aboutsummaryrefslogtreecommitdiffstats
path: root/schemas.lv2
diff options
context:
space:
mode:
Diffstat (limited to 'schemas.lv2')
-rw-r--r--schemas.lv2/README.txt (renamed from schemas.lv2/README)0
-rw-r--r--schemas.lv2/dcs.ttl272
-rw-r--r--schemas.lv2/dcterms.ttl (renamed from schemas.lv2/dct.ttl)3
-rw-r--r--schemas.lv2/doap.ttl167
-rw-r--r--schemas.lv2/foaf.ttl918
-rw-r--r--schemas.lv2/manifest.ttl8
-rw-r--r--schemas.lv2/meson.build15
-rw-r--r--schemas.lv2/owl.ttl885
-rw-r--r--schemas.lv2/rdf.ttl185
-rw-r--r--schemas.lv2/rdfs.ttl179
-rw-r--r--schemas.lv2/xsd.ttl253
11 files changed, 1275 insertions, 1610 deletions
diff --git a/schemas.lv2/README b/schemas.lv2/README.txt
index 1395251..1395251 100644
--- a/schemas.lv2/README
+++ b/schemas.lv2/README.txt
diff --git a/schemas.lv2/dcs.ttl b/schemas.lv2/dcs.ttl
deleted file mode 100644
index 37b1e10..0000000
--- a/schemas.lv2/dcs.ttl
+++ /dev/null
@@ -1,272 +0,0 @@
-# This ontology.
-@prefix dcs: <http://ontologi.es/doap-changeset#> .
-
-# Related
-@prefix event: <http://purl.org/NET/c4dm/event.owl#> .
-@prefix doap: <http://usefulinc.com/ns/doap#> .
-@prefix dbug: <http://ontologi.es/doap-bugs#> .
-
-# Stock imports.
-@prefix dct: <http://purl.org/dc/terms/> .
-@prefix foaf: <http://xmlns.com/foaf/0.1/> .
-@prefix owl: <http://www.w3.org/2002/07/owl#> .
-@prefix rdf: <http://www.w3.org/1999/02/22-rdf-syntax-ns#> .
-@prefix rdfs: <http://www.w3.org/2000/01/rdf-schema#> .
-@prefix xsd: <http://www.w3.org/2001/XMLSchema#> .
-
-## ## ## ## ## ## ## ## ## ## ## ## ## ## ## ## ## ## ## ##
-
-<http://tobyinkster.co.uk/#i> a foaf:Person .
-
-dcs:
- a owl:Ontology ;
- rdfs:label "DOAP Change Sets"@en ;
- dct:description "An ontology that extends DOAP to describe changesets."@en ;
- dct:created "2010-01-08"^^xsd:date ;
- dct:issued "2010-01-08"^^xsd:date ;
- dct:modified "2010-01-08"^^xsd:date ,
- "2010-01-27"^^xsd:date ,
- "2011-02-15"^^xsd:date , # dcs:Documentation, dcs:Packaging, dcs:SecurityFix, dcs:SecurityRegression
- "2012-04-25"^^xsd:date , # dcs:thanks
- "2012-06-20"^^xsd:date , # dcs:released-by
- "2013-09-03"^^xsd:date , # dcs:Tests, dcs:BackCompat
- "2015-01-15"^^xsd:date , # Syntax errors, add description
- "2015-04-05"^^xsd:date ; # use dcterms, trim imports (drobilla, for LV2)
- dct:creator <http://tobyinkster.co.uk/#i> .
-
-<>
- a foaf:Document ;
- foaf:primaryTopic dcs: .
-
-dcs:ChangeSet
- a owl:Class ;
- rdfs:isDefinedBy dcs: ;
- rdfs:label "Change Set"@en ;
- rdfs:comment "A collection of changes. Not necessarily disjoint with foaf:Document!"@en ;
- rdfs:subClassOf rdf:Bag .
-
-dcs:ToDoList
- a owl:Class ;
- rdfs:isDefinedBy dcs: ;
- rdfs:label "To-Do List"@en ;
- rdfs:comment "A collection of planned changes."@en ;
- rdfs:subClassOf _:FutureChangeSet .
-
-dcs:WishList
- a owl:Class ;
- rdfs:isDefinedBy dcs: ;
- rdfs:label "Wish List"@en ;
- rdfs:comment "A collection of desired changes."@en ;
- rdfs:subClassOf _:FutureChangeSet .
-
-dcs:Change
- a owl:Class ;
- rdfs:isDefinedBy dcs: ;
- rdfs:label "Change"@en ;
- rdfs:comment "A change to something. Use rdfs:label to briefly describe the change. Use rdfs:comment for additional information."@en .
-
-dcs:Addition
- a owl:Class ;
- rdfs:isDefinedBy dcs: ;
- rdfs:label "Addition"@en ;
- rdfs:comment "A change that added a new feature."@en ;
- rdfs:subClassOf dcs:Change .
-
-dcs:Removal
- a owl:Class ;
- rdfs:isDefinedBy dcs: ;
- rdfs:label "Addition"@en ;
- rdfs:comment "A change that removed a feature."@en ;
- rdfs:subClassOf dcs:Change .
-
-dcs:Bugfix
- a owl:Class ;
- rdfs:isDefinedBy dcs: ;
- rdfs:label "Bugfix"@en ;
- rdfs:comment "A change that fixed a problem with an existing feature."@en ;
- rdfs:subClassOf dcs:Change .
-
-dcs:Update
- a owl:Class ;
- rdfs:isDefinedBy dcs: ;
- rdfs:label "Update"@en ;
- rdfs:comment "A change that brought a feature into compliance with policy or other changes in the external world."@en ;
- rdfs:subClassOf dcs:Change .
-
-dcs:Regression
- a owl:Class ;
- rdfs:isDefinedBy dcs: ;
- rdfs:label "Regression"@en ;
- rdfs:comment "A change that caused a problem with an existing feature."@en ;
- rdfs:subClassOf dcs:Change .
-
-dcs:Documentation
- a owl:Class ;
- rdfs:isDefinedBy dcs: ;
- rdfs:label "Documentation Change"@en ;
- rdfs:subClassOf dcs:Change .
-
-dcs:Packaging
- a owl:Class ;
- rdfs:isDefinedBy dcs: ;
- rdfs:label "Packaging Change"@en ;
- rdfs:subClassOf dcs:Change .
-
-dcs:SecurityFix
- a owl:Class ;
- rdfs:isDefinedBy dcs: ;
- rdfs:label "Security Fix"@en ;
- rdfs:comment "A change that fixed or improved a security problem."@en ;
- rdfs:subClassOf dcs:Change .
-
-dcs:SecurityRegression
- a owl:Class ;
- rdfs:isDefinedBy dcs: ;
- rdfs:label "Security Regression"@en ;
- rdfs:comment "A change that created or worsened a security problem."@en ;
- rdfs:subClassOf dcs:Change , dcs:Regression .
-
-dcs:Tests
- a owl:Class ;
- rdfs:isDefinedBy dcs: ;
- rdfs:label "Tests"@en ;
- rdfs:comment "A change to the test suite."@en ;
- rdfs:subClassOf dcs:Change.
-
-dcs:BackCompat
- a owl:Class ;
- rdfs:isDefinedBy dcs: ;
- rdfs:label "Backwards Compatibility"@en ;
- rdfs:comment "A change that breaks backwards compatibility, changing documented or tested behaviour."@en ;
- rdfs:subClassOf dcs:Change.
-
-_:FutureChangeSet
- a owl:Class ;
- rdfs:subClassOf rdf:Bag , dcs:ChangeSet .
-
-_:VersionOrEvent
- a owl:Class ;
- owl:unionOf (doap:Version event:Event) .
-
-dcs:changeset
- a owl:ObjectProperty ;
- rdfs:isDefinedBy dcs: ;
- rdfs:label "change set"@en ;
- rdfs:comment "A change set may be associated with a particular software version in which those changes were released; or with an event which caused those changes."@en ;
- rdfs:domain _:VersionOrEvent ;
- rdfs:range dcs:ChangeSet .
-
-dcs:versus
- a owl:ObjectProperty ;
- rdfs:isDefinedBy dcs: ;
- rdfs:label "versus"@en ;
- rdfs:comment "The previous version or event which a changeset has changed from."@en ;
- rdfs:domain dcs:ChangeSet ;
- rdfs:range _:VersionOrEvent .
-
-dcs:item
- a owl:ObjectProperty ;
- rdfs:isDefinedBy dcs: ;
- rdfs:label "item"@en ;
- rdfs:comment "A change within a change set."@en ;
- rdfs:domain dcs:ChangeSet ;
- rdfs:range dcs:Change ;
- rdfs:subPropertyOf rdfs:member .
-
-dcs:file
- a owl:ObjectProperty ;
- rdfs:isDefinedBy dcs: ;
- rdfs:label "file"@en ;
- rdfs:comment "A file involved in the change."@en ;
- rdfs:domain dcs:Change .
-
-dbug:Issue a rdfs:Class .
-
-dcs:fixes
- a owl:ObjectProperty ;
- rdfs:isDefinedBy dcs: ;
- rdfs:label "fixes"@en ;
- rdfs:comment "A bug fixed by the change."@en ;
- rdfs:domain dcs:Bugfix ;
- rdfs:range dbug:Issue .
-
-dcs:implements
- a owl:ObjectProperty ;
- rdfs:isDefinedBy dcs: ;
- rdfs:label "implements"@en ;
- rdfs:domain dcs:Addition ;
- rdfs:range doap:Specification .
-
-dcs:restores
- a owl:ObjectProperty ;
- rdfs:isDefinedBy dcs: ;
- rdfs:label "restores"@en ;
- rdfs:comment "An association between a regression and a later bugfix that fixes it."@en ;
- rdfs:domain dcs:Bugfix ;
- rdfs:range dcs:Regression .
-
-dcs:blame
- a owl:ObjectProperty ;
- rdfs:isDefinedBy dcs: ;
- rdfs:subPropertyOf dcs:thanks ;
- rdfs:label "blame"@en .
-
-dcs:thanks
- a owl:ObjectProperty ;
- rdfs:isDefinedBy dcs: ;
- rdfs:label "thanks"@en ;
- rdfs:comment "More general than dcs:blame - could be used e.g. to indicate who financially sponsored a new feature."@en ;
- rdfs:domain dcs:Change ;
- rdfs:range foaf:Agent .
-
-dcs:checkin
- a owl:DatatypeProperty ;
- rdfs:isDefinedBy dcs: ;
- rdfs:label "checkin"@en ;
- rdfs:comment "The identifier used by the project's version control system that records when this change was made."@en ;
- rdfs:domain dcs:Change ;
- rdfs:range xsd:string .
-
-dcs:milestone
- a owl:ObjectProperty ;
- rdfs:isDefinedBy dcs: ;
- rdfs:label "milestone"@en ;
- rdfs:domain _:FutureChangeSet ;
- rdfs:range _:VersionOrEvent .
-
-dcs:tasks
- a owl:ObjectProperty ;
- rdfs:isDefinedBy dcs: ;
- rdfs:label "tasks"@en ;
- rdfs:domain foaf:Agent ;
- rdfs:range dcs:ToDoList .
-
-dcs:wishes
- a owl:ObjectProperty ;
- rdfs:isDefinedBy dcs: ;
- rdfs:label "wishes"@en ;
- rdfs:domain foaf:Person ;
- rdfs:range dcs:WishList .
-
-dcs:requires
- a owl:ObjectProperty ;
- rdfs:isDefinedBy dcs: ;
- rdfs:label "requires"@en ;
- rdfs:comment "Indicates that the subject Change cannot/could not be completed without the object Change."@en ;
- rdfs:domain dcs:Change ;
- rdfs:range dcs:Change .
-
-dcs:timescale
- a owl:DatatypeProperty ;
- rdfs:isDefinedBy dcs: ;
- rdfs:label "timescale"@en ;
- rdfs:comment "Human-readable description of the approximate time a change/feature should be complete by."@en ;
- rdfs:domain dcs:Change ;
- rdfs:range xsd:string .
-
-dcs:released-by
- a owl:ObjectProperty ;
- rdfs:isDefinedBy dcs: ;
- rdfs:label "released by"@en ;
- rdfs:domain doap:Version ;
- rdfs:range foaf:Person .
diff --git a/schemas.lv2/dct.ttl b/schemas.lv2/dcterms.ttl
index 5cdd504..d8fd196 100644
--- a/schemas.lv2/dct.ttl
+++ b/schemas.lv2/dcterms.ttl
@@ -22,8 +22,7 @@ dcterms:AgentClass
dcterms:description "Examples of Agent Class include groups seen as classes, such as students, women, charities, lecturers."@en-us ;
rdfs:comment "A group of agents."@en-us ;
rdfs:isDefinedBy dcterms: ;
- rdfs:label "Agent Class"@en-us ;
- rdfs:subClassOf dcterms:AgentClass .
+ rdfs:label "Agent Class"@en-us .
dcterms:LicenseDocument
a rdfs:Class ;
diff --git a/schemas.lv2/doap.ttl b/schemas.lv2/doap.ttl
index 9067da5..160cda5 100644
--- a/schemas.lv2/doap.ttl
+++ b/schemas.lv2/doap.ttl
@@ -1,23 +1,20 @@
+@prefix dcterms: <http://purl.org/dc/terms/> .
+@prefix doap: <http://usefulinc.com/ns/doap#> .
+@prefix foaf: <http://xmlns.com/foaf/0.1/> .
+@prefix owl: <http://www.w3.org/2002/07/owl#> .
@prefix rdf: <http://www.w3.org/1999/02/22-rdf-syntax-ns#> .
@prefix rdfs: <http://www.w3.org/2000/01/rdf-schema#> .
-@prefix owl: <http://www.w3.org/2002/07/owl#> .
-@prefix vs: <http://www.w3.org/2003/06/sw-vocab-status/ns#> .
-@prefix foaf: <http://xmlns.com/foaf/0.1/> .
-@prefix doap: <http://usefulinc.com/ns/doap#> .
-@prefix dct: <http://purl.org/dc/terms/> .
-
-# dct:rights "Copyright © 2004-2009 Edd Dumbill"
doap:
a owl:Ontology ;
- dct:description "Das Vokabular \"Description of a Project (DOAP)\", beschrieben durch W3C RDF Schema and the Web Ontology Language."@de ,
+ rdfs:comment "Das Vokabular \"Description of a Project (DOAP)\", beschrieben durch W3C RDF Schema and the Web Ontology Language."@de ,
"""El vocabulario Description of a Project (DOAP, Descripción de un Proyecto), descrito usando RDF Schema de W3C
y Web Ontology Language."""@es ,
"""Le vocabulaire Description Of A Project (DOAP, Description D'Un Projet),
décrit en utilisant RDF Schema du W3C et OWL."""@fr ,
"Slovník Description of a Project (DOAP, Popis projektu), popsaný použitím W3C RDF Schema a Web Ontology Language."@cs ,
"The Description of a Project (DOAP) vocabulary, described using W3C RDF Schema and the Web Ontology Language." ;
- dct:title "Description of a Project (DOAP) vocabulary" ;
+ dcterms:title "Description of a Project (DOAP) vocabulary" ;
owl:imports foaf: ;
foaf:maker [
a foaf:Person ;
@@ -153,8 +150,7 @@ doap:Specification
a rdfs:Class ;
rdfs:comment """A specification of a system's aspects, technical or otherwise."""@en ;
rdfs:isDefinedBy doap: ;
- rdfs:label "Specification"@en ;
- rdfs:subClassOf rdfs:Resource .
+ rdfs:label "Specification"@en .
doap:Version
a rdfs:Class ;
@@ -170,40 +166,25 @@ doap:Version
"Versión"@es ,
"Verze"@cs .
-doap:anon-root
- a rdf:Property ;
- rdfs:comment "Dépôt pour accès anonyme."@fr ,
- "Repositorio para acceso anónimo."@es ,
- "Repository for anonymous access."@en ,
- "Repository für anonymen Zugriff"@de ,
- "Úložiště pro anonymní přístup."@cs ;
- rdfs:domain doap:Repository ;
- rdfs:isDefinedBy doap: ;
- rdfs:label "Anonymes Root"@de ,
- "anonymní kořen"@cs ,
- "anonymous root"@en ,
- "racine anonyme"@fr ,
- "raíz anónima"@es ;
- rdfs:range rdfs:Literal .
-
doap:audience
- a rdf:Property ;
+ a rdf:Property ,
+ owl:DatatypeProperty ;
rdfs:comment "Description of target user base"@en ;
rdfs:domain doap:Project ;
rdfs:isDefinedBy doap: ;
- rdfs:label "audience"@en ;
- rdfs:range rdfs:Literal .
+ rdfs:label "audience"@en .
doap:blog
- a rdf:Property ;
+ a rdf:Property ,
+ owl:ObjectProperty ;
rdfs:comment "URI of a blog related to a project"@en ;
rdfs:domain doap:Project ;
rdfs:isDefinedBy doap: ;
- rdfs:label "blog"@en ;
- rdfs:range rdfs:Resource .
+ rdfs:label "blog"@en .
doap:browse
- a rdf:Property ;
+ a rdf:Property ,
+ owl:ObjectProperty ;
rdfs:comment "Interface web au dépôt."@fr ,
"Interface web del repositorio."@es ,
"Web browser interface to repository."@en ,
@@ -218,7 +199,8 @@ doap:browse
"visualiser"@fr .
doap:bug-database
- a rdf:Property ;
+ a rdf:Property ,
+ owl:ObjectProperty ;
rdfs:comment "Bug tracker for a project."@en ,
"Bug tracker para un proyecto."@es ,
"Fehlerdatenbank eines Projektes."@de ,
@@ -233,7 +215,8 @@ doap:bug-database
"suivi des bugs"@fr .
doap:category
- a rdf:Property ;
+ a rdf:Property ,
+ owl:ObjectProperty ;
rdfs:comment "A category of project."@en ,
"Eine Kategorie eines Projektes."@de ,
"Kategorie projektu."@cs ,
@@ -248,7 +231,8 @@ doap:category
"kategorie"@cs .
doap:created
- a rdf:Property ;
+ a rdf:Property ,
+ owl:DatatypeProperty ;
rdfs:comment "Date when something was created, in YYYY-MM-DD form. e.g. 2004-04-05"@en ,
"Date à laquelle a été créé quelque chose, au format AAAA-MM-JJ (par ex. 2004-04-05)"@fr ,
"Datum, kdy bylo něco vytvořeno ve formátu RRRR-MM-DD, např. 2004-04-05"@cs ,
@@ -259,11 +243,11 @@ doap:created
"created"@en ,
"créé"@fr ,
"erstellt"@de ,
- "vytvořeno"@cs ;
- rdfs:range rdfs:Literal .
+ "vytvořeno"@cs .
doap:description
- a rdf:Property ;
+ a rdf:Property ,
+ owl:DatatypeProperty ;
rdfs:comment "Beschreibung eines Projekts als einfacher Text mit der Länge von 2 bis 4 Sätzen."@de ,
"Descripción en texto plano de un proyecto, de 2 a 4 enunciados de longitud."@es ,
"Plain text description of a project, of 2-4 sentences in length."@en ,
@@ -274,11 +258,11 @@ doap:description
"descripción"@es ,
"description"@en ,
"description"@fr ,
- "popis"@cs ;
- rdfs:range rdfs:Literal .
+ "popis"@cs .
doap:developer
- a rdf:Property ;
+ a rdf:Property ,
+ owl:ObjectProperty ;
rdfs:comment "Desarrollador de software para el proyecto."@es ,
"Developer of software for the project."@en ,
"Développeur pour le projet."@fr ,
@@ -294,7 +278,8 @@ doap:developer
rdfs:range foaf:Person .
doap:documenter
- a rdf:Property ;
+ a rdf:Property ,
+ owl:ObjectProperty ;
rdfs:comment "Collaborateur à la documentation du projet."@fr ,
"Contributor of documentation to the project."@en ,
"Mitarbeiter an der Dokumentation eines Projektes."@de ,
@@ -310,7 +295,8 @@ doap:documenter
rdfs:range foaf:Person .
doap:download-mirror
- a rdf:Property ;
+ a rdf:Property ,
+ owl:ObjectProperty ;
rdfs:comment "Miroir de la page de téléchargement du programme."@fr ,
"Mirror de la página web de descarga."@es ,
"Mirror of software download web page."@en ,
@@ -325,7 +311,8 @@ doap:download-mirror
"zrcadlo stránky pro stažení"@cs .
doap:download-page
- a rdf:Property ;
+ a rdf:Property ,
+ owl:ObjectProperty ;
rdfs:comment "Page web à partir de laquelle on peut télécharger le programme."@fr ,
"Página web de la cuál se puede bajar el software."@es ,
"Web page from which the project software can be downloaded."@en ,
@@ -340,7 +327,8 @@ doap:download-page
"stránka pro stažení"@cs .
doap:file-release
- a rdf:Property ;
+ a rdf:Property ,
+ owl:ObjectProperty ;
rdfs:comment "URI adresa stažení asociované s revizí."@cs ,
"URI of download associated with this release."@en ;
rdfs:domain doap:Version ;
@@ -349,7 +337,8 @@ doap:file-release
"soubor revize"@cs .
doap:helper
- a rdf:Property ;
+ a rdf:Property ,
+ owl:ObjectProperty ;
rdfs:comment "Colaborador del proyecto."@es ,
"Collaborateur au projet."@fr ,
"Project contributor."@en ,
@@ -386,7 +375,8 @@ doap:homepage
rdfs:subPropertyOf foaf:homepage .
doap:implements
- a rdf:Property ;
+ a rdf:Property ,
+ owl:ObjectProperty ;
rdfs:comment "A specification that a project implements. Could be a standard, API or legally defined level of conformance."@en ;
rdfs:domain doap:Project ;
rdfs:isDefinedBy doap: ;
@@ -394,12 +384,12 @@ doap:implements
rdfs:range doap:Specification .
doap:language
- a rdf:Property ;
+ a rdf:Property ,
+ owl:DatatypeProperty ;
rdfs:comment "ISO language code a project has been translated into"@en ;
rdfs:domain doap:Project ;
rdfs:isDefinedBy doap: ;
- rdfs:label "language"@en ;
- rdfs:range rdfs:Literal .
+ rdfs:label "language"@en .
doap:license
a rdf:Property ;
@@ -416,7 +406,8 @@ doap:license
"license"@en .
doap:location
- a rdf:Property ;
+ a rdf:Property ,
+ owl:ObjectProperty ;
rdfs:comment """Emplacement d'un dépôt."""@fr ,
"Location of a repository."@en ,
"Lokation eines Repositorys."@de ,
@@ -431,7 +422,8 @@ doap:location
"umístění úložiště"@cs .
doap:mailing-list
- a rdf:Property ;
+ a rdf:Property ,
+ owl:ObjectProperty ;
rdfs:comment "Domovská stránka nebo e–mailová adresa e–mailové diskuse."@cs ,
"Homepage der Mailing Liste oder E-Mail Adresse."@de ,
"Mailing list home page or email address."@en ,
@@ -446,7 +438,8 @@ doap:mailing-list
"mailing list"@en .
doap:maintainer
- a rdf:Property ;
+ a rdf:Property ,
+ owl:ObjectProperty ;
rdfs:comment "Desarrollador principal de un proyecto, un líder de proyecto."@es ,
"""Développeur principal d'un projet, un meneur du projet."""@fr ,
"Hauptentwickler eines Projektes, der Projektleiter"@de ,
@@ -462,7 +455,8 @@ doap:maintainer
rdfs:range foaf:Person .
doap:module
- a rdf:Property ;
+ a rdf:Property ,
+ owl:ObjectProperty ;
rdfs:comment "Jméno modulu v CVS, BitKeeper nebo Arch úložišti."@cs ,
"Modul-Name eines Subversion, CVS, BitKeeper oder Arch Repositorys."@de ,
"Module name of a Subversion, CVS, BitKeeper or Arch repository."@en ,
@@ -484,7 +478,8 @@ doap:module
"módulo"@es .
doap:name
- a rdf:Property ;
+ a rdf:Property ,
+ owl:AnnotationProperty ;
rdfs:comment "A name of something."@en ,
"Der Name von Irgendwas"@de ,
"El nombre de algo."@es ,
@@ -496,7 +491,6 @@ doap:name
"name"@en ,
"nom"@fr ,
"nombre"@es ;
- rdfs:range rdfs:Literal ;
rdfs:subPropertyOf rdfs:label .
doap:old-homepage
@@ -521,7 +515,8 @@ doap:old-homepage
rdfs:subPropertyOf foaf:homepage .
doap:os
- a rdf:Property ;
+ a rdf:Property ,
+ owl:DatatypeProperty ;
rdfs:comment "Betriebssystem auf dem das Projekt eingesetzt werden kann. Diese Eigenschaft kann ausgelassen werden, wenn das Projekt nicht BS-spezifisch ist."@de ,
"Operating system that a project is limited to. Omit this property if the project is not OS-specific."@en ,
"Operační systém, na jehož použití je projekt limitován. Vynechejte tuto vlastnost, pokud je projekt nezávislý na operačním systému."@cs ,
@@ -536,20 +531,20 @@ doap:os
"operating system"@en ,
"operační systém"@cs ,
"sistema operativo"@es ,
- """système d'exploitation"""@fr ;
- rdfs:range rdfs:Literal .
+ """système d'exploitation"""@fr .
doap:platform
- a rdf:Property ;
+ a rdf:Property ,
+ owl:DatatypeProperty ;
rdfs:comment "Indicator of software platform (non-OS specific), e.g. Java, Firefox, ECMA CLR"@en ;
rdfs:domain doap:Project ,
doap:Version ;
rdfs:isDefinedBy doap: ;
- rdfs:label "platform"@en ;
- rdfs:range rdfs:Literal .
+ rdfs:label "platform"@en .
doap:programming-language
- a rdf:Property ;
+ a rdf:Property ,
+ owl:DatatypeProperty ;
rdfs:comment """Langage de programmation avec lequel un projet est implémenté,
ou avec lequel il est prévu de l'utiliser."""@fr ,
"Lenguaje de programación en el que un proyecto es implementado o con el cuál pretende usarse."@es ,
@@ -562,11 +557,11 @@ doap:programming-language
"langage de programmation"@fr ,
"lenguaje de programación"@es ,
"programming language"@en ,
- "programovací jazyk"@cs ;
- rdfs:range rdfs:Literal .
+ "programovací jazyk"@cs .
doap:release
- a rdf:Property ;
+ a rdf:Property ,
+ owl:ObjectProperty ;
rdfs:comment "A project release."@en ,
"Ein Release (Version) eines Projekts."@de ,
"Relase (verze) projektu."@cs ,
@@ -582,7 +577,8 @@ doap:release
rdfs:range doap:Version .
doap:repository
- a rdf:Property ;
+ a rdf:Property ,
+ owl:ObjectProperty ;
rdfs:comment "Dépôt du code source."@fr ,
"Quellcode-Versionierungssystem."@de ,
"Repositorio del código fuente."@es ,
@@ -598,7 +594,8 @@ doap:repository
rdfs:range doap:Repository .
doap:revision
- a rdf:Property ;
+ a rdf:Property ,
+ owl:DatatypeProperty ;
rdfs:comment """Identifiant de révision d'une release du programme."""@fr ,
"Identifikátor zpřístupněné revize softwaru."@cs ,
"Indentificador de la versión de un release de software."@es ,
@@ -610,11 +607,11 @@ doap:revision
"revision"@en ,
"révision"@fr ,
"versión"@es ,
- "verze"@cs ;
- rdfs:range rdfs:Literal .
+ "verze"@cs .
doap:screenshots
- a rdf:Property ;
+ a rdf:Property ,
+ owl:ObjectProperty ;
rdfs:comment """Page web avec des captures d'écran du projet."""@fr ,
"Página web con capturas de pantalla del proyecto."@es ,
"Web page with screenshots of project."@en ,
@@ -629,15 +626,16 @@ doap:screenshots
"snímek obrazovky"@cs .
doap:service-endpoint
- a rdf:Property ;
+ a rdf:Property ,
+ owl:ObjectProperty ;
rdfs:comment "The URI of a web service endpoint where software as a service may be accessed"@en ;
rdfs:domain doap:Project ;
rdfs:isDefinedBy doap: ;
- rdfs:label "service endpoint"@en ;
- rdfs:range rdfs:Resource .
+ rdfs:label "service endpoint"@en .
doap:shortdesc
- a rdf:Property ;
+ a rdf:Property ,
+ owl:DatatypeProperty ;
rdfs:comment "Descripción corta (8 o 9 palabras) en texto plano de un proyecto."@es ,
"Krátký (8 nebo 9 slov) čistě textový popis projektu."@cs ,
"Kurzbeschreibung (8 oder 9 Wörter) eines Projects als einfacher Text."@de ,
@@ -648,11 +646,11 @@ doap:shortdesc
"descripción corta"@es ,
"description courte"@fr ,
"krátký popis"@cs ,
- "short description"@en ;
- rdfs:range rdfs:Literal .
+ "short description"@en .
doap:tester
- a rdf:Property ;
+ a rdf:Property ,
+ owl:ObjectProperty ;
rdfs:comment "A tester or other quality control contributor."@en ,
"Ein Tester oder anderer Mitarbeiter der Qualitätskontrolle."@de ,
"Tester nebo jiný spoluautor kontrolující kvalitu."@cs ,
@@ -668,7 +666,8 @@ doap:tester
rdfs:range foaf:Person .
doap:translator
- a rdf:Property ;
+ a rdf:Property ,
+ owl:ObjectProperty ;
rdfs:comment "Collaborateur à la traduction du projet."@fr ,
"Contributor of translations to the project."@en ,
"Mitarbeiter an den Übersetzungen eines Projektes."@de ,
@@ -684,7 +683,8 @@ doap:translator
rdfs:range foaf:Person .
doap:vendor
- a rdf:Property ;
+ a rdf:Property ,
+ owl:ObjectProperty ;
rdfs:comment "Vendor organization: commercial, free or otherwise"@en ;
rdfs:domain doap:Project ;
rdfs:isDefinedBy doap: ;
@@ -692,7 +692,8 @@ doap:vendor
rdfs:range foaf:Organization .
doap:wiki
- a rdf:Property ;
+ a rdf:Property ,
+ owl:ObjectProperty ;
rdfs:comment """L'URL du Wiki pour la discussion collaborative sur le projet."""@fr ,
"URL adresa wiki projektu pro společné diskuse."@cs ,
"URL del Wiki para discusión colaborativa del proyecto."@es ,
diff --git a/schemas.lv2/foaf.ttl b/schemas.lv2/foaf.ttl
index 1ae75aa..5aec41e 100644
--- a/schemas.lv2/foaf.ttl
+++ b/schemas.lv2/foaf.ttl
@@ -2,578 +2,610 @@
@prefix rdfs: <http://www.w3.org/2000/01/rdf-schema#> .
@prefix owl: <http://www.w3.org/2002/07/owl#> .
@prefix foaf: <http://xmlns.com/foaf/0.1/> .
-@prefix dct: <http://purl.org/dc/terms/> .
+@prefix dcterms: <http://purl.org/dc/terms/> .
-<http://xmlns.com/foaf/0.1/>
- a owl:Ontology ;
- dct:description "The Friend of a Friend (FOAF) RDF vocabulary, described using W3C RDF Schema and the Web Ontology Language." ;
- dct:title "Friend of a Friend (FOAF) vocabulary" ;
+foaf:
+ a owl:Ontology ;
+ dcterms:description "The Friend of a Friend (FOAF) RDF vocabulary, described using W3C RDF Schema and the Web Ontology Language." ;
+ dcterms:title "Friend of a Friend (FOAF) vocabulary" ;
rdfs:comment "This version of the FOAF vocabulary has been slightly trimmed for LV2." .
foaf:Agent
- a rdfs:Class, owl:Class ;
- rdfs:comment "An agent (eg. person, group, software or physical artifact)." ;
- rdfs:label "Agent" ;
- owl:equivalentClass <http://purl.org/dc/terms/Agent> .
+ a rdfs:Class ,
+ owl:Class ;
+ rdfs:comment "An agent (eg. person, group, software or physical artifact)." ;
+ rdfs:label "Agent" ;
+ owl:equivalentClass dcterms:Agent .
foaf:Document
- a rdfs:Class, owl:Class ;
- rdfs:comment "A document." ;
- rdfs:isDefinedBy <http://xmlns.com/foaf/0.1/> ;
- rdfs:label "Document" ;
- owl:disjointWith foaf:Organization, foaf:Project .
+ a rdfs:Class ,
+ owl:Class ;
+ rdfs:comment "A document." ;
+ rdfs:isDefinedBy foaf: ;
+ rdfs:label "Document" ;
+ owl:disjointWith foaf:Organization ,
+ foaf:Project .
foaf:Group
- a rdfs:Class, owl:Class ;
- rdfs:comment "A class of Agents." ;
- rdfs:label "Group" ;
- rdfs:subClassOf foaf:Agent .
+ a rdfs:Class ,
+ owl:Class ;
+ rdfs:comment "A class of Agents." ;
+ rdfs:label "Group" ;
+ rdfs:subClassOf foaf:Agent .
foaf:Image
- a rdfs:Class, owl:Class ;
- rdfs:comment "An image." ;
- rdfs:isDefinedBy <http://xmlns.com/foaf/0.1/> ;
- rdfs:label "Image" ;
- rdfs:subClassOf foaf:Document .
+ a rdfs:Class ,
+ owl:Class ;
+ rdfs:comment "An image." ;
+ rdfs:isDefinedBy foaf: ;
+ rdfs:label "Image" ;
+ rdfs:subClassOf foaf:Document .
foaf:LabelProperty
- a rdfs:Class, owl:Class ;
- rdfs:comment "A foaf:LabelProperty is any RDF property with texual values that serve as labels." ;
- rdfs:isDefinedBy <http://xmlns.com/foaf/0.1/> ;
- rdfs:label "Label Property" .
+ a rdfs:Class ,
+ owl:Class ;
+ rdfs:comment "A foaf:LabelProperty is any RDF property with textual values that serve as labels." ;
+ rdfs:isDefinedBy foaf: ;
+ rdfs:label "Label Property" .
foaf:OnlineAccount
- a rdfs:Class, owl:Class ;
- rdfs:comment "An online account." ;
- rdfs:isDefinedBy <http://xmlns.com/foaf/0.1/> ;
- rdfs:label "Online Account" ;
- rdfs:subClassOf owl:Thing .
+ a rdfs:Class ,
+ owl:Class ;
+ rdfs:comment "An online account." ;
+ rdfs:isDefinedBy foaf: ;
+ rdfs:label "Online Account" ;
+ rdfs:subClassOf owl:Thing .
foaf:OnlineChatAccount
- a rdfs:Class, owl:Class ;
- rdfs:comment "An online chat account." ;
- rdfs:isDefinedBy <http://xmlns.com/foaf/0.1/> ;
- rdfs:label "Online Chat Account" ;
- rdfs:subClassOf foaf:OnlineAccount .
+ a rdfs:Class ,
+ owl:Class ;
+ rdfs:comment "An online chat account." ;
+ rdfs:isDefinedBy foaf: ;
+ rdfs:label "Online Chat Account" ;
+ rdfs:subClassOf foaf:OnlineAccount .
foaf:OnlineEcommerceAccount
- a rdfs:Class, owl:Class ;
- rdfs:comment "An online e-commerce account." ;
- rdfs:isDefinedBy <http://xmlns.com/foaf/0.1/> ;
- rdfs:label "Online E-commerce Account" ;
- rdfs:subClassOf foaf:OnlineAccount .
+ a rdfs:Class ,
+ owl:Class ;
+ rdfs:comment "An online e-commerce account." ;
+ rdfs:isDefinedBy foaf: ;
+ rdfs:label "Online E-commerce Account" ;
+ rdfs:subClassOf foaf:OnlineAccount .
foaf:OnlineGamingAccount
- a rdfs:Class, owl:Class ;
- rdfs:comment "An online gaming account." ;
- rdfs:isDefinedBy <http://xmlns.com/foaf/0.1/> ;
- rdfs:label "Online Gaming Account" ;
- rdfs:subClassOf foaf:OnlineAccount .
+ a rdfs:Class ,
+ owl:Class ;
+ rdfs:comment "An online gaming account." ;
+ rdfs:isDefinedBy foaf: ;
+ rdfs:label "Online Gaming Account" ;
+ rdfs:subClassOf foaf:OnlineAccount .
foaf:Organization
- a rdfs:Class, owl:Class ;
- rdfs:comment "An organization." ;
- rdfs:isDefinedBy <http://xmlns.com/foaf/0.1/> ;
- rdfs:label "Organization" ;
- rdfs:subClassOf foaf:Agent ;
- owl:disjointWith foaf:Document, foaf:Person .
+ a rdfs:Class ,
+ owl:Class ;
+ rdfs:comment "An organization." ;
+ rdfs:isDefinedBy foaf: ;
+ rdfs:label "Organization" ;
+ rdfs:subClassOf foaf:Agent ;
+ owl:disjointWith foaf:Document ,
+ foaf:Person .
foaf:Person
- a rdfs:Class, owl:Class ;
- rdfs:comment "A person." ;
- rdfs:isDefinedBy <http://xmlns.com/foaf/0.1/> ;
- rdfs:label "Person" ;
- rdfs:subClassOf foaf:Agent ;
- owl:disjointWith foaf:Organization, foaf:Project .
+ a rdfs:Class ,
+ owl:Class ;
+ rdfs:comment "A person." ;
+ rdfs:isDefinedBy foaf: ;
+ rdfs:label "Person" ;
+ rdfs:subClassOf foaf:Agent ;
+ owl:disjointWith foaf:Organization ,
+ foaf:Project .
foaf:PersonalProfileDocument
- a rdfs:Class, owl:Class ;
- rdfs:comment "A personal profile RDF document." ;
- rdfs:label "PersonalProfileDocument" ;
- rdfs:subClassOf foaf:Document .
+ a rdfs:Class ,
+ owl:Class ;
+ rdfs:comment "A personal profile RDF document." ;
+ rdfs:label "PersonalProfileDocument" ;
+ rdfs:subClassOf foaf:Document .
foaf:Project
- a rdfs:Class, owl:Class ;
- rdfs:comment "A project (a collective endeavour of some kind)." ;
- rdfs:isDefinedBy <http://xmlns.com/foaf/0.1/> ;
- rdfs:label "Project" ;
- owl:disjointWith foaf:Document, foaf:Person .
+ a rdfs:Class ,
+ owl:Class ;
+ rdfs:comment "A project (a collective endeavour of some kind)." ;
+ rdfs:isDefinedBy foaf: ;
+ rdfs:label "Project" ;
+ owl:disjointWith foaf:Document ,
+ foaf:Person .
foaf:account
- a rdf:Property, owl:ObjectProperty ;
- rdfs:comment "Indicates an account held by this agent." ;
- rdfs:domain foaf:Agent ;
- rdfs:isDefinedBy <http://xmlns.com/foaf/0.1/> ;
- rdfs:label "account" ;
- rdfs:range foaf:OnlineAccount .
+ a rdf:Property ,
+ owl:ObjectProperty ;
+ rdfs:comment "Indicates an account held by this agent." ;
+ rdfs:domain foaf:Agent ;
+ rdfs:isDefinedBy foaf: ;
+ rdfs:label "account" ;
+ rdfs:range foaf:OnlineAccount .
foaf:accountName
- a rdf:Property, owl:DatatypeProperty ;
- rdfs:comment "Indicates the name (identifier) associated with this online account." ;
- rdfs:domain foaf:OnlineAccount ;
- rdfs:isDefinedBy <http://xmlns.com/foaf/0.1/> ;
- rdfs:label "account name" ;
- rdfs:range rdfs:Literal .
+ a rdf:Property ,
+ owl:DatatypeProperty ;
+ rdfs:comment "Indicates the name (identifier) associated with this online account." ;
+ rdfs:domain foaf:OnlineAccount ;
+ rdfs:isDefinedBy foaf: ;
+ rdfs:label "account name" ;
+ rdfs:range rdfs:Literal .
foaf:accountServiceHomepage
- a rdf:Property, owl:ObjectProperty ;
- rdfs:comment "Indicates a homepage of the service provide for this online account." ;
- rdfs:domain foaf:OnlineAccount ;
- rdfs:isDefinedBy <http://xmlns.com/foaf/0.1/> ;
- rdfs:label "account service homepage" ;
- rdfs:range foaf:Document .
+ a rdf:Property ,
+ owl:ObjectProperty ;
+ rdfs:comment "Indicates a homepage of the service provide for this online account." ;
+ rdfs:domain foaf:OnlineAccount ;
+ rdfs:isDefinedBy foaf: ;
+ rdfs:label "account service homepage" ;
+ rdfs:range foaf:Document .
foaf:age
- a rdf:Property, owl:DatatypeProperty, owl:FunctionalProperty ;
- rdfs:comment "The age in years of some agent." ;
- rdfs:domain foaf:Agent ;
- rdfs:isDefinedBy <http://xmlns.com/foaf/0.1/> ;
- rdfs:label "age" ;
- rdfs:range rdfs:Literal .
+ a rdf:Property ,
+ owl:DatatypeProperty ,
+ owl:FunctionalProperty ;
+ rdfs:comment "The age in years of some agent." ;
+ rdfs:domain foaf:Agent ;
+ rdfs:isDefinedBy foaf: ;
+ rdfs:label "age" ;
+ rdfs:range rdfs:Literal .
foaf:aimChatID
- a rdf:Property, owl:DatatypeProperty, owl:InverseFunctionalProperty ;
- rdfs:comment "An AIM chat ID" ;
- rdfs:domain foaf:Agent ;
- rdfs:isDefinedBy <http://xmlns.com/foaf/0.1/> ;
- rdfs:label "AIM chat ID" ;
- rdfs:range rdfs:Literal ;
- rdfs:subPropertyOf foaf:nick .
+ a rdf:Property ,
+ owl:DatatypeProperty ,
+ owl:InverseFunctionalProperty ;
+ rdfs:comment "An AIM chat ID" ;
+ rdfs:domain foaf:Agent ;
+ rdfs:isDefinedBy foaf: ;
+ rdfs:label "AIM chat ID" ;
+ rdfs:range rdfs:Literal ;
+ rdfs:subPropertyOf foaf:nick .
foaf:birthday
- a rdf:Property, owl:DatatypeProperty, owl:FunctionalProperty ;
- rdfs:comment "The birthday of this Agent, represented in mm-dd string form, eg. '12-31'." ;
- rdfs:domain foaf:Agent ;
- rdfs:isDefinedBy <http://xmlns.com/foaf/0.1/> ;
- rdfs:label "birthday" ;
- rdfs:range rdfs:Literal .
+ a rdf:Property ,
+ owl:DatatypeProperty ,
+ owl:FunctionalProperty ;
+ rdfs:comment """The birthday of this Agent, represented in mm-dd string form, eg. '12-31'.""" ;
+ rdfs:domain foaf:Agent ;
+ rdfs:isDefinedBy foaf: ;
+ rdfs:label "birthday" ;
+ rdfs:range rdfs:Literal .
foaf:currentProject
- a rdf:Property, owl:ObjectProperty ;
- rdfs:comment "A current project this person works on." ;
- rdfs:domain foaf:Person ;
- rdfs:isDefinedBy <http://xmlns.com/foaf/0.1/> ;
- rdfs:label "current project" ;
- rdfs:range owl:Thing .
+ a rdf:Property ,
+ owl:ObjectProperty ;
+ rdfs:comment "A current project this person works on." ;
+ rdfs:domain foaf:Person ;
+ rdfs:isDefinedBy foaf: ;
+ rdfs:label "current project" ;
+ rdfs:range owl:Thing .
foaf:depiction
- a rdf:Property, owl:ObjectProperty ;
- rdfs:comment "A depiction of some thing." ;
- rdfs:domain owl:Thing ;
- rdfs:isDefinedBy <http://xmlns.com/foaf/0.1/> ;
- rdfs:label "depiction" ;
- rdfs:range foaf:Image ;
- owl:inverseOf foaf:depicts .
+ a rdf:Property ,
+ owl:ObjectProperty ;
+ rdfs:comment "A depiction of some thing." ;
+ rdfs:domain owl:Thing ;
+ rdfs:isDefinedBy foaf: ;
+ rdfs:label "depiction" ;
+ rdfs:range foaf:Image ;
+ owl:inverseOf foaf:depicts .
foaf:depicts
- a rdf:Property, owl:ObjectProperty ;
- rdfs:comment "A thing depicted in this representation." ;
- rdfs:domain foaf:Image ;
- rdfs:isDefinedBy <http://xmlns.com/foaf/0.1/> ;
- rdfs:label "depicts" ;
- rdfs:range owl:Thing ;
- owl:inverseOf foaf:depiction .
-
-foaf:dnaChecksum
- a rdf:Property, owl:DatatypeProperty ;
- rdfs:comment "A checksum for the DNA of some thing. Joke." ;
- rdfs:isDefinedBy <http://xmlns.com/foaf/0.1/> ;
- rdfs:label "DNA checksum" ;
- rdfs:range rdfs:Literal .
+ a rdf:Property ,
+ owl:ObjectProperty ;
+ rdfs:comment "A thing depicted in this representation." ;
+ rdfs:domain foaf:Image ;
+ rdfs:isDefinedBy foaf: ;
+ rdfs:label "depicts" ;
+ rdfs:range owl:Thing ;
+ owl:inverseOf foaf:depiction .
foaf:familyName
- a rdf:Property, owl:DatatypeProperty ;
- rdfs:comment "The family name of some person." ;
- rdfs:domain foaf:Person ;
- rdfs:isDefinedBy <http://xmlns.com/foaf/0.1/> ;
- rdfs:label "familyName" ;
- rdfs:range rdfs:Literal .
+ a rdf:Property ,
+ owl:DatatypeProperty ;
+ rdfs:comment "The family name of some person." ;
+ rdfs:domain foaf:Person ;
+ rdfs:isDefinedBy foaf: ;
+ rdfs:label "familyName" ;
+ rdfs:range rdfs:Literal .
foaf:firstName
- a rdf:Property, owl:DatatypeProperty ;
- rdfs:comment "The first name of a person." ;
- rdfs:domain foaf:Person ;
- rdfs:isDefinedBy <http://xmlns.com/foaf/0.1/> ;
- rdfs:label "firstName" ;
- rdfs:range rdfs:Literal .
-
-foaf:fundedBy
- a rdf:Property, owl:ObjectProperty ;
- rdfs:comment "An organization funding a project or person." ;
- rdfs:domain owl:Thing ;
- rdfs:isDefinedBy <http://xmlns.com/foaf/0.1/> ;
- rdfs:label "funded by" ;
- rdfs:range owl:Thing .
-
-foaf:geekcode
- a rdf:Property, owl:DatatypeProperty ;
- rdfs:comment "A textual geekcode for this person, see http://www.geekcode.com/geek.html" ;
- rdfs:domain foaf:Person ;
- rdfs:isDefinedBy <http://xmlns.com/foaf/0.1/> ;
- rdfs:label "geekcode" ;
- rdfs:range rdfs:Literal .
+ a rdf:Property ,
+ owl:DatatypeProperty ;
+ rdfs:comment "The first name of a person." ;
+ rdfs:domain foaf:Person ;
+ rdfs:isDefinedBy foaf: ;
+ rdfs:label "firstName" ;
+ rdfs:range rdfs:Literal .
foaf:gender
- a rdf:Property, owl:DatatypeProperty, owl:FunctionalProperty ;
- rdfs:comment "The gender of this Agent (typically but not necessarily 'male' or 'female')." ;
- rdfs:domain foaf:Agent ;
- rdfs:isDefinedBy <http://xmlns.com/foaf/0.1/> ;
- rdfs:label "gender" ;
- rdfs:range rdfs:Literal .
+ a rdf:Property ,
+ owl:DatatypeProperty ,
+ owl:FunctionalProperty ;
+ rdfs:comment """The gender of this Agent (typically but not necessarily 'male' or 'female').""" ;
+ rdfs:domain foaf:Agent ;
+ rdfs:isDefinedBy foaf: ;
+ rdfs:label "gender" ;
+ rdfs:range rdfs:Literal .
foaf:givenName
- a rdf:Property, owl:DatatypeProperty ;
- rdfs:comment "The given name of some person." ;
- rdfs:isDefinedBy <http://xmlns.com/foaf/0.1/> ;
- rdfs:label "Given name" .
-
-foaf:givenname
- a rdf:Property, owl:DatatypeProperty ;
- rdfs:comment "The given name of some person." ;
- rdfs:isDefinedBy <http://xmlns.com/foaf/0.1/> ;
- rdfs:label "Given name" .
-
-foaf:holdsAccount
- a rdf:Property, owl:ObjectProperty ;
- rdfs:comment "Indicates an account held by this agent." ;
- rdfs:domain foaf:Agent ;
- rdfs:isDefinedBy <http://xmlns.com/foaf/0.1/> ;
- rdfs:label "account" ;
- rdfs:range foaf:OnlineAccount .
+ a rdf:Property ,
+ owl:DatatypeProperty ;
+ rdfs:comment "The given name of some person." ;
+ rdfs:isDefinedBy foaf: ;
+ rdfs:label "Given name" .
foaf:homepage
- a rdf:Property, owl:InverseFunctionalProperty, owl:ObjectProperty ;
- rdfs:comment "A homepage for some thing." ;
- rdfs:domain owl:Thing ;
- rdfs:isDefinedBy <http://xmlns.com/foaf/0.1/> ;
- rdfs:label "homepage" ;
- rdfs:range foaf:Document ;
- rdfs:subPropertyOf foaf:isPrimaryTopicOf, foaf:page .
+ a rdf:Property ,
+ owl:InverseFunctionalProperty ,
+ owl:ObjectProperty ;
+ rdfs:comment "A homepage for some thing." ;
+ rdfs:domain owl:Thing ;
+ rdfs:isDefinedBy foaf: ;
+ rdfs:label "homepage" ;
+ rdfs:range foaf:Document ;
+ rdfs:subPropertyOf foaf:isPrimaryTopicOf ,
+ foaf:page .
foaf:icqChatID
- a rdf:Property, owl:DatatypeProperty, owl:InverseFunctionalProperty ;
- rdfs:comment "An ICQ chat ID" ;
- rdfs:domain foaf:Agent ;
- rdfs:isDefinedBy <http://xmlns.com/foaf/0.1/> ;
- rdfs:label "ICQ chat ID" ;
- rdfs:range rdfs:Literal ;
- rdfs:subPropertyOf foaf:nick .
+ a rdf:Property ,
+ owl:DatatypeProperty ,
+ owl:InverseFunctionalProperty ;
+ rdfs:comment "An ICQ chat ID" ;
+ rdfs:domain foaf:Agent ;
+ rdfs:isDefinedBy foaf: ;
+ rdfs:label "ICQ chat ID" ;
+ rdfs:range rdfs:Literal ;
+ rdfs:subPropertyOf foaf:nick .
foaf:img
- a rdf:Property, owl:ObjectProperty ;
- rdfs:comment "An image that can be used to represent some thing (ie. those depictions which are particularly representative of something, eg. one's photo on a homepage)." ;
- rdfs:domain foaf:Person ;
- rdfs:isDefinedBy <http://xmlns.com/foaf/0.1/> ;
- rdfs:label "image" ;
- rdfs:range foaf:Image ;
- rdfs:subPropertyOf foaf:depiction .
+ a rdf:Property ,
+ owl:ObjectProperty ;
+ rdfs:comment """An image that can be used to represent some thing (ie. those depictions which are particularly representative of something, eg. one's photo on a homepage).""" ;
+ rdfs:domain foaf:Person ;
+ rdfs:isDefinedBy foaf: ;
+ rdfs:label "image" ;
+ rdfs:range foaf:Image ;
+ rdfs:subPropertyOf foaf:depiction .
foaf:interest
- a rdf:Property, owl:ObjectProperty ;
- rdfs:comment "A page about a topic of interest to this person." ;
- rdfs:domain foaf:Agent ;
- rdfs:isDefinedBy <http://xmlns.com/foaf/0.1/> ;
- rdfs:label "interest" ;
- rdfs:range foaf:Document .
+ a rdf:Property ,
+ owl:ObjectProperty ;
+ rdfs:comment "A page about a topic of interest to this person." ;
+ rdfs:domain foaf:Agent ;
+ rdfs:isDefinedBy foaf: ;
+ rdfs:label "interest" ;
+ rdfs:range foaf:Document .
foaf:isPrimaryTopicOf
- a rdf:Property, owl:InverseFunctionalProperty ;
- rdfs:comment "A document that this thing is the primary topic of." ;
- rdfs:domain owl:Thing ;
- rdfs:isDefinedBy <http://xmlns.com/foaf/0.1/> ;
- rdfs:label "is primary topic of" ;
- rdfs:range foaf:Document ;
- rdfs:subPropertyOf foaf:page ;
- owl:inverseOf foaf:primaryTopic .
+ a rdf:Property ,
+ owl:InverseFunctionalProperty ;
+ rdfs:comment "A document that this thing is the primary topic of." ;
+ rdfs:domain owl:Thing ;
+ rdfs:isDefinedBy foaf: ;
+ rdfs:label "is primary topic of" ;
+ rdfs:range foaf:Document ;
+ rdfs:subPropertyOf foaf:page ;
+ owl:inverseOf foaf:primaryTopic .
foaf:jabberID
- a rdf:Property, owl:DatatypeProperty, owl:InverseFunctionalProperty ;
- rdfs:comment "A jabber ID for something." ;
- rdfs:domain foaf:Agent ;
- rdfs:isDefinedBy <http://xmlns.com/foaf/0.1/> ;
- rdfs:label "jabber ID" ;
- rdfs:range rdfs:Literal .
+ a rdf:Property ,
+ owl:DatatypeProperty ,
+ owl:InverseFunctionalProperty ;
+ rdfs:comment "A jabber ID for something." ;
+ rdfs:domain foaf:Agent ;
+ rdfs:isDefinedBy foaf: ;
+ rdfs:label "jabber ID" ;
+ rdfs:range rdfs:Literal .
foaf:knows
- a rdf:Property, owl:ObjectProperty ;
- rdfs:comment "A person known by this person (indicating some level of reciprocated interaction between the parties)." ;
- rdfs:domain foaf:Person ;
- rdfs:isDefinedBy <http://xmlns.com/foaf/0.1/> ;
- rdfs:label "knows" ;
- rdfs:range foaf:Person .
+ a rdf:Property ,
+ owl:ObjectProperty ;
+ rdfs:comment "A person known by this person (indicating some level of reciprocated interaction between the parties)." ;
+ rdfs:domain foaf:Person ;
+ rdfs:isDefinedBy foaf: ;
+ rdfs:label "knows" ;
+ rdfs:range foaf:Person .
foaf:lastName
- a rdf:Property, owl:DatatypeProperty ;
- rdfs:comment "The last name of a person." ;
- rdfs:domain foaf:Person ;
- rdfs:isDefinedBy <http://xmlns.com/foaf/0.1/> ;
- rdfs:label "lastName" ;
- rdfs:range rdfs:Literal .
+ a rdf:Property ,
+ owl:DatatypeProperty ;
+ rdfs:comment "The last name of a person." ;
+ rdfs:domain foaf:Person ;
+ rdfs:isDefinedBy foaf: ;
+ rdfs:label "lastName" ;
+ rdfs:range rdfs:Literal .
foaf:logo
- a rdf:Property, owl:InverseFunctionalProperty, owl:ObjectProperty ;
- rdfs:comment "A logo representing some thing." ;
- rdfs:domain owl:Thing ;
- rdfs:isDefinedBy <http://xmlns.com/foaf/0.1/> ;
- rdfs:label "logo" ;
- rdfs:range owl:Thing .
+ a rdf:Property ,
+ owl:InverseFunctionalProperty ,
+ owl:ObjectProperty ;
+ rdfs:comment "A logo representing some thing." ;
+ rdfs:domain owl:Thing ;
+ rdfs:isDefinedBy foaf: ;
+ rdfs:label "logo" ;
+ rdfs:range owl:Thing .
foaf:made
- a rdf:Property, owl:ObjectProperty ;
- rdfs:comment "Something that was made by this agent." ;
- rdfs:domain foaf:Agent ;
- rdfs:isDefinedBy <http://xmlns.com/foaf/0.1/> ;
- rdfs:label "made" ;
- rdfs:range owl:Thing ;
- owl:inverseOf foaf:maker .
+ a rdf:Property ,
+ owl:ObjectProperty ;
+ rdfs:comment "Something that was made by this agent." ;
+ rdfs:domain foaf:Agent ;
+ rdfs:isDefinedBy foaf: ;
+ rdfs:label "made" ;
+ rdfs:range owl:Thing ;
+ owl:inverseOf foaf:maker .
foaf:maker
- a rdf:Property, owl:ObjectProperty ;
- rdfs:comment "An agent that made this thing." ;
- rdfs:domain owl:Thing ;
- rdfs:isDefinedBy <http://xmlns.com/foaf/0.1/> ;
- rdfs:label "maker" ;
- rdfs:range foaf:Agent ;
- owl:equivalentProperty <http://purl.org/dc/terms/creator> ;
- owl:inverseOf foaf:made .
+ a rdf:Property ,
+ owl:ObjectProperty ;
+ rdfs:comment "An agent that made this thing." ;
+ rdfs:domain owl:Thing ;
+ rdfs:isDefinedBy foaf: ;
+ rdfs:label "maker" ;
+ rdfs:range foaf:Agent ;
+ owl:equivalentProperty dcterms:creator ;
+ owl:inverseOf foaf:made .
foaf:mbox
- a rdf:Property, owl:InverseFunctionalProperty, owl:ObjectProperty ;
- rdfs:comment "A personal mailbox, ie. an Internet mailbox associated with exactly one owner, the first owner of this mailbox. This is a 'static inverse functional property', in that there is (across time and change) at most one individual that ever has any particular value for foaf:mbox." ;
- rdfs:domain foaf:Agent ;
- rdfs:isDefinedBy <http://xmlns.com/foaf/0.1/> ;
- rdfs:label "personal mailbox" ;
- rdfs:range owl:Thing .
+ a rdf:Property ,
+ owl:InverseFunctionalProperty ,
+ owl:ObjectProperty ;
+ rdfs:comment """A personal mailbox, ie. an Internet mailbox associated with exactly one owner, the first owner of this mailbox. This is a 'static inverse functional property', in that there is (across time and change) at most one individual that ever has any particular value for foaf:mbox.""" ;
+ rdfs:domain foaf:Agent ;
+ rdfs:isDefinedBy foaf: ;
+ rdfs:label "personal mailbox" ;
+ rdfs:range owl:Thing .
foaf:mbox_sha1sum
- a rdf:Property, owl:DatatypeProperty, owl:InverseFunctionalProperty ;
- rdfs:comment "The sha1sum of the URI of an Internet mailbox associated with exactly one owner, the first owner of the mailbox." ;
- rdfs:domain foaf:Agent ;
- rdfs:isDefinedBy <http://xmlns.com/foaf/0.1/> ;
- rdfs:label "sha1sum of a personal mailbox URI name" ;
- rdfs:range rdfs:Literal .
+ a rdf:Property ,
+ owl:DatatypeProperty ,
+ owl:InverseFunctionalProperty ;
+ rdfs:comment "The sha1sum of the URI of an Internet mailbox associated with exactly one owner, the first owner of the mailbox." ;
+ rdfs:domain foaf:Agent ;
+ rdfs:isDefinedBy foaf: ;
+ rdfs:label "sha1sum of a personal mailbox URI name" ;
+ rdfs:range rdfs:Literal .
foaf:member
- a rdf:Property, owl:ObjectProperty ;
- rdfs:comment "Indicates a member of a Group" ;
- rdfs:domain foaf:Group ;
- rdfs:isDefinedBy <http://xmlns.com/foaf/0.1/> ;
- rdfs:label "member" ;
- rdfs:range foaf:Agent .
+ a rdf:Property ,
+ owl:ObjectProperty ;
+ rdfs:comment "Indicates a member of a Group" ;
+ rdfs:domain foaf:Group ;
+ rdfs:isDefinedBy foaf: ;
+ rdfs:label "member" ;
+ rdfs:range foaf:Agent .
foaf:membershipClass
- a rdf:Property, owl:AnnotationProperty ;
- rdfs:comment "Indicates the class of individuals that are a member of a Group" ;
- rdfs:isDefinedBy <http://xmlns.com/foaf/0.1/> ;
- rdfs:label "membershipClass" .
+ a rdf:Property ,
+ owl:AnnotationProperty ;
+ rdfs:comment "Indicates the class of individuals that are a member of a Group" ;
+ rdfs:isDefinedBy foaf: ;
+ rdfs:label "membershipClass" .
foaf:msnChatID
- a rdf:Property, owl:DatatypeProperty, owl:InverseFunctionalProperty ;
- rdfs:comment "An MSN chat ID" ;
- rdfs:domain foaf:Agent ;
- rdfs:isDefinedBy <http://xmlns.com/foaf/0.1/> ;
- rdfs:label "MSN chat ID" ;
- rdfs:range rdfs:Literal ;
- rdfs:subPropertyOf foaf:nick .
+ a rdf:Property ,
+ owl:DatatypeProperty ,
+ owl:InverseFunctionalProperty ;
+ rdfs:comment "An MSN chat ID" ;
+ rdfs:domain foaf:Agent ;
+ rdfs:isDefinedBy foaf: ;
+ rdfs:label "MSN chat ID" ;
+ rdfs:range rdfs:Literal ;
+ rdfs:subPropertyOf foaf:nick .
foaf:myersBriggs
- a rdf:Property, owl:DatatypeProperty ;
- rdfs:comment "A Myers Briggs (MBTI) personality classification." ;
- rdfs:domain foaf:Person ;
- rdfs:isDefinedBy <http://xmlns.com/foaf/0.1/> ;
- rdfs:label "myersBriggs" ;
- rdfs:range rdfs:Literal .
+ a rdf:Property ,
+ owl:DatatypeProperty ;
+ rdfs:comment "A Myers Briggs (MBTI) personality classification." ;
+ rdfs:domain foaf:Person ;
+ rdfs:isDefinedBy foaf: ;
+ rdfs:label "myersBriggs" ;
+ rdfs:range rdfs:Literal .
foaf:name
- a rdf:Property, owl:DatatypeProperty ;
- rdfs:comment "A name for some thing." ;
- rdfs:domain owl:Thing ;
- rdfs:isDefinedBy <http://xmlns.com/foaf/0.1/> ;
- rdfs:label "name" ;
- rdfs:range rdfs:Literal ;
- rdfs:subPropertyOf rdfs:label .
+ a rdf:Property ,
+ owl:DatatypeProperty ;
+ rdfs:comment "A name for some thing." ;
+ rdfs:domain owl:Thing ;
+ rdfs:isDefinedBy foaf: ;
+ rdfs:label "name" ;
+ rdfs:range rdfs:Literal ;
+ rdfs:subPropertyOf rdfs:label .
foaf:nick
- a rdf:Property, owl:DatatypeProperty ;
- rdfs:comment "A short informal nickname characterising an agent (includes login identifiers, IRC and other chat nicknames)." ;
- rdfs:isDefinedBy <http://xmlns.com/foaf/0.1/> ;
- rdfs:label "nickname" .
+ a rdf:Property ,
+ owl:DatatypeProperty ;
+ rdfs:comment "A short informal nickname characterising an agent (includes login identifiers, IRC and other chat nicknames)." ;
+ rdfs:isDefinedBy foaf: ;
+ rdfs:label "nickname" .
foaf:openid
- a rdf:Property, owl:InverseFunctionalProperty, owl:ObjectProperty ;
- rdfs:comment "An OpenID for an Agent." ;
- rdfs:domain foaf:Agent ;
- rdfs:isDefinedBy <http://xmlns.com/foaf/0.1/> ;
- rdfs:label "openid" ;
- rdfs:range foaf:Document ;
- rdfs:subPropertyOf foaf:isPrimaryTopicOf .
+ a rdf:Property ,
+ owl:InverseFunctionalProperty ,
+ owl:ObjectProperty ;
+ rdfs:comment "An OpenID for an Agent." ;
+ rdfs:domain foaf:Agent ;
+ rdfs:isDefinedBy foaf: ;
+ rdfs:label "openid" ;
+ rdfs:range foaf:Document ;
+ rdfs:subPropertyOf foaf:isPrimaryTopicOf .
foaf:page
- a rdf:Property, owl:ObjectProperty ;
- rdfs:comment "A page or document about this thing." ;
- rdfs:domain owl:Thing ;
- rdfs:isDefinedBy <http://xmlns.com/foaf/0.1/> ;
- rdfs:label "page" ;
- rdfs:range foaf:Document ;
- owl:inverseOf foaf:topic .
+ a rdf:Property ,
+ owl:ObjectProperty ;
+ rdfs:comment "A page or document about this thing." ;
+ rdfs:domain owl:Thing ;
+ rdfs:isDefinedBy foaf: ;
+ rdfs:label "page" ;
+ rdfs:range foaf:Document ;
+ owl:inverseOf foaf:topic .
foaf:pastProject
- a rdf:Property, owl:ObjectProperty ;
- rdfs:comment "A project this person has previously worked on." ;
- rdfs:domain foaf:Person ;
- rdfs:isDefinedBy <http://xmlns.com/foaf/0.1/> ;
- rdfs:label "past project" ;
- rdfs:range owl:Thing .
+ a rdf:Property ,
+ owl:ObjectProperty ;
+ rdfs:comment "A project this person has previously worked on." ;
+ rdfs:domain foaf:Person ;
+ rdfs:isDefinedBy foaf: ;
+ rdfs:label "past project" ;
+ rdfs:range owl:Thing .
foaf:phone
- a rdf:Property, owl:ObjectProperty ;
- rdfs:comment "A phone, specified using fully qualified tel: URI scheme (refs: http://www.w3.org/Addressing/schemes.html#tel)." ;
- rdfs:isDefinedBy <http://xmlns.com/foaf/0.1/> ;
- rdfs:label "phone" .
+ a rdf:Property ,
+ owl:ObjectProperty ;
+ rdfs:comment "A phone, specified using fully qualified tel: URI scheme (refs: http://www.w3.org/Addressing/schemes.html#tel)." ;
+ rdfs:isDefinedBy foaf: ;
+ rdfs:label "phone" .
foaf:plan
- a rdf:Property, owl:DatatypeProperty ;
- rdfs:comment "A .plan comment, in the tradition of finger and '.plan' files." ;
- rdfs:domain foaf:Person ;
- rdfs:isDefinedBy <http://xmlns.com/foaf/0.1/> ;
- rdfs:label "plan" ;
- rdfs:range rdfs:Literal .
+ a rdf:Property ,
+ owl:DatatypeProperty ;
+ rdfs:comment """A .plan comment, in the tradition of finger and '.plan' files.""" ;
+ rdfs:domain foaf:Person ;
+ rdfs:isDefinedBy foaf: ;
+ rdfs:label "plan" ;
+ rdfs:range rdfs:Literal .
foaf:primaryTopic
- a rdf:Property, owl:FunctionalProperty, owl:ObjectProperty ;
- rdfs:comment "The primary topic of some page or document." ;
- rdfs:domain foaf:Document ;
- rdfs:isDefinedBy <http://xmlns.com/foaf/0.1/> ;
- rdfs:label "primary topic" ;
- rdfs:range owl:Thing ;
- owl:inverseOf foaf:isPrimaryTopicOf .
+ a rdf:Property ,
+ owl:FunctionalProperty ,
+ owl:ObjectProperty ;
+ rdfs:comment "The primary topic of some page or document." ;
+ rdfs:domain foaf:Document ;
+ rdfs:isDefinedBy foaf: ;
+ rdfs:label "primary topic" ;
+ rdfs:range owl:Thing ;
+ owl:inverseOf foaf:isPrimaryTopicOf .
foaf:publications
- a rdf:Property, owl:ObjectProperty ;
- rdfs:comment "A link to the publications of this person." ;
- rdfs:domain foaf:Person ;
- rdfs:isDefinedBy <http://xmlns.com/foaf/0.1/> ;
- rdfs:label "publications" ;
- rdfs:range foaf:Document .
+ a rdf:Property ,
+ owl:ObjectProperty ;
+ rdfs:comment "A link to the publications of this person." ;
+ rdfs:domain foaf:Person ;
+ rdfs:isDefinedBy foaf: ;
+ rdfs:label "publications" ;
+ rdfs:range foaf:Document .
foaf:schoolHomepage
- a rdf:Property, owl:ObjectProperty ;
- rdfs:comment "A homepage of a school attended by the person." ;
- rdfs:domain foaf:Person ;
- rdfs:isDefinedBy <http://xmlns.com/foaf/0.1/> ;
- rdfs:label "schoolHomepage" ;
- rdfs:range foaf:Document .
+ a rdf:Property ,
+ owl:ObjectProperty ;
+ rdfs:comment "A homepage of a school attended by the person." ;
+ rdfs:domain foaf:Person ;
+ rdfs:isDefinedBy foaf: ;
+ rdfs:label "schoolHomepage" ;
+ rdfs:range foaf:Document .
foaf:sha1
- a rdf:Property, owl:DatatypeProperty ;
- rdfs:comment "A sha1sum hash, in hex." ;
- rdfs:domain foaf:Document ;
- rdfs:isDefinedBy <http://xmlns.com/foaf/0.1/> ;
- rdfs:label "sha1sum (hex)" .
+ a rdf:Property ,
+ owl:DatatypeProperty ;
+ rdfs:comment "A sha1sum hash, in hex." ;
+ rdfs:domain foaf:Document ;
+ rdfs:isDefinedBy foaf: ;
+ rdfs:label "sha1sum (hex)" .
foaf:skypeID
- a rdf:Property, owl:DatatypeProperty ;
- rdfs:comment "A Skype ID" ;
- rdfs:domain foaf:Agent ;
- rdfs:isDefinedBy <http://xmlns.com/foaf/0.1/> ;
- rdfs:label "Skype ID" ;
- rdfs:range rdfs:Literal ;
- rdfs:subPropertyOf foaf:nick .
+ a rdf:Property ,
+ owl:DatatypeProperty ;
+ rdfs:comment "A Skype ID" ;
+ rdfs:domain foaf:Agent ;
+ rdfs:isDefinedBy foaf: ;
+ rdfs:label "Skype ID" ;
+ rdfs:range rdfs:Literal ;
+ rdfs:subPropertyOf foaf:nick .
foaf:status
- a rdf:Property, owl:DatatypeProperty ;
- rdfs:comment "A string expressing what the user is happy for the general public (normally) to know about their current activity." ;
- rdfs:domain foaf:Agent ;
- rdfs:isDefinedBy <http://xmlns.com/foaf/0.1/> ;
- rdfs:label "status" ;
- rdfs:range rdfs:Literal .
-
-foaf:surname
- a rdf:Property, owl:DatatypeProperty ;
- rdfs:comment "The surname of some person." ;
- rdfs:domain foaf:Person ;
- rdfs:isDefinedBy <http://xmlns.com/foaf/0.1/> ;
- rdfs:label "Surname" ;
- rdfs:range rdfs:Literal .
-
-foaf:theme
- a rdf:Property, owl:ObjectProperty ;
- rdfs:comment "A theme." ;
- rdfs:domain owl:Thing ;
- rdfs:isDefinedBy <http://xmlns.com/foaf/0.1/> ;
- rdfs:label "theme" ;
- rdfs:range owl:Thing .
+ a rdf:Property ,
+ owl:DatatypeProperty ;
+ rdfs:comment "A string expressing what the user is happy for the general public (normally) to know about their current activity." ;
+ rdfs:domain foaf:Agent ;
+ rdfs:isDefinedBy foaf: ;
+ rdfs:label "status" ;
+ rdfs:range rdfs:Literal .
foaf:thumbnail
- a rdf:Property, owl:ObjectProperty ;
- rdfs:comment "A derived thumbnail image." ;
- rdfs:domain foaf:Image ;
- rdfs:isDefinedBy <http://xmlns.com/foaf/0.1/> ;
- rdfs:label "thumbnail" ;
- rdfs:range foaf:Image .
+ a rdf:Property ,
+ owl:ObjectProperty ;
+ rdfs:comment "A derived thumbnail image." ;
+ rdfs:domain foaf:Image ;
+ rdfs:isDefinedBy foaf: ;
+ rdfs:label "thumbnail" ;
+ rdfs:range foaf:Image .
foaf:tipjar
- a rdf:Property, owl:ObjectProperty ;
- rdfs:comment "A tipjar document for this agent, describing means for payment and reward." ;
- rdfs:domain foaf:Agent ;
- rdfs:isDefinedBy <http://xmlns.com/foaf/0.1/> ;
- rdfs:label "tipjar" ;
- rdfs:range foaf:Document ;
- rdfs:subPropertyOf foaf:page .
+ a rdf:Property ,
+ owl:ObjectProperty ;
+ rdfs:comment "A tipjar document for this agent, describing means for payment and reward." ;
+ rdfs:domain foaf:Agent ;
+ rdfs:isDefinedBy foaf: ;
+ rdfs:label "tipjar" ;
+ rdfs:range foaf:Document ;
+ rdfs:subPropertyOf foaf:page .
foaf:title
- a rdf:Property, owl:DatatypeProperty ;
- rdfs:comment "Title (Mr, Mrs, Ms, Dr. etc)" ;
- rdfs:isDefinedBy <http://xmlns.com/foaf/0.1/> ;
- rdfs:label "title" .
+ a rdf:Property ,
+ owl:DatatypeProperty ;
+ rdfs:comment "Title (Mr, Mrs, Ms, Dr. etc)" ;
+ rdfs:isDefinedBy foaf: ;
+ rdfs:label "title" .
foaf:topic
- a rdf:Property, owl:ObjectProperty ;
- rdfs:comment "A topic of some page or document." ;
- rdfs:domain foaf:Document ;
- rdfs:isDefinedBy <http://xmlns.com/foaf/0.1/> ;
- rdfs:label "topic" ;
- rdfs:range owl:Thing ;
- owl:inverseOf foaf:page .
+ a rdf:Property ,
+ owl:ObjectProperty ;
+ rdfs:comment "A topic of some page or document." ;
+ rdfs:domain foaf:Document ;
+ rdfs:isDefinedBy foaf: ;
+ rdfs:label "topic" ;
+ rdfs:range owl:Thing ;
+ owl:inverseOf foaf:page .
foaf:topic_interest
- a rdf:Property, owl:ObjectProperty ;
- rdfs:comment "A thing of interest to this person." ;
- rdfs:domain foaf:Agent ;
- rdfs:isDefinedBy <http://xmlns.com/foaf/0.1/> ;
- rdfs:label "topic_interest" ;
- rdfs:range owl:Thing .
+ a rdf:Property ,
+ owl:ObjectProperty ;
+ rdfs:comment "A thing of interest to this person." ;
+ rdfs:domain foaf:Agent ;
+ rdfs:isDefinedBy foaf: ;
+ rdfs:label "topic_interest" ;
+ rdfs:range owl:Thing .
foaf:weblog
- a rdf:Property, owl:InverseFunctionalProperty, owl:ObjectProperty ;
- rdfs:comment "A weblog of some thing (whether person, group, company etc.)." ;
- rdfs:domain foaf:Agent ;
- rdfs:isDefinedBy <http://xmlns.com/foaf/0.1/> ;
- rdfs:label "weblog" ;
- rdfs:range foaf:Document ;
- rdfs:subPropertyOf foaf:page .
+ a rdf:Property ,
+ owl:InverseFunctionalProperty ,
+ owl:ObjectProperty ;
+ rdfs:comment "A weblog of some thing (whether person, group, company etc.)." ;
+ rdfs:domain foaf:Agent ;
+ rdfs:isDefinedBy foaf: ;
+ rdfs:label "weblog" ;
+ rdfs:range foaf:Document ;
+ rdfs:subPropertyOf foaf:page .
foaf:workInfoHomepage
- a rdf:Property, owl:ObjectProperty ;
- rdfs:comment "A work info homepage of some person; a page about their work for some organization." ;
- rdfs:domain foaf:Person ;
- rdfs:isDefinedBy <http://xmlns.com/foaf/0.1/> ;
- rdfs:label "work info homepage" ;
- rdfs:range foaf:Document .
+ a rdf:Property ,
+ owl:ObjectProperty ;
+ rdfs:comment "A work info homepage of some person; a page about their work for some organization." ;
+ rdfs:domain foaf:Person ;
+ rdfs:isDefinedBy foaf: ;
+ rdfs:label "work info homepage" ;
+ rdfs:range foaf:Document .
foaf:workplaceHomepage
- a rdf:Property, owl:ObjectProperty ;
- rdfs:comment "A workplace homepage of some person; the homepage of an organization they work for." ;
- rdfs:domain foaf:Person ;
- rdfs:isDefinedBy <http://xmlns.com/foaf/0.1/> ;
- rdfs:label "workplace homepage" ;
- rdfs:range foaf:Document .
+ a rdf:Property ,
+ owl:ObjectProperty ;
+ rdfs:comment "A workplace homepage of some person; the homepage of an organization they work for." ;
+ rdfs:domain foaf:Person ;
+ rdfs:isDefinedBy foaf: ;
+ rdfs:label "workplace homepage" ;
+ rdfs:range foaf:Document .
foaf:yahooChatID
- a rdf:Property, owl:DatatypeProperty, owl:InverseFunctionalProperty ;
- rdfs:comment "A Yahoo chat ID" ;
- rdfs:domain foaf:Agent ;
- rdfs:isDefinedBy <http://xmlns.com/foaf/0.1/> ;
- rdfs:label "Yahoo chat ID" ;
- rdfs:range rdfs:Literal ;
- rdfs:subPropertyOf foaf:nick .
+ a rdf:Property ,
+ owl:DatatypeProperty ,
+ owl:InverseFunctionalProperty ;
+ rdfs:comment "A Yahoo chat ID" ;
+ rdfs:domain foaf:Agent ;
+ rdfs:isDefinedBy foaf: ;
+ rdfs:label "Yahoo chat ID" ;
+ rdfs:range rdfs:Literal ;
+ rdfs:subPropertyOf foaf:nick .
diff --git a/schemas.lv2/manifest.ttl b/schemas.lv2/manifest.ttl
index 2dbcbd4..813d254 100644
--- a/schemas.lv2/manifest.ttl
+++ b/schemas.lv2/manifest.ttl
@@ -1,13 +1,9 @@
@prefix owl: <http://www.w3.org/2002/07/owl#> .
@prefix rdfs: <http://www.w3.org/2000/01/rdf-schema#> .
-<http://ontologi.es/doap-changeset#>
- a owl:Ontology ;
- rdfs:seeAlso <dcs.ttl> .
-
<http://purl.org/dc/terms/>
a owl:Ontology ;
- rdfs:seeAlso <dct.ttl> .
+ rdfs:seeAlso <dcterms.ttl> .
<http://usefulinc.com/ns/doap#>
a owl:Ontology ;
@@ -21,7 +17,7 @@
a owl:Ontology ;
rdfs:seeAlso <owl.ttl> .
-<http://www.w3.org/2000/01/rdf-schema#>
+rdfs:
a owl:Ontology ;
rdfs:seeAlso <rdfs.ttl> .
diff --git a/schemas.lv2/meson.build b/schemas.lv2/meson.build
new file mode 100644
index 0000000..8a0d36b
--- /dev/null
+++ b/schemas.lv2/meson.build
@@ -0,0 +1,15 @@
+# Copyright 2022 David Robillard <d@drobilla.net>
+# SPDX-License-Identifier: 0BSD OR ISC
+
+schema_data = files(
+ 'dcterms.ttl',
+ 'doap.ttl',
+ 'foaf.ttl',
+ 'manifest.ttl',
+ 'owl.ttl',
+ 'rdf.ttl',
+ 'rdfs.ttl',
+ 'xsd.ttl',
+)
+
+install_data(schema_data, install_dir: lv2dir / 'schemas.lv2')
diff --git a/schemas.lv2/owl.ttl b/schemas.lv2/owl.ttl
index 3f1c86e..e5f4fa2 100644
--- a/schemas.lv2/owl.ttl
+++ b/schemas.lv2/owl.ttl
@@ -2,12 +2,12 @@
@prefix rdfs: <http://www.w3.org/2000/01/rdf-schema#> .
@prefix xsd: <http://www.w3.org/2001/XMLSchema#> .
@prefix owl: <http://www.w3.org/2002/07/owl#> .
-@prefix dct: <http://purl.org/dc/terms/> .
+@prefix dcterms: <http://purl.org/dc/terms/> .
<http://www.w3.org/2002/07/owl>
- dct:title "The OWL 2 Schema vocabulary (OWL 2)" ;
- a owl:Ontology ;
- rdfs:comment """
+ dcterms:title "The OWL 2 Schema vocabulary (OWL 2)" ;
+ a owl:Ontology ;
+ rdfs:comment """
This ontology partially describes the built-in classes and
properties that together form the basis of the RDF/XML syntax of OWL 2.
The content of this ontology is based on Tables 6.1 and 6.2
@@ -25,591 +25,596 @@
will cause it to become an OWL 2 Full ontology and may have other,
unexpected, consequences.
""" ;
- rdfs:isDefinedBy <http://www.w3.org/TR/owl2-mapping-to-rdf/>, <http://www.w3.org/TR/owl2-rdf-based-semantics/>, <http://www.w3.org/TR/owl2-syntax/> ;
- rdfs:seeAlso <http://www.w3.org/TR/owl2-rdf-based-semantics/#table-axiomatic-classes>, <http://www.w3.org/TR/owl2-rdf-based-semantics/#table-axiomatic-properties> ;
- owl:imports rdfs: ;
- owl:versionIRI <http://www.w3.org/2002/07/owl> ;
- owl:versionInfo "$Date: 2009/11/15 10:54:12 $" .
+ rdfs:isDefinedBy <http://www.w3.org/TR/owl2-mapping-to-rdf/> ,
+ <http://www.w3.org/TR/owl2-rdf-based-semantics/> ,
+ <http://www.w3.org/TR/owl2-syntax/> ;
+ rdfs:seeAlso <http://www.w3.org/TR/owl2-rdf-based-semantics/#table-axiomatic-classes> ,
+ <http://www.w3.org/TR/owl2-rdf-based-semantics/#table-axiomatic-properties> ;
+ owl:imports rdfs: ;
+ owl:versionIRI <http://www.w3.org/2002/07/owl> ;
+ owl:versionInfo "$Date: 2009/11/15 10:54:12 $" .
owl:AllDifferent
- a rdfs:Class ;
- rdfs:comment "The class of collections of pairwise different individuals." ;
- rdfs:isDefinedBy <http://www.w3.org/2002/07/owl#> ;
- rdfs:label "AllDifferent" ;
- rdfs:subClassOf rdfs:Resource .
