{Pxx>Q3W} z&|0dBq84s{mW*E{<5$V}jWYNVj14<<&z(EBaBi8j;}*p~hG~D7fIlSQPYL*o0@m%a zfFAf>Ud}Fs5UyVc=i6lvruC&U_K!g~!cT%Pi$A8@-lM+O_C{jdQd40P^uRZsZ672v=S{^{S&s(XX?*l$1yJa`-h<7> zuE-R>NQHH=8IAbpMuS}mqy_Fff7ux$n?SRDMIuwSp>393nN0jXPS^#`VH97Kk;+xbjaux1d(JPF*;PT9Ac|Yb%i7gInQr?bc%gNElHr%v^#uu0_d-ddEIqw+2cY9p|!{tCA_c;RTS2hzIdpZhKXr7nf_fbyp_alEpgjW+&}ie+lpg5af~2G*L%&8VjU&c z(FofzquTBEh$M^}d|#s`+s~-!vE_EHH{L;Vca+>Q2s7&%wWBhlW--9%MsI6$$BK;V zdXQ1=RT`CgpixnVw`In(+p)~igbB&AKLv350b#P}%xxxTE=*px{A%}PE=j&LHveK~V)CkA$8V^vr_EHL<8HST0Y%PSrkFis zig|OHQuZWG*}KpQy~GKfD536SA(Y!@DkX9fwX39VZ)Iny5J3#e1KzM7q9juiaS%Ns zG7qX9ykQ?iEKyCt#k0F2%$hc=TD9BV5XZZhnOmocLx~|A7XR+Jcy<~>DF_gI5J4?K z>?y=_B3L^CVlN_?IUr^TF%w~%Ia?}Ih~w3(ylYNnH3*@~8o_H3syG26O+=uwPKa4V z=uS8p86pCe^+FhgZN_ac&E~&u1E~SgXalK{39(7KGJ$Gp0@<_82$Q^LK_*%j5B3GN z2-{3-+LQ&s@V284S_Nq%#Z8UoAc~I(K(?D28Q1dW5?3rPLu=pA*w-|G#z&T4=*rr? z0h(^-A)Jcp?BUaXvimUE&5?Is^76}y!3aOYiQMmBh-@b>?UWfcnfiuWn{KlEgEZY9 zz(4ToF#{7JSV~!Ypy&sYPO}H6G`Z-nEP zHhpl>mr~3Mh$(x)H};O?KeD_`Uqly}l?mW%GBlsMYGVZgkD@?XR%SIsr`w|u(wge_ zcMXq$0GzBu=-J~CW@J4bkC<^uefcGCPlza?!F6IpnW!(p;I((4bXZs?Bh_wCK^U{J zPDPRy)@dRyk%e_SSaS9Zgq}TOUOACvSb$4xne(0?B|oc>lW4pV!cqT z7m>Bg7S_e$yhNOrlCz5z)@9i7c#Z#C@%}uOs)rv9PX} zup1=oMhfeSg>{pdZWhxmWcqg&)~ynEo5bBtasOyx-64)U#c>xox^7|JE!KO)dM`p* zSoa~4Flz99jhbvfqo&t&3+sN#eL!*_LME;-)|Qr) zRisnpH8r(W>DnPf%Tpz_wPj_cB_*ZyVSsb?5rm$76ybdPnBtEkOwQkOyQka-s3z`v z$}+H;);z7(-Og&7xbCexz}C7V^Uw%&LZPko1o&ucu@6&5kv-+|66MlJE;H)nQUl~t zypu}}kW2CIGgs6QT3t_uLW2?iDJqi|>5zuJeL6%*tn!R+7jzIITKUHN1tTJ}sN&-N zf*``icn%l5Ul3tvioJk1Ue^v}p#DV?4Aq%{=_SNH`!YgTBxn1)LIg7aQ{%rvyeb6C z=n$_F!Q24xx)5(53=Oh35l^`4bMUu7kY2#w7W^HA?shrEyF@TkK)ff!`$XveIm8D< z1ey9!h>wWS4Rwf*i3l?Fi4dP63{AGr_^&hBK1Vb%*}h=HRSKm`Kv+Frf`E7ZAyiup z3jg*0;P^%y-y-Z}ynP3Pni7ily&yl3;*7T+5lu)zV7$3@{S$G;;_5Ko%-*0*w?C76 z9|YYW&wrta{r;7RUn#=bVZSlzOt0S=J(vMaE#pk9KNy{lV7mR2(Zdw|3t?MzI>7XR zf%m`GzVs>JK6WX(mBYnKh0HO0A>IM*g;7Y&+q#J8^a)+1k6 z44U=Dw1JogkZFkwngVfeDDI8O{cjAKffBZ{gl$4$T`_1j71JOwCCK#e44Ta(ZgYv- zg5v(spxII!gT+xuj;=bg2!lrL zsLZHY3^2OU+Zx@mBBQz3}KF7(7e9I3Jv$WPd^=3>;RuuCpWNzAOwRuH zv*8PGT-9esV_Mskt{pkgZUq52sw-jJAPg;=Z4swsBL&Q{;lEN9+9%tA5UksbVAQRr zjAYcUbBtot4Vt474gF-dM;zakM2PQ7BFx4YD#qx~vHCNKP@~)gOpINr$MKJ1NWF82{ zl*!b9RATGA+>{xsSN_759GR{x^eUyM*m8 zVFyrHR|d%g#dMIE4kpvT8zc{rxI-l_M{)l+NX{2WUL1#!qw9m@088yAG50Xbo?$MHa3_=W&YDZ;8&0>Jjjo#Mijujcz^&q3#t28S0K%=6# zLGoDU2!mw$lLdX%!6Z%5c2{RkPp-VuxHk7O>Wb{=XJh+L#xYD)zzsg45R6)AvLA;IDm8Zc!Zuk0pWamqT(kZOy0WHyNwx}Ob@(f-OLNg z$KM{<2XpenZn*v~_v!dEZ|*x4v-a)hU*=~XNd9^K1FN{thWED%F3mI~Pg!c`Pct)< z`yBb=x0#od_J~`DXFf{K*uQT@=8NPb?+(8`^M3N`Z&x3kxgk0I>hs2G7!3#6lcAl1 zEIU$_80BPfT{%@^Wl$xyE}t*Bd`?t8T?Uy|WKj8hK>2hTWLA+u<#VRX=gTgiAGv&f z;qv*u%jXTsryJ*))o`3Yg}HP$#7&h?jR?xEZcW~v78XJoQ8w^h(}>7wRi)z7A`y`_ zukzs2BAtoMJ3cJ}B338P#>KPe2!Wdv%%smn8u$B7MM7fAdYWl@b0);xD*7#LSt5b87`i^9HDMffVcwb zgkc#BO9!!6;^Nt>5W3svBwbAeD+Q9S5#m}Rcs~P4*CCxStW3kAK+^TNc=iT_y0HQ7 zMj}`)NV-Xgn~7lg0>mvuu#iC9D#UF>u%QNs+lgQ;0&#~BcOnc|XYN8g;T}ep`MW^~ ztKlBO??tHF5(vDH2vz_D-Y>)hMCbu?G9Dx%sDOurc$f%2ae<6Sh+z34<53|VBSH_O zlkqqatZN{i5aLN9c>e<#PZ7cD1LA2Ro*{w{Zh-g?5kd7mE5vg|@L>)R&l3?;-wQ&# zNCY470PzwLLG`^X#48BHb)^6DUuP1(ifFWs^coXVt-6!|cfVOJsy)|`n15veZQymp zJ^Kd2BzuS;18*X|#G>AksJ9VzT6ua01j8-}RranR?~&qGp58|k>ygkLtUS4n^#kIH z#kGiu{vo+#qW6IjOG9&*Gc-TqA2PZT>Crs5VVKry?8l@#EBX^g-6GMaj4q8JH5EaR z+UCYoebbEQI{O)t)9vR7r@|KQVN*@B(xiVO`j@1y7H61I-&6-T$#kv#N{Fu!Cfe;c zxR^-{C@R}-zh!(W1Xw!y4wrWOJ;Gq=sD})AnA!s&`hUAHPR`Uf&9Xm$H)nrD=-HnT zc9{L{|DQ=)#O&wRqBHwZJ*^V-3xTrwyQ19H=&#_xo5>L3qoCwpjSErH>eC+}wc9@t z#tiGfkfdSV19y$?7)$XACy1qSoiHIAI36q$q@2&dvPcD8=W>j?*~KZ>xsv|ui!huWhIT;pkeceDm375cW!2^7bv2bkt81!@ zD@&>>D^nHes>))!vIMLm0jnaMZ&y>iA40X(>9#+kZlQE_M%7$V0cw@*2CYH*Vp{8( zq`TI-7Nf4UuFa@xnd>m>8soZ*x>mOyqS_k{+iOR&Tpxc;w;K?^1|7~>?Ep|FXfGbv zY-Zc8ez9 zYG_Sys&;5~b$Mw;X@#u?7@ssjh)VWnS+!5*5?{^NXe5nx^oZA zIM>|u&_C55B_Drv&o?oVJg54WVd{>OLw4BnK{p|MZ+ziX=r;>G`r&L%Cf%5F=R9P9 zjcuxFXsg9IR1a-AYovKLHUD1x<=tRj{2>jv%`dz_?F>5GAUTba(?mH>jeb1~IRh4( z2@Rf69-775B3>V1IOVp8bIQ$*S+$QkXVtqpSM95^RQm_3&Rk`&+E7`nGgn!xHdGet z%vF}EZ5vn$uG&;`R+~}YSqFwWQ7OW?bvDdKV7#|7d&-vt>sH_!uOUk6b;I&@PDEt> z)o}85ZbanW*1gW#y+OouVID4?-3MW~$GZ$24m%6ZLY0;k@b!#M|wa2m|YKd1qbHc5*YMHNdXv zVkhfzGLL~=ML~;9nF_$L&`wDw6H_Nht|n`zt&?k*2lO*z!Mfqb86{6QH_9fwF``(rnJ;zVE1I+xMT0c?#aOek9Z0D7p+xa_rM0r2Vb?G zuKp{TUNEAm(>}`AP)?(c{isTdGODN#sHjGnQ)y3E9$n^`O=OOFbeUr|kvZnkWsccI z=9I^r%i~8bk6*YvHn=>_R32UClucQI%w}lkeZw5O8{y22ZzF>AsYdW2->?A6rYaI2 z@{NcrlS-7gKSV_4Up1V!KY|Fu<0o7^`!f-$d8hFgq!S{jZj|%9{WV0XTq;%G{uU8g z_p154{XHVGK2#fd`v-{7_$Mx&{R?5ZUD5-GBoa~-*gZ>;V5rV8?_gRQ6wfY$(A^Z5 z&1I1`EHaFp<%H--gzl0<^df>q1!8$2dK01B<`8{|U|j;Sf)Fbb!F&g~S&0Z{9*Dj| ztV{&kUw~MJ2v!6Ts|v9i5v-5^(T@n$3K0E;SRG+##;$>Q!ZkmasWk~_(E(pe@U;=T zhs7b*AtEUHxL5fOa8f@}{YA}IRCLTo|= zpSb|BDG@=@2MLiNf{$Z>*o+9?OO$1EA+{hwZQtc%OCo~G87xF0!qA*9;=j(EE=Dvm zr%RZSYSn|XDJdNdM}<=zpb3=%@7Xeh>db=Nl`o-`3P~A)u#?$c34*!~6tYT?p`$)W#@@#EBydw>y4`^gF`12lz>@EdptRdDqRU%p zb!U`c8yV$1jIG(j*wJ<@MJ-~5b1Ay>IxmizCkd6+{dKT3JB~_Vbr0*F)g9(xJjCSe zP6$0a0U=zLevr{S5eXwoedg=DofIVxrU|`sl$>aO5#9r(!${r*sdhUVVa!OLf+UUP zT}56ZBY8KluJ)-D^# zHR7xlXPTT{G?MGYH%ojO@^!^Xt{0OL(`+&=k&)aW?nZGpk^A2m$;}ehB4Iv-b;U@w zV#B%%q$nzDWs^;^iK5ucibhuKja0)( za{$E>3z{r8>;?Tj&vWj**^q!Y@OwY+AMZbB&zybEnK?6a zXP>z{d-o`Y`%jWQQ65Lj;~09xC&|ak^*FiKLy9CH4<+F=;k!Cb*=|l#FFr{=L2*x1 z+>;!I7Qx#RIqLK>Sku57OEGbO^0QB`o1YoK+xF+;zU;p5|MU$g@M8jr!Ls8Cz4DX^&flk8B1Yn*{P{3~Y+QhstiKR4ynlKT^n@jDtmk4F9O0l0m*6Gqr$VYJK?5%(g6#p~G9fM} zf^#51TtNgI2gH>^Ttx&M86d7Ef-ME&8X>NQ42kD;&=WR$tx?y*5H@O>;5R_3Yl46` z5)m}&CLwMnf-^Ee+(JaqsOdu7N`!{YYPpSwpi#FAaR+2b`0nJpM)>Z68WFy`Sy0uA zt^jH)`uiTdm-Y8T>Iw{6a^Dg>?w7{{kj;qPgD^PGNA%Z2f;>!%5xE&q6RIE}a(1;o zLR?Z_Er{Hs^cIm@372Bi{ZlZY$M}|*+ZuR_H%)iI=!8 zR_RQtc7OCKs=>LFr=i#TXCQ<7qa}9kq`_{E^4{t=JOc;kOP-|{Y1riaW8+QdM<$L7 zfU^iB39}y}HJt)^PIW!cx|$wa^8$)wJ1_DTr$AofD^7vDjMt`9Ag=@^I|cG8O2H|R z*QnYlkk_f&DUdg)+QfJhYIq9dE$H~~6-fNR5VF}RkazXwdwTPINR1?ZBM>dlsglY9 z{D>l5Q(RS4R#8}5TU>;1&5|``WyxBc3h^H(z=sO(5oDwPSo$ZBEk=7bjnN^HiQ~2i zI`323Ba+@^|BQAU-#Jumd_SjZB>fAjM$*5eYKK6+qS_m*`(Xby)xJ>oaQz^IBOPvC zz4;B^oKRU|@8fq70a2d|bG`o-GMF7nn;q}i>>vj>hCI4l~ng8~vc`5Fb>$6G+@W zVVI@a1uTbE2#*Pa#ACuB+qet(pWNHay#w9j?*dkkYe%`RNY~iAfKKx4EYB|VjJXR~ zNq#HKuPgoH>;hJi)2eb>jZSUa1*|UbZt`A(-pjHJSX05)Qn2m}7H1c*ww!v%sVAM5 zZ5Pl>;nq>O-VFDjyMR9O=qrzY^oYL;SXZv=$+bVEb^+@{NjOdTu1-_7o72>bzYEwv zaW_=l0g%`QXdb1UrbS<;fgbEMVgsG}dVo{!rJb_w@05z|0upQyb^+x-_d850L}ta| z|CTfPWJRhfohnEb7nRi%RpLlSNpV4OX-Q>qF&-FN zP*~(QQY$xBD>s2`^qWfG3^KF(Ijg<_rhnb}eZJOelzH{iFUDab(C&)Pci`6oTmQKJ zT+r&hU!QfT)}qWmTU>mxZ3Oyl{pF!?Hv*fZss=w$)h1c($HRLsG)nFEPaPg}BT%3y zg^H4b3^xKr(76%dqN>hAm$B!p%hY+wRh?I^lr2|gja-%T-InrHrEIw>YwZP;wHnT> zt>H?6&B!o?a4%3yg9gwTX$jjVg9583b3PrS)J~0W&X-0;Hb~9M`Lf8!k~i0z4B69Tfk0}*To z5IYL76A_#m0b*w&m=h4Y2(c?to?FIH{L2hcHs!&VN-v{8m ztUnMk!>JUs}?$&Da z#v*2eKLRrAJtS`7KC5F7<4|z2=H2a8~6y#45Iqte`4#26FUfF}D=>sS8?*rpU>a!zr)U6ZkV<59&{dYIiqMo^<{hSxE z3E6Ds?<4ium$~w=vURmuXMQ*H9?nC|WzeWYcM*s;^aIJ|Ru_On?yymR5p&pv>&GyQ)kdlBDi+;i|(&*3P~N2fh` zzdpb+mv{Q#Cw0$c&Y1VoK>R@ZGLA<_G#O9tgFf# z-|m9(TGTVUK7M7QZeeCn&rL?wjmccIU*Q*8hBMb@duFuaW-cw?cYL!WLhqobxKSZ{ z(CA=HI5ajU8Xa|}MrVZe=}hZWuRgWTRJZbj*t(UUsn)IhgjBbpGufxsnd(-4^r>6X znd;N~tWQ5xpIT?KThW>9Q|nB2D>_qsI?wv_R_oIS>(i0yQ|nB2D>_qs`nmelI#b=s z58;ful^?$9R&*x&)H;*hiq2G@j!~alXR2HI@nzkr%^15i+-|+g9<_;XtpB~ppbpbi z$@%xg4mTrbW6poj+{ihX^B*=hva56cqvl5TU(SEr+{hW4^Pe;~a=zyL?B+(!`<(wY zGV;>VAm{vNk&#!B1~upBL`KdPUBo&6d1T~3>(a^jFJQzzGH6ce z!pr&jAxbkTi1TA)%5H zzsBDqV_uDaM8>=t|AY}W{)HF(T9pW`Tvp>kloK*ojhy2-|4)e0b)c0c=l_k2c{MJF zrwp5WUX9Dch#K4B1!vQU(1K_+wnsT3Lw-6PLR9`Zt`HgXf_IFJ8eFb$Ilm%|sIe1X zvc5ABoaDg{w+qS%87xO$wmH92h{~^V<;a*QydeIo}&b)Yu0vS>KlkeRA12_Cq-#gQdfzF6Y+`QCjeV3t_#;m{((e z7!iDZykz|bkm0Gv4WVPW__<;=4S>OM!NBc?gy0)NY840&8`H&cqC3t#$5p|x6CE!% z$0_4DijHYIu2L?jeiIn7ep5*MfU+7lLpkBN>N+l{j!UiMD(bjuIE zDT1E$#gH2BpdU(5PB>nZj%%Rfdf+&x9cO~$1aw@L9Iq@iIgOXBFNM^#7(^*UIpH|L z9oIF-YtwP|IWCuuD-V3PfFbL*gtQM!OJ)$t3CAhsxLyFam2g`VCu(81!9;Lgpj);P zVq3`YmfLpF@l*uTJ%eu#LpTL?5PU~Sed+{=orvJbBH+$K>_SA|2gt5Oa1epW2(cRx zc?@LI}MC2{d;bTeVycBZ89?h&mxg5JCDHjEh4#_LS6&z??Z;p++(kxo;3^ zltTU2yc{jxG4$mpZs0pszOAhgS{$@YG_4T*fkrcqP$ULZgmBgC;ph+!JyI3l)UaQP2%nM?#19Ux8>;xr=oQ4%0d zCxTZz5N8N+CJ~~(R?8G3xU2zjmJnw{hPSfM;k$M#`&_8et?ctyu%%b)IoBOq%rsD1 zf16e`t;AZ{xvJ>;vSmoCp(YLUv~^7LK#Q4{Sgq$;A-OKvhXgNjTST?)Ya!I)ua6Z? z8uq;{%A7A+p43yemN$KRXjRuD%0AGr+sBlaXH7j`LYQ#p6LuAyqjRIa6J$5gJPIu~E@g=fjHhXH5Fr_p{m zXB)vdOMU|lc9#4`LhLO0&hV6bcv$5oyjSmU7DA`W*V6YE+U?s{7dYx-=T(MORN`;N zZeiROUs!YlsQF2ikwQ-=y4l(CTUizEW^NVS&0LzteppLxLnJ(<3o`5PfUMK$@jIb8 z6{os{?$6&9S#;X`?x4xyVDAoJ>AoFer-;W}12tOcmn{Eg{2p1f7 zgUtGe8D?p22+vTEM-=2y25H+3;m73uxZIzhd;A;1Ps(+sT%V$A>>I*Q%kvp|K1YHBPro=fgkO-;i*kC2PHnm&{Ia}Xk@u_gUX~leuPNB;3ibwr#knE;rkviA z)7x}fwj09lDBQaW_a4Lj=MCZaczhy{Hfx8rnqw;aYI=1DCIOQ`Z^8tV5boq=+xH(oO&2p6$2ugSaue&Sxtuz};Y8|Iyvx%4Bsioh&XaNR<@ffO%O39%GrV zEGHV4r%I;ozwVz{Bl`twpLw;$c}T}RMfqM)et-;5mCT3Eo3&g~)pO`Cbz6hF%_&j!+*IXji85s* zs(j~LzU9i-5>?8&i>Z{=YNl+hR{Pn84BH>x`YqB6WMOQP`67=_4crWX_L+T<7TC(;MJbK8ZCuB2b*9!(sN%Yq`g7l`v zm|Y*J2~`jdY^y{j+3PAI7!PB<{Qx~&I$9432g0z`6jAsQ`XgV!hACnNq9Er zD^8dX4pD5b~A52R_-kVx96ww-d7BcJig2eOst`cJ(hJur2syknn zy(5b_{60}poPS>wn+W`VDAoJ@A@k<*0Vr}lA1HI12>d~CY48U_X8j=yvor+$Pz4#T zAQcSKHUeKM_bRzp(>*?cuaRr5To0pbYyw{=&k^!;^o&X150~Fa`HiAq90EUDPGjUW zmQHOV@JGno%X=KXmxaKOSFi~Rb|izvA@E1ZX`-Btrqi+!_+u3AScN-|;r^4r*URI0 zd7MCx_yqn$xt=7~NsuD&Cqqd%P57=(Q?{Ga)QeBxPf^?k#chNHf!91rIZcbcP6IvI zX~YIP_4NR!-b*`W-QOt{Bk(!42n4>veV2~b@{sBEz)=r^Lib_&fQ^iezmXPwK0!tSC&?;z2596;e`f_3^49WLT3GGkd6Ly>1RM@ z8pr(n9yt8HD{OnCmZHqW&yL3ve=|d7Z8{Dde#`dn9RNnW_vB}XVh8c;PV1~_1b%Ms z8JEQ+@Mof)20ul0p2a#Ze)0NKjS8=K)#|)<;t=?=73Ca7ITtb{@aI7%f#-6noUl^j)NR4dHUlbYH->N<5FOH0CvqlI{zK0Qnaw=Z3{!+-0z+VO(-}^Ih zW3iXR;20QG@d~`)q4toLzag$7f&qcJT8L|iV21=Tt|fvk2I4v)t|x+x3=q?ZU`v6x zL5Le6Ljr#j^n}e`tMXP{iIw|%d3XsPGvx6I zWHSQ)C=8DC5&iX;Adk~x1pW!A2~`jfc)MDkBrYkh7JP0dy~XEvhq8&lH<6I1h*&a- zf0_^@dCyQalJ_iCBk{AS8i{|7YCz(jhhFbrfDC9_>EcNIi}Z>^;$I@LH4^`_>UxEB zHIevNQ6%Ykjjtf_uk#fo{tdh~k@z=*l9BkgPzp%=+f zqPY8?C^m8Tzfi)@HzD(;@j?_ijsKCkP2BxoxHS0XuzSz? zulE=|7;JaI!WDXHDaw@GG-Fdx+AE8b&w;yNv(Jy8fV=l8`r#*V_pe7Ee7;fI9w$A- z@$VO`l1se#o&Bc=E}Qc8ST|Q;JfgD8-N=cQ1iX?#|^@J;(k+ zw^@Iw=ai^=u3Y(AqD&cyD&P5*?*Nc***$Aw%vy7<$4Ix9Ycn z!7(sc;ELxso^!RZ*p*o%muQNx7Tn+Q(P0I?4d zL8JB+Vn4``yYJ6;jhh_+HRA3EvY^0fp&Fqm=%?=P9T*AZgO zZUj|hc8;ns_rs|gb00}HVD6)!*Za|s0XHjK9CIH-uQ<$oEP<^t_aju7XI)LqeH@CU zJmdKa=01V1VD3lawTZbO6_kv*PedtT?nhHK=6(!SWA4XNwb^kT)R4K?LvQfMLuUO6 zkjECiy@y(V=K)4RN7l%?x)di<9j+)8{adi8goCBsxkK|RE@cxMb()5*;E(D z+|R+AtuXgZl;2(QyPJM-nEO3)x>rv3 z(Wy<${eF2rAnyn1y)4ZAAq9I_!DcX69OnLroF0|aV{}?J=Ki?CJ)v+V z&g(ySa;iRjL>eJ z8L&}Y=Kcn%YVdEW+P7Hkuh$LT(m3$tQ+n0LWbSV($~%hkE@a5u--Ax(&J|TXhyGHx z%~!WMC90k)SH6}gQ|6Zq$k!5O%1BiCHYi_9R4J>~Oxaqk_OlHcwm)RMVxAD+ zLx#-#2j~eK1`9YJhOkjT3cdi+CZHjHA|hzi&qDk{gl426ekCGk)NexkP6VfD(5OF% z2paXL5Pw02%>8e^Yus!h)QGwN!-CutU5!v%(ck~#y{umj50ukI7}T>o%8T=8hxhPX zI>=_sy*&(?lIX7vf~-J`G53y86RIF!?smbhNL*50EofXPdW*(E$z$#T1L@4SmrUHd z5Msn`C8|d3R;Fsiy(?8C?yFD@i2JJ0>-}nw0X5rVam0Ofdc`5`-3V-rxUZqQ)?{5x z#C-z-tq6?-`Vgxc5RSAnxl>HR9fzsuA}-RBdwfg&Gp~e$X5I zx{z7F9%M7(-d}I7uQxYy%W9IfrO5)^T1n&E(6ZWs>cXm`s-nu8RH5Hc z0R|{Q0Bzsz%&X zR2N6wi|}SE#Jw2idS3z=%#H$^9Saw^<-Yg$5hF*8Kia2RM+@5C@|OFA0AEVHc>5~* zZ5lB37EkLa9GFZG#Nq$`i~NUE8JzKZI7s{+j)ClnjDw&q>rMMGpRH8I)~aGKWb`z~ zZBTHsl)Hn({o7n%s@;*e~hthjl*#B?^t5C2?28+Y~tK?KIry4pf z8~d+SxWg2#j^X~3{g04`lgHuoh|m5<%5{`nM?;GJkAaeKn($qnrffH-sTZI9k5$|w z6xTz7{c9ejoTf!zr-2^qG-3mt`g(v<@1>ox?(dX}vHx*w5!nA8YjyodD@110#fA5P z&7MDbUWq+gu(o2?&9DLB5)f_xs*CUp#&oI>Phc-DDlDtvGk{Zt)#+qKGF4kqoc7}Z zZtxQzv;IiPMt_v_iIAD}2X}J=Fm2;LQ?wdo9^ZU+5Afn~M_hiB7Ng7`55IdGc=7We z-SZ}%I&#G^ozF8~-07p~BjauWjz(4Z*`%sHmenr!di9TtO8@ljDYIj40FG0XdPO-N zGTZ>10G%5EE~@H0bQycjx=fv?T-AByO4)K{*2tA9TdvF+xhmx`N;%jAFl#lOSzE)E z0-KRx3gI5$#IOwkLp+IXQ=`-*4Q0+x3Q?*`73KWNk&%O!Lp434#dZJvggtUn#ny1)=;5W!l2I8%rzM5s>;aTXD*5{R>f zIEM&!Qjp}iM6mfloF~Njkl`NS0_X{w!xr#D7{W$fB>2UUHU|xH2@ye~rV4Q>5t@{S zxQvLPQI`vG1reO3L8GoDB52fALR<|Q?g6ghyGHY_g&OSvu46%sldl?~deGn3A{I+lWibs|6#x zo!+h7y$`v_9eiKRa54XBc_#rz5$~dE6!C7VwgtF{s%-)8rMf)+I0yfeb0742e?MeE z@;V#I8)GC7c6$L%bZdQ;@`loj>xy{Apr^YorET@Uel7P^{%=k@)X^RuF&yq=4Sa(q52%J&5p z**e^R#^Xd@jEckS-p~1$qN2brhedZWJ@62}S72$PpRb~XV@{BH^z(HTNk89^xlQ!* zO}I4pw;;3rZH8GI`uUE6ysIGZF-Y6!=lgR1K<*#XJwE;XNUk5t^%J_rrk}Ir`KdfV zqi0O|IY)k<%kK;N#i5^H%IPaPeNCq}(a&$>Jy+h}(tBCx=XVM=Pr<%tusHPd2RY4` z(~opoHu||h;eJxMpBe5y>E|!<_*EXi(IYv7DeqOZR11o6F z%gnyzfPe5%y@xj3{mi-vnT}ijkH6XE^&fK2qLNfHS(Yv;ElE}s)s_}j78X{fQe~yZ z1vp7qnXd55;p=4l;0_W$xPxr;|C8PxGIPYWFO1ZZmU-;$Q;q~_OP$oK6Q1R_-#u&2 z(Q=i!acBYmef;V%Cq1LJG*j^N*8702p7Znuk7y~)bXx7#XYmBN^$xBn)?%8uWur%b zz!T)ky3EevaeVuJGG}8vfbXaicKZ-d<=f_!U;e^P?87UHy4U@hIpo(hy41a&*`e<6 zy|vV3cHE`pCh@(HSav`wNi6vRpl(5Ds81%SPn@z~w^$a;2U#eYnM%g8U_Qu#$ygT5 z2U#!~%YykJ3npV(Fdt;0Wae2iBQ2R*Etv*O=2uJReI;XAC?Eacllg?abOokjLu&-8 zV`Nan)W>)#7srJYK#fyB=X|Hg$mBI_Ip4XtkvZmkm&nLYP#55_U6E1loJ~2uGK`>9 zUGb9js}MnZK&e(mIU$3RRjN6^T8L5)t2c6f^~lJ+QcvZ4x5&sI)#SiqyI@3(YvLvA z*CImm&w8Uf$_W`X2bLa^bIz{^BWmoAm#kkOGJHbU2GA3lyFnLkNQ2`j zIF6*_$iZ^}Ua~#`sRjh#jZjWFj-z8+96Q}HWq53im#p6e(k8fNwAhNCamV5J@2lh|ncqh(eSTj$`1MmkS0k1wHGFAT=sM6N^z!IF60u=%ZmJc**)S zq$W{-D@8fsIF%fG&;?^u20iPyfVB0%TCgP%91^r~kPurzhWnbWq1!ACVh@HvT?+U% zf^Q3%Kh3ryg8dD|_CoAH1lPSF#*Rd=r-9f>h@FYZn>f1=!Qld8S0OS)XpOXH??yz> z`9p-*od_+OhS-CMp!3Ux*pmpYqJ|hs1bZB{WQEv^2rjEZONXJHQ13MB_Pqt(hhSbB z0eD}5TTGt)1m2%uuFV1X0D)VK(SZUVL@-zI0DLgYnj~oGAwnEV1h0nxF`Nj_ARsD) zsDunRf>nIiHiFeqqm5t<3pU*~tJt5GE&I(bf#}N7#b6f*CzQ=E&O>#fO5S$( z4xiF<6by-aKaqBBP#wW|O3%?W*i(9rA!N~~^ziXKZU~NlI{sY1oy%_t88>`<&#`c- z_s7XqkMHSeo89-DHoKMl+ks$LxktsQ8eh*kTWoe){?}Bn*Bwot70cb8+Qc@((zGqip;YfDL*{J@ zPeqa2!qa4K)3)$*xZvqzkXe5w!z|6VaEgMQr66ZBNZYoB=g9qBxt~Y(_}jws<$8f! zFQjYiZQ(`oyjY%>&@<+?aH{++mEUFbi?c1fTuxWW=}J1aXF zcAbJ<&tP%3h12A8gPd-p)3R*~Z&J9M748;>`_FCRba~t=kK5=Ge_MFFTa+|KNA_*-|Fq0e>O65fYf5#hJ+DZ`#HR1{qvCFHxVyDPpG1x`WInvtPS+yCA?() z%aF=HK)gZ(0|N1?5U&xz2@oJ&CxVRw;te6*B!Z0$5N{E|mICp%5br>SjQw5c2^#}r zx$nUcHtK!BKY&zjLBJ1*2paW~5FZo4=@=kBAtGqhY#}}+LPKV?d`3jjs5wG>4jB^A zFZiwz&@Z7z1oSHw)Hp>~0JQ}D{Wadp`fnh0`2{VRy9AGKVC1mh@#FmRYlJpn7;v7l(o50qNBrQ~3|FEv6BT4_FNW!xmzG&f* zq~-aFBT4P>+H@r8e?iHPB(+B=IFi(XsvSvMfvO!z>PXdQ$cj+IBT1d0H~7wwS>FY+ z*^#7`^ybQXvn%AHN0Q2lODYOVOA9LtYH;VSwggLbs=B(Mu%M(C-yxS2`BfBPRRvfL zveBS z*JEAyG+CBk0f(*Wk63v4IwT&x4r#w7*btgiQ7nBxR4jML=)0vvWSLs`e9mu#ViRfK z7^Ql@31r?J-V{a7;mu@j6KUTZF8J3)$gEE?%+iqd0tG2lkQ9TojkFiZy;$xgbdOKk z({e49YZ+Z*llCp-xurY@(K9A#-%5U4%Wp9K;*j=jrx0tX%h!>o7=> z_PwDboF;r%rzzXbY3ju%?fWS1zKXjaBuKmFQOapr^mQ8O!A>JK(5bHnIQ3rIDeL}D zsTgVBpDhAu-z%~F&srWbdtLa%ePGo)-&p{Xvk8{$S~cKxWe4-uyRcdjG9QzW|!v zzVNXXLDLtO-gJYOq0EX;9p4@-_}0riK3eyD=FpuUdEQ9-s$*aHH7;pC6!kRt;i|KO zbw1W{-EE8k*X}v*?wF*#QcXr!3WNlPp>MArX@; zSF)BR^F@|Q_IV|1St?&OnfY3i)p#}_!^VfCy*8{ppmc|^Rcel^QIF<)U5HXuswn42 zL`F7Sjm~)&896{|an2tOBS_>(ykz|-$dI&;hK}0c9#lUD2FDnnhhy=Q^+!M|{{Z2M zU_c1Z(~5fL=%WFbx=g7Y(o(LhAds74`jkRfTG%y*5FoeDJ~ z?WeJz!17fy)e`jg>3A>e&w$kB7u0j+55xPsL8eyMG)d>5gR0G0( z8T5L8Ib=Y|1}%=TUqP=pg#AhaTO;gOsjjP8R}*2s21SycYxxSoejQ&y*ssTH6Jehg zl#H<7fKou%Z=`C3{U)kL*l(t4v*Q-1Az_~my}{oKnf13pHY4n}>&-j#=ADp>67~u_ zlA*L9oi0pQ)fT1FsnUw-%F4>>f~vy8R7J9?*59Q7cPqd>kd6Lc>Gwgl81nmRY=y8t zKzl2M{XyDod>^7})&9QrJ?X|D#%+3@-~CCjl#bp z_jl#~9^KS3 zQr=(5`)hhH3x)qi!R9L1w+t4C!ha{Hd2;%mPRmB&e^9vj3il(!{U?QAAdjEq@iRT* zQ}|!x`m0=jgA|4T9ZJG!!gqC=vfZ4fUVIAwhvNRJxPL){!fPI-oTf!zr-2^qG-3mt z`g(v<@1>ox?(dX}QTV^vB2f6A9p?1b3Xxg+)CGHhW1sWqau;az$h@_Fc0aIqE&(Bn z$1~k(Dyj-flQqe7QCU^8BAqO&EiA66s!5fWr3;gOA;5S@I%L-W3)$$G!{hq!#4gB8 z=gm5u0|Gm{=d?arjWTa{ylNLv+$+wy`a&&6nfK2A@oF&Rxj%MWAKQoyUsmmB6!-Rp zD?SjH$hSjPc*d8iZO>{iKH}pwjTJY}8pLOL#(4;52Sr&yQ943~M1Do+B=THT)p_VL z_MCN@I#0Q(^QJ0g%avIpSEg*aGHc|jl;kupM-%;>iu#2DX} zRE_ZsqH2tOE2_rmx275}`oYla{Wg#RXWPm+8|jX5wiVGTvaVqxaM)p6y0)P8ICT;H z8erl$LdO%j9igoe`|VZb4y>|?*zbrUDbP-Q1+m|muORlj;I)a^?;4bh*k@1*i2ZI< zjo1&NYQ%nbsy0vdfEp6}a_IPXLCCBh3fYX53fatevKb7x^|2oRWY(U&;2mEHzWOZYz#hr z_CScGCjG6qbp%2;cn6vFheP5Sp7)E~k3_-AQtrCQGAgo&?vIX&y2C#P#U}PY7NvTB z1Z3XS_b77ekCVAg?0-C5@LNGh{8o@*mWKTwr63a(Js|pCzZW<#Z06mW}c#c5|9~@!9`nihH@@UI7XAuX&VmnihSX270j5hz)e=>j6%^mv+j!zf&s4 z{;y<%jiG1cdCrqOi26w5+Bg&EI1r z3ybg|{>qBdva;fIRaI%Sw8mcrFrKgunf2E|Hu`I&Uk90a@Y%<^f&dTs=gRI{iZUPO z`c44>9#-=HZy@`d-q3LYxby)}EH?$W_zyil-O=dq_?I>)ic9^kM?DRGn(DlPb#Axs z@@pG|9#?zyEitM8jf!%UqTCD_QvX|^llpTxRnMWn*lpHd>NzE;&ty#F5P2}|7Q@x3rO1_r~t4=-7NKcwYvhzE#Z zdw_UQh=+(^Z9xhT6TvEhm?6X?M6i(o;!z^lQXn1^;&I53_dfwWVYAn&d=iGRQ8NX9 z3eskuA)Y28Xw)-8JWB+pV^HNRB7#OeC&cqaaEbx|?>!k4@U_=pfAh96TkV)zMF+XKv|YI}fB zsRnz1&!E@)IgkOh+j?<#^*^Uq3;K`a*Ae|6Hy-5eF#iRCt&#sPRo7RntBL%7jUpM) zH+%*8pUYQ}|8McyME<`EN=E+Yp%jq+@2ML3|ADHJ|M^sHvit}&B>xMbH~60*v;Jqu zX5{}Dz4@!&{0(wZ@?V;&s3=I67L-*Kr0^JrWMx4zU0hXMR)EJhlvPv~``;Dd4+Z!W zveEw~{cp$?GhiW&t=!fBhxS(P>iu5pqad)RB%^&AG6D(4{6psb! z0_O(55@gn|%s}>7psrB4Ef|CoCmHYz2BN zNFN31%OGvr3iOlvx^iES?(w$*{pGs8TsNR=?5)6t@*E(~1U+MJ1vZl3#`4>QesQ(} zo62c3Ic-j-Hf;q4$~!6V0(vjYR-jP9QVLeYU~#qr#d0c(ym7amjY`n(GYhf!ev8a7dEl8QOA3QSwHa&REb_ZFAL-4N`C+8X>2)x0}v9@_K5tBhK=`{v?RV{QocP?T~-*%LC{5DbOR z4FQ){^&fhTooBtK{!_Z@zj9@5=`wMo%d9P3CXRHOwWX`XbtGSjtL;qO+O90vk_@v5 zw*}d-83AeBi_KHJRFir)=ZA$TwMS!+^Ls}|HbLE<^ZP_bCZ+k1^ZUXGnz|oe@OU!F za9eNy^n|5v{Q5u`9N{3K2jK-zriZj%FvKB5uxcO<6=FCM>J~#(5WyA$Q7J?f5$Y#H zR1?9L0#PGGEo8VYI1D;|Sjd@d@H!a6MvV~MLE20-#Nk8)jT$M$C?Yg94KbRCpiyIl z7)ykP%n(Nq5j4sRF%B}^7L4b+#`GpYjkX0xvY^1KUjfus^!HJCFY6~l>S_$KIeG~m z$H?PY$Y$Gu<6v-{mFTZ}L5`=zwgo3ZO{jukTVPl2iNq!4)q)hBL~oHo(&}d0f^mKl z-xM<>pW+WN7kN_R$pjchJcX)l0UD^<7NC);Z2@vrgDt>h==J_o$bjT^F_K5V({$W= z`{3@b9t?CE-COXywa~7n2Lpw-gY{6L)9E0t7d{l|4AzG=V=2#DH*3zBh=sojgv|Q0 zAaUM$X3n1t&8b-K28oxQ6Ir}FQrzv_$THP!Bg}b`#n;`D^XE4e-7a#ufEIeY1K_}i z?pzpJ?3q0mMaAKccgXRde6ZBv+0cBV&n2dZ&l8$zMLo{vQq%R6pv$1E!aBWmc~sOR zg|3K-0$&*wRmD{(Hj&M%QL6XXK<1InYf&WGyiVpek{S$_k=EDhPbQ9*7} zkeeB#ZDjKnxlfn-t#pr1HgA*b?Q*??uCdAHo$|a(o_EtTCfU44e)r1nKKjKWoA=A< z0XaQLr#6wzhvfaRyl2pRS;*!i3ihaiJ;q>h$mZj6dO}W5(rMYq=1hfqO5vVnxc?-Z z&&cChdCa0me6snRT%VWg3y>n4FG5K;P57=(Q?{Ga)Qe9xUsBwc755cLkWI~_l+(26 z>om}Voknb+Q(q5o>bgqE5>1z%C2E44OsGy((kDe^7t**oaC|?5@N6H{^qztmr zzbXAK$V~sgbG^YdH}BlJs}|JE8WVS(!RPF3@$9);5i=kDF?4fqv8(=^HCD@M=I|b8 zep+`&=Ec+6-KNzn^UV`oW@+Kf{Cxk&b@14qwf8z=3q1Dc!vW==;;}m0pE9<$7R}5_ zB?oOFN*c*^ zUp<5VP`Aufw>TxDp27d)A|FeHDIpQ&V~H>&B*J_w5vGJhn2#l*l=umtl#qz>8EN?p zS3Z`AQsTqoloAqAJ`I-7SC-GO%Eu@xh+wT8yVUC>inGl7Dm+g9bU429uXQjGUc8 zGk%PWoPU}ZIlll#)c6x#a0?PLeCp3H&=X26prgOi;FzFe7dj573*3K$p7p;&+8nk9 z|3L&t2yFCEA^svlliCn}qnvOYS;r~kI2+KKg?P#Oe;{qb8~9%$I5iM%IsB3i=guJQ z0yacDlpRM6i2n)Eo(T4OkVFTR6OMi6IOL9_fC^U-xFf+FjR3r&!0byG3`{5CIupl^ z4RBqA<0w1!G2*Qx+{%#QUZpEBcEwv;SAju&h_8#aNq&pwD^;(UXY0dEAQ#c0OXPBSdc^^5$J1A~;4s^cA8X5nNt^ z4prLx5gbPvHIp^U@2z>kHg8kAf+*fxsIQtOd&2KLBNo6zWb0u@Mnkiw&_c z5gbM!HW6Y|BDgpQ6>f%d!sQR+=E4mmju%mYOQNi)fk*{H6hemkx)k5FeO(dMXkS;% zg3VrC5p0UaMAwFO3I{-)VwVpmlTCV#u1!QuNnKZJXfTgT5FF2;g4Bm+(9qKVlU0_f z$}J$9?JT#1L7!FVoI!$YMT_k$w}zTf3xl1deNqo5E-9}TJIih8t(_%)^=v!KW;>{D z`F`}ZL(|iJwxiwll-pCaJ>?Em?Q4e}soK{LJ5lY3E)JjWvoj0{9OI&WGP|B&Jl$tk z8tmyl8A4(|-RD>|-u1!u*YW2DuA1M8u)^@MKf57Xy&s~OdhAah+sR(a-C7qMX47fa zsxhN$M;tc6>t_gi)r=pHFRk*=D(%kZwb{`mG)qWX6Kd4*(hvx zvk0?PUrgjx*h-uCMEC|j6f*0xkaaqMv==m|V!69gJJDg0MF*Dlj*3&=4%+_i154B1 zabJ|`{eF;nd&m7zhSPZi?d&ff**P6to-y~1PJV~WZzTQV>>WqRX|$Zi(5X#($FcH0Lf)R< z%d&SIr(ok1YyyMD**hL7r=#RFkxt9DcRX6*j#0Q{8SX##j>pNPULMEOBmUm;1i79l z*OMT%cbo(z;WXj9I!)PbPE#-b-tlC`JwQu)@rq%ZOCkg_J`ZT^TGxM4CQ<_ zOf6D-)S8^XAVjG#>U!L(jEwAZb$HHS6dBn{wGlThVFatZ1TR@X6*ByC;!@}dRTNZz z84QlKfvjAPm#n`6(z?J{;%XvTTM*+KB3LC5*9vhR5o~0DxSj~M6o_d; z+yEI8{u`kuY#6M{n_vhVb+h2NK-vT}#B?HpM%^mJZA5TJ236ipM9`=^gt(Ik4VlHb zi-@36cMEY3WJqG~<-0~=?}HkV*!x*f<5a%_s2=q919%Tl+Je+Y7_{V}C3rk6j~S57 zDC8qBXiB2L9u?#aT}|hfUO|y8=vBVr+|p}&#kr-|@!E85>5ZUd=a$|?DLA+E z7F9d9^fpyHxAYEGn=tP}4bLsT2fe|+51I8JKsGzK^r7DTNN;`&x#+p2np8TOtSPFk z;9r>GnL&7H1pb@2wl>ZCe#z1@|A_+3R)9|-8~ta}=RmfY1)tN{%DJU4Xpc4!O^*-y zl6D*4uc+GieofUj5Z_R>4a8ikc5dlgs&;PaJF1I2w=@rLwsLOidzkC}50Js^NZCf< zf@mXvw{UK$<@6or=i{xG^uG`AOQiqf{Eu{8+Ve~c;Eel1khm|zKz5$#7pUAe?1Jk5 zf7&*T^S`RD-&EJ{kT~14hIR*kpx|UFchh9~GqOx|bG1SEE3$-VoBoESY0Iz>rF#Dl zWZuQ{FN(Zamcv(siMlpz8J34jgKr0ke`thUsx3o%1?iw5D=Oxc}TTtS68D@>ri9@wW^c$aO=x z4uI5_Aps@fG~v5CP1$ZvQ!oCOVI#%eSaCOj#FjzxDCIOQ`Z^8tV5boq=+xH(oO&g5dU^u zh|izuijtz*s=~_R8tfY?(y5Y~!jgiLwBJmv++3|32-)b9(hDFn8!dS73G5nv`nzOn zEl8PDznC@(`-E@%ee$K&qfCdQpWA_5A9~|4?d-76%t5^$w~fPJT_^q>cjHiq+8TUH zH5akw&r05!XB6CDzT1qL8;4>=DN&R(WVmrCh0cuwmsa&3dX1fDy{7(Cy6V4jWo_v) zaiq(vEnOy#beXlKtHiZ^P~vJk6SuZ23$`S~EW+(W84VgnBe7esc`~R~8ql2IGDN9* zb$QMYii{i@4NT5&6&cwsjYZCH4I}96V7z4gHjv@=VO!`4OW&&B4hF~CKvcKKOV;lI zX}w^G9f@EqK>_dFnkFf74oQrY_@%c|1^&6z`C;A(lNWmHgi1U;%A|d_*p1qUAbFZRPHDgoGeq_iK227Ba3(233GIw zWwtEGw_<7^H3F_hPwUBKN6uk57ItmFs14y_~MG$?p~Nyi%T5(K9Cby;^?P$nRSE#Ua1f z$?1AIO`}tr$nOpEzER#c(R*3Q@68H!i-JvOusG!RRyo}!r`zeYY~=S2g}YPX?qazA zB)@md;~sh3OON>E_ddDaFV_bkMSdTIl5m>vU7ear=pZq?gxDPAt3`me)&7+jl zwCL+J(1V>uY@kzL4{++ev{Tmool-IK`v_YE^1JU1l~r0qGZzjS+!56D$)QyTYJtu4 z9Ww4UkY6qVA^9z+Evv4rz`w?qrPD>V#p$xDO8kJVq^K}iQczh?RO}xG7{9=T%=*V6 z8~qc~pM=c(aptdofc)+K_)9Nq!Oj$2S$73aDQ)%cth2SmW=!sB)Giv*9chJI@ znb~opb-@rHxNhGYaR%(>l0gsFP0k#(eAR|HWVPcz2d;^;Q*-OCFT{bR857R$ha*?N zb-1;&7URrwSG~On&L=g@=>0an0+_w|sg-p%XS%m**xmlEtji;J4biHa+5OpWE7qN! z*=L8}S8aCqY9^XZp36@ebrm{@{bU`au2N>|s;NrQGGmU&j0sw1%8{P~mLr#R<%rCb z;7m(!vL%RrjbnmeS%UK{!Qo2KGGmU&ObIqvf;THc%S<`)^CH6>kr@-TO$2icdGk|D z&!&LUx2Ge6ny$v+k^EuyW@IXOB!6=wM-GqVkBsak&83`wE;4cgX!vvf`N+sVQdi{s z3z3n1q8`CNhQbIQ_!3_5+3s6ot&RoY?nS* zkn}Go;~);C>C%%n?Hp6lQ{NCfcr~0_Kf4u zIZj6xjQiivvwk6@x;F6m2jzt0%yOL2j)Uvi-$>zKykz}y-Ql5Y-I87&<%Hw3a~yQw z+QEX`jF92Rust!h%9~RM7{cCOLGX@{wn`gfMIwUU?j%HKBJwW7E<~`4F&--ku`&^P zmrYk9*#AJRBE+gh=h4TrjqJo?f@pE}lG{ZQ8Uq7~~3 zu^tip7z$$cM|p8WyS_X&pa(y(0*?(*)^tJ40YW5*&_|fnx)BkaT0m?p#3n>&h3&xAKBrYkh7Pl4#(Ob6`dWW|b7P~#(irDCTs-}Z(Thneg6$Vqan+n@d zweP96rE1?(ZAX<~F@*=+wub=+-FBdT49ARM9CX`}20Q4s6Culf&}}!=s;a{yZ#yF{ zj@T)>j=c4?n;JZDZZ|bL@D9b;ni180S2m}`9SnXG+VstqfEfat9bemx72s|~>C)Y; zu=swMj2W!O5aiX?sRRonjjr6{othh0ns$wCUaprFuUMGH=tp zH;UYJ?;~@YHr@Ne1wYD!#E&u=W@$Fv2Pnva3UUyGv~AOUu-p%k`=NA?zv&(>*9y5- z(lz#`yGowb@~oj}%uRQ#{0@^}9sS~Lx<|;#$?0%9wQ18mQr@HFJ(}Ljvgsb9U}F{R z2nLI@>GpCOC#UgrTDDF11cf_N;f`Xs|J-y>l*iHXIEEhaH{Hj|^*FiKLu%7~Jd}jf zgzxG!WxF{|z4)8%6BPGE#XSiUn{Lgcl+(26>om}Voknb+Q(q5o>bvVM8P2K| z;(0BFh1DfxWi^Gh_l+{&eWUaoWajh^55Iy<=10SiayXXuL-%Xv z;JcdFey*E_9r5S0dYp+3dA9?TD`_Fh?B8>fdA3a~*s9+>aldPtjCvaUsjBld*4cN+ zn!z)5umAefw_<+Rbh@IPp(tlUhTkQu_AQgz&o*S({&2T^R@i`mhn&rZsYR+rmE`<6Axe$Z$maaH zk&#`l4$t}XA|uC0EymAtVFYi#054g8A!PV1(?!q|mbkIGi(zmK4AOB4UT~%jQuzlB zyp#wA1mZFwE+>L>AV6F}1X~Qml|o!a1REJ3t|o#l1>zbZu7wOY6W2k;5R@jw*YY?5kaGF65?heI3okZEkp#3nl8kxL}ah-lBq?Ln>(8<1xOm8 z-zz;uHTYiXY3TL-8OY#!rEL~>6zy4h#W{*Li@?^7qCKa&o@ZT6N6}tDkzD6RzTzm_ zOMJyqw3qSPbQJBCpkznUUPUQ5iuM{+JBs!?RXd9I234CDZ$b@^qP+zj|JMka_3uD7 zJBs$M-h5AQz7M(RQM6QHWvaHOx++y&lPW4HC@QNhDJm_ksjkHF;Z$K^k^eveK2(5@ zARGP1(m#Q0G1jwb)L8Q&R82?DKBYaP_)YfDXt(j5L)FIjbE-!1zo2Rq|4XWN6zwaj zb`hNPaB1*=L1z8m46`&GeW8NNZUC2 za`?Kq!7mS)_3a?rz|sFF*YP?2PuxeE|i4RgzxG!WxF{|z4#n`J;m*>xa&iLqiY_eoTf!zr-2^q zG-3mt`g(v<@1>ox?(dX}ar6z?B5?FxWB0yT%R}bnht_o9oaaru_f{<(ndko9>SJ(p zE&(A&uPG=iEH31;ZBz$afq9~S&I02Kb3mqzYu9R0)%4kWqm z7c7ul3>-MFs;*{K#pYxDVFRnjjH(zhde_laBPZa8e0~$u)8IE%otv@F#+yn97~B21 zdeG>Y9DQ>|8K@{p$dIEKKqp7%a;ly~f3e%FztnR|R6RFU`C6h(8Hp<22FrJZt!B#BYPFwj$guq(M=zv7LuX7e#fHhCsEV2MMIlNRtJ<6|ZZe|f8t$AgiHsa0 zjZn^~VFYI^#Y@(gL53WC3+M?;+^XLa2FDm+gM;vr^;?p)ekReCk8G6EIuT{AV3}K^o6+8oJv(FH_5fLczfIJR_Y{tzO`hQUPXwpxN54#;%cZGORuGBEd4O50ZXrgUhhXh20U!r z#j$ipuQ)9IZ~|Ln=_6IwDAv`)(nq66wljvWVCiG|3YLBZUYl6D4@$<;$DtIk^zl@U zrB9%0Ed5BTHZhKZ8nX0>(D4V2kXe5WWHXk2tlm6MZ`MOD%F=7n>57t6MY^~E^gNj^ z#s5#&RMi&LRM%FQR2S8h_~RAe1O+$|veBO;eG+7g(LR~RR#^Hew70_28)&!jZKP`B zo18DaPmVO#lW9g?;T^vh418=s%($9ps-cNxHW=E0Djv>a-?#@39k zt{Gi50-q0Ov5pp09XIEjsCqN}*~E*lFU7NN&w+D;KNm9V&to9_ZOHjh$@rJ@32M#S zcY&(7P*q$6Sr`7e<6;z?EK}XNqWzadmPxKamZ_1Yylz;|Uy5QA^S=xw{B0y;-nDQA zio6!Cl(|jJ|0=lPvG|a9EIz|54fDTNL9SDf>lvhN%zv8PZ;<ox?(dX}G5;6X zA~658EAXH$t`M0wrw^PC;=NC&3-+`hC-fZp6MqlFB_L$}c(yIhzSR~LmnJKVs>>?M zN=vHo>+!;5Z8BL|m`eK>0mktqNE}~+Z1k^4e-$#b=gj>d0rTJQ_S?&~8fE&Nn7Rgp z_?#;?{X>gUX2^%%TnaXQ{Or;r>V{?h`eucLjT2AZ|LIwA$^UDp3J*b3wQsQ6C+ThOM?c`nCyFOn+%Gom^f|~qSP4mKAt2N8QFLZ zI-VpJ8QDq=3!WqfBlzgYc**)tAVdB?8+yWWx9UHI!7&Dy=4W`pQ7cI60z-UG1gi$( z3n9KFLVaS0uZUokKzuF4H$gQ`~eyA|3CSz(Y(K)M*RP8 z7UZV-)lAic{$7ap@Ki6z45w01&%aCXSgr>>mWOP{|J%XfI3>|v{}ZG=Eyn*lK*irA zqJn_`+cmoaaY=c#V1ym%Ek+nUi>MhFS&{FH87}5Qx19(uirAT|QN%7(Z40mxRoeor zOf}d7bcJ5;SAh&jURRMkT};OFcot%Zkmnt(pM9*#04=A5rs<){i|_ql?I1 z_^{j6Str(wZQ-^QH)j`VQa40v@M}P3{hE;YgR)`~v9(ZevgoH7-J_y+IRVy=EamPo z-PY|9S-hJoOix+}x1V723XAR<+VHsBbwW$s@Vbj~zBh|>MR8)z_lb)7twi6b`2SJ& z9q>_9(buS0ksxAks8LyL*X+EkY7BpEED`3Np9ec&zuq&cs z@4chgyME`KJF`hhfC>59-yhz&@69>)-B)(@%w%>(KbP1zSJW>oHbJpTDsGBWz0Zej zCKWeBky3GURkuqjZUG8z|AI~X7{e@$RP3!FTPny_4AMTSxV7lph`uf9(WPR6sBuvX zNsTNOi^NQbnIto!R4f*+M7&b+qDaLuk;+Bdj-+-;#qGu3LF^sL?ub;}Nx}Lk*vya7ArRnNI`U;P-<~`~6`X{Q>e1giXynXXlrotk$?@jl1wWh|%Yt{wsc9F#e7% zyXx4Mx@LZoI`O+3Zk?qgVd}44@3>covD95}?No^$OZ?q=%JVwrr6wLSu^7LXxbdqM zSHbTk246Jg?z#(7Q+u4?>n5gN{AbRy_+`Ok{l0Oy^gLppadG?%Ve%byYe!r*rq9x-L^-Ak^-Vp?`l=A6*;D7UzB*T_ z7CA&&UxP{n&tQ}GwM1wESn#1J$5dg#IoDZV7os$98n&z-maA+Q+~q2{Ac8cGL?v1r zj!oK+fDLcx9|=EZ%fXr-g$l>PgWwvCP1+v?t5p%GIFEA7u^Gpqb3t#$z)$WSb7BS`Fclw*z~ z2nk2-@L~ytQ#3@8@%z$VRq7gP!=~?(OJA7Dbr=lVp zv(p4W9ahUL2soJtjurx*A;g(PG+R?=5y5c+;%p(#AwnNAYvo)bf+3nB#8e`hEuCpZ zaF`L}JR!~}LZ3^EaRJJ~+y&Eip>P)w$B%1}?{wif+8PE7<;B8XLL3i50q#;FIM`_M zG9fM}f@?NFTtNiq1c)nzm_Y=OSpniIB7*6-T8L|4!?TZTx!2A{Y+SW1qAurh;m0G-=xSl!?rk^xdj!D2U`rrt%BUf z8atc09d1mC1ZOk$wQ>h>aj{yR&D=@0&Svm5Qu}MhLUR2sB63%{n{GM3oAq`Ya}QlR zjhRK)u5{l^*RFKmN0%3=!&}bpM+I&ttXe#1sfpP9>8g*B*y84w z$Jsj0ua@#LNlnc(&u=z@HuxuC)BZ_VoDVI)ulwLR6?NCk)4AgGy36p3zFe`wb;kEH ze$I!Qrc<2fP^$OO!!|p`c>zV9;>=NXyH0Ul1f{{xg-!dH7-nfsab8xCR}^F(gS77y z=T*^P6a974qo3luA?ll=zC~)}Q=GTOd`HZ8$&7f4^PYI`i}wL}QBH9_6zL<8J|?MM zr#PR8{i)cWk=>C~oX-{P3kCaJFTOH)3WI4 zG|_#WW~{(zta~|)Ua3>B^PRe4r#OEg1W$1`N$z*H4iBl{FT9GcA$x0&t+vH&C@1ZG z*4;S2;paa*zloPt78aKkmsBQ;3zJoaMR<#7ybS+pOYz6ol0?S;2{3MQgT+m5u#Ns7 z`TxSEdXKn#4z31ob^E+6apH0Nf}6L%ImP!$MafnRS-6H=g&V+v&+c`TvBvj#OvV8f{6=4R%p^povp~MRG~)IWY(_~qSUrp&ia*el^k!4cGj&Vr?Rr zWPn(Q2xbbzxLY)V9s zRK5_K5uquwRyHRhNNNiqdclSoG{(KAL3_i^Y0xcMP}7R80Lm5Py%qMQ{noJh_yw74 zvlzyW16vT2~tAf z;_rtkCB#%@8C_G6<#g?0_;z&dV)*uSgNxxiz_0f^!Uh+^`!4E!n4QRqaz9KT0^7PD zW@ojv3)^bCAEqygR6VTV`AErV(_tDOMVHdt1CV{7S6jv5iRu}P4mWk@J+DvtM zyrc?0C(6We1G`TvzK6jSTbl3X9thf0+gs#o+ zp>*vm;V`;(mT)*-yC3EVx^_RzV7iOCA7%)4wsAj9C93Ov6>P9NHnr6;vFYz5O)FM^ zC#hyDt<*eD7TUNY#{NuFLq-c3pJ97T|7VhgGO9(i20s)w?dxDozYl}wRFr;qxnf1# zaan(4t~lN8uRo9sM@^G{AAwT69|_xRC67XpD|xi4+oj)+0;R!w*t8$RFiWG~$12D; z1sTsE?bGiQM4u@7(WFP$@5hLGtf`HN#ac+FN%IYS)@}$ zY9Ogy`n^%?tk|cL-4XqMnu49KV3Qdvihe&sq%%c2i=>X}_p=r59ECfV;g+c1r-(6C zjA>*<*YD?vdcLR^z)HVg2q)&W;Paf8Y!9cU7hS(!q`1=+_hMM+cdes@)3WI4G|_#W zW~{(zta~|)Ua3>B^PRe4`u!4S1pWTgVYe@W)j@_vKH!L(T6p?cF1F6iQtNs;jdAYYZc`> z*igS;51;y-$5IU&21{eMKx5|AOAXs3>uiH{w!%7loOO1(I%~aDf2H5mU!~0cTFOeE z38a{OsNZi0TMyLTOlGBY)QlR*`Wr)(TGPO0{Y|+_&V`c8`kQl=?2CGm^|zoBdh%9m z(*8EsP`}>}Kc-#>&EJ6vM>v$?o!F%PU9jqZfVi6owgSXGLd+t93m`z;O9V3p;yxkn zCxVM2Ks-PM(+A=~As&Ja_4~u{V>Sn-tRF!|nAD?!KL)D~2LT@^B1mes5Kj=nq{DuL|-SYfQht4mYL-0{w0u)i;QXi`7cQy-9Y6;<7Q+2YY@3ApS3${y``0K1!u=b%CfvWJYr=g#U0WaD z!3~A`_wey^L|FVB5w?YJ|4}=C($1e@7Z&bic-mejUWQxPt1`Udu$=#uCgYWrmGR=5 zs)YYV0e)40-(Va4@AChEZ8hnCva$`~{uk@p5bl4o-sblox;DT6(lz1!A6*mfoz{nI z!hIRKCft{$yC~tl9Co%L+&iPX-Y*Xutd4xG4m}3Xw0k!k^M{SijA(wTdj+=CO1$$X zr`#`3Nojr&ennDRsP~oFD85ws245;;@U1d#>qm74SD8`3vW?GQu_ZRbbP;3oPz(dO(VNRTP|RD%>DlWAB=)k*3ef6?MhF8;VT| zel?WpeRtSqOL}z_xukojx?Ku>4N&lWE!ebQi(!^V!LO|#>nO;&4AMRYznINfM9fXejHuxA#oJ80&B=?R;I|N|mq;;^+NI!oi@l}TTan!n z1;4d|ZKGh@GFTJ^Um#Lkq(YK9rr?VdE}?KqhFhY7FBYRjj8Zb9EBG=|%SGJ|RtkQ5 zI5DRMpXan>dpIq<=n8%Z#obYHcY=k2*E&i#EsLH`6WzyY#tNLqx|h@Fl{)o0->EC6 z;QKHmDEQSjI{z6R9#ZrE`*9Xz^lDwIuGOIPM>TR4>aTT_T}DUM z-v;aNFzfFE_18M8E-Pzx*|Jvt%pt}6LmfXbOdwEsdoeL(q-R+^bY&WwwBHXl)babnk6Fh}%pQOW$JU@255y+z4}!J+8)6U< zY#NAzg*b!=wia~ZP$JkQ5QhnII1x-TKpa5?GX-L>5JO-?9bX9_L%`K*O;({IOsZP& z8dzI>hR6^RBvmWKP$IY-gBW#01W64O!V$qG8X%4&B1meu5F=ni9Y2zLO{a~5o73^5 zSx|CnUjft(#``GjOM4HiPhil_n8h&0iZKqhg^nMO3di+`@tPpWMAn#&KN@aK4Fo#g zKCQuNjkhl)~>@ZtU`_>Wbs12o)8my$I~^TcLH4#@+ZIrA>>cz7D9e9woO9*jG$yf z{!EktA%7NK6Y^)%H6ecvU0WdM!VQJ|6!>_OJuIGN58Fb>pQoMYYv%>9t%Q7Gb#+x? zaZy=KQ35YAE38Z;6IC_1Dxa(@%v4ns`wJD|A_bTZ+vqQre+g`>S-+H(Z3y|xSl@<_ zznt|pzgN(;`Mr{^3HcdxO~_wG*M$7lbWO-#Lw8X^{#xv8L&#r;>Uw`YY_K{uv(+)v zR6O2cCl$YU<%o>Gf$>|(cmBGfg?t}L>`Y=?==K}g2EIqOUwYlHEN()a27fbb+TQ|; zN5?!Rd44MjPBoI}x8;hG=eOsI(_NJW{vD`k66|-PRPXPCZMJmpMv+VR9#ywXu+IVo zuUUk}YZe)1X$1TI3i5!0JjfvJ6YLL({;=qekRDyIKPu{DqCQS)WWhdL%qPTrlFW#L z{VDOD7VjDIq6qe9MS4!8=SgapV1GgEIby#^c1HyJTm^ec!Cq#tD1!YJk>-i?DoGs^ z?5`=@>k9VR$$HS|s|?)fFUVj2 z=W(~_K$N=3m&+G=bj+7%2hVL+n_sidWj|QApGn`jm#s1= zqG10TnQn zB_e{PRu*CvBDf+0L>D50q*fK8D-oJ9YbB3}AgOLbtOgqj_U_zkdTe#LIlf3M&rM@k;O-j8WD49}^ zqZBChLb|5Zi|CqCPtdiMk%Sv6^L3 zp752dikDOtCUImgD=SPSYce&-gx_8Pc2IyFVH^EU^83KHn(m!h*@jZzh4pPH^}ejP z`Q4SS&F^k>O{wor*OdAmbWN%EqiagNKix$s^*yn(4W*t!b-f<|8?27aZFNj;snm6s z%s|FpvQpR2i1#A4g;L*}ZFEejD~k%mY4H2Nrv1LKc4tf)o>Q^HT_PdAU#@1ldtNpB z=V~P74?wX=sUL_^y*~)H+0q?^BA4#Ls&1E3KLnHpe<*C)AI30Cqtp*qkRudiFoU#D zsSgpoQuHd)qbv1lQENoakQ!O3*NQn*%sMh7D)nLFIq{ApFN#thF472*Mv~Mnr9MjR z(PAG(c1M)DSFkY(HkQGnDD`n7jTdPGNgY$_6BX`gg*%4fmZ;Q^72`ND>dA<%)Q=bS z1W`|fl~O+mPRwb+=Q%Ce9!^Uyx>BE{xF;*_DX>uLT1N?|Wzo}VqWd__Sb@`6_i`G& zQm0<$J9WjBdIK|pQukF8U(gXEb<6lIFM)F2=;V#4oJ*hE^(Dx3e*Qz5UWx}hX5!UV zl|_j%Jma^jtTvt~#4{h`m1T)|ys*$W0^H!UuxWoPY@%rqp*@=8FBJD)q@|3cm$Z zvuCo|Z3kQyJmj%^b?+@AD)qAzb&~a0lm@-mS#l(};LzI$K zidlbNu97pN`N;b7bCt|ebCUHJpc2aQLTu9hBG^!=Plq2<%%J&;QQ;UEn(z{A(*9Cd z8v+xwml45MfVf(Fe;c-iQh!G~-__3dU>8>E zwVCpgcr9MSp2-v?YpaTJ=VEoHw6LVO2G8NDEGqNwE5HW|@F8rY|49DFu&t*16IQmN z)IVi?8%q5%*4zAkPS@u53%aJ%zoctQ{VTer)W4={O8pzUi&E;}VrLsleLkw|{dcgz z>exc7Loc;7vCez)c}96)%Zk{rn`x%`5iS)di@WS>iwUv%@*)q zC~^V+t?G8^^?yKV@c+W5{eKLzG9-`>agw9>&uDWS@h*ekFM8O5OqaS zS0XjCUSC+6WLu1M>V)G@ujzQS#wa2qn*67~8GjRv#GDp< zp3{=;;k5Lk>-EhQcMHYs1q;2db(C;g7CoINx{uS06*!G`FQ?Hfb?SA#Q&&u{$CwfH z`naK&Zmc6jYQl+Y&w&2i`uwQ}L$CjK@|J%>uk-UC>h(-%rVw|rXKE6aRmn_gO<7qS zFDkCW74}j*4!Ee;_g0EqD#fi}8~xVuw}DNKdU4=(5UGi;MpZzKe{}i<>q5O}|J~;- z9f?v`eYkQdL~YrCAE)X-lzQs&c#X-}5x>XJkE++VMNP*&ehf3(j?XgMw9biMfz9amYIv$A0olxNjhcfJgP1^4at04#wyAZ)vfaoj4u0(Jd z1c=>;V8%e~F2o*0Xq>E*{fJ=tK=c=4PuNher{KqI8Vo)F6=6~X1>Xx+9S)k@n}{H( z3L*9(LW|O3>`O$DR9cArh|rW7Vt*onqz(|`K-f^PAH=<;$_ByB>GgwIP+)PDgmT4r zAA)^pe<-Xzgh8%{ErxNp7)QXi(CdRyp(Tm&8X`y~YfP_K!HubbK(E^ewwk!OSgizH z4cQWKd*g%r?Ta;iQ zK~@yOK9az;1p6qpHJWWT3HGBkF7J_{&woQV4Tu?H>J|3k&uuq_Cf_)-g z6YNLRwWV!n(szdwjtQFtZzfGpUQfh-_z*Y{GLwN z1p8#VCfLuQYl8hux+d7qqPr-;el~WtA=uABb-h0qHdr0SCfNVOeI-qTefY2{U+MW+ z_9<**@q)bxJe6Px_N90x`!ta8geO?McaDMVnd}$9?SSNOO723%zew??!{YAuT1ohe zQE;l6lEaA2BCb~JUDg2U)(25n6T}Hgnm3w6pzOX;)Mmirgj^9hfBV{ zLG+oT-$;6N;eV5;H;Z};sgZ^MtzzCL=Ivxg6#jRJcc*xFkrzey-!0NTBF!SHUBdrf zvF{W6ezH3v{2x%T2Nmog28$y69~S8mksc+fW5WM2g?n7#W;5Iph5r*`JSoOgWJDMK zPmB7DsL#Sm_&*0H=Ct7RoR(}4r==HN_&=|>FDULDSO|ZuqlDA4=;<`keVk^jz-g>| zIgMVaQ?K)#x?;lrMP>xy|NGQ&%jzJJn*H^)&q0x1v-e7fne)`|}VGYX4*$ zzmLk4Co5}k?>in!Q(0S9Tw7IL8BbJIl~qCe&jq-_zXY51FT*zaSLDxwO|8D~(_^9i zzxio`C93>? z6|FV+*VOXsZ26^sPx#t|^mTh(_eDhc|AwNxsVHy3hVuVy_>})Vv}*h?Y8*TpHI1LT ztMQwpUR!tBadelxw(hdy=q`J0-BrhR5}=MNcXr%zS1*`JioFO=0^SMJ2qfaWOiy{K zX$?0XtsbJ(yoNmM-_KPte@%VXe~_zWUYd)n{}7cBr5|CF_8-HBCjpFD$AjpcWv6Fz6;KtNIa1vmj+?9!oi`7aLu0nRplYk~g(uF&v3>WcO_EiZm ziP)8{NyI$5b_&pquAKs`MmIPG=nlW$uMQiCyly7)sBTQ;b%6>PD3NE+WbZ+CE1Ab9 z4OS1Y95ZGcp1xS(_N0+Dh?mj}AIQEYTf-4!r$Aq{^U`edWY$8c2ER6J+OGp!=iT1Y zW$U8gRHLV{ua_%&x4r=D=V~h45t3;ebasGr`|JH9OB9p zbK|haT}Toh*S-mB*kG<^)3C;3=I4q->Q2b|&2mLGu{nxO%5e*n>U}TRX38;!B9&ur zRkuqyZV3t=)C7wMH8IT6D93FSWLpI(V377H$GGT)q8E`KT{$L1O^RAfYGmbDB4(+W zWn@NFj^*NQC*JntMNy7Bh_s_fJCW2b<=98;oyFdT?2ahMz6!Rhg6+m&QIzBEBJCkk zKax789Q!NWo(h*@xFssb0b&dkV=pqIE62S>tq^q|SSiPS;l!L4e4f*i?cucaqASO= z;_j!o`@=#xY8@qkby5y)q5Kymt z{7hWO#ZQpWd?WgjD~*uYV=^8EU^nkqxyU57rt1^qbwc zerp7juts2*v>B&@to zP~N7OnR+M@4`bFgVWw0L&sC^pjTauH9(GE3E9X=G52slr-hr?b8`M5*`cd)5!lRdVt)b$HHtu96d|F~D=y zQHd5EHfet(5n38rD{j1wDoc z4nDNqu|gb2gqD;c>WSd&0&%<$ClJ98MbO}hD90QJ*>Nz?)=Ai;{Ulghb{6Sml<~N2 zSjV9N?i6g&z5&)gMTTocIp#POE*PDxaHqnCD*ZHKnlFdb3Fo*V&B@rL{TZ9Me9 z62ZX$;w&M~CZgE{pF;!(7>IL)m_me(5Ef%95y5ax6XHA~bjUEo`9uW6b%78U62a9O z4A(^{H=7>}!*t;;CXNT00C$OS&4=|;;VvUipJ8k9a+Ecy$odK)t|WpV>LAh#lv@ty zRl;3O9M@)my9Q-V4I*7D#C5RYImq?gYv&+0z|Eb5%w)mV8>g#jA!ryh;+hzZn@zvw zmTSP4GnXlb;YMuI{w7#`2?R;qjPn1M@V6-Zt*|Z5Zf-+`<8c?AzFm+zSYu~5cfyS+ zo8aumzFqDjE-qH9vzxog*4fQ!Q2qK7M{^y24|nITd^bI&eHQEOwB}yAc3N{EUAyvq zKV7@>{QzBFv<@HB{vax1_5LB&cc&p3k7<9HzCEV>5xD;+AJfj~v%5+@Yo;@Ph~ciI zN#Sptj(5W-+3-p3k0O(L|CsX8liYjR-(pT^ItvTVs`P`4$JvKgXJPy$b?)w%0InaN z&L+IY{V`9lrKLX!Yo5!K2-V=9f=&CUVeJl?XW%&%b%)HexnhM|Q)gGtUN#(yaY;ve;GFIUtyS~Io+A3Ag?OOYYfu9)1B8v ze?#;)NsoTI^OmS@i~0_!kxzHt74tnY-zPKT>COk@eJI{Xi2Le5Y{VE8GHxTjJ@?4`Tc%#!qBK zKi&CR)L%sX6;`J^zrl$)E%-dACELSk=|w-?`CW1UP~1OZak`^*lyF)WJ)I`HkJF45 zIE{5Lr_n2Q>UF+TSL}4>FJ^?(oi5A0`n!%0srLtOdI(NNmU(Yh0q&65?cl4o#kmeY z|KYh#rnDR{F0Cm~7L_NGMI|MbRq@*L+QO>hs*<9Tn$k-DH^6x9A}n6J2;1oYlivwX zSxo)C+eM|gO8)V!`>f1Ul`jXZgA;}g`~5XXN21i!jh-#X3By_E?|QlpM5(bi7W`|H zzw`E)`=eeWUj|L#mx-|WWg?qhFls@OU1qL5@6P8VULxa+(zV607u@h3 znZ4mR_zKvx-v_qEJu>@hXIeY=gI)L@nd;ig+IXg{q`0cOFqupw%Zm#WwS~3C<@h;L zrnaoo@2>y{D8PZRjs76{d=hS}89$hnZQLVs2K>UY>}=y6nQBzm`x@9_b>NeQr^D!qk_mU-(G@J!12cZi zuu&s@h7GmS?k%3y9x%oSj9M~U$oHXa5??91EZyHw7Rsm&(Hi_P*tB=BxZx#Fiu_0v zoNDyAnBlpiH2sKNvBI4y{7BR^Dfm$+;mPc<&DQf#C~`e}RkusQj{&8@kA+S9aSXFG z3VytTOi+-C4AMRYf3)bwh<+^T(G~o0qSlLgJgJct{0U;7DCS9IMpW>V#5-BMQ^<>= z;2T706e&wmyA=GXVxK1V>120A!B1AOGZgGh28*KL&l2fukP4_p@YCVMoEChZ(~|AswDh7Y_=^?y62-j~77AYLDB-j$ zdOA&XAEy~Ba2o4gPNP@q)a!hwu9$+qj2S_}r=OiZT!)8L-aq>fg|xir;EONRp(9oE z=%@mScpd^m5noeTTvndRl;9m6#Yx;hSzcLIo~WrzRF@Ve%WDdg{&IkEwGKAzuY_&% zGvr?dn>zS{F}2XV-%j4-Lf%C`=1T9W&;^oy<}u%22}wU^$6+7oK$NN+*yVOp z@FPD<{}oliUyXL~i$%40E!&)Z{q!eI3%^`&{K$w3{yIguUQup<4Hf)M_*C#boNDAS zUK}Mx4zt&N8SqffVR@UsYWv%>~LyGx_3jW40fk5Bg z#Ke@58dZ~c7<-6PYZ_ZTj6GM$%r)Ive`~Iiv!Wcc{x(!XQQnSC+TQ^iD)>9$$E@Qf zWA8$RV+?4;yRk|8dtjAHkl-vLm=6&53UMD1Y%M_CPXwC;;sGHZB!cTAKs-bQ(+A>V zAs&GZ75t;{W43xNsmD+eCiS@BvtczfLBJ=72$FhIh^L6)iVP4>6A>i!j1bQfp((Rg zo+Bbi>UkkvfDIM=9PTxd_9EPzf}hKRnif}SsvV5?OW23|#9;La3^I9TF^qX)yb9Yw z!M}zI$MuNudR>q=SYrzQO}H^N5GZ*2w7x}LT&z}l?rpNA=W?&=Tu6kxL&V}m{JVsh z$a{~jiM;penuz~^u8H^$=>{VHBlz|HW7t5Z?YSrs{|Q-9MEs`&wk6^}Q(K?2ttJuw z1&S0sUvdi({}s0o@n2)xB;vmbN+#mJMJW*R^XZz1|BkMS`0wf3`d9!r6!Aa6Z}30D zru|Q_Ekyj!+WCui{tCOWh%c&5B;(b^g?!3avZfXeR_+YBN4FvKn`~uLNjo0nc@v zyZGJ=y)w})#QQ3!p?KdB488%Roi{)=i`@m0@NPR;yxR`8Zju`&A)beVQ_XZYPc_|g zHInkH<%$*Vb#yfAyQ8K_yRVKCp2-f|Y#FbCBA4-+s&1EdUkeo6sRfHWwHRh;wEMaW zvYvvh&mis7?i+}{q39ct9$mZl6m?@!Hz75$cHdOYd@(m8Gop6iT)ZvB>qTA^?H&`U zw@6!()GqD5mDpR0y$#tN(eB$SSb>7Y87zu+FBGXrqy$MF)9y)yD^|D?hFhX`FBPLq zjB+xfYxnI$-CookV5Qx6gcEaG@Oe&4wujTwi>}>wQrtd@yE81byVg;{X<77in&>`G zGgja<*1eoYuhgm6`A%Ii?Y;{_P`hu_eTA+%LZtk>)sKXhUgoQR{?gGSb;^g6SAcfs zAt2Q5wS}ccRT(_{x3;Dtbabu>!7{lSl$L(KoN#dRYg=4-k(@}})i{(U)L$D&l%vP+*c`CdHt zqXVMK_kL&!KVVd|d$QSS^LqC%Aw2nmcTbNf-&2Y*Kv4$5hVp$c_>}KFsA}*qWE?pg zG7X;ks==GCE?ZyOYxGrJUSM6WP?xQ*>a`TSdacCSYfD^RU>YfQAyn{thdBiLu7bHK zDYdJC#$(t+lv>m9;xX*GN+z#K&-!$(l36OptltlnP?Y;)llBL|h6?^b_;`j5`))G! zAXGTUfL0uYP1+v}YeQg&Lx^BLKpZN>VMMUCAjaWDut^|}5MnS9Tp9sl2oX#lh)QhI zz6v%}@YV2f4W4V*nyf)Zm{dmaT3B0yh8RjjkW`%z!-(Lb3}QGUf~1ZVVmJ|+GK(>S zh#;wvLX3h975r%KHHCH*+?;~ywr&tZ_sxWzEWi!lMVg@T`m z3dbdh@j6QSiMei_f?GJ6DUsv3ck$}|1VT*R zok-Wz-AQy!y-%WR>iuN8fqFj$e!Xvi4fI*c^cj_o>9Z9&p_e0%J|MlPZzOTC0v^C| zewfb^*p`4l6+7@;cGzah=X4aQd?s@X0e=R!5b$SW+a%!63Q8v6&qgT_@aNDq0e>!C z6Yx{$+VYqRHx%&G;N$0wu=sf+YzqN@fp%V~ofp9_Ea0n)6y`KpiERZej^zNsoduPUE{Pes7-3EeM5|+ri@HcCdEu z%S}s&1EhzYmlK ze?M&6Kfo|cquw7>kcSlHVFqcRdVfUpM@4^(^yupSaZzWB`UI(w)%%lTJ|*VUWJXl) z&xrS|c+Zg+MZG^S(hDNZA*o&J{YA0oiv1GV9Z~NuE7&UvHjlxgsP|VzdQGI)N$Qw- ze?#HkRJgYoZi(vsZ86>v<6SbMtM~UreP7fMV5QzagcEaG@Oe&4wugHRby~Tbbb@2= z?`-+==)!_Qdkx&Lx-K)KGT(m$c!U2KHtj!wg?iUIN;oZxo=y|p$7#k2oW{DB)995t z^*Z0FE2iE*MF^_*r`B5Vw2ly|>&I;KA>`$LpDx3DXYLrCw+y5^KmVb0Pb7+qtI8{j z%4_lPf<$>qc@chVTArxJ4+m<>starVX8&K6IC8~7)8cpGc ziE8#+HhXLT89SQ-o|#^Mvxw4tzM_1mDBr_|(tQDZN_QSnHF6j)4ch_@n^Q+Ma?{mc z>nOX7j?eT$=iR3VADYSE5v_9XiN;z2_FN;CV^N6J{}wft3e7{S&j&13PfiimWK^>`wH-5 zHVqbVMZ$xmRuX(=SX+RGScQlnsV+jSN`zLVA-WO~B$X#bHzK%1gQQj?B1o#c5Uaz6 zy1fVYnlM`fZcewa$%2wo`wF0TFy3onU)rw?s}Et&&N_=>tSiQPuq|}^`l!&7#CUBW z$cC&j-M$grm>LLlyM17L5*HV%m4@4xY-zaFIt9ADxdPdQyB9CqHzmYWT|Qk?b(_&O z;l4Rt6Yg8k4TO6y`1L*p8|bnDi@NOIn=DGQQ(YeHX|5aWpgiPjKPsI#X3SVWY~)bC zC4p_J_N~;`)@-ZkvimkDQt@odEmV5}w@~eIY@1YjVNf#FUW8Jh+7on5wI}JCYA>d1 zi=zZ?sM<^6H~2Exv@eHkq1w08&h52x2iS#GdsS^&VZ5v?k-#H+lhw6Vma+JpMtSa0*YJ6)UKJ?NTh z??=~Edw;s7+V`Yusy#(_QL23acDA9~2co*(?*$vIj;(BU{A#MbGbVq`gkd#)Z^q`@ zIIa2G=!)IBtL?&75Z6Md@59*m?kELzX>>YU-xo3P);d_cwGOs!dflH{zdt;uqQv(B zxuUMEADAmvxEGh9d_M>^P3n9QN_Z$cY_qj`2#Q>*hpM_=>ijTJ8vNm~X@3O6ER8xJ ztRO=aq>@3}r_QTHuNJ+A^yun5BWkUvLrIOS&g;Y+CZ;1ZqB=iPyy4=FATNqKA1Tr( zkw%l$E_HsC*k0^0WOqcJk5#a73O1g>qNwu;B25(OXp%an&W};JV-@Z=hFhXKuNUKZ zF-{;Ox;j5m)RRP=1S@rZGMt#xg3ohWvOS!Z9#<~*MNsFb0M_6eVAH-47V2EUcZeWqQgV#!nrVc!EXcCfi=B3kjg7)5j=)3nr+7@rL{i-+>xMzotx-U%&C_ewn^4m-0Z{74ztcKu+HLvFX*iGQvKESboEy$v%i+Il4k-+KGfyY z!qx-Tb{?}*I%-r+;@RsVN*O9YJbOJ?$4eLMKkgChaeV4R!e? z@MDS@G=C{790NlEUWQHDUkl+WFdrbU6k-MuOd&vAMFjHz;%XtTAwuJ1BKcY( zm=qA#32{AasLOAFAG0|y_)JuUN!=*;O|Tl8pvjww2$H%*h+B!^atsi+5fLPHyAXE} zp((Rg?j#~e>MkMfh7EQ3J=|;3YZly`F29!rHLVQQgrZ=)@58>dzaLf~zaWzb7Q=W@ zjE7)b=<+y1%mu_x+ciqplgEsO}e%!-hvwn^0(nP z_;+B_{$1D>g8V)0d|x|1fL&OSXUb|arA5i|(oAJ}GJ%J272yS_rG;@^T`#YRR~GsY z72qQU_!zd)et#oS1)t}%WP3O*z339Xm*U10w>K;#y4F#`X<77in&>`GGgja< z*1eoYuhgm6`A%IiiM}N>f3++GKw)ORoU=xZwd*{5H+F{(FTd_ zlwC$g)!zo|Z-x469aWbl)YWBW%`RKk%AYx;n13kLOIe|*Gr3sC#8jbnHOhGCdWceM z8e2ScJy*%hm3P)}pQ~h+$}#JAKqZ9Zj@YFAPOza+?*l)kjt44oXH+=GfF#@no3!r> zYeQfO?n(sn0b(~Hb|-?Z1u^y@f=vR^Pl*0Ra9sq5J&9oYK%|5i02>PRf$(EC4c6pd zs0fqVTkr~4TY!exhln7leT7I9!4(-axgQZhQu_;W01=upi*XIZYL zNwP!W=7jp8EU0O5m8ROkcprv+X@5AZK7>IgM=XXhSd1aCErfa{DzqdqUR8orv&Mva z4P5-m1)uUjsM`lNLtI>}R_d*mY^gV1bd*rf$&aDjw|KE$M~I2JVRTK*Il3m+kECm2 zeK_4ftdD?S??=K0a%`_fiSCRW2KH8Q#mxV>!^`qGZV+|GG@%U5u?Wr8#Qu_pT_1|3HOb`$X!quwc4n7 zsArCP9;q#K{Q1lPUoR=pm*N`xqH??dVev*gSiI2=wyvV?<*c6$R8e{rrj-QBh< zud`p0tI>t{OHpjn^p~Mj?=OdKw#ctQk&FCFRkusi&j6*tUj>`?S2N7gTz0=kL9SJh z>lmbcn*MsxZxDSZ>CrX)jiTNp>dmA^*7UcCd8?SWkr`3b-!9%A;@wGJ6it7ZNOy~L z4@vFP^s~giSM2-9?ue$pU%?(wum>3|il%=^q=!X%grtsX`bQP+F@<}a;g+cBXN&QK z7*CQBUDH1$>eHe=11nAcES#9rg3ohWvOS!ZUUW_WoZ>#OxG%s$(`y|ioR&pTr-|<4 zG-Cx$W8KSX^h%w2o$u5Y)AVzg5j6d?>n(Sk4iBlf=U+Dss=B-^(Wma^)B(5ToexdV z&wr@taj6~eSSl}z7nM{cD{*^dadBaFak8+gsIaCGze)8k0^H!|!lwO8u#Ns@`LDpH zKDq9Ux1nt3eRuz8Ncfizy6OTb{N4AvB&owt>W6vpt)P%6o%ZPuIHNeNZ{O8S(64x6 zIS-XQ(grsU*$Wi(UWJ-bBPxfD+;e30@NqTxjnO=`)8JoKo3F9WcMjj`SChus0f#&j zQP97xC~qjro3Npve+xbZJ&&atHVl@=>}8FaQ!h1aldQ9N`zbp+U7fXFvcKr1I=euf zwO*>fN}2t&l$AUaNHO_P&A%PC9%#LHn3d8|GD;=u-wjb}N)6%R>$ytKg_6U=*K?Je z5={smzK%+$%MYLS2{{$6|twA?_icQ*o2CM!Dh|h^&D?of9#Fs>{ zwE*!I5o{8OuZ8%A2o6$!_?8H!55#;SzJm?b{P*xIcDpgjI)wfIkrt zB=xfpzYwA2Xfb{zB1q~tA$})<>obV)2N6M1e+uyzY^dh{=3dim|G>?u`F~kZa^flp zwS)2g5Bt)-Q$E_^IttoZ2IWODmc>3iISICfn(vGXtw)U4@`9|u8dLKt!i}kcK+W4n zbtU5BVzrWYE0ZmGw*fwfQuB)vA*&F&cyZr_5EFl^(lzndm9B~VJh~?CyU`8A{c7;* zeRtSEzU{pzalblQQN(=@0^1VzYpAU?*;bRdUkgR*p0&A!xL=1`i2HT1Z4&qE1tk;r z>!TEi`wi%txZjYjiTjP{+Cu3GHx&09!*B4Lz^47Cur0)WzIJY=otwihEbhySaMiuE zs<^DSxGY(U7iE;k%Sw|)#dv9IaaFRa+Hau%y%Zn@+vt1C-x9Xf>~F=&HpKnbtZzfy zZ^L?<-)-sI{1(tPaUZ8^;=YisiTfhDChik-7bWhK*x81-FGh8}FM$nK$F_DQzJ3|R z(l1h1#M%v?4pYh&TIqS-?3L5=A+(Ip7W%!Mjo{m4yWmTyoxep518;{gc%vOG-e?Dl zC&)}jvRS_)3QjdrSL?0;nUZh8t?0bt^A?iM)MwaaRikTL3KQbdq z_Wi{>K)eIViz3+%5^0b~2b0t;$$p5~hl+g|*&UJWhb!0-3O1O*qDb~3B2|i1MN-Ek zd$q#VC|ri&mMGb4#TY6^9U0Lj`!G?Rs7Jy|vJZz7b6W6uPD{3j)6$DB*+(euNW~om z3(2l^lyF)WJ)I`HkJF45IE{5Lr_n2Q>UF+TS4^^xW=4?gH@$;&>IV$tS7`{ZRln zcn_QQV_+NoSoz~%Q*#cx=UE8WLq?5U8?t=k6JA>ts`ut|AL^_lQR>_DQLjVP&v<># zArSR7XB@wU>DgWSj{YgCY9Ehw8vF#cIgxGl++$wcB=8?aZ`~A8wI8i0$0*9Nu%T){ z4n9>o52qSAj2DN^#!Dloj%wtFS$`K;e=F2q>nOX7j;gH^7fs$IF-N)ah{FhziHnAQ7|Jr2VO|YBfmkG$PnE5T^?0RL@-kz&Jp5V*ig7nfgiKgYe`K-MVQny!Ow%$C zCostM>cudw5#w6e7Q+2HR5-3jjMw#o+`t+W?la-W)IcEI?bCWAadEL)Nw=HGmULS+ z6z-w=xS6{aFVt@##Dv_fbWOUYAg_jkbtQmkT8Lj7*Cq6qbS z2y9EJ&r)0WvaKeeejkcdJNI)7q5c535b6(N+a%N<3QDERG2Mqz3WWM2bWNx~O4o$? zV{~m{JPtP$>a*cD_$Oe~{z=#tLj5W2d|Er7fn8XrC#tKeN=r-d$I;TVWIUO~!vcyE znKHaCwXC+Vx~9xOs{qd_!1J(;{ssASU|Y@hi>z!zsLy468$$gh*4zBPOxNc36}l$W z=g~Ex{wiG)>aWo?q5eAEMG5scu(O#^&y2|gtT(Zv-oHhzo-xm-(2uEX700~*#qKu2 zU6Y6Vw_C9p*8bnjSDKvhV*_ zJMx7(@+CWRB#z+jYWy{I2_5-rp^n@DiW`WZ1-b8OrgVcT=Aiul(ZjFR!*AHb8}UhZ zeY-5Nhu<#L!+xN+uW9~2@9TW^^*i=;pOs<0gIU6Cey_fUU#trh;0M^?i*ppdie8Y6H|8~{zRs(euS?g z{F%)|mG=jGDgJudc7nekXoLS1Htm0d#Y+jt>Qcw=C^*&VrG$UviWM#{z@NFA>2;50 z{a+|HT?_derF#DlY%_K6FN#zL|EaoN*FrjN#x$3K#cwuYm+D%`athK}L6&Eb_FW5E zLG%?xUy1bS*Fshnbrn&&kQ(_~$f{y?6*G^_h}S~8iMN_~-N}n`Eo60(dWf_JN$t88 zvZmN;iM=-29k~{=j)JYLVCykhlxrdDi?o4A81!)a4qDYPq+9>hlf;;^R^y<*Wev-|Fz?E=t#YFPDv52 zh42s%UJJp)x5|qvlSPHqiQ;6Yy0|=^C@V?S78jM3lqK*EK)il$z7!q~CFIVY!|=zEt;U>Yj}wi+2b z;Z3kDBdmHDoGI@_1X}^3j}SW(!66P1yAZ+Tfaoj4u0(Jc0>o}auunkj zF2o+N;iZOt@ME?(EUEse2$R}V@D!{%90VLdM3B@#A@(9d6K*l~CL&0xLWq5c;0g$0 z>`O$DR9cArV8crd`*W|IQ62y{cd6k(7DQ8YC81m~-UneHUQG$B1s=3>@M0K;h;b-v zi%SiMp~7*+VZ06(_|e~<`kL#V-(|XQ%I zhuIN^fg8&T8@O?V{0|$r@yNN}Phcn1EB1H^12++naaEzzK3V~efeoZ~XZv&F+Yp_m zwlP?p4yYbgQROn#WBsu}wpQ5u3!y!YK}vbt$YHg^GBwplS7khI6dW~t)X<|x`JtgZ zu6k7UD4)S*lm$JGL7T369q#K~Nvdv_xSa$F zt{ubT+A+f{%^&(26r@o>vJBEbaeJ!hr-^<#>CwgQWKqu$^-NMDi`%orJX_3j$c!j% z&lPWqcvH!XB5tRNbe>4(lhiJ8dx6*&ihU8;9TB(F73^XKyM)1_h}%m=x=f_YN$Qxm zy+YxxRJa)ow?uJ!l^9oxaSa*K#qG7CUMK4HuoAa7z==66_&ld2+rw$;MHja-757HP zy$KfLR_iF?v@Ci$O>`fp87pua>t0TySL)R3e5bCMxV@PfLEOf&=cb@w`8f|2Y)PUj zo~g!Lt7}UNlU4DW@^aqPQ3|iLxC$?M^S1zuhvUKG;dro({&x9yz^2Zcl~>$Cl-`M2 zic;-mb0#K<3&rGJfCSgY@1|?l#qXhO*TrYiH5GF&-0-^ieem)4J6Jsa4z|U0@dvf@ zA?5NASm(JLs-4`Hubj@!%WQf8eP$OC0F#0U#?j{k2P$+?u)wlS^sLTIIM1X*1wi34yijU>tD|mZ?0>|`ZrLl zyRUADet?_xZ(32i-ZEb?-!@+X-=SYyC(OI%tNuOnht&OqyClsQ_XGIqilz5qt|-<= zx#AGVTaU8-<6MoJ_yonK3sj$?RPR57ZT21hIg0!a|3cO6`VRjRlm`D5Y}$X#FiZ0t z{*8ist040kqwKrK*mrmjW`ytXZf|ZeMn}-pC(AvP!8M;1 zZcN~!6pjq37fyR;7QWtj2nfI46GbJ7(vrg3L}77lvKa3VDaj;jYD(}9sIs!sYCJN2 z4Q08evRn(c(XTCk9oWX$Fy z-?{Fm)Q5Myu#FCcse`AVacB$iu`Y6^_~7@8#tEatL9)@&IH_A2r~9mTwbna4@CLoJ zZn1;t7JFyiQV026qYk25>fLPh&bq}8vRmxkeCyqC>)jCR-C5SVo2_>Z>Ya6q9YnX- zJL{G@sGsDrgQ03#kA1Vrw`)b~=PJ}kbtCIH;IwgxSS9ny`VDiH?33mz>o>|(vN!5W z*7wX+a@;gRS-)}1N=|atZ_=`ogPZl6<|;XwS}9qdk4ju;+6m1C z2j4bCX}YxPvc4c!*{sEQu2SR1C7ktzs6>lJ*ra`e2!3XQ7LzE)RG|eDWL_MitVPa0 zE{x_Xn*}e;Rq~?|j7AwM(PB9^X}=v2`taGPZjW+I70p}RAw*e=TxYm7I9J)M#hr4M z&06e(O0>8$Hfg^L?6^S1_k|y`51KW0%AWQ`V*ngp&|Apf(sXjln?`mVCKPC4@5cUI313|=D3m^yW_aD(ez%}r2XEo z8k&GsfpW}ofE?$=agrU^78v_rllJ?WYt<9NDY8V`h@_6Na+*Ov#uw+}`@KbUZiANqa>Hfet-Z1a_U7!e$6UVs(i z2qK!T#KA;xUVs=PL?sbAqT2{p5fRKmwGcH#=m=YQrPX@n+0>%WCHL1vAq7X+D!LOzOaSY0fn$%;(IF1Z`i&@X=QPz?{ z%;SYPfe0P{4RIn7Tu(rpB*Y{l^u1t+lZoKk1L71R8eqe}0yJ{3oj+&c=KczBDhsw+ zIkL8RwbJ!b(ZbJtN;N(98P>;F!^Tg9eVX)9(F)dr=6bMI&5wW^3n3{%O@-AczZ#6=9%>RJG94r_L=MrA-?VtzUaEv^Y%%=U0ipwH4> z6KIjnC5YAFFNIC}%V6=asM%S6IXtK0ba#f%+ONpf__}FXe`T&%;pPf312s)2zE`1C z@2`e!cH(;tiahbXR@Ln~@x2Zd+%pTC_BSxh(wz9tRFE4LjOXoS4&s&vRO`J)D+a^b_B?iu;n{ zz6^^KU#+8r)3WI4G|_#WW~{(zta~|)Ua3>B^PRe4C%&&RBb@k7y6x3lb%aPgQ}n?| zoQ1u0b*KAqayhtU!9zIf<>x;<>x~x`RaMqjR>li!OYyQaoa|P`lQq>PMKwu2PcZ4{ z0gNAZ!>0Xfu#Nt8`ES6cZaVs*qi~*En>_Pp9g0%prat%yP9=NY_x8DU(^BW(v0xrf z5Bq1fFVlf2b#3vwH?=qqeG^f59?HX+(nhk%dA4$PYDH;JS7X)++e0gAY??Jzp~kEg zwWrfUwilijz7;kRe4D<_rq!mX$};QU2~lcJJ;P7BbCqmT4dN%=xk@IibaAl~mH7Vt z0GqV`5H`Fs<0JSnbuDQAV^lc8@vZp@HfjGUtaZ|)%V$KeX&^oq;tL{}LJ;FiBA5pd zUkULw5ghga@eL8|6A<4DF&{Qm&fmeutp->e0sMPZgh?$B{0CT@UrXvoB7&rT65?kf zIN?EzUx)~j`c;VEh|r{1jNgd}lKMl4KVd^n_80e>Ci@$1PLut^f@o@AO(<84_rKVe z_W!|ZjR%=@+G5d+Wv~xd?OW`5$&)K@a3y@7G`_)GPLQ3HKGO2}sj@1#2n5+OWZ2gu0p_ ztjh^PJ}_%Hyf}B{m|^2HQiSUO-C7aij{jzguqI?k60S=|3rV;hTf{fy&R{LYUArw4 zS|7piq7B%z-w+nRTs}n_ZzB|(Y9s=C=86?=I68=nQ@I++$W2ge(uA9$RPXa)n`y$$ zP^2c@T-EK;gj;~p;CsQQeT-q2Micf{kS!HtD+XzwCfr)|ZA9Oe^yr$fK-9RXg``H- zghgT|#7vSIQ4B^PRe4ns8rc1WmZZt3Q0L z!$a!vmHbSIw!h9he=Qw4QV&1%?dgz(JOqTYu&}l;lSpI=Gnw-0WML&9B3)jY!5>A+ zixSnfxbMNI0dDa7!Q%2AY@NVf?Tlimz>ia#41x;Wt#nkLjzp<` z-wmDzowvc1@!cUxzwfc{A1yTDK?p%j$YYt(MzYM=l2zJjMQM9$Y??Jzp~kEgwue^K z*laasH(0Q}P!kRcn+O!c!E9P>Dy)KL{UISrX=vcG{?J?{TTuM0KP*?tPOHmVe>f_k zQI5bS?FYk#ns5mGn03vBQ6(xI14DgOVUzaNuu3IJu!acc14KrMS|Zq5fEY>yn*^dx zh+#x9$pGPqV5UGEDa3HtP!o=TAG5__NsUBBnA9l2N5g7pf`CU65hUe>7(;|6++vI+ zB1meS5aWs93J79MARk4cs6U+q9F{T@ErOk3eSc6 zKTQ-)LC$!tBs-yAvByggh0_3O5{2g}!1=I&C|u2M6FS!}5mFKERXKcE^{`Rn#z+xf z0O*nw;fRnSMR*|@EfnEJY;NflVatT3BUppK7&h%MfrTP`PJ-`J6r5@*+^^Dzm*r}t z5iidbr3kM;u}KkLiBi3v0ozOwUWFnR;nk{cmm<6dlm>q-Y}#MPFiWEduUC*86l5lY zv`-P|ghZXD*28*Hy9~J2_ksc?hV~TLL!abpIPcqyR72#82JT1mE zWJFhl&x-n-sL#Vn5xxK?=Ct7RoR(}4r==HN5zbNE7ZrCdEEJ*EQNn3i^mLl&K29@M z;562~oJOzIsn_{VT`@)Y5;KA#eCe;MSvowV{_Z(-O^B>c|6Ou~4jrledTrsM2zdwy z6(OElQ(anBlB_Dp#FMxcwz9aatO$>z#B(Xjs>|`>r67j_g4w?$Bwz01}3W{*}sA&(iP=v1|1Qj8V zWl9^#GG|LxX{!~bU7^OT6}E>~)Yvp@Y?w7RTaB3_WP70^d?Rck&SrN-A%ZI)K>SKXkkoHN{0j%kY5xzb7I@Ikzl&k~Cq}1UZ1*8P5yQH-3@RK~ z9L8%|_;?H?YfKS#hKo1E;u91oLi;c*Ph4EAR*G;1vRf*`mS6EJ63~VsT#5Cj2v??S zif|RW%@tu6R+u7Om98nmu5h6U^H_5pI^zg~BJ9QrQ-rG#@;~e{VRz(Q@BdeIR~i^q zb%m)FLl?0SL{TwH(2SyFvQC0ZWD^)Lkx7K8#5hR?$R#9rGeM#Tw-E6hAc5~@!wc1u{E3LNH)^65<{l4$MHbOt z@Er@Ed+c$nglfea4->wr5aGvWT;bo{^(#h?S`1%;Hr zydbRNtmXwpfZ%yRP&^MvH3u^Bs}=MV3wd~2zn-=f#(Hh z2{~KHDk1~U3(gj9j&O5{3o77&!xyx<(67Yeh9JgHkob;HgJVnWmkQAb4ZdBORDE*EqKsOAOrU_wR>e!NkW%{6Lz z!RG}RNbiNxdl4w+1!_knM$ID6=tfr=-LXQWSQi*YFJe^de50zkdBIA0gn7a4+66n1 z{PX|ZPyQp}(&pl#NTR5`yb>ptgewzerIpRaE#;gAl$BT51_)z`6BJ9Fpndid@o~`T z8!PXAVo*Ncgi_}7x=M2{52u`;hc`pSduX|JBo>mGE)nNTs-`0S~ zvy`AQYd{CR`nFaV+jMaqs4}){^uW&Lc3ud}t05^`2gQ}5%|`c{-7X$G)%=0|_IfH) zI`@B2b}5y)9MF>Wo_^~Dk5|b-z0oAsjV7;QA;^s;hoK_NTbq-u>ueW+L!Nu%@}wI` zHb~4-yMe-kma{IS6)b0Ee>kF3neVx=5qf%UH)zaW4(gtFy8@ii&uwO}ma(o(msrEm zF=czwB{gP>N;aV+vzT=ie)ZU^K?e+4*Wf1yt!q`B)u449Ab6k@G-i9L=3oY`J}F5_ zNk5fjH)vfi_zi;JNOn1^O7IZVAfd{QyguGSAEkp(!wB94!ZNlA7T#!NQ4uRe) z(47QjHE3-W`h7xgBYGr**88RG15)-uDho1b-6hb61o|*RBOA2tmb#Bf-AAcz*g@-K zLVR3^PY@A&(AqBOCk6c!s0OW1g9#Zm`0++fHrJ@>1s}BTk=}cy_dZYzT53lnM$ID6 z=tfr=-LXQWSQi*YFJe^de50zkLF;~cgh6Z5wEpMRNkq3!d2}w;k{;_Y9au}6+%RD~ z1~dNu`-53UCC=W8ltoq*mqu{fRsu(u6v*OA5>=)EqbAgUuxbRe&rDLMbT|L#%>)n z{(S+8IR3FyljrbPZts%YMuz11HraEAXcC5K&l#dg7@|FANGA2*8%_E{=}zB@w|enK zT9;YrlIJP=fG;JBs$a@}DP2hSFPCY8|$3Wd(b`pJBqOIknY)txyUsGb6wUebD+Kcrap<)*YC-oL=Ln0*FRE!_+8 zvj;%@QixxH4qDRsH44=35U=MXvYRCj=g^(sfDOrjx1{C%E1suZSg0ZS(r<}YzQi3g zH_XrShWX#|+J08EUSPS)WcHBtGMV3l@3DUX^)i`BE|VFPo)_c0nqDST7q_bu$=3GO z_C;zKlG5-Y<)JA}GL3qPs6n~SA88l4&3quUOZx`pHW|nM1ckl!Wzd-YGbpy}#wlZY z1wV{Rv>W%A^v@b|s099+F0qDbT*|(Rl1!5GH~i|ce+M0q;GM z44CBP2sci+w-Fa4$$7g#?-1yn1Z9=v94_>Dp^qSXBuUP@q-=teO{B6QNlvanlLR`F zpphjxlcnw`sXLnLhD~y&2yu)M#}W}d$vIBYse&F4sw5{5OvtFgk2h+vxkgPdc#?C1 z^qwfa(?F5rs2!CUHH$o>8(n2|#|n*NU0@Wwh*7QcjjH03oP2tOB{`r@bjF~;)=womZsve(w557NKsKmQE_uiJRUD@3YQc| zN=xl@d3ln&JQ=jl7KjglMlYV8dKqcS?0x;~kVYN8W$(R6HD0>!*?ZI(MSGW&lpq;- zWY5z{^+nM`Hba5kcdd4f)cdmNmNpTCLu9P5@%3C zk#JVdqy*iE#95M<4eBR3Rp3Lei8%4IQQ$i@N8)oq6&lavJW6;@&6mUiO6ayb9p_NO zb84X^7EwYs#Yrrtgy&RL5=%h+BxfnFx+LdZu<0bHnm=S(Sh*=Xh<6RH#q4>YYUZA= z%MO5u2~i6=D9NcqfnlRVyv~=%a+bIxX9d`h40uV7`gf5iV{7Pvi>MzU@XTB$5x%u7VXzIw z5WY4RxbUr`$S4b6JACf39jt_E#TpM2zV#5vgzr*9-QJxg>jKwF)&(vJ7J=(x3BznC zhQMuLfeYMa6d7fK+X$a~Y&R>RTCv8%1nzQ(VC7hEqUekA`h>nt3edR+I;=tGN=)Y7 zx(>e3i5uFK*4C;%E2J-Y9b)CAwn1g+=i@!urqeP?r%gs#d|TBixpHDPRPjU%-jsyC$%Z59Ti{St>To@1J?HtEi)-TR5xE<5`9@wIhs!l9mews=T)oiVgc9{g_574yvdbph z5{)gbc6~g##@Sn~LuMwvXN1S>caq4=+vHvmTy1JTX{uc|Rcy|B* diff --git a/unittest/testdata/serializer/turtledir/README b/unittest/testdata/serializer/turtledir/README deleted file mode 100644 index 3a81885..0000000 --- a/unittest/testdata/serializer/turtledir/README +++ /dev/null @@ -1,2 +0,0 @@ -This file's name does not end with .ttl -The serializer should ignore this file. diff --git a/unittest/testdata/serializer/turtledir/curley.ttl b/unittest/testdata/serializer/turtledir/curley.ttl deleted file mode 100644 index fecce7f..0000000 --- a/unittest/testdata/serializer/turtledir/curley.ttl +++ /dev/null @@ -1,2 +0,0 @@ -This, too, is supposed to be a turtle file. -It is here to test the serializer. diff --git a/unittest/testdata/serializer/turtledir/larry.ttl b/unittest/testdata/serializer/turtledir/larry.ttl deleted file mode 100644 index f2307ed..0000000 --- a/unittest/testdata/serializer/turtledir/larry.ttl +++ /dev/null @@ -1,2 +0,0 @@ -This is supposed to be a turtle file. -It is here to test the serializer. diff --git a/unittest/testdata/serializer/turtledir/moe.ttl b/unittest/testdata/serializer/turtledir/moe.ttl deleted file mode 100644 index febf4bb..0000000 --- a/unittest/testdata/serializer/turtledir/moe.ttl +++ /dev/null @@ -1,2 +0,0 @@ -This is also supposed to be a turtle file. -It is here to test the serializer. diff --git a/unittest/triples_unittest.py b/unittest/triples_unittest.py deleted file mode 100644 index 78c0032..0000000 --- a/unittest/triples_unittest.py +++ /dev/null @@ -1,52 +0,0 @@ -# NOTICE -# This software was produced for the U.S. Government under contract FA8702-21-C-0001, -# and is subject to the Rights in Data-General Clause 52.227-14, Alt. IV (DEC 2007) -# ©2021 The MITRE Corporation. All Rights Reserved. - -import unittest -from triples import get_spo_dict - -class TestTriples(unittest.TestCase): - - @classmethod - def setUpClass(cls): - super().setUpClass() - - @classmethod - def tearDownClass(cls): - super().tearDownClass() - - def setUp(self): - pass - - def tearDown(self): - pass - - def test_get_spo_dict(self): - triples = [ - ('subject1', 'predicate1', 'object1'), - ('subject1', 'predicate2', 'object2a'), - ('subject1', 'predicate2', 'object2b'), - ('subject1', 'predicate2', 'object2b'), - ('subject2', 'predicate1', 'object3') - ] - spo_dict = get_spo_dict(triples) - expected_spo_dict = \ - { - 'subject1': { - 'predicate1': {'object1'}, - 'predicate2': {'object2a', 'object2b'}, - }, - 'subject2': { - 'predicate1': {'object3'} - } - } - - import pprint - pprint.pprint(spo_dict) - self.assertEqual(spo_dict, expected_spo_dict) - - - -if __name__ == '__main__': - unittest.main() diff --git a/unittest/validator_unittest.py b/unittest/validator_unittest.py deleted file mode 100644 index 663b0b4..0000000 --- a/unittest/validator_unittest.py +++ /dev/null @@ -1,274 +0,0 @@ -# NOTICE -# This software was produced for the U.S. Government under contract FA8702-21-C-0001, -# and is subject to the Rights in Data-General Clause 52.227-14, Alt. IV (DEC 2007) -# ©2021 The MITRE Corporation. All Rights Reserved. - -import json -import os -import pprint -import unittest -import message -from casedata import get_casedata, CaseData -from ontology import get_ontology, Ontology -import validator -from class_constraints import ClassConstraints -from property_constraints import PropertyConstraints -from rdflib import URIRef, Literal, BNode -from rdflib.namespace import XSD, RDF -from datatype_constraints import VocabularyDatatypeConstraints - -class TestValidator(unittest.TestCase): - - @classmethod - def setUpClass(cls): - super().setUpClass() - - @classmethod - def tearDownClass(cls): - super().tearDownClass() - - def setUp(self): - pass - - def tearDown(self): - pass - - def test_validate_literals(self): - - # A Vocabulary Datatype - stooges_uri = URIRef('http://example.com/test#Stooges') - stooges_datatype = VocabularyDatatypeConstraints(stooges_uri, {}) - stooges_datatype.vocabulary = {'Moe', 'Larry', 'Curley'} - - # An unknown Datatype - unknown_uri = URIRef('http://example.com/test#Unknown') - - # ontology.constraints contains the Vocabulary Datatype but not the unknown one - ontology_constraints = { - stooges_uri: stooges_datatype - } - - # A collection of values - values = [ - Literal('hello'), # No datatype implies XSD.string - Literal('12345', datatype=XSD.integer), # A good integer - Literal('bad_integer', datatype=XSD.integer), # A bad integer -- ERROR - Literal('Moe', datatype=stooges_uri), # A good Datatype - Literal('Jack', datatype=stooges_uri), # A bad Datatype -- ERROR - Literal('Who?', datatype=unknown_uri), # An unknown Datatype -- ERROR - Literal('What?', datatype='foo') # A Datatype that isn't even a URIRef -- ERROR - ] - - # Validate the values - errmsgs = validator.validate_literals(values, ontology_constraints) - pprint.pprint(errmsgs) - self.assertEqual(len(errmsgs), 4) - - - def test_validate_cardinality_constraints(self): - - # Define URIs - property1_uri = URIRef('property1') - property2_uri = URIRef('property2') - property3_uri = URIRef('property3') - property4_uri = URIRef('property4') - property5_uri = URIRef('property5') - - # Build ClassConstraints - class_constraints = ClassConstraints('my_class') - - property1_constraints = PropertyConstraints() - property1_constraints.min_cardinality = None - property1_constraints.max_cardinality = None - class_constraints.set_property_constraints(property1_uri, property1_constraints) # No cardinality constraint - - property2_constraints = PropertyConstraints() - property2_constraints.min_cardinality = None - property2_constraints.max_cardinality = 1 - class_constraints.set_property_constraints(property2_uri, property2_constraints) # At most 1 value - - property3_constraints = PropertyConstraints() - property3_constraints.min_cardinality = 1 - property3_constraints.max_cardinality = 2 - class_constraints.set_property_constraints(property3_uri, property3_constraints) # 1 or 2 values - - property4_constraints = PropertyConstraints() - property4_constraints.min_cardinality = 2 - property4_constraints.max_cardinality = 3 - class_constraints.set_property_constraints(property4_uri, property4_constraints) # 2 or 3 values - - property5_constraints = PropertyConstraints() - property5_constraints.min_cardinality = 1 - property5_constraints.max_cardinality = None - class_constraints.set_property_constraints(property5_uri, property5_constraints) # REQUIRED, at least 1 value - - # Build data values - pvt_dict = { - property1_uri: {'value1a':'type1', 'value1b':'type1'}, # OK - property2_uri: {'value2a':'type2', 'value2b':'type2'}, # ERROR: Violates constraint - property3_uri: {'value3a':'type3', 'value3b':'type3'}, # OK - property4_uri: {'value4a':'type4', 'value4b':'type4'} # OK - } # ERROR: property5 is REQUIRED - - # Validate - errmsgs = validator.validate_cardinality_constraints(pvt_dict, class_constraints) - self.assertEqual(len(errmsgs), 2) - pprint.pprint(errmsgs) - - def test_validate_range_constraints(self): - - # ontology ClassConstraint Value Outcome with CC Outcome without CC - # t0 t0 CONFLICT ERROR ERROR - # t1 t1 t1 OK OK - # x t2 t2 OK ERROR - # - t3 t3 OK OK - # t4 x t4 ERROR OK - # x x t5 ERROR ERROR - # - x t6 ERROR OK - # t7 - t7 OK OK - # x - t8 ERROR ERROR - # - - t9 OK OK - - # Build URIs - property_uris = [URIRef('property{}'.format(n)) for n in range(12)] - type_uris = [URIRef('type{}'.format(n)) for n in range(12)] - wrong_type_uri = URIRef('wrong_type') - - def get_pc(value_type): - property_constraints = PropertyConstraints() - property_constraints.value_range = value_type - return property_constraints - - # Build ClassConstraints - class_constraints = ClassConstraints('my_class') - class_constraints.set_property_constraints(property_uris[0], get_pc(type_uris[0])) - class_constraints.set_property_constraints(property_uris[1], get_pc(type_uris[1])) - class_constraints.set_property_constraints(property_uris[2], get_pc(type_uris[2])) - class_constraints.set_property_constraints(property_uris[3], get_pc(type_uris[3])) - class_constraints.set_property_constraints(property_uris[4], get_pc(wrong_type_uri)) - class_constraints.set_property_constraints(property_uris[5], get_pc(wrong_type_uri)) - class_constraints.set_property_constraints(property_uris[6], get_pc(wrong_type_uri)) - - # Build ontology property ranges - ontology_property_ranges = { - property_uris[0]:type_uris[0], - property_uris[1]:type_uris[1], - property_uris[2]:wrong_type_uri, - property_uris[4]:type_uris[4], - property_uris[5]:wrong_type_uri, - property_uris[7]:type_uris[7], - property_uris[8]:wrong_type_uri - } - - # Build data values - pvt_dict = { - property_uris[0]: {'value0a':type_uris[0], 'value0b':wrong_type_uri}, - property_uris[1]: {'value1':type_uris[1]}, - property_uris[2]: {'value1':type_uris[2]}, - property_uris[3]: {'value1':type_uris[3]}, - property_uris[4]: {'value1':type_uris[4]}, - property_uris[5]: {'value1':type_uris[5]}, - property_uris[6]: {'value1':type_uris[6]}, - property_uris[7]: {'value1':type_uris[7]}, - property_uris[8]: {'value1':type_uris[8]}, - property_uris[9]: {'value1':type_uris[9]}, - } - - # Test without CC - errmsgs = validator.validate_range_constraints(pvt_dict, ontology_property_ranges) - pprint.pprint(errmsgs) - print - self.assertEqual(len(errmsgs), 4) # Errors on 0, 2, 5, 8 - - # Test with CC - errmsgs = validator.validate_range_constraints(pvt_dict, ontology_property_ranges, class_constraints) - pprint.pprint(errmsgs) - self.assertEqual(len(errmsgs), 5) # Errors on 0, 4, 5, 6, 8 - - - def test_get_value_type_literal(self): - - datatype, errmsgs = validator.get_value_type(Literal('foo'), None) # Default datatype is xsd:string - self.assertEqual(datatype, XSD.string) - self.assertEqual(len(errmsgs), 0) - - datatype, errmsgs = validator.get_value_type(Literal('123', datatype=XSD.integer), None) - self.assertEqual(datatype, XSD.integer) - self.assertEqual(len(errmsgs), 0) - - datatype, errmsgs = validator.get_value_type(Literal('123', datatype=URIRef('xsd:integer')), None) - self.assertEqual(datatype, XSD.integer) - self.assertEqual(len(errmsgs), 0) - - datatype, errmsgs = validator.get_value_type(Literal('123', datatype=URIRef('xsd:integer')), None) - self.assertEqual(datatype, XSD.integer) - self.assertEqual(len(errmsgs), 0) - - datatype, errmsgs = validator.get_value_type(Literal('123', datatype=URIRef('integer')), None) - pprint.pprint(errmsgs) - self.assertEqual(datatype, None) - self.assertEqual(len(errmsgs), 1) - - datatype, errmsgs = validator.get_value_type(Literal('123', datatype=URIRef('foo:bar:integer')), None) - pprint.pprint(errmsgs) - self.assertEqual(datatype, None) - self.assertEqual(len(errmsgs), 1) - - - def test_get_value_type_link(self): - - spo_dict = { - URIRef('subject1'): {RDF.type: {URIRef('subject2')}}, - URIRef('subject2'): {RDF.type: {BNode('subject3')}}, - BNode('subject3'): {RDF.type: {URIRef('subject2')}}, - BNode('bad_subject1'): {RDF.type: {URIRef('subject2'), URIRef('subject3')}}, - BNode('bad_subject2'): {RDF.type: set()}, - BNode('bad_subject3'): {} - } - - datatype, errmsgs = validator.get_value_type(URIRef('subject1'), spo_dict) # Expect URIRef('subject2') - self.assertEqual(datatype, URIRef('subject2')) - self.assertEqual(len(errmsgs), 0) - - datatype, errmsgs = validator.get_value_type(BNode('subject3'), spo_dict) # Expect URIRef('subject2') - self.assertEqual(datatype, URIRef('subject2')) - self.assertEqual(len(errmsgs), 0) - - datatype, errmsgs = validator.get_value_type(BNode('bad_subject1'), spo_dict) # Expect ERROR - pprint.pprint(errmsgs) - self.assertEqual(datatype, None) - self.assertEqual(len(errmsgs), 1) - - datatype, errmsgs = validator.get_value_type(BNode('bad_subject2'), spo_dict) # Expect ERROR - pprint.pprint(errmsgs) - self.assertEqual(datatype, None) - self.assertEqual(len(errmsgs), 1) - - datatype, errmsgs = validator.get_value_type(BNode('bad_subject3'), spo_dict) # Expect ERROR - pprint.pprint(errmsgs) - self.assertEqual(datatype, None) - self.assertEqual(len(errmsgs), 1) - - datatype, errmsgs = validator.get_value_type(BNode('missing_subject'), spo_dict) # Expect ERROR - pprint.pprint(errmsgs) - self.assertEqual(datatype, None) - self.assertEqual(len(errmsgs), 1) - - - def test_validate_case_data(self): - pass - - def test_validator(self): - case_data = get_casedata('../data/samples-0.4/Oresteia.json') - ontology = get_ontology('../data/ontology-0.4.0/ontology.pkl') - #case_data = get_casedata('../data/samples-0.4/Oresteia.pkl') - #ontology = get_ontology('../data/ontology-0.5.0-0.2.0/ontology.pkl') - #ontology = get_ontology('../data/ontology-0.4.0/ontology.pkl') - pprint.pprint(ontology.error_messages) - error_messages = validator.validate(ontology, case_data) - print() - print('Final error messages') - pprint.pprint(error_messages) - -if __name__ == '__main__': - unittest.main() diff --git a/unittest/xsd_validator_unittest.py b/unittest/xsd_validator_unittest.py deleted file mode 100644 index a172c50..0000000 --- a/unittest/xsd_validator_unittest.py +++ /dev/null @@ -1,108 +0,0 @@ -# NOTICE -# This software was produced for the U.S. Government under contract FA8702-21-C-0001, -# and is subject to the Rights in Data-General Clause 52.227-14, Alt. IV (DEC 2007) -# ©2021 The MITRE Corporation. All Rights Reserved. - -import unittest -import rdflib -from rdflib.namespace import XSD -from xsd_validator import validate_xsd -from xsd_validator import XSDValidator, Singleton # For internal state checks only -TOOL = rdflib.Namespace('https://unifiedcyberontology.org/ontology/uco/tool#') - - -class TestClassConstraints(unittest.TestCase): - - @classmethod - def setUpClass(cls): - super().setUpClass() - - @classmethod - def tearDownClass(cls): - super().tearDownClass() - - def setUp(self): - pass - - def tearDown(self): - pass - - def test_validate_xsd(self): - - # Singleton should be empty before doing any validations - self.assertEqual(Singleton._instances, {}) - - # Test with xsd_type URIRef - errmsgs = validate_xsd('42', XSD.integer) - print(errmsgs) - self.assertEqual(len(errmsgs), 0) - instance_id = id(XSDValidator) - - # Now check singleton - self.assertEqual(set(Singleton._instances.keys()), {XSDValidator}) - self.assertIsInstance(Singleton._instances[XSDValidator], XSDValidator) - - # And check cache - self.assertEqual( - set(XSDValidator().xml_schema.keys()), - {'xsd:integer', str(XSD.integer)}) - - # Test another integer - errmsgs = validate_xsd('42', 'xsd:integer') - print(errmsgs) - self.assertEqual(len(errmsgs), 0) - - # And check cache - self.assertEqual( - set(XSDValidator().xml_schema.keys()), - {'xsd:integer', str(XSD.integer)}) - - # Now check a boolean - errmsgs = validate_xsd('false', 'xsd:boolean') - print(errmsgs) - self.assertEqual(len(errmsgs), 0) - - # And check cache - self.assertEqual( - set(XSDValidator().xml_schema.keys()), - {'xsd:integer', 'xsd:boolean', str(XSD.integer), str(XSD.boolean)}) - - # A bad integer - errmsgs = validate_xsd('foo', XSD.integer) - print(errmsgs) - self.assertEqual(len(errmsgs), 1) - - # A bad boolean - errmsgs = validate_xsd('4', 'xsd:boolean') - print(errmsgs) - self.assertEqual(len(errmsgs), 1) - - errmsgs = validate_xsd('', XSD.boolean) - print(errmsgs) - self.assertEqual(len(errmsgs), 1) - - # Check non-xsd type - errmsgs = validate_xsd('4', TOOL.wrench) - print(errmsgs) - self.assertEqual(len(errmsgs), 1) - - # Check bad xsd type - errmsgs = validate_xsd('4', XSD.wrench) - print(errmsgs) - self.assertEqual(len(errmsgs), 1) - - # Check bad xsd type again - errmsgs = validate_xsd('4', XSD.wrench) - print(errmsgs) - self.assertEqual(len(errmsgs), 1) - - # Check singletonness - self.assertEqual(instance_id, id(XSDValidator)) - - # And check cache - self.assertEqual( - set(XSDValidator().xml_schema.keys()), - {'xsd:integer', 'xsd:boolean', str(XSD.integer), str(XSD.boolean)}) - -if __name__ == '__main__': - unittest.main()