diff --git a/documentation-generator/jinja2_resources/template_dpv.jinja2 b/documentation-generator/jinja2_resources/template_dpv.jinja2 index 7bd0f5e09..8594fa717 100644 --- a/documentation-generator/jinja2_resources/template_dpv.jinja2 +++ b/documentation-generator/jinja2_resources/template_dpv.jinja2 @@ -232,11 +232,11 @@ - + - + diff --git a/documentation-generator/jinja2_resources/template_dpv_owl.jinja2 b/documentation-generator/jinja2_resources/template_dpv_owl.jinja2 index ab1283b94..219743e39 100644 --- a/documentation-generator/jinja2_resources/template_dpv_owl.jinja2 +++ b/documentation-generator/jinja2_resources/template_dpv_owl.jinja2 @@ -225,7 +225,7 @@ - + diff --git a/documentation-generator/jinja2_resources/template_dpv_skos.jinja2 b/documentation-generator/jinja2_resources/template_dpv_skos.jinja2 index 5949c4238..0aaa2ba45 100644 --- a/documentation-generator/jinja2_resources/template_dpv_skos.jinja2 +++ b/documentation-generator/jinja2_resources/template_dpv_skos.jinja2 @@ -264,7 +264,7 @@ ex:PurposeXYZ rdfs:subClassOf dpvs:RequestedServiceProvision - + diff --git a/documentation-generator/log b/documentation-generator/log deleted file mode 100644 index decfd6bc1..000000000 --- a/documentation-generator/log +++ /dev/null @@ -1 +0,0 @@ -(B)0[?1049h[?1h=git status  ./008_generate_examples.py  ./generator.py  git add -A  git push  ./003_generate_respec_html.py  git pull  ./generator.py && NOTIFY  ./books_read_dates.sh  ./books_read_dates.sh > content/hobbies/books_read_dates.txt  SERVER  tmux a -t h  ./002_parse_csv_to_rdf_skos.py  ./002_parse_csv_to_rdf.py  ./generator.py ; NOTIFY  brew update  exit  git commit -m "books: updates"  brew upgrade  ./003_generate_respec_html.py  subl .  ./903_html.sh  ./001_download_vocab_in_csv.py  ./script_batch.sh -p ../presentations -i  smerge .  tmux ls  git log  git checkout .  ./902_rdf.sh  cd ../pdf2slideshow/  git diff  brew outdated  git checkout master  pyenv activate hp  java  ./generator.py && NOTIFY Type to filter, UP/DOWN move, RET/TAB select, DEL remove, C-f add favorite, C-g cancel - HISTORY - view:ranking (C-w) - match:keywords (C-e) - case:insensitive (C-t) - 640/2243/0 ------------------------------------harsh@localhost$ ./changelog.py./changelog.py > logs/changelog.txt  ./changelog.py    ./changelog.py > logs/changelog.txt [?1049l [?1l> \ No newline at end of file diff --git a/documentation-generator/logs/902.txt b/documentation-generator/logs/902.txt index 347369d82..e9163b207 100644 --- a/documentation-generator/logs/902.txt +++ b/documentation-generator/logs/902.txt @@ -25,6 +25,8 @@ DEBUG - :: 48 - RIGHTS_EU namespace with IRI https://w3id.org/dpv/right DEBUG - :: 48 - DPVS_RIGHTS_EU namespace with IRI https://w3id.org/dpv/dpv-skos/rights/eu# DEBUG - :: 48 - DPVO_RIGHTS_EU namespace with IRI https://w3id.org/dpv/dpv-owl/rights/eu# DEBUG - :: 48 - DEX namespace with IRI https://w3id.org/dpv/examples# +DEBUG - :: 48 - RIGHTS namespace with IRI https://w3id.org/dpv/rights# +DEBUG - :: 48 - UCR namespace with IRI https://w3id.org/dpv/use-cases# DEBUG - :: 38 - Extracting namespaces from vocab_csv/Namespaces_Other.csv DEBUG - :: 48 - DCT namespace with IRI http://purl.org/dc/terms/ DEBUG - :: 48 - RDF namespace with IRI http://www.w3.org/1999/02/22-rdf-syntax-ns# @@ -46,9 +48,10 @@ DEBUG - :: 48 - TIME namespace with IRI http://www.w3.org/2006/time# DEBUG - :: 48 - SW namespace with IRI