+ a rdfs:Class ;
+ rdfs:comment "The class of collections of pairwise different individuals." ;
+ rdfs:isDefinedBy owl: ;
+ rdfs:label "AllDifferent" ;
+ rdfs:subClassOf rdfs:Resource .
owl:AllDisjointClasses
- a rdfs:Class ;
- rdfs:comment "The class of collections of pairwise disjoint classes." ;
- rdfs:isDefinedBy <http://www.w3.org/2002/07/owl#> ;
- rdfs:label "AllDisjointClasses" ;
- rdfs:subClassOf rdfs:Resource .
+ a rdfs:Class ;
+ rdfs:comment "The class of collections of pairwise disjoint classes." ;
+ rdfs:isDefinedBy owl: ;
+ rdfs:label "AllDisjointClasses" ;
+ rdfs:subClassOf rdfs:Resource .
owl:AllDisjointProperties
- a rdfs:Class ;
- rdfs:comment "The class of collections of pairwise disjoint properties." ;
- rdfs:isDefinedBy <http://www.w3.org/2002/07/owl#> ;
- rdfs:label "AllDisjointProperties" ;
- rdfs:subClassOf rdfs:Resource .
+ a rdfs:Class ;
+ rdfs:comment "The class of collections of pairwise disjoint properties." ;
+ rdfs:isDefinedBy owl: ;
+ rdfs:label "AllDisjointProperties" ;
+ rdfs:subClassOf rdfs:Resource .
owl:Annotation
- a rdfs:Class ;
- rdfs:comment "The class of annotated annotations for which the RDF serialization consists of an annotated subject, predicate and object." ;
- rdfs:isDefinedBy <http://www.w3.org/2002/07/owl#> ;
- rdfs:label "Annotation" ;
- rdfs:subClassOf rdfs:Resource .
+ a rdfs:Class ;
+ rdfs:comment "The class of annotated annotations for which the RDF serialization consists of an annotated subject, predicate and object." ;
+ rdfs:isDefinedBy owl: ;
+ rdfs:label "Annotation" ;
+ rdfs:subClassOf rdfs:Resource .
owl:AnnotationProperty
- a rdfs:Class ;
- rdfs:comment "The class of annotation properties." ;
- rdfs:isDefinedBy <http://www.w3.org/2002/07/owl#> ;
- rdfs:label "AnnotationProperty" ;
- rdfs:subClassOf rdf:Property .
+ a rdfs:Class ;
+ rdfs:comment "The class of annotation properties." ;
+ rdfs:isDefinedBy owl: ;
+ rdfs:label "AnnotationProperty" ;
+ rdfs:subClassOf rdf:Property .
owl:AsymmetricProperty
- a rdfs:Class ;
- rdfs:comment "The class of asymmetric properties." ;
- rdfs:isDefinedBy <http://www.w3.org/2002/07/owl#> ;
- rdfs:label "AsymmetricProperty" ;
- rdfs:subClassOf owl:ObjectProperty .
+ a rdfs:Class ;
+ rdfs:comment "The class of asymmetric properties." ;
+ rdfs:isDefinedBy owl: ;
+ rdfs:label "AsymmetricProperty" ;
+ rdfs:subClassOf owl:ObjectProperty .
owl:Axiom
- a rdfs:Class ;
- rdfs:comment "The class of annotated axioms for which the RDF serialization consists of an annotated subject, predicate and object." ;
- rdfs:isDefinedBy <http://www.w3.org/2002/07/owl#> ;
- rdfs:label "Axiom" ;
- rdfs:subClassOf rdfs:Resource .
+ a rdfs:Class ;
+ rdfs:comment "The class of annotated axioms for which the RDF serialization consists of an annotated subject, predicate and object." ;
+ rdfs:isDefinedBy owl: ;
+ rdfs:label "Axiom" ;
+ rdfs:subClassOf rdfs:Resource .
owl:Class
- a rdfs:Class ;
- rdfs:comment "The class of OWL classes." ;
- rdfs:isDefinedBy <http://www.w3.org/2002/07/owl#> ;
- rdfs:label "Class" ;
- rdfs:subClassOf rdfs:Class .
+ a rdfs:Class ;
+ rdfs:comment "The class of OWL classes." ;
+ rdfs:isDefinedBy owl: ;
+ rdfs:label "Class" ;
+ rdfs:subClassOf rdfs:Class .
owl:DatatypeProperty
- a rdfs:Class ;
- rdfs:comment "The class of data properties." ;
- rdfs:isDefinedBy <http://www.w3.org/2002/07/owl#> ;
- rdfs:label "DatatypeProperty" ;
- rdfs:subClassOf rdf:Property .
+ a rdfs:Class ;
+ rdfs:comment "The class of data properties." ;
+ rdfs:isDefinedBy owl: ;
+ rdfs:label "DatatypeProperty" ;
+ rdfs:subClassOf rdf:Property .
owl:DeprecatedClass
- a rdfs:Class ;
- rdfs:comment "The class of deprecated classes." ;
- rdfs:isDefinedBy <http://www.w3.org/2002/07/owl#> ;
- rdfs:label "DeprecatedClass" ;
- rdfs:subClassOf rdfs:Class .
+ a rdfs:Class ;
+ rdfs:comment "The class of deprecated classes." ;
+ rdfs:isDefinedBy owl: ;
+ rdfs:label "DeprecatedClass" ;
+ rdfs:subClassOf rdfs:Class .
owl:DeprecatedProperty
- a rdfs:Class ;
- rdfs:comment "The class of deprecated properties." ;
- rdfs:isDefinedBy <http://www.w3.org/2002/07/owl#> ;
- rdfs:label "DeprecatedProperty" ;
- rdfs:subClassOf rdf:Property .
+ a rdfs:Class ;
+ rdfs:comment "The class of deprecated properties." ;
+ rdfs:isDefinedBy owl: ;
+ rdfs:label "DeprecatedProperty" ;
+ rdfs:subClassOf rdf:Property .
owl:FunctionalProperty
- a rdfs:Class ;
- rdfs:comment "The class of functional properties." ;
- rdfs:isDefinedBy <http://www.w3.org/2002/07/owl#> ;
- rdfs:label "FunctionalProperty" ;
- rdfs:subClassOf rdf:Property .
+ a rdfs:Class ;
+ rdfs:comment "The class of functional properties." ;
+ rdfs:isDefinedBy owl: ;
+ rdfs:label "FunctionalProperty" ;
+ rdfs:subClassOf rdf:Property .
owl:InverseFunctionalProperty
- a rdfs:Class ;
- rdfs:comment "The class of inverse-functional properties." ;
- rdfs:isDefinedBy <http://www.w3.org/2002/07/owl#> ;
- rdfs:label "InverseFunctionalProperty" ;
- rdfs:subClassOf owl:ObjectProperty .
+ a rdfs:Class ;
+ rdfs:comment "The class of inverse-functional properties." ;
+ rdfs:isDefinedBy owl: ;
+ rdfs:label "InverseFunctionalProperty" ;
+ rdfs:subClassOf owl:ObjectProperty .
owl:IrreflexiveProperty
- a rdfs:Class ;
- rdfs:comment "The class of irreflexive properties." ;
- rdfs:isDefinedBy <http://www.w3.org/2002/07/owl#> ;
- rdfs:label "IrreflexiveProperty" ;
- rdfs:subClassOf owl:ObjectProperty .
+ a rdfs:Class ;
+ rdfs:comment "The class of irreflexive properties." ;
+ rdfs:isDefinedBy owl: ;
+ rdfs:label "IrreflexiveProperty" ;
+ rdfs:subClassOf owl:ObjectProperty .
owl:NamedIndividual
- a rdfs:Class ;
- rdfs:comment "The class of named individuals." ;
- rdfs:isDefinedBy <http://www.w3.org/2002/07/owl#> ;
- rdfs:label "NamedIndividual" ;
- rdfs:subClassOf owl:Thing .
+ a rdfs:Class ;
+ rdfs:comment "The class of named individuals." ;
+ rdfs:isDefinedBy owl: ;
+ rdfs:label "NamedIndividual" ;
+ rdfs:subClassOf owl:Thing .
owl:NegativePropertyAssertion
- a rdfs:Class ;
- rdfs:comment "The class of negative property assertions." ;
- rdfs:isDefinedBy <http://www.w3.org/2002/07/owl#> ;
- rdfs:label "NegativePropertyAssertion" ;
- rdfs:subClassOf rdfs:Resource .
+ a rdfs:Class ;
+ rdfs:comment "The class of negative property assertions." ;
+ rdfs:isDefinedBy owl: ;
+ rdfs:label "NegativePropertyAssertion" ;
+ rdfs:subClassOf rdfs:Resource .
owl:Nothing
- a owl:Class ;
- rdfs:comment "This is the empty class." ;
- rdfs:isDefinedBy <http://www.w3.org/2002/07/owl#> ;
- rdfs:label "Nothing" ;
- rdfs:subClassOf owl:Thing .
+ a owl:Class ;
+ rdfs:comment "This is the empty class." ;
+ rdfs:isDefinedBy owl: ;
+ rdfs:label "Nothing" ;
+ rdfs:subClassOf owl:Thing .
owl:ObjectProperty
- a rdfs:Class ;
- rdfs:comment "The class of object properties." ;
- rdfs:isDefinedBy <http://www.w3.org/2002/07/owl#> ;
- rdfs:label "ObjectProperty" ;
- rdfs:subClassOf rdf:Property .
+ a rdfs:Class ;
+ rdfs:comment "The class of object properties." ;
+ rdfs:isDefinedBy owl: ;
+ rdfs:label "ObjectProperty" ;
+ rdfs:subClassOf rdf:Property .
owl:Ontology
- a rdfs:Class ;
- rdfs:comment "The class of ontologies." ;
- rdfs:isDefinedBy <http://www.w3.org/2002/07/owl#> ;
- rdfs:label "Ontology" ;
- rdfs:subClassOf rdfs:Resource .
+ a rdfs:Class ;
+ rdfs:comment "The class of ontologies." ;
+ rdfs:isDefinedBy owl: ;
+ rdfs:label "Ontology" ;
+ rdfs:subClassOf rdfs:Resource .
owl:OntologyProperty
- a rdfs:Class ;
- rdfs:comment "The class of ontology properties." ;
- rdfs:isDefinedBy <http://www.w3.org/2002/07/owl#> ;
- rdfs:label "OntologyProperty" ;
- rdfs:subClassOf rdf:Property .
+ a rdfs:Class ;
+ rdfs:comment "The class of ontology properties." ;
+ rdfs:isDefinedBy owl: ;
+ rdfs:label "OntologyProperty" ;
+ rdfs:subClassOf rdf:Property .
owl:ReflexiveProperty
- a rdfs:Class ;
- rdfs:comment "The class of reflexive properties." ;
- rdfs:isDefinedBy <http://www.w3.org/2002/07/owl#> ;
- rdfs:label "ReflexiveProperty" ;
- rdfs:subClassOf owl:ObjectProperty .
+ a rdfs:Class ;
+ rdfs:comment "The class of reflexive properties." ;
+ rdfs:isDefinedBy owl: ;
+ rdfs:label "ReflexiveProperty" ;
+ rdfs:subClassOf owl:ObjectProperty .
owl:Restriction
- a rdfs:Class ;
- rdfs:comment "The class of property restrictions." ;
- rdfs:isDefinedBy <http://www.w3.org/2002/07/owl#> ;
- rdfs:label "Restriction" ;
- rdfs:subClassOf owl:Class .
+ a rdfs:Class ;
+ rdfs:comment "The class of property restrictions." ;
+ rdfs:isDefinedBy owl: ;
+ rdfs:label "Restriction" ;
+ rdfs:subClassOf owl:Class .
owl:SymmetricProperty
- a rdfs:Class ;
- rdfs:comment "The class of symmetric properties." ;
- rdfs:isDefinedBy <http://www.w3.org/2002/07/owl#> ;
- rdfs:label "SymmetricProperty" ;
- rdfs:subClassOf owl:ObjectProperty .
+ a rdfs:Class ;
+ rdfs:comment "The class of symmetric properties." ;
+ rdfs:isDefinedBy owl: ;
+ rdfs:label "SymmetricProperty" ;
+ rdfs:subClassOf owl:ObjectProperty .
owl:Thing
- a owl:Class ;
- rdfs:comment "The class of OWL individuals." ;
- rdfs:isDefinedBy <http://www.w3.org/2002/07/owl#> ;
- rdfs:label "Thing" .
+ a owl:Class ;
+ rdfs:comment "The class of OWL individuals." ;
+ rdfs:isDefinedBy owl: ;
+ rdfs:label "Thing" .
owl:TransitiveProperty
- a rdfs:Class ;
- rdfs:comment "The class of transitive properties." ;
- rdfs:isDefinedBy <http://www.w3.org/2002/07/owl#> ;
- rdfs:label "TransitiveProperty" ;
- rdfs:subClassOf owl:ObjectProperty .
+ a rdfs:Class ;
+ rdfs:comment "The class of transitive properties." ;
+ rdfs:isDefinedBy owl: ;
+ rdfs:label "TransitiveProperty" ;
+ rdfs:subClassOf owl:ObjectProperty .
owl:allValuesFrom
- a rdf:Property ;
- rdfs:comment "The property that determines the class that a universal property restriction refers to." ;
- rdfs:domain owl:Restriction ;
- rdfs:isDefinedBy <http://www.w3.org/2002/07/owl#> ;
- rdfs:label "all values from" ;
- rdfs:range rdfs:Class .
+ a rdf:Property ;
+ rdfs:comment "The property that determines the class that a universal property restriction refers to." ;
+ rdfs:domain owl:Restriction ;
+ rdfs:isDefinedBy owl: ;
+ rdfs:label "all values from" ;
+ rdfs:range rdfs:Class .
owl:annotatedProperty
- a rdf:Property ;
- rdfs:comment "The property that determines the predicate of an annotated axiom or annotated annotation." ;
- rdfs:domain rdfs:Resource ;
- rdfs:isDefinedBy <http://www.w3.org/2002/07/owl#> ;
- rdfs:label "annotated property" ;
- rdfs:range rdfs:Resource .
+ a rdf:Property ;
+ rdfs:comment "The property that determines the predicate of an annotated axiom or annotated annotation." ;
+ rdfs:domain rdfs:Resource ;
+ rdfs:isDefinedBy owl: ;
+ rdfs:label "annotated property" ;
+ rdfs:range rdfs:Resource .
owl:annotatedSource
- a rdf:Property ;
- rdfs:comment "The property that determines the subject of an annotated axiom or annotated annotation." ;
- rdfs:domain rdfs:Resource ;
- rdfs:isDefinedBy <http://www.w3.org/2002/07/owl#> ;
- rdfs:label "annotated source" ;
- rdfs:range rdfs:Resource .
+ a rdf:Property ;
+ rdfs:comment "The property that determines the subject of an annotated axiom or annotated annotation." ;
+ rdfs:domain rdfs:Resource ;
+ rdfs:isDefinedBy owl: ;
+ rdfs:label "annotated source" ;
+ rdfs:range rdfs:Resource .
owl:annotatedTarget
- a rdf:Property ;
- rdfs:comment "The property that determines the object of an annotated axiom or annotated annotation." ;
- rdfs:domain rdfs:Resource ;
- rdfs:isDefinedBy <http://www.w3.org/2002/07/owl#> ;
- rdfs:label "annotated target" ;
- rdfs:range rdfs:Resource .
+ a rdf:Property ;
+ rdfs:comment "The property that determines the object of an annotated axiom or annotated annotation." ;
+ rdfs:domain rdfs:Resource ;
+ rdfs:isDefinedBy owl: ;
+ rdfs:label "annotated target" ;
+ rdfs:range rdfs:Resource .
owl:assertionProperty
- a rdf:Property ;
- rdfs:comment "The property that determines the predicate of a negative property assertion." ;
- rdfs:domain owl:NegativePropertyAssertion ;
- rdfs:isDefinedBy <http://www.w3.org/2002/07/owl#> ;
- rdfs:label "assertion property" ;
- rdfs:range rdf:Property .
+ a rdf:Property ;
+ rdfs:comment "The property that determines the predicate of a negative property assertion." ;
+ rdfs:domain owl:NegativePropertyAssertion ;
+ rdfs:isDefinedBy owl: ;
+ rdfs:label "assertion property" ;
+ rdfs:range rdf:Property .
owl:backwardCompatibleWith
- a owl:AnnotationProperty, owl:OntologyProperty ;
- rdfs:comment "The annotation property that indicates that a given ontology is backward compatible with another ontology." ;
- rdfs:domain owl:Ontology ;
- rdfs:isDefinedBy <http://www.w3.org/2002/07/owl#> ;
- rdfs:label "backward compatible with" ;
- rdfs:range owl:Ontology .
+ a owl:AnnotationProperty ,
+ owl:OntologyProperty ;
+ rdfs:comment "The annotation property that indicates that a given ontology is backward compatible with another ontology." ;
+ rdfs:domain owl:Ontology ;
+ rdfs:isDefinedBy owl: ;
+ rdfs:label "backward compatible with" ;
+ rdfs:range owl:Ontology .
owl:bottomDataProperty
- a owl:DatatypeProperty ;
- rdfs:comment "The data property that does not relate any individual to any data value." ;
- rdfs:domain owl:Thing ;
- rdfs:isDefinedBy <http://www.w3.org/2002/07/owl#> ;
- rdfs:label "bottom data property" ;
- rdfs:range rdfs:Literal .
+ a owl:DatatypeProperty ;
+ rdfs:comment "The data property that does not relate any individual to any data value." ;
+ rdfs:domain owl:Thing ;
+ rdfs:isDefinedBy owl: ;
+ rdfs:label "bottom data property" ;
+ rdfs:range rdfs:Literal .
owl:bottomObjectProperty
- a owl:ObjectProperty ;
- rdfs:comment "The object property that does not relate any two individuals." ;
- rdfs:domain owl:Thing ;
- rdfs:isDefinedBy <http://www.w3.org/2002/07/owl#> ;
- rdfs:label "bottom object property" ;
- rdfs:range owl:Thing .
+ a owl:ObjectProperty ;
+ rdfs:comment "The object property that does not relate any two individuals." ;
+ rdfs:domain owl:Thing ;
+ rdfs:isDefinedBy owl: ;
+ rdfs:label "bottom object property" ;
+ rdfs:range owl:Thing .
owl:cardinality
- a rdf:Property ;
- rdfs:comment "The property that determines the cardinality of an exact cardinality restriction." ;
- rdfs:domain owl:Restriction ;
- rdfs:isDefinedBy <http://www.w3.org/2002/07/owl#> ;
- rdfs:label "cardinality" ;
- rdfs:range xsd:nonNegativeInteger .
+ a rdf:Property ;
+ rdfs:comment "The property that determines the cardinality of an exact cardinality restriction." ;
+ rdfs:domain owl:Restriction ;
+ rdfs:isDefinedBy owl: ;
+ rdfs:label "cardinality" ;
+ rdfs:range xsd:nonNegativeInteger .
owl:complementOf
- a rdf:Property ;
- rdfs:comment "The property that determines that a given class is the complement of another class." ;
- rdfs:domain owl:Class ;
- rdfs:isDefinedBy <http://www.w3.org/2002/07/owl#> ;
- rdfs:label "complement of" ;
- rdfs:range owl:Class .
+ a rdf:Property ;
+ rdfs:comment "The property that determines that a given class is the complement of another class." ;
+ rdfs:domain owl:Class ;
+ rdfs:isDefinedBy owl: ;
+ rdfs:label "complement of" ;
+ rdfs:range owl:Class .
owl:datatypeComplementOf
- a rdf:Property ;
- rdfs:comment "The property that determines that a given data range is the complement of another data range with respect to the data domain." ;
- rdfs:domain rdfs:Datatype ;
- rdfs:isDefinedBy <http://www.w3.org/2002/07/owl#> ;
- rdfs:label "datatype complement of" ;
- rdfs:range rdfs:Datatype .
+ a rdf:Property ;
+ rdfs:comment "The property that determines that a given data range is the complement of another data range with respect to the data domain." ;
+ rdfs:domain rdfs:Datatype ;
+ rdfs:isDefinedBy owl: ;
+ rdfs:label "datatype complement of" ;
+ rdfs:range rdfs:Datatype .
owl:deprecated
- a owl:AnnotationProperty ;
- rdfs:comment "The annotation property that indicates that a given entity has been deprecated." ;
- rdfs:domain rdfs:Resource ;
- rdfs:isDefinedBy <http://www.w3.org/2002/07/owl#> ;
- rdfs:label "deprecated" ;
- rdfs:range rdfs:Resource .
+ a owl:AnnotationProperty ;
+ rdfs:comment "The annotation property that indicates that a given entity has been deprecated." ;
+ rdfs:domain rdfs:Resource ;
+ rdfs:isDefinedBy owl: ;
+ rdfs:label "deprecated" ;
+ rdfs:range rdfs:Resource .
owl:differentFrom
- a rdf:Property ;
- rdfs:comment "The property that determines that two given individuals are different." ;
- rdfs:domain owl:Thing ;
- rdfs:isDefinedBy <http://www.w3.org/2002/07/owl#> ;
- rdfs:label "different from" ;
- rdfs:range owl:Thing .
+ a rdf:Property ;
+ rdfs:comment "The property that determines that two given individuals are different." ;
+ rdfs:domain owl:Thing ;
+ rdfs:isDefinedBy owl: ;
+ rdfs:label "different from" ;
+ rdfs:range owl:Thing .
owl:disjointUnionOf
- a rdf:Property ;
- rdfs:comment "The property that determines that a given class is equivalent to the disjoint union of a collection of other classes." ;
- rdfs:domain owl:Class ;
- rdfs:isDefinedBy <http://www.w3.org/2002/07/owl#> ;
- rdfs:label "disjoint union of" ;
- rdfs:range rdf:List .
+ a rdf:Property ;
+ rdfs:comment "The property that determines that a given class is equivalent to the disjoint union of a collection of other classes." ;
+ rdfs:domain owl:Class ;
+ rdfs:isDefinedBy owl: ;
+ rdfs:label "disjoint union of" ;
+ rdfs:range rdf:List .
owl:disjointWith
- a rdf:Property ;
- rdfs:comment "The property that determines that two given classes are disjoint." ;
- rdfs:domain owl:Class ;
- rdfs:isDefinedBy <http://www.w3.org/2002/07/owl#> ;
- rdfs:label "disjoint with" ;
- rdfs:range owl:Class .
+ a rdf:Property ;
+ rdfs:comment "The property that determines that two given classes are disjoint." ;
+ rdfs:domain owl:Class ;
+ rdfs:isDefinedBy owl: ;
+ rdfs:label "disjoint with" ;
+ rdfs:range owl:Class .
owl:distinctMembers
- a rdf:Property ;
- rdfs:comment "The property that determines the collection of pairwise different individuals in a owl:AllDifferent axiom." ;
- rdfs:domain owl:AllDifferent ;
- rdfs:isDefinedBy <http://www.w3.org/2002/07/owl#> ;
- rdfs:label "distinct members" ;
- rdfs:range rdf:List .
+ a rdf:Property ;
+ rdfs:comment "The property that determines the collection of pairwise different individuals in a owl:AllDifferent axiom." ;
+ rdfs:domain owl:AllDifferent ;
+ rdfs:isDefinedBy owl: ;
+ rdfs:label "distinct members" ;
+ rdfs:range rdf:List .
owl:equivalentClass
- a rdf:Property ;
- rdfs:comment "The property that determines that two given classes are equivalent, and that is used to specify datatype definitions." ;
- rdfs:domain rdfs:Class ;
- rdfs:isDefinedBy <http://www.w3.org/2002/07/owl#> ;
- rdfs:label "equivalent class" ;
- rdfs:range rdfs:Class .
+ a rdf:Property ;
+ rdfs:comment "The property that determines that two given classes are equivalent, and that is used to specify datatype definitions." ;
+ rdfs:domain rdfs:Class ;
+ rdfs:isDefinedBy owl: ;
+ rdfs:label "equivalent class" ;
+ rdfs:range rdfs:Class .
owl:equivalentProperty
- a rdf:Property ;
- rdfs:comment "The property that determines that two given properties are equivalent." ;
- rdfs:domain rdf:Property ;
- rdfs:isDefinedBy <http://www.w3.org/2002/07/owl#> ;
- rdfs:label "equivalent property" ;
- rdfs:range rdf:Property .
+ a rdf:Property ;
+ rdfs:comment "The property that determines that two given properties are equivalent." ;
+ rdfs:domain rdf:Property ;
+ rdfs:isDefinedBy owl: ;
+ rdfs:label "equivalent property" ;
+ rdfs:range rdf:Property .
owl:hasKey
- a rdf:Property ;
- rdfs:comment "The property that determines the collection of properties that jointly build a key." ;
- rdfs:domain owl:Class ;
- rdfs:isDefinedBy <http://www.w3.org/2002/07/owl#> ;
- rdfs:label "has key" ;
- rdfs:range rdf:List .
+ a rdf:Property ;
+ rdfs:comment "The property that determines the collection of properties that jointly build a key." ;
+ rdfs:domain owl:Class ;
+ rdfs:isDefinedBy owl: ;
+ rdfs:label "has key" ;
+ rdfs:range rdf:List .
owl:hasSelf
- a rdf:Property ;
- rdfs:comment "The property that determines the property that a self restriction refers to." ;
- rdfs:domain owl:Restriction ;
- rdfs:isDefinedBy <http://www.w3.org/2002/07/owl#> ;
- rdfs:label "has self" ;
- rdfs:range rdfs:Resource .
+ a rdf:Property ;
+ rdfs:comment "The property that determines the property that a self restriction refers to." ;
+ rdfs:domain owl:Restriction ;
+ rdfs:isDefinedBy owl: ;
+ rdfs:label "has self" ;
+ rdfs:range rdfs:Resource .
owl:hasValue
- a rdf:Property ;
- rdfs:comment "The property that determines the individual that a has-value restriction refers to." ;
- rdfs:domain owl:Restriction ;
- rdfs:isDefinedBy <http://www.w3.org/2002/07/owl#> ;
- rdfs:label "has value" ;
- rdfs:range rdfs:Resource .
+ a rdf:Property ;
+ rdfs:comment "The property that determines the individual that a has-value restriction refers to." ;
+ rdfs:domain owl:Restriction ;
+ rdfs:isDefinedBy owl: ;
+ rdfs:label "has value" ;
+ rdfs:range rdfs:Resource .
owl:imports
- a owl:OntologyProperty ;
- rdfs:comment "The property that is used for importing other ontologies into a given ontology." ;
- rdfs:domain owl:Ontology ;
- rdfs:isDefinedBy <http://www.w3.org/2002/07/owl#> ;
- rdfs:label "imports" ;
- rdfs:range owl:Ontology .
+ a owl:OntologyProperty ;
+ rdfs:comment "The property that is used for importing other ontologies into a given ontology." ;
+ rdfs:domain owl:Ontology ;
+ rdfs:isDefinedBy owl: ;
+ rdfs:label "imports" ;
+ rdfs:range owl:Ontology .
owl:incompatibleWith
- a owl:AnnotationProperty, owl:OntologyProperty ;
- rdfs:comment "The annotation property that indicates that a given ontology is incompatible with another ontology." ;
- rdfs:domain owl:Ontology ;
- rdfs:isDefinedBy <http://www.w3.org/2002/07/owl#> ;
- rdfs:label "incompatible with" ;
- rdfs:range owl:Ontology .
+ a owl:AnnotationProperty ,
+ owl:OntologyProperty ;
+ rdfs:comment "The annotation property that indicates that a given ontology is incompatible with another ontology." ;
+ rdfs:domain owl:Ontology ;
+ rdfs:isDefinedBy owl: ;
+ rdfs:label "incompatible with" ;
+ rdfs:range owl:Ontology .
owl:intersectionOf
- a rdf:Property ;
- rdfs:comment "The property that determines the collection of classes or data ranges that build an intersection." ;
- rdfs:domain rdfs:Class ;
- rdfs:isDefinedBy <http://www.w3.org/2002/07/owl#> ;
- rdfs:label "intersection of" ;
- rdfs:range rdf:List .
+ a rdf:Property ;
+ rdfs:comment "The property that determines the collection of classes or data ranges that build an intersection." ;
+ rdfs:domain rdfs:Class ;
+ rdfs:isDefinedBy owl: ;
+ rdfs:label "intersection of" ;
+ rdfs:range rdf:List .
owl:inverseOf
- a rdf:Property ;
- rdfs:comment "The property that determines that two given properties are inverse." ;
- rdfs:domain owl:ObjectProperty ;
- rdfs:isDefinedBy <http://www.w3.org/2002/07/owl#> ;
- rdfs:label "inverse of" ;
- rdfs:range owl:ObjectProperty .
+ a rdf:Property ;
+ rdfs:comment "The property that determines that two given properties are inverse." ;
+ rdfs:domain owl:ObjectProperty ;
+ rdfs:isDefinedBy owl: ;
+ rdfs:label "inverse of" ;
+ rdfs:range owl:ObjectProperty .
owl:maxCardinality
- a rdf:Property ;
- rdfs:comment "The property that determines the cardinality of a maximum cardinality restriction." ;
- rdfs:domain owl:Restriction ;
- rdfs:isDefinedBy <http://www.w3.org/2002/07/owl#> ;
- rdfs:label "max cardinality" ;
- rdfs:range xsd:nonNegativeInteger .
+ a rdf:Property ;
+ rdfs:comment "The property that determines the cardinality of a maximum cardinality restriction." ;
+ rdfs:domain owl:Restriction ;
+ rdfs:isDefinedBy owl: ;
+ rdfs:label "max cardinality" ;
+ rdfs:range xsd:nonNegativeInteger .
owl:maxQualifiedCardinality
- a rdf:Property ;
- rdfs:comment "The property that determines the cardinality of a maximum qualified cardinality restriction." ;
- rdfs:domain owl:Restriction ;
- rdfs:isDefinedBy <http://www.w3.org/2002/07/owl#> ;
- rdfs:label "max qualified cardinality" ;
- rdfs:range xsd:nonNegativeInteger .
+ a rdf:Property ;
+ rdfs:comment "The property that determines the cardinality of a maximum qualified cardinality restriction." ;
+ rdfs:domain owl:Restriction ;
+ rdfs:isDefinedBy owl: ;
+ rdfs:label "max qualified cardinality" ;
+ rdfs:range xsd:nonNegativeInteger .
owl:members
- a rdf:Property ;
- rdfs:comment "The property that determines the collection of members in either a owl:AllDifferent, owl:AllDisjointClasses or owl:AllDisjointProperties axiom." ;
- rdfs:domain rdfs:Resource ;
- rdfs:isDefinedBy <http://www.w3.org/2002/07/owl#> ;
- rdfs:label "members" ;
- rdfs:range rdf:List .
+ a rdf:Property ;
+ rdfs:comment "The property that determines the collection of members in either a owl:AllDifferent, owl:AllDisjointClasses or owl:AllDisjointProperties axiom." ;
+ rdfs:domain rdfs:Resource ;
+ rdfs:isDefinedBy owl: ;
+ rdfs:label "members" ;
+ rdfs:range rdf:List .
owl:minCardinality
- a rdf:Property ;
- rdfs:comment "The property that determines the cardinality of a minimum cardinality restriction." ;
- rdfs:domain owl:Restriction ;
- rdfs:isDefinedBy <http://www.w3.org/2002/07/owl#> ;
- rdfs:label "min cardinality" ;
- rdfs:range xsd:nonNegativeInteger .
+ a rdf:Property ;
+ rdfs:comment "The property that determines the cardinality of a minimum cardinality restriction." ;
+ rdfs:domain owl:Restriction ;
+ rdfs:isDefinedBy owl: ;
+ rdfs:label "min cardinality" ;
+ rdfs:range xsd:nonNegativeInteger .
owl:minQualifiedCardinality
- a rdf:Property ;
- rdfs:comment "The property that determines the cardinality of a minimum qualified cardinality restriction." ;
- rdfs:domain owl:Restriction ;
- rdfs:isDefinedBy <http://www.w3.org/2002/07/owl#> ;
- rdfs:label "min qualified cardinality" ;
- rdfs:range xsd:nonNegativeInteger .
+ a rdf:Property ;
+ rdfs:comment "The property that determines the cardinality of a minimum qualified cardinality restriction." ;
+ rdfs:domain owl:Restriction ;
+ rdfs:isDefinedBy owl: ;
+ rdfs:label "min qualified cardinality" ;
+ rdfs:range xsd:nonNegativeInteger .
owl:onClass
- a rdf:Property ;
- rdfs:comment "The property that determines the class that a qualified object cardinality restriction refers to." ;
- rdfs:domain owl:Restriction ;
- rdfs:isDefinedBy <http://www.w3.org/2002/07/owl#> ;
- rdfs:label "on class" ;
- rdfs:range owl:Class .
+ a rdf:Property ;
+ rdfs:comment "The property that determines the class that a qualified object cardinality restriction refers to." ;
+ rdfs:domain owl:Restriction ;
+ rdfs:isDefinedBy owl: ;
+ rdfs:label "on class" ;
+ rdfs:range owl:Class .
owl:onDataRange
- a rdf:Property ;
- rdfs:comment "The property that determines the data range that a qualified data cardinality restriction refers to." ;
- rdfs:domain owl:Restriction ;
- rdfs:isDefinedBy <http://www.w3.org/2002/07/owl#> ;
- rdfs:label "on data range" ;
- rdfs:range rdfs:Datatype .
+ a rdf:Property ;
+ rdfs:comment "The property that determines the data range that a qualified data cardinality restriction refers to." ;
+ rdfs:domain owl:Restriction ;
+ rdfs:isDefinedBy owl: ;
+ rdfs:label "on data range" ;
+ rdfs:range rdfs:Datatype .
owl:onDatatype
- a rdf:Property ;
- rdfs:comment "The property that determines the datatype that a datatype restriction refers to." ;
- rdfs:domain rdfs:Datatype ;
- rdfs:isDefinedBy <http://www.w3.org/2002/07/owl#> ;
- rdfs:label "on datatype" ;
- rdfs:range rdfs:Datatype .
+ a rdf:Property ;
+ rdfs:comment "The property that determines the datatype that a datatype restriction refers to." ;
+ rdfs:domain rdfs:Datatype ;
+ rdfs:isDefinedBy owl: ;
+ rdfs:label "on datatype" ;
+ rdfs:range rdfs:Datatype .
owl:onProperties
- a rdf:Property ;
- rdfs:comment "The property that determines the n-tuple of properties that a property restriction on an n-ary data range refers to." ;
- rdfs:domain owl:Restriction ;
- rdfs:isDefinedBy <http://www.w3.org/2002/07/owl#> ;
- rdfs:label "on properties" ;
- rdfs:range rdf:List .
+ a rdf:Property ;
+ rdfs:comment "The property that determines the n-tuple of properties that a property restriction on an n-ary data range refers to." ;
+ rdfs:domain owl:Restriction ;
+ rdfs:isDefinedBy owl: ;
+ rdfs:label "on properties" ;
+ rdfs:range rdf:List .
owl:onProperty
- a rdf:Property ;
- rdfs:comment "The property that determines the property that a property restriction refers to." ;
- rdfs:domain owl:Restriction ;
- rdfs:isDefinedBy <http://www.w3.org/2002/07/owl#> ;
- rdfs:label "on property" ;
- rdfs:range rdf:Property .
+ a rdf:Property ;
+ rdfs:comment "The property that determines the property that a property restriction refers to." ;
+ rdfs:domain owl:Restriction ;
+ rdfs:isDefinedBy owl: ;
+ rdfs:label "on property" ;
+ rdfs:range rdf:Property .
owl:oneOf
- a rdf:Property ;
- rdfs:comment "The property that determines the collection of individuals or data values that build an enumeration." ;
- rdfs:domain rdfs:Class ;
- rdfs:isDefinedBy <http://www.w3.org/2002/07/owl#> ;
- rdfs:label "one of" ;
- rdfs:range rdf:List .
+ a rdf:Property ;
+ rdfs:comment "The property that determines the collection of individuals or data values that build an enumeration." ;
+ rdfs:domain rdfs:Class ;
+ rdfs:isDefinedBy owl: ;
+ rdfs:label "one of" ;
+ rdfs:range rdf:List .
owl:priorVersion
- a owl:AnnotationProperty, owl:OntologyProperty ;
- rdfs:comment "The annotation property that indicates the predecessor ontology of a given ontology." ;
- rdfs:domain owl:Ontology ;
- rdfs:isDefinedBy <http://www.w3.org/2002/07/owl#> ;
- rdfs:label "prior version" ;
- rdfs:range owl:Ontology .
+ a owl:AnnotationProperty ,
+ owl:OntologyProperty ;
+ rdfs:comment "The annotation property that indicates the predecessor ontology of a given ontology." ;
+ rdfs:domain owl:Ontology ;
+ rdfs:isDefinedBy owl: ;
+ rdfs:label "prior version" ;
+ rdfs:range owl:Ontology .
owl:propertyChainAxiom
- a rdf:Property ;
- rdfs:comment "The property that determines the n-tuple of properties that build a sub property chain of a given property." ;
- rdfs:domain owl:ObjectProperty ;
- rdfs:isDefinedBy <http://www.w3.org/2002/07/owl#> ;
- rdfs:label "property chain axiom" ;
- rdfs:range rdf:List .
+ a rdf:Property ;
+ rdfs:comment "The property that determines the n-tuple of properties that build a sub property chain of a given property." ;
+ rdfs:domain owl:ObjectProperty ;
+ rdfs:isDefinedBy owl: ;
+ rdfs:label "property chain axiom" ;
+ rdfs:range rdf:List .
owl:propertyDisjointWith
- a rdf:Property ;
- rdfs:comment "The property that determines that two given properties are disjoint." ;
- rdfs:domain rdf:Property ;
- rdfs:isDefinedBy <http://www.w3.org/2002/07/owl#> ;
- rdfs:label "property disjoint with" ;
- rdfs:range rdf:Property .
+ a rdf:Property ;
+ rdfs:comment "The property that determines that two given properties are disjoint." ;
+ rdfs:domain rdf:Property ;
+ rdfs:isDefinedBy owl: ;
+ rdfs:label "property disjoint with" ;
+ rdfs:range rdf:Property .
owl:qualifiedCardinality
- a rdf:Property ;
- rdfs:comment "The property that determines the cardinality of an exact qualified cardinality restriction." ;
- rdfs:domain owl:Restriction ;
- rdfs:isDefinedBy <http://www.w3.org/2002/07/owl#> ;
- rdfs:label "qualified cardinality" ;
- rdfs:range xsd:nonNegativeInteger .
+ a rdf:Property ;
+ rdfs:comment "The property that determines the cardinality of an exact qualified cardinality restriction." ;
+ rdfs:domain owl:Restriction ;
+ rdfs:isDefinedBy owl: ;
+ rdfs:label "qualified cardinality" ;
+ rdfs:range xsd:nonNegativeInteger .
owl:sameAs
- a rdf:Property ;
- rdfs:comment "The property that determines that two given individuals are equal." ;
- rdfs:domain owl:Thing ;
- rdfs:isDefinedBy <http://www.w3.org/2002/07/owl#> ;
- rdfs:label "same as" ;
- rdfs:range owl:Thing .
+ a rdf:Property ;
+ rdfs:comment "The property that determines that two given individuals are equal." ;
+ rdfs:domain owl:Thing ;
+ rdfs:isDefinedBy owl: ;
+ rdfs:label "same as" ;
+ rdfs:range owl:Thing .
owl:someValuesFrom
- a rdf:Property ;
- rdfs:comment "The property that determines the class that an existential property restriction refers to." ;
- rdfs:domain owl:Restriction ;
- rdfs:isDefinedBy <http://www.w3.org/2002/07/owl#> ;
- rdfs:label "some values from" ;
- rdfs:range rdfs:Class .
+ a rdf:Property ;
+ rdfs:comment "The property that determines the class that an existential property restriction refers to." ;
+ rdfs:domain owl:Restriction ;
+ rdfs:isDefinedBy owl: ;
+ rdfs:label "some values from" ;
+ rdfs:range rdfs:Class .
owl:sourceIndividual
- a rdf:Property ;
- rdfs:comment "The property that determines the subject of a negative property assertion." ;
- rdfs:domain owl:NegativePropertyAssertion ;
- rdfs:isDefinedBy <http://www.w3.org/2002/07/owl#> ;
- rdfs:label "source individual" ;
- rdfs:range owl:Thing .
+ a rdf:Property ;
+ rdfs:comment "The property that determines the subject of a negative property assertion." ;
+ rdfs:domain owl:NegativePropertyAssertion ;
+ rdfs:isDefinedBy owl: ;
+ rdfs:label "source individual" ;
+ rdfs:range owl:Thing .
owl:targetIndividual
- a rdf:Property ;
- rdfs:comment "The property that determines the object of a negative object property assertion." ;
- rdfs:domain owl:NegativePropertyAssertion ;
- rdfs:isDefinedBy <http://www.w3.org/2002/07/owl#> ;
- rdfs:label "target individual" ;
- rdfs:range owl:Thing .
+ a rdf:Property ;
+ rdfs:comment "The property that determines the object of a negative object property assertion." ;
+ rdfs:domain owl:NegativePropertyAssertion ;
+ rdfs:isDefinedBy owl: ;
+ rdfs:label "target individual" ;
+ rdfs:range owl:Thing .
owl:targetValue
- a rdf:Property ;
- rdfs:comment "The property that determines the value of a negative data property assertion." ;
- rdfs:domain owl:NegativePropertyAssertion ;
- rdfs:isDefinedBy <http://www.w3.org/2002/07/owl#> ;
- rdfs:label "target value" ;
- rdfs:range rdfs:Literal .
+ a rdf:Property ;
+ rdfs:comment "The property that determines the value of a negative data property assertion." ;
+ rdfs:domain owl:NegativePropertyAssertion ;
+ rdfs:isDefinedBy owl: ;
+ rdfs:label "target value" ;
+ rdfs:range rdfs:Literal .
owl:topDataProperty
- a owl:DatatypeProperty ;
- rdfs:comment "The data property that relates every individual to every data value." ;
- rdfs:domain owl:Thing ;
- rdfs:isDefinedBy <http://www.w3.org/2002/07/owl#> ;
- rdfs:label "top data property" ;
- rdfs:range rdfs:Literal .
+ a owl:DatatypeProperty ;
+ rdfs:comment "The data property that relates every individual to every data value." ;
+ rdfs:domain owl:Thing ;
+ rdfs:isDefinedBy owl: ;
+ rdfs:label "top data property" ;
+ rdfs:range rdfs:Literal .
owl:topObjectProperty
- a owl:ObjectProperty ;
- rdfs:comment "The object property that relates every two individuals." ;
- rdfs:domain owl:Thing ;
- rdfs:isDefinedBy <http://www.w3.org/2002/07/owl#> ;
- rdfs:label "top object property" ;
- rdfs:range owl:Thing .
+ a owl:ObjectProperty ;
+ rdfs:comment "The object property that relates every two individuals." ;
+ rdfs:domain owl:Thing ;
+ rdfs:isDefinedBy owl: ;
+ rdfs:label "top object property" ;
+ rdfs:range owl:Thing .
owl:unionOf
- a rdf:Property ;
- rdfs:comment "The property that determines the collection of classes or data ranges that build a union." ;
- rdfs:domain rdfs:Class ;
- rdfs:isDefinedBy <http://www.w3.org/2002/07/owl#> ;
- rdfs:label "union of" ;
- rdfs:range rdf:List .
+ a rdf:Property ;
+ rdfs:comment "The property that determines the collection of classes or data ranges that build a union." ;
+ rdfs:domain rdfs:Class ;
+ rdfs:isDefinedBy owl: ;
+ rdfs:label "union of" ;
+ rdfs:range rdf:List .
owl:versionIRI
- a owl:OntologyProperty ;
- rdfs:comment "The property that identifies the version IRI of an ontology." ;
- rdfs:domain owl:Ontology ;
- rdfs:isDefinedBy <http://www.w3.org/2002/07/owl#> ;
- rdfs:label "version IRI" ;
- rdfs:range owl:Ontology .
+ a owl:OntologyProperty ;
+ rdfs:comment "The property that identifies the version IRI of an ontology." ;
+ rdfs:domain owl:Ontology ;
+ rdfs:isDefinedBy owl: ;
+ rdfs:label "version IRI" ;
+ rdfs:range owl:Ontology .
owl:versionInfo
- a owl:AnnotationProperty ;
- rdfs:comment "The annotation property that provides version information for an ontology or another OWL construct." ;
- rdfs:domain rdfs:Resource ;
- rdfs:isDefinedBy <http://www.w3.org/2002/07/owl#> ;
- rdfs:label "version info" ;
- rdfs:range rdfs:Resource .
+ a owl:AnnotationProperty ;
+ rdfs:comment "The annotation property that provides version information for an ontology or another OWL construct." ;
+ rdfs:domain rdfs:Resource ;
+ rdfs:isDefinedBy owl: ;
+ rdfs:label "version info" ;
+ rdfs:range rdfs:Resource .
owl:withRestrictions
- a rdf:Property ;
- rdfs:comment "The property that determines the collection of facet-value pairs that define a datatype restriction." ;
- rdfs:domain rdfs:Datatype ;
- rdfs:isDefinedBy <http://www.w3.org/2002/07/owl#> ;
- rdfs:label "with restrictions" ;
- rdfs:range rdf:List .
-
+ a rdf:Property ;
+ rdfs:comment "The property that determines the collection of facet-value pairs that define a datatype restriction." ;
+ rdfs:domain rdfs:Datatype ;
+ rdfs:isDefinedBy owl: ;
+ rdfs:label "with restrictions" ;
+ rdfs:range rdf:List .
diff --git a/schemas.lv2/rdf.ttl b/schemas.lv2/rdf.ttl
index a4dd8ef..0fdeed0 100644
--- a/schemas.lv2/rdf.ttl
+++ b/schemas.lv2/rdf.ttl
@@ -1,129 +1,128 @@
@prefix rdf: <http://www.w3.org/1999/02/22-rdf-syntax-ns#> .
@prefix rdfs: <http://www.w3.org/2000/01/rdf-schema#> .
@prefix owl: <http://www.w3.org/2002/07/owl#> .
-@prefix dct: <http://purl.org/dc/terms/> .
+@prefix dcterms: <http://purl.org/dc/terms/> .
-<http://www.w3.org/1999/02/22-rdf-syntax-ns#>
- dct:description "This is the RDF Schema for the RDF vocabulary defined in the RDF namespace." ;
- dct:title "The RDF Vocabulary (RDF)" ;
- a owl:Ontology ;
- rdfs:seeAlso <http://www.w3.org/2000/01/rdf-schema-more> .
+rdf:
+ a owl:Ontology ;
+ dcterms:description "This is the RDF Schema for the RDF vocabulary defined in the RDF namespace." ;
+ dcterms:title "The RDF Vocabulary (RDF)" ;
+ rdfs:seeAlso <http://www.w3.org/2000/01/rdf-schema-more> .
rdf:Alt
- a rdfs:Class ;
- rdfs:comment "The class of containers of alternatives." ;
- rdfs:isDefinedBy <http://www.w3.org/1999/02/22-rdf-syntax-ns#> ;
- rdfs:label "Alt" ;
- rdfs:subClassOf rdfs:Container .
+ a rdfs:Class ;
+ rdfs:comment "The class of containers of alternatives." ;
+ rdfs:isDefinedBy rdf: ;
+ rdfs:label "Alt" ;
+ rdfs:subClassOf rdfs:Container .
rdf:Bag
- a rdfs:Class ;
- rdfs:comment "The class of unordered containers." ;
- rdfs:isDefinedBy <http://www.w3.org/1999/02/22-rdf-syntax-ns#> ;
- rdfs:label "Bag" ;
- rdfs:subClassOf rdfs:Container .
+ a rdfs:Class ;
+ rdfs:comment "The class of unordered containers." ;
+ rdfs:isDefinedBy rdf: ;
+ rdfs:label "Bag" ;
+ rdfs:subClassOf rdfs:Container .
rdf:List
- a rdfs:Class ;
- rdfs:comment "The class of RDF Lists." ;
- rdfs:isDefinedBy <http://www.w3.org/1999/02/22-rdf-syntax-ns#> ;
- rdfs:label "List" ;
- rdfs:subClassOf rdfs:Resource .
+ a rdfs:Class ;
+ rdfs:comment "The class of RDF Lists." ;
+ rdfs:isDefinedBy rdf: ;
+ rdfs:label "List" ;
+ rdfs:subClassOf rdfs:Resource .
rdf:PlainLiteral
- a rdfs:Datatype ;
- rdfs:comment "The class of plain (i.e. untyped) literal values." ;
- rdfs:isDefinedBy <http://www.w3.org/TR/rdf-plain-literal/> ;
- rdfs:label "Plain Literal" ;
- rdfs:subClassOf rdfs:Literal .
+ a rdfs:Datatype ;
+ rdfs:comment "The class of plain (i.e. untyped) literal values." ;
+ rdfs:isDefinedBy <http://www.w3.org/TR/rdf-plain-literal/> ;
+ rdfs:label "Plain Literal" ;
+ rdfs:subClassOf rdfs:Literal .
rdf:Property
- a rdfs:Class ;
- rdfs:comment "The class of RDF properties." ;
- rdfs:isDefinedBy <http://www.w3.org/1999/02/22-rdf-syntax-ns#> ;
- rdfs:label "Property" ;
- rdfs:subClassOf rdfs:Resource .
+ a rdfs:Class ;
+ rdfs:comment "The class of RDF properties." ;
+ rdfs:isDefinedBy rdf: ;
+ rdfs:label "Property" ;
+ rdfs:subClassOf rdfs:Resource .
rdf:Seq
- a rdfs:Class ;
- rdfs:comment "The class of ordered containers." ;
- rdfs:isDefinedBy <http://www.w3.org/1999/02/22-rdf-syntax-ns#> ;
- rdfs:label "Seq" ;
- rdfs:subClassOf rdfs:Container .
+ a rdfs:Class ;
+ rdfs:comment "The class of ordered containers." ;
+ rdfs:isDefinedBy rdf: ;
+ rdfs:label "Seq" ;
+ rdfs:subClassOf rdfs:Container .
rdf:Statement
- a rdfs:Class ;
- rdfs:comment "The class of RDF statements." ;
- rdfs:isDefinedBy <http://www.w3.org/1999/02/22-rdf-syntax-ns#> ;
- rdfs:label "Statement" ;
- rdfs:subClassOf rdfs:Resource .
+ a rdfs:Class ;
+ rdfs:comment "The class of RDF statements." ;
+ rdfs:isDefinedBy rdf: ;
+ rdfs:label "Statement" ;
+ rdfs:subClassOf rdfs:Resource .
rdf:XMLLiteral
- a rdfs:Datatype ;
- rdfs:comment "The class of XML literal values." ;
- rdfs:isDefinedBy <http://www.w3.org/1999/02/22-rdf-syntax-ns#> ;
- rdfs:label "XML Literal" ;
- rdfs:subClassOf rdfs:Literal .
+ a rdfs:Datatype ;
+ rdfs:comment "The class of XML literal values." ;
+ rdfs:isDefinedBy rdf: ;
+ rdfs:label "XML Literal" ;
+ rdfs:subClassOf rdfs:Literal .
rdf:first
- a rdf:Property ;
- rdfs:comment "The first item in the subject RDF list." ;
- rdfs:domain rdf:List ;
- rdfs:isDefinedBy <http://www.w3.org/1999/02/22-rdf-syntax-ns#> ;
- rdfs:label "first" ;
- rdfs:range rdfs:Resource .
+ a rdf:Property ;
+ rdfs:comment "The first item in the subject RDF list." ;
+ rdfs:domain rdf:List ;
+ rdfs:isDefinedBy rdf: ;
+ rdfs:label "first" ;
+ rdfs:range rdfs:Resource .
rdf:nil
- a rdf:List ;
- rdfs:comment "The empty list, with no items in it. If the rest of a list is nil then the list has no more items in it." ;
- rdfs:isDefinedBy <http://www.w3.org/1999/02/22-rdf-syntax-ns#> ;
- rdfs:label "nil" .
+ a rdf:List ;
+ rdfs:comment "The empty list, with no items in it. If the rest of a list is nil then the list has no more items in it." ;
+ rdfs:isDefinedBy rdf: ;
+ rdfs:label "nil" .
rdf:object
- a rdf:Property ;
- rdfs:comment "The object of the subject RDF statement." ;
- rdfs:domain rdf:Statement ;
- rdfs:isDefinedBy <http://www.w3.org/1999/02/22-rdf-syntax-ns#> ;
- rdfs:label "object" ;
- rdfs:range rdfs:Resource .
+ a rdf:Property ;
+ rdfs:comment "The object of the subject RDF statement." ;
+ rdfs:domain rdf:Statement ;
+ rdfs:isDefinedBy rdf: ;
+ rdfs:label "object" ;
+ rdfs:range rdfs:Resource .
rdf:predicate
- a rdf:Property ;
- rdfs:comment "The predicate of the subject RDF statement." ;
- rdfs:domain rdf:Statement ;
- rdfs:isDefinedBy <http://www.w3.org/1999/02/22-rdf-syntax-ns#> ;
- rdfs:label "predicate" ;
- rdfs:range rdfs:Resource .
+ a rdf:Property ;
+ rdfs:comment "The predicate of the subject RDF statement." ;
+ rdfs:domain rdf:Statement ;
+ rdfs:isDefinedBy rdf: ;
+ rdfs:label "predicate" ;
+ rdfs:range rdfs:Resource .
rdf:rest
- a rdf:Property ;
- rdfs:comment "The rest of the subject RDF list after the first item." ;
- rdfs:domain rdf:List ;
- rdfs:isDefinedBy <http://www.w3.org/1999/02/22-rdf-syntax-ns#> ;
- rdfs:label "rest" ;
- rdfs:range rdf:List .
+ a rdf:Property ;
+ rdfs:comment "The rest of the subject RDF list after the first item." ;
+ rdfs:domain rdf:List ;
+ rdfs:isDefinedBy rdf: ;
+ rdfs:label "rest" ;
+ rdfs:range rdf:List .
rdf:subject
- a rdf:Property ;
- rdfs:comment "The subject of the subject RDF statement." ;
- rdfs:domain rdf:Statement ;
- rdfs:isDefinedBy <http://www.w3.org/1999/02/22-rdf-syntax-ns#> ;
- rdfs:label "subject" ;
- rdfs:range rdfs:Resource .
+ a rdf:Property ;
+ rdfs:comment "The subject of the subject RDF statement." ;
+ rdfs:domain rdf:Statement ;
+ rdfs:isDefinedBy rdf: ;
+ rdfs:label "subject" ;
+ rdfs:range rdfs:Resource .
rdf:type
- a rdf:Property ;
- rdfs:comment "The subject is an instance of a class." ;
- rdfs:domain rdfs:Resource ;
- rdfs:isDefinedBy <http://www.w3.org/1999/02/22-rdf-syntax-ns#> ;
- rdfs:label "type" ;
- rdfs:range rdfs:Class .
+ a rdf:Property ;
+ rdfs:comment "The subject is an instance of a class." ;
+ rdfs:domain rdfs:Resource ;
+ rdfs:isDefinedBy rdf: ;
+ rdfs:label "type" ;
+ rdfs:range rdfs:Class .
rdf:value
- a rdf:Property ;
- rdfs:comment "Idiomatic property used for structured values." ;
- rdfs:domain rdfs:Resource ;
- rdfs:isDefinedBy <http://www.w3.org/1999/02/22-rdf-syntax-ns#> ;
- rdfs:label "value" ;
- rdfs:range rdfs:Resource .
-
+ a rdf:Property ;
+ rdfs:comment "Idiomatic property used for structured values." ;
+ rdfs:domain rdfs:Resource ;
+ rdfs:isDefinedBy rdf: ;
+ rdfs:label "value" ;
+ rdfs:range rdfs:Resource .
diff --git a/schemas.lv2/rdfs.ttl b/schemas.lv2/rdfs.ttl
index 078d7c8..09ba907 100644
--- a/schemas.lv2/rdfs.ttl
+++ b/schemas.lv2/rdfs.ttl
@@ -1,124 +1,123 @@
@prefix rdf: <http://www.w3.org/1999/02/22-rdf-syntax-ns#> .
@prefix rdfs: <http://www.w3.org/2000/01/rdf-schema#> .
@prefix owl: <http://www.w3.org/2002/07/owl#> .
-@prefix dct: <http://purl.org/dc/terms/> .
+@prefix dcterms: <http://purl.org/dc/terms/> .
-<http://www.w3.org/2000/01/rdf-schema#>
- dct:title "The RDF Schema vocabulary (RDFS)" ;
- a owl:Ontology ;
- rdfs:seeAlso <http://www.w3.org/2000/01/rdf-schema-more> .
+rdfs:
+ a owl:Ontology ;
+ dcterms:title "The RDF Schema vocabulary (RDFS)" ;
+ rdfs:seeAlso <http://www.w3.org/2000/01/rdf-schema-more> .
rdfs:Class
- a rdfs:Class ;
- rdfs:comment "The class of classes." ;
- rdfs:isDefinedBy <http://www.w3.org/2000/01/rdf-schema#> ;
- rdfs:label "Class" ;
- rdfs:subClassOf rdfs:Resource .
+ a rdfs:Class ;
+ rdfs:comment "The class of classes." ;
+ rdfs:isDefinedBy rdfs: ;
+ rdfs:label "Class" ;
+ rdfs:subClassOf rdfs:Resource .
rdfs:Container
- a rdfs:Class ;
- rdfs:comment "The class of RDF containers." ;
- rdfs:isDefinedBy <http://www.w3.org/2000/01/rdf-schema#> ;
- rdfs:label "Container" ;
- rdfs:subClassOf rdfs:Resource .
+ a rdfs:Class ;
+ rdfs:comment "The class of RDF containers." ;
+ rdfs:isDefinedBy rdfs: ;
+ rdfs:label "Container" ;
+ rdfs:subClassOf rdfs:Resource .
rdfs:ContainerMembershipProperty
- a rdfs:Class ;
- rdfs:comment "The class of container membership properties, rdf:_1, rdf:_2, ..., all of which are sub-properties of 'member'." ;
- rdfs:isDefinedBy <http://www.w3.org/2000/01/rdf-schema#> ;
- rdfs:label "Container Membership Property" ;
- rdfs:subClassOf rdf:Property .
+ a rdfs:Class ;
+ rdfs:comment """The class of container membership properties, rdf:_1, rdf:_2, ..., all of which are sub-properties of 'member'.""" ;
+ rdfs:isDefinedBy rdfs: ;
+ rdfs:label "Container Membership Property" ;
+ rdfs:subClassOf rdf:Property .
rdfs:Datatype
- a rdfs:Class ;
- rdfs:comment "The class of RDF datatypes." ;
- rdfs:isDefinedBy <http://www.w3.org/2000/01/rdf-schema#> ;
- rdfs:label "Datatype" ;
- rdfs:subClassOf rdfs:Class .
+ a rdfs:Class ;
+ rdfs:comment "The class of RDF datatypes." ;
+ rdfs:isDefinedBy rdfs: ;
+ rdfs:label "Datatype" ;
+ rdfs:subClassOf rdfs:Class .
rdfs:Literal
- a rdfs:Class ;
- rdfs:comment "The class of literal values, eg. textual strings and integers." ;
- rdfs:isDefinedBy <http://www.w3.org/2000/01/rdf-schema#> ;
- rdfs:label "Literal" ;
- rdfs:subClassOf rdfs:Resource .
+ a rdfs:Class ;
+ rdfs:comment "The class of literal values, eg. textual strings and integers." ;
+ rdfs:isDefinedBy rdfs: ;
+ rdfs:label "Literal" ;
+ rdfs:subClassOf rdfs:Resource .
rdfs:Resource
- a rdfs:Class ;
- rdfs:comment "The class resource, everything." ;
- rdfs:isDefinedBy <http://www.w3.org/2000/01/rdf-schema#> ;
- rdfs:label "Resource" .
+ a rdfs:Class ;
+ rdfs:comment "The class resource, everything." ;
+ rdfs:isDefinedBy rdfs: ;
+ rdfs:label "Resource" .
rdfs:comment
- a rdf:Property ;
- rdfs:comment "A description of the subject resource." ;
- rdfs:domain rdfs:Resource ;
- rdfs:isDefinedBy <http://www.w3.org/2000/01/rdf-schema#> ;
- rdfs:label "comment" ;
- rdfs:range rdfs:Literal .
+ a rdf:Property ;
+ rdfs:comment "A description of the subject resource." ;
+ rdfs:domain rdfs:Resource ;
+ rdfs:isDefinedBy rdfs: ;
+ rdfs:label "comment" ;
+ rdfs:range rdfs:Literal .
rdfs:domain
- a rdf:Property ;
- rdfs:comment "A domain of the subject property." ;
- rdfs:domain rdf:Property ;
- rdfs:isDefinedBy <http://www.w3.org/2000/01/rdf-schema#> ;
- rdfs:label "domain" ;
- rdfs:range rdfs:Class .
+ a rdf:Property ;
+ rdfs:comment "A domain of the subject property." ;
+ rdfs:domain rdf:Property ;
+ rdfs:isDefinedBy rdfs: ;
+ rdfs:label "domain" ;
+ rdfs:range rdfs:Class .
rdfs:isDefinedBy
- a rdf:Property ;
- rdfs:comment "The defininition of the subject resource." ;
- rdfs:domain rdfs:Resource ;
- rdfs:isDefinedBy <http://www.w3.org/2000/01/rdf-schema#> ;
- rdfs:label "is defined by" ;
- rdfs:range rdfs:Resource ;
- rdfs:subPropertyOf rdfs:seeAlso .
+ a rdf:Property ;
+ rdfs:comment "The definition of the subject resource." ;
+ rdfs:domain rdfs:Resource ;
+ rdfs:isDefinedBy rdfs: ;
+ rdfs:label "is defined by" ;
+ rdfs:range rdfs:Resource ;
+ rdfs:subPropertyOf rdfs:seeAlso .
rdfs:label
- a rdf:Property ;
- rdfs:comment "A human-readable name for the subject." ;
- rdfs:domain rdfs:Resource ;
- rdfs:isDefinedBy <http://www.w3.org/2000/01/rdf-schema#> ;
- rdfs:label "label" ;
- rdfs:range rdfs:Literal .
+ a rdf:Property ;
+ rdfs:comment "A human-readable name for the subject." ;
+ rdfs:domain rdfs:Resource ;
+ rdfs:isDefinedBy rdfs: ;
+ rdfs:label "label" ;
+ rdfs:range rdfs:Literal .
rdfs:member
- a rdf:Property ;
- rdfs:comment "A member of the subject resource." ;
- rdfs:domain rdfs:Resource ;
- rdfs:isDefinedBy <http://www.w3.org/2000/01/rdf-schema#> ;
- rdfs:label "member" ;
- rdfs:range rdfs:Resource .
+ a rdf:Property ;
+ rdfs:comment "A member of the subject resource." ;
+ rdfs:domain rdfs:Resource ;
+ rdfs:isDefinedBy rdfs: ;
+ rdfs:label "member" ;
+ rdfs:range rdfs:Resource .
rdfs:range
- a rdf:Property ;
- rdfs:comment "A range of the subject property." ;
- rdfs:domain rdf:Property ;
- rdfs:isDefinedBy <http://www.w3.org/2000/01/rdf-schema#> ;
- rdfs:label "range" ;
- rdfs:range rdfs:Class .
+ a rdf:Property ;
+ rdfs:comment "A range of the subject property." ;
+ rdfs:domain rdf:Property ;
+ rdfs:isDefinedBy rdfs: ;
+ rdfs:label "range" ;
+ rdfs:range rdfs:Class .
rdfs:seeAlso
- a rdf:Property ;
- rdfs:comment "Further information about the subject resource." ;
- rdfs:domain rdfs:Resource ;
- rdfs:isDefinedBy <http://www.w3.org/2000/01/rdf-schema#> ;
- rdfs:label "see also" ;
- rdfs:range rdfs:Resource .
+ a rdf:Property ;
+ rdfs:comment "Further information about the subject resource." ;
+ rdfs:domain rdfs:Resource ;
+ rdfs:isDefinedBy rdfs: ;
+ rdfs:label "see also" ;
+ rdfs:range rdfs:Resource .
rdfs:subClassOf
- a rdf:Property ;
- rdfs:comment "The subject is a subclass of a class." ;
- rdfs:domain rdfs:Class ;
- rdfs:isDefinedBy <http://www.w3.org/2000/01/rdf-schema#> ;
- rdfs:label "sub-class of" ;
- rdfs:range rdfs:Class .
+ a rdf:Property ;
+ rdfs:comment "The subject is a subclass of a class." ;
+ rdfs:domain rdfs:Class ;
+ rdfs:isDefinedBy rdfs: ;
+ rdfs:label "sub-class of" ;
+ rdfs:range rdfs:Class .
rdfs:subPropertyOf
- a rdf:Property ;
- rdfs:comment "The subject is a subproperty of a property." ;
- rdfs:domain rdf:Property ;
- rdfs:isDefinedBy <http://www.w3.org/2000/01/rdf-schema#> ;
- rdfs:label "sub-property of" ;
- rdfs:range rdf:Property .
-
+ a rdf:Property ;
+ rdfs:comment "The subject is a subproperty of a property." ;
+ rdfs:domain rdf:Property ;
+ rdfs:isDefinedBy rdfs: ;
+ rdfs:label "sub-property of" ;
+ rdfs:range rdf:Property .
diff --git a/schemas.lv2/xsd.ttl b/schemas.lv2/xsd.ttl
index 54d3ad8..38bae58 100644
--- a/schemas.lv2/xsd.ttl
+++ b/schemas.lv2/xsd.ttl
@@ -8,51 +8,14 @@ xsd:
rdfs:comment "XML Schema Datatypes" .
xsd:anySimpleType
- a rdfs:Datatype .
-
-xsd:ENTITY
- a rdfs:Datatype ;
- owl:onDatatype xsd:NCName .
-
-xsd:ID
- a rdfs:Datatype ;
- owl:onDatatype xsd:NCName .
-
-xsd:IDREF
a rdfs:Datatype ;
- owl:onDatatype xsd:NCName .
-
-xsd:NCName
- a rdfs:Datatype ;
- owl:onDatatype xsd:Name .
-
-xsd:NMTOKEN
- a rdfs:Datatype ;
- owl:onDatatype xsd:token .
-
-xsd:Name
- a rdfs:Datatype ;
- owl:onDatatype xsd:token .
-
-xsd:QName
- a rdfs:Datatype ;
- rdfs:label "XML qualified name" ;
- owl:onDatatype xsd:anySimpleType ;
- owl:withRestrictions (
- [
- xsd:whiteSpace "collapse"
- ]
- ) .
+ rdfs:comment "The base class of any primitive XSD dataype." ;
+ rdfs:label "any simple type" .
xsd:anyURI
a rdfs:Datatype ;
- rdfs:label "URI reference" ;
- owl:onDatatype xsd:anySimpleType ;
- owl:withRestrictions (
- [
- xsd:whiteSpace "collapse"
- ]
- ) .
+ rdfs:label "any URI" ;
+ owl:onDatatype xsd:anySimpleType .
xsd:base64Binary
a rdfs:Datatype ;
@@ -61,9 +24,7 @@ xsd:base64Binary
owl:onDatatype xsd:anySimpleType ;
owl:withRestrictions (
[
- xsd:pattern "(?:[A-Za-z0-9+/]{4})*(?:[A-Za-z0-9+/]{2}==|[A-Za-z0-9+/]{3}=)?"
- ] [
- xsd:whiteSpace "collapse"
+ xsd:pattern "(([A-Za-z0-9+/] *[A-Za-z0-9+/] *[A-Za-z0-9+/] *[A-Za-z0-9+/] *)*(([A-Za-z0-9+/] *[A-Za-z0-9+/] *[A-Za-z0-9+/] *[A-Za-z0-9+/])|([A-Za-z0-9+/] *[A-Za-z0-9+/] *[AEIMQUYcgkosw048] *=)|([A-Za-z0-9+/] *[AQgw] *= *=)))?"
]
) .
@@ -73,9 +34,7 @@ xsd:boolean
owl:onDatatype xsd:anySimpleType ;
owl:withRestrictions (
[
- xsd:pattern "(true|false)"
- ] [
- xsd:whiteSpace "collapse"
+ xsd:pattern "(true|false|0|1)"
]
) .
@@ -85,9 +44,10 @@ xsd:byte
owl:onDatatype xsd:short ;
owl:withRestrictions (
[
- xsd:minInclusive -128
- ] [
- xsd:maxInclusive 127
+ xsd:maxInclusive "127"^^xsd:byte
+ ]
+ [
+ xsd:minInclusive "-128"^^xsd:byte
]
) .
@@ -97,9 +57,7 @@ xsd:date
owl:onDatatype xsd:anySimpleType ;
owl:withRestrictions (
[
- xsd:pattern "-?([1-9][0-9]{3,}|0[0-9]{3})-(0[1-9]|1[0-2])-(0[1-9]|[12][0-9]|3[01])(Z|(\\+|-)((0[0-9]|1[0-3]):[0-5][0-9]|14:00))?"
- ] [
- xsd:whiteSpace "collapse"
+ xsd:pattern "-?[0-9][0-9][0-9][0-9][0-9]*-(0[1-9]|1[0-2])-(0[1-9]|[12][0-9]|3[01])(Z|[-+][0-2][0-9]:[0-5][0-9])?"
]
) .
@@ -109,9 +67,7 @@ xsd:dateTime
owl:onDatatype xsd:anySimpleType ;
owl:withRestrictions (
[
- xsd:pattern "-?([1-9][0-9]{3,}|0[0-9]{3})-(0[1-9]|1[0-2])-(0[1-9]|[12][0-9]|3[01])T(([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9](\\.[0-9]+)?|(24:00:00(\\.0+)?))(Z|(\\+|-)((0[0-9]|1[0-3]):[0-5][0-9]|14:00))?"
- ] [
- xsd:whiteSpace "collapse"
+ xsd:pattern "-?[0-9][0-9][0-9][0-9][0-9]*-(0[1-9]|1[0-2])-(0[1-9]|[12][0-9]|3[01])T(([0-1][0-9])|(2[0-4])):[0-5][0-9]:[0-5][0-9](.[0-9]+)?(Z|[-+][0-2][0-9]:[0-5][0-9])?"
]
) .
@@ -122,9 +78,7 @@ xsd:decimal
owl:onDatatype xsd:anySimpleType ;
owl:withRestrictions (
[
- xsd:pattern "[+-]?[0-9]*\\.?[0-9]*"
- ] [
- xsd:whiteSpace "collapse"
+ xsd:pattern "-?INF|NaN|[+-]?(([0-9]+[.]?[0-9]*)|([0-9]*[.]?[0-9]+))([eE][-+]?[0-9]+)?"
]
) .
@@ -135,9 +89,7 @@ xsd:double
owl:onDatatype xsd:anySimpleType ;
owl:withRestrictions (
[
- xsd:pattern "[+-]?[0-9]*\\.?[0-9]*([eE][-+]?[0-9]+)?"
- ] [
- xsd:whiteSpace "collapse"
+ xsd:pattern "-?INF|NaN|[+-]?(([0-9]+[.]?[0-9]*)|([0-9]*[.]?[0-9]+))([eE][-+]?[0-9]+)?"
]
) .
@@ -147,6 +99,9 @@ xsd:duration
owl:onDatatype xsd:anySimpleType ;
owl:withRestrictions (
[
+ xsd:pattern "-?P([0-9]+Y)?([0-9]+M)?([0-9]+D)?(T([0-9]+H)?([0-9]+M)?([0-9]+(\\.[0-9]+)?S)?)?"
+ ]
+ [
xsd:whiteSpace "collapse"
]
) .
@@ -158,64 +113,20 @@ xsd:float
owl:onDatatype xsd:anySimpleType ;
owl:withRestrictions (
[
- xsd:pattern "[+-]?[0-9]*\\.?[0-9]*([eE][-+]?[0-9]+)?"
- ] [
+ xsd:pattern "-?INF|NaN|[+-]?(([0-9]+[.]?[0-9]*)|([0-9]*[.]?[0-9]+))([eE][-+]?[0-9]+)?"
+ ]
+ [
xsd:whiteSpace "collapse"
]
) .
xsd:fractionDigits
a rdf:Property ,
- owl:DatatypeProperty ;
+ owl:DatatypeProperty ;
rdfs:comment "The total number of digits to the right of the decimal point required to represent a value." ;
rdfs:label "fraction digits" ;
rdfs:range xsd:nonNegativeInteger .
-xsd:gDay
- a rdfs:Datatype ;
- owl:onDatatype xsd:anySimpleType ;
- owl:withRestrictions (
- [
- xsd:whiteSpace "collapse"
- ]
- ) .
-
-xsd:gMonth
- a rdfs:Datatype ;
- owl:onDatatype xsd:anySimpleType ;
- owl:withRestrictions (
- [
- xsd:whiteSpace "collapse"
- ]
- ) .
-
-xsd:gMonthDay
- a rdfs:Datatype ;
- owl:onDatatype xsd:anySimpleType ;
- owl:withRestrictions (
- [
- xsd:whiteSpace "collapse"
- ]
- ) .
-
-xsd:gYear
- a rdfs:Datatype ;
- owl:onDatatype xsd:anySimpleType ;
- owl:withRestrictions (
- [
- xsd:whiteSpace "collapse"
- ]
- ) .
-
-xsd:gYearMonth
- a rdfs:Datatype ;
- owl:onDatatype xsd:anySimpleType ;
- owl:withRestrictions (
- [
- xsd:whiteSpace "collapse"
- ]
- ) .
-
xsd:hexBinary
a rdfs:Datatype ;
rdfs:comment "Hex-encoded arbitrary binary data." ;
@@ -223,9 +134,7 @@ xsd:hexBinary
owl:onDatatype xsd:anySimpleType ;
owl:withRestrictions (
[
- xsd:pattern "[0-9A-F]*"
- ] [
- xsd:whiteSpace "collapse"
+ xsd:pattern "([0-9A-Fa-f][0-9A-Fa-f])*"
]
) .
@@ -235,9 +144,10 @@ xsd:int
owl:onDatatype xsd:long ;
owl:withRestrictions (
[
- xsd:minInclusive -2147483648
- ] [
- xsd:maxInclusive 2147483647
+ xsd:maxInclusive "2147483647"^^xsd:int
+ ]
+ [
+ xsd:minInclusive "-2147483648"^^xsd:int
]
) .
@@ -248,7 +158,8 @@ xsd:integer
owl:withRestrictions (
[
xsd:pattern "[-+]?[0-9]+"
- ] [
+ ]
+ [
xsd:fractionDigits 0
]
) .
@@ -259,7 +170,7 @@ xsd:language
owl:onDatatype xsd:token ;
owl:withRestrictions (
[
- xsd:pattern "[a-zA-Z]{1,8}(-[a-zA-Z0-9]{1,8})*"
+ xsd:pattern "[a-zA-Z][a-zA-Z]?[a-zA-Z]?[a-zA-Z]?[a-zA-Z]?[a-zA-Z]?[a-zA-Z]?[a-zA-Z]?(-[a-zA-Z0-9][a-zA-Z0-9]?[a-zA-Z0-9]?[a-zA-Z0-9]?[a-zA-Z0-9]?[a-zA-Z0-9]?[a-zA-Z0-9]?[a-zA-Z0-9]?)*"
]
) .
@@ -269,33 +180,34 @@ xsd:long
owl:onDatatype xsd:integer ;
owl:withRestrictions (
[
- xsd:minInclusive -9223372036854775808
- ] [
- xsd:maxInclusive 9223372036854775807
+ xsd:maxInclusive "9223372036854775807"^^xsd:long
+ ]
+ [
+ xsd:minInclusive "-9223372036854775808"^^xsd:long
]
) .
xsd:maxExclusive
a rdf:Property ,
- owl:DatatypeProperty ;
+ owl:DatatypeProperty ;
rdfs:comment "The exclusive upper bound of an ordered datatype." ;
rdfs:label "max exclusive" .
xsd:maxInclusive
a rdf:Property ,
- owl:DatatypeProperty ;
+ owl:DatatypeProperty ;
rdfs:comment "The inclusive upper bound of an ordered datatype." ;
rdfs:label "max inclusive" .
xsd:minExclusive
a rdf:Property ,
- owl:DatatypeProperty ;
+ owl:DatatypeProperty ;
rdfs:comment "The exclusive lower bound of an ordered datatype." ;
rdfs:label "min exclusive" .
xsd:minInclusive
a rdf:Property ,
- owl:DatatypeProperty ;
+ owl:DatatypeProperty ;
rdfs:comment "The inclusive lower bound of an ordered datatype." ;
rdfs:label "min inclusive" .
@@ -315,8 +227,9 @@ xsd:nonNegativeInteger
owl:onDatatype xsd:integer ;
owl:withRestrictions (
[
- xsd:pattern "[0-9]*"
- ] [
+ xsd:pattern "[+]?[0-9]+"
+ ]
+ [
xsd:minInclusive 0
]
) .
@@ -328,7 +241,8 @@ xsd:nonPositiveInteger
owl:withRestrictions (
[
xsd:pattern "(0|-[0-9]+)"
- ] [
+ ]
+ [
xsd:maxInclusive 0
]
) .
@@ -337,42 +251,23 @@ xsd:normalizedString
a rdfs:Datatype ;
rdfs:comment "The set of strings that do not contain the carriage return (#xD), line feed (#xA) nor tab (#x9) characters." ;
rdfs:label "normalized string" ;
- owl:onDatatype xsd:string ;
- owl:withRestrictions (
- [
- xsd:whiteSpace "replace"
- ]
- ) .
+ owl:onDatatype xsd:string .
xsd:pattern
a rdf:Property ,
- owl:DatatypeProperty ;
+ owl:DatatypeProperty ;
rdfs:comment "A regular expression that matches complete valid literals." ;
rdfs:label "pattern" .
-xsd:whiteSpace
- a rdf:Property ,
- owl:DatatypeProperty ;
- rdfs:comment "A string that describes whitespace normalization for a string type." ;
- rdfs:label "white space" ;
- rdfs:range [
- a rdfs:Datatype ;
- owl:onDatatype xsd:string ;
- owl:withRestrictions (
- [
- xsd:pattern "(preserve|replace|collapse)"
- ]
- )
- ] .
-
xsd:positiveInteger
a rdfs:Datatype ;
rdfs:label "positive integer" ;
owl:onDatatype xsd:nonNegativeInteger ;
owl:withRestrictions (
[
- xsd:pattern "[+]?[0-9]+"
- ] [
+ xsd:pattern "[+]?[0-9]*[1-9]+[0-9]*"
+ ]
+ [
xsd:minInclusive 1
]
) .
@@ -383,9 +278,10 @@ xsd:short
owl:onDatatype xsd:int ;
owl:withRestrictions (
[
- xsd:minInclusive -32768
- ] [
- xsd:maxInclusive 32767
+ xsd:maxInclusive "32767"^^xsd:short
+ ]
+ [
+ xsd:minInclusive "-32768"^^xsd:short
]
) .
@@ -393,12 +289,7 @@ xsd:string
a rdfs:Datatype ;
rdfs:comment "A character string." ;
rdfs:label "string" ;
- owl:onDatatype xsd:anySimpleType ;
- owl:withRestrictions (
- [
- xsd:whiteSpace "preserve"
- ]
- ) .
+ owl:onDatatype xsd:anySimpleType .
xsd:time
a rdfs:Datatype ;
@@ -406,9 +297,7 @@ xsd:time
owl:onDatatype xsd:anySimpleType ;
owl:withRestrictions (
[
- xsd:pattern "[1-2][0-9]:[0-5][0-9]:[0-5][0-9].[0-9][0-9][0-9]"
- ] [
- xsd:whiteSpace "collapse"
+ xsd:pattern "(([0-1][0-9])|(2[0-4])):[0-5][0-9]:[0-5][0-9](.[0-9]+)?(Z|[-+][0-2][0-9]:[0-5][0-9])?"
]
) .
@@ -416,19 +305,7 @@ xsd:token
a rdfs:Datatype ;
rdfs:comment "The set of strings that do not contain the carriage return (#xD), line feed (#xA) nor tab (#x9) characters, that have no leading or trailing spaces (#x20) and that have no internal sequences of two or more spaces." ;
rdfs:label "token" ;
- owl:onDatatype xsd:normalizedString ;
- owl:withRestrictions (
- [
- xsd:whiteSpace "collapse"
- ]
- ) .
-
-xsd:totalDigits
- a rdf:Property ,
- owl:DatatypeProperty ;
- rdfs:comment "The maximum number of decimal digits required to represent a value." ;
- rdfs:label "total digits" ;
- rdfs:range xsd:positiveInteger .
+ owl:onDatatype xsd:normalizedString .
xsd:unsignedByte
a rdfs:Datatype ;
@@ -436,7 +313,7 @@ xsd:unsignedByte
owl:onDatatype xsd:unsignedShort ;
owl:withRestrictions (
[
- xsd:maxInclusive 255
+ xsd:maxInclusive "255"^^xsd:unsignedByte
]
) .
@@ -446,7 +323,7 @@ xsd:unsignedInt
owl:onDatatype xsd:unsignedLong ;
owl:withRestrictions (
[
- xsd:maxInclusive 4294967295
+ xsd:maxInclusive "4294967295"^^xsd:unsignedInt
]
) .
@@ -456,7 +333,7 @@ xsd:unsignedLong
owl:onDatatype xsd:nonNegativeInteger ;
owl:withRestrictions (
[
- xsd:maxInclusive 18446744073709551615
+ xsd:maxInclusive "18446744073709551615"^^xsd:unsignedLong
]
) .
@@ -466,7 +343,21 @@ xsd:unsignedShort
owl:onDatatype xsd:unsignedInt ;
owl:withRestrictions (
[
- xsd:maxInclusive 65535
+ xsd:maxInclusive "65535"^^xsd:unsignedShort
]
) .
+xsd:whiteSpace
+ a rdf:Property ,
+ owl:DatatypeProperty ;
+ rdfs:comment "A string that describes whitespace normalization for a string type." ;
+ rdfs:label "white space" ;
+ rdfs:range [
+ a rdfs:Datatype ;
+ owl:onDatatype xsd:string ;
+ owl:withRestrictions (
+ [
+ xsd:pattern "(preserve|replace|collapse)"
+ ]
+ )
+ ] .