http://www.w3.org/2003/06/sw-vocab-status/ns# DEBUG - :: 48 - XSD namespace with IRI http://www.w3.org/2001/XMLSchema# DEBUG - :: 48 - VANN namespace with IRI http://purl.org/vocab/vann/ -DEBUG - :: 448 - ------ -DEBUG - :: 449 - Processing base module -DEBUG - :: 454 - there are 12 classes in base +DEBUG - :: 48 - DCAT namespace with IRI http://www.w3.org/ns/dcat# +DEBUG - :: 462 - ------ +DEBUG - :: 463 - Processing base module +DEBUG - :: 468 - there are 12 classes in base DEBUG - add_triples_for_classes :: 198 - PersonalDataHandling DEBUG - add_triples_for_classes :: 198 - PersonalData DEBUG - add_triples_for_classes :: 198 - Processing @@ -61,25 +64,25 @@ DEBUG - add_triples_for_classes :: 198 - DataController DEBUG - add_triples_for_classes :: 198 - Right DEBUG - add_triples_for_classes :: 198 - DataSubjectRight DEBUG - add_triples_for_classes :: 198 - Risk -DEBUG - :: 460 - there are 11 properties in base -DEBUG - add_triples_for_properties :: 258 - hasDataController -DEBUG - add_triples_for_properties :: 258 - hasDataSubject -DEBUG - add_triples_for_properties :: 258 - hasLegalBasis -DEBUG - add_triples_for_properties :: 258 - hasPersonalData -DEBUG - add_triples_for_properties :: 258 - hasPersonalDataHandling -DEBUG - add_triples_for_properties :: 258 - hasProcessing -DEBUG - add_triples_for_properties :: 258 - hasPurpose -DEBUG - add_triples_for_properties :: 258 - hasRecipient -DEBUG - add_triples_for_properties :: 258 - hasRight -DEBUG - add_triples_for_properties :: 258 - hasRisk -DEBUG - add_triples_for_properties :: 258 - hasTechnicalOrganisationalMeasure -INFO - serialize_graph :: 309 - wrote ../dpv/modules/base.rdf -INFO - serialize_graph :: 309 - wrote ../dpv/modules/base.ttl -INFO - serialize_graph :: 309 - wrote ../dpv/modules/base.n3 -INFO - serialize_graph :: 309 - wrote ../dpv/modules/base.jsonld -DEBUG - :: 448 - ------ -DEBUG - :: 449 - Processing personal_data module -DEBUG - :: 454 - there are 14 classes in personal_data +DEBUG - :: 474 - there are 18 properties in base +DEBUG - add_triples_for_properties :: 261 - hasDataController +DEBUG - add_triples_for_properties :: 261 - hasDataSubject +DEBUG - add_triples_for_properties :: 261 - hasLegalBasis +DEBUG - add_triples_for_properties :: 261 - hasPersonalData +DEBUG - add_triples_for_properties :: 261 - hasPersonalDataHandling +DEBUG - add_triples_for_properties :: 261 - hasProcessing +DEBUG - add_triples_for_properties :: 261 - hasPurpose +DEBUG - add_triples_for_properties :: 261 - hasRecipient +DEBUG - add_triples_for_properties :: 261 - hasRight +DEBUG - add_triples_for_properties :: 261 - hasRisk +DEBUG - add_triples_for_properties :: 261 - hasTechnicalOrganisationalMeasure +INFO - serialize_graph :: 323 - wrote ../dpv/modules/base.rdf +INFO - serialize_graph :: 323 - wrote ../dpv/modules/base.ttl +INFO - serialize_graph :: 323 - wrote ../dpv/modules/base.n3 +INFO - serialize_graph :: 323 - wrote ../dpv/modules/base.jsonld +DEBUG - :: 462 - ------ +DEBUG - :: 463 - Processing personal_data module +DEBUG - :: 468 - there are 17 classes in personal_data DEBUG - add_triples_for_classes :: 198 - AnonymisedData DEBUG - add_triples_for_classes :: 198 - CollectedPersonalData DEBUG - add_triples_for_classes :: 198 - Data @@ -93,16 +96,19 @@ DEBUG - add_triples_for_classes :: 198 - PseudonymisedData DEBUG - add_triples_for_classes :: 198 - SensitivePersonalData DEBUG - add_triples_for_classes :: 198 - SpecialCategoryPersonalData DEBUG - add_triples_for_classes :: 198 - SyntheticData -DEBUG - :: 460 - there are 2 properties in personal_data -DEBUG - add_triples_for_properties :: 258 - hasPersonalData -DEBUG - add_triples_for_properties :: 258 - hasData -INFO - serialize_graph :: 309 - wrote ../dpv/modules/personal_data.rdf -INFO - serialize_graph :: 309 - wrote ../dpv/modules/personal_data.ttl -INFO - serialize_graph :: 309 - wrote ../dpv/modules/personal_data.n3 -INFO - serialize_graph :: 309 - wrote ../dpv/modules/personal_data.jsonld -DEBUG - :: 448 - ------ -DEBUG - :: 449 - Processing purposes module -DEBUG - :: 454 - there are 79 classes in purposes +DEBUG - add_triples_for_classes :: 198 - VerifiedData +DEBUG - add_triples_for_classes :: 198 - IncorrectData +DEBUG - add_triples_for_classes :: 198 - UnverifiedData +DEBUG - :: 474 - there are 2 properties in personal_data +DEBUG - add_triples_for_properties :: 261 - hasPersonalData +DEBUG - add_triples_for_properties :: 261 - hasData +INFO - serialize_graph :: 323 - wrote ../dpv/modules/personal_data.rdf +INFO - serialize_graph :: 323 - wrote ../dpv/modules/personal_data.ttl +INFO - serialize_graph :: 323 - wrote ../dpv/modules/personal_data.n3 +INFO - serialize_graph :: 323 - wrote ../dpv/modules/personal_data.jsonld +DEBUG - :: 462 - ------ +DEBUG - :: 463 - Processing purposes module +DEBUG - :: 468 - there are 83 classes in purposes DEBUG - add_triples_for_classes :: 198 - Purpose DEBUG - add_triples_for_classes :: 198 - Sector DEBUG - add_triples_for_classes :: 198 - AccountManagement @@ -139,7 +145,6 @@ DEBUG - add_triples_for_classes :: 198 - PersonnelHiring DEBUG - add_triples_for_classes :: 198 - PersonnelPayment DEBUG - add_triples_for_classes :: 198 - RecordManagement DEBUG - add_triples_for_classes :: 198 - VendorManagement -DEBUG - add_triples_for_classes :: 198 - LegalCompliance DEBUG - add_triples_for_classes :: 198 - VendorPayment DEBUG - add_triples_for_classes :: 198 - VendorRecordsManagement DEBUG - add_triples_for_classes :: 198 - VendorSelectionAssessment @@ -147,10 +152,10 @@ DEBUG - add_triples_for_classes :: 198 - CreditChecking DEBUG - add_triples_for_classes :: 198 - MaintainCreditCheckingDatabase DEBUG - add_triples_for_classes :: 198 - MaintainCreditRatingDatabase DEBUG - add_triples_for_classes :: 198 - Personalisation -DEBUG - add_triples_for_classes :: 198 - ServicePersonalization -DEBUG - add_triples_for_classes :: 198 - CreateEventRecommendations -DEBUG - add_triples_for_classes :: 198 - CreateProductRecommendations -DEBUG - add_triples_for_classes :: 198 - CreatePersonalisedRecommendations +DEBUG - add_triples_for_classes :: 198 - ServicePersonalisation +DEBUG - add_triples_for_classes :: 198 - ProvideEventRecommendations +DEBUG - add_triples_for_classes :: 198 - ProvideProductRecommendations +DEBUG - add_triples_for_classes :: 198 - ProvidePersonalisedRecommendations DEBUG - add_triples_for_classes :: 198 - PersonalisedBenefits DEBUG - add_triples_for_classes :: 198 - UserInterfacePersonalisation DEBUG - add_triples_for_classes :: 198 - ResearchAndDevelopment @@ -160,17 +165,17 @@ DEBUG - add_triples_for_classes :: 198 - NonCommercialResearch DEBUG - add_triples_for_classes :: 198 - SellDataToThirdParties DEBUG - add_triples_for_classes :: 198 - SellInsightsFromData DEBUG - add_triples_for_classes :: 198 - SellProductsToDataSubject +DEBUG - add_triples_for_classes :: 198 - SellProducts DEBUG - add_triples_for_classes :: 198 - ServiceProvision -DEBUG - add_triples_for_classes :: 198 - IdentifyRectifyImpairments -DEBUG - add_triples_for_classes :: 198 - Payment -DEBUG - add_triples_for_classes :: 198 - RegistrationAuthentication +DEBUG - add_triples_for_classes :: 198 - RepairImpairments +DEBUG - add_triples_for_classes :: 198 - PaymentManagement +DEBUG - add_triples_for_classes :: 198 - ServiceRegistration DEBUG - add_triples_for_classes :: 198 - RequestedServiceProvision -DEBUG - add_triples_for_classes :: 198 - SellProducts -DEBUG - add_triples_for_classes :: 198 - ServiceRecordManagement DEBUG - add_triples_for_classes :: 198 - ServiceUsageAnalytics DEBUG - add_triples_for_classes :: 198 - TechnicalServiceProvision DEBUG - add_triples_for_classes :: 198 - DeliveryOfGoods -DEBUG - add_triples_for_classes :: 198 - ServiceOptimization +DEBUG - add_triples_for_classes :: 198 - SearchFunctionalities +DEBUG - add_triples_for_classes :: 198 - ServiceOptimisation DEBUG - add_triples_for_classes :: 198 - OptimisationForConsumer DEBUG - add_triples_for_classes :: 198 - OptimiseUserInterface DEBUG - add_triples_for_classes :: 198 - OptimisationForController @@ -178,16 +183,20 @@ DEBUG - add_triples_for_classes :: 198 - ImproveExistingProductsAndServices DEBUG - add_triples_for_classes :: 198 - IncreaseServiceRobustness DEBUG - add_triples_for_classes :: 198 - InternalResourceOptimisation DEBUG - add_triples_for_classes :: 198 - ImproveInternalCRMProcesses -DEBUG - :: 460 - there are 2 properties in purposes -DEBUG - add_triples_for_properties :: 258 - hasPurpose -DEBUG - add_triples_for_properties :: 258 - hasSector -INFO - serialize_graph :: 309 - wrote ../dpv/modules/purposes.rdf -INFO - serialize_graph :: 309 - wrote ../dpv/modules/purposes.ttl -INFO - serialize_graph :: 309 - wrote ../dpv/modules/purposes.n3 -INFO - serialize_graph :: 309 - wrote ../dpv/modules/purposes.jsonld -DEBUG - :: 448 - ------ -DEBUG - :: 449 - Processing context module -DEBUG - :: 454 - there are 26 classes in context +DEBUG - add_triples_for_classes :: 198 - FulfilmentOfObligation +DEBUG - add_triples_for_classes :: 198 - LegalCompliance +DEBUG - add_triples_for_classes :: 198 - FulfilmentOfContractualObligation +DEBUG - add_triples_for_classes :: 198 - EstablishContractualAgreement +DEBUG - :: 474 - there are 2 properties in purposes +DEBUG - add_triples_for_properties :: 261 - hasPurpose +DEBUG - add_triples_for_properties :: 261 - hasSector +INFO - serialize_graph :: 323 - wrote ../dpv/modules/purposes.rdf +INFO - serialize_graph :: 323 - wrote ../dpv/modules/purposes.ttl +INFO - serialize_graph :: 323 - wrote ../dpv/modules/purposes.n3 +INFO - serialize_graph :: 323 - wrote ../dpv/modules/purposes.jsonld +DEBUG - :: 462 - ------ +DEBUG - :: 463 - Processing context module +DEBUG - :: 468 - there are 26 classes in context DEBUG - add_triples_for_classes :: 198 - Context DEBUG - add_triples_for_classes :: 198 - Importance DEBUG - add_triples_for_classes :: 198 - PrimaryImportance @@ -210,25 +219,25 @@ DEBUG - add_triples_for_classes :: 198 - TemporalDuration DEBUG - add_triples_for_classes :: 198 - UntilEventDuration DEBUG - add_triples_for_classes :: 198 - UntilTimeDuration DEBUG - add_triples_for_classes :: 198 - FixedOccurencesDuration -DEBUG - :: 460 - there are 13 properties in context -DEBUG - add_triples_for_properties :: 258 - hasContext -DEBUG - add_triples_for_properties :: 258 - isImplementedByEntity -DEBUG - add_triples_for_properties :: 258 - hasDuration -DEBUG - add_triples_for_properties :: 258 - hasIdentifier -DEBUG - add_triples_for_properties :: 258 - hasFrequency -DEBUG - add_triples_for_properties :: 258 - isBefore -DEBUG - add_triples_for_properties :: 258 - isAfter -DEBUG - add_triples_for_properties :: 258 - hasScope -DEBUG - add_triples_for_properties :: 258 - hasJustification -DEBUG - add_triples_for_properties :: 258 - hasOutcome -DEBUG - add_triples_for_properties :: 258 - isImplementedUsingTechnology -INFO - serialize_graph :: 309 - wrote ../dpv/modules/context.rdf -INFO - serialize_graph :: 309 - wrote ../dpv/modules/context.ttl -INFO - serialize_graph :: 309 - wrote ../dpv/modules/context.n3 -INFO - serialize_graph :: 309 - wrote ../dpv/modules/context.jsonld -DEBUG - :: 448 - ------ -DEBUG - :: 449 - Processing status module -DEBUG - :: 454 - there are 28 classes in status +DEBUG - :: 474 - there are 15 properties in context +DEBUG - add_triples_for_properties :: 261 - hasContext +DEBUG - add_triples_for_properties :: 261 - isImplementedByEntity +DEBUG - add_triples_for_properties :: 261 - hasDuration +DEBUG - add_triples_for_properties :: 261 - hasIdentifier +DEBUG - add_triples_for_properties :: 261 - hasFrequency +DEBUG - add_triples_for_properties :: 261 - isBefore +DEBUG - add_triples_for_properties :: 261 - isAfter +DEBUG - add_triples_for_properties :: 261 - hasScope +DEBUG - add_triples_for_properties :: 261 - hasJustification +DEBUG - add_triples_for_properties :: 261 - hasOutcome +DEBUG - add_triples_for_properties :: 261 - isImplementedUsingTechnology +INFO - serialize_graph :: 323 - wrote ../dpv/modules/context.rdf +INFO - serialize_graph :: 323 - wrote ../dpv/modules/context.ttl +INFO - serialize_graph :: 323 - wrote ../dpv/modules/context.n3 +INFO - serialize_graph :: 323 - wrote ../dpv/modules/context.jsonld +DEBUG - :: 462 - ------ +DEBUG - :: 463 - Processing status module +DEBUG - :: 468 - there are 40 classes in status DEBUG - add_triples_for_classes :: 198 - Status DEBUG - add_triples_for_classes :: 198 - ActivityStatus DEBUG - add_triples_for_classes :: 198 - ActivityProposed @@ -256,19 +265,19 @@ DEBUG - add_triples_for_classes :: 198 - AuditRequired DEBUG - add_triples_for_classes :: 198 - ConformanceStatus DEBUG - add_triples_for_classes :: 198 - Conformant DEBUG - add_triples_for_classes :: 198 - NonConformant -DEBUG - :: 460 - there are 5 properties in status -DEBUG - add_triples_for_properties :: 258 - hasStatus -DEBUG - add_triples_for_properties :: 258 - hasComplianceStatus -DEBUG - add_triples_for_properties :: 258 - hasActivityStatus -DEBUG - add_triples_for_properties :: 258 - hasAuditStatus -DEBUG - add_triples_for_properties :: 258 - hasLawfulness -INFO - serialize_graph :: 309 - wrote ../dpv/modules/status.rdf -INFO - serialize_graph :: 309 - wrote ../dpv/modules/status.ttl -INFO - serialize_graph :: 309 - wrote ../dpv/modules/status.n3 -INFO - serialize_graph :: 309 - wrote ../dpv/modules/status.jsonld -DEBUG - :: 448 - ------ -DEBUG - :: 449 - Processing risk module -DEBUG - :: 454 - there are 20 classes in risk +DEBUG - :: 474 - there are 5 properties in status +DEBUG - add_triples_for_properties :: 261 - hasStatus +DEBUG - add_triples_for_properties :: 261 - hasComplianceStatus +DEBUG - add_triples_for_properties :: 261 - hasActivityStatus +DEBUG - add_triples_for_properties :: 261 - hasAuditStatus +DEBUG - add_triples_for_properties :: 261 - hasLawfulness +INFO - serialize_graph :: 323 - wrote ../dpv/modules/status.rdf +INFO - serialize_graph :: 323 - wrote ../dpv/modules/status.ttl +INFO - serialize_graph :: 323 - wrote ../dpv/modules/status.n3 +INFO - serialize_graph :: 323 - wrote ../dpv/modules/status.jsonld +DEBUG - :: 462 - ------ +DEBUG - :: 463 - Processing risk module +DEBUG - :: 468 - there are 20 classes in risk DEBUG - add_triples_for_classes :: 198 - Risk DEBUG - add_triples_for_classes :: 198 - RiskMitigationMeasure DEBUG - add_triples_for_classes :: 198 - Consequence @@ -286,25 +295,25 @@ DEBUG - add_triples_for_classes :: 198 - RiskManagementProcess DEBUG - add_triples_for_classes :: 198 - RiskLevel DEBUG - add_triples_for_classes :: 198 - Severity DEBUG - add_triples_for_classes :: 198 - Likelihood -DEBUG - :: 460 - there are 18 properties in risk -DEBUG - add_triples_for_properties :: 258 - hasRisk -DEBUG - add_triples_for_properties :: 258 - mitigatesRisk -DEBUG - add_triples_for_properties :: 258 - isMitigatedByMeasure -DEBUG - add_triples_for_properties :: 258 - hasConsequence -DEBUG - add_triples_for_properties :: 258 - hasImpact -DEBUG - add_triples_for_properties :: 258 - hasImpactOn -DEBUG - add_triples_for_properties :: 258 - hasRiskLevel -DEBUG - add_triples_for_properties :: 258 - hasSeverity -DEBUG - add_triples_for_properties :: 258 - hasLikelihood -DEBUG - add_triples_for_properties :: 258 - hasResidualRisk -DEBUG - add_triples_for_properties :: 258 - isResidualRiskOf -INFO - serialize_graph :: 309 - wrote ../dpv/modules/risk.rdf -INFO - serialize_graph :: 309 - wrote ../dpv/modules/risk.ttl -INFO - serialize_graph :: 309 - wrote ../dpv/modules/risk.n3 -INFO - serialize_graph :: 309 - wrote ../dpv/modules/risk.jsonld -DEBUG - :: 448 - ------ -DEBUG - :: 449 - Processing processing module -DEBUG - :: 454 - there are 53 classes in processing +DEBUG - :: 474 - there are 18 properties in risk +DEBUG - add_triples_for_properties :: 261 - hasRisk +DEBUG - add_triples_for_properties :: 261 - mitigatesRisk +DEBUG - add_triples_for_properties :: 261 - isMitigatedByMeasure +DEBUG - add_triples_for_properties :: 261 - hasConsequence +DEBUG - add_triples_for_properties :: 261 - hasImpact +DEBUG - add_triples_for_properties :: 261 - hasImpactOn +DEBUG - add_triples_for_properties :: 261 - hasRiskLevel +DEBUG - add_triples_for_properties :: 261 - hasSeverity +DEBUG - add_triples_for_properties :: 261 - hasLikelihood +DEBUG - add_triples_for_properties :: 261 - hasResidualRisk +DEBUG - add_triples_for_properties :: 261 - isResidualRiskOf +INFO - serialize_graph :: 323 - wrote ../dpv/modules/risk.rdf +INFO - serialize_graph :: 323 - wrote ../dpv/modules/risk.ttl +INFO - serialize_graph :: 323 - wrote ../dpv/modules/risk.n3 +INFO - serialize_graph :: 323 - wrote ../dpv/modules/risk.jsonld +DEBUG - :: 462 - ------ +DEBUG - :: 463 - Processing processing module +DEBUG - :: 468 - there are 53 classes in processing DEBUG - add_triples_for_classes :: 198 - Processing DEBUG - add_triples_for_classes :: 198 - Copy DEBUG - add_triples_for_classes :: 198 - Disclose @@ -350,15 +359,15 @@ DEBUG - add_triples_for_classes :: 198 - MakeAvailable DEBUG - add_triples_for_classes :: 198 - Share DEBUG - add_triples_for_classes :: 198 - Transmit DEBUG - add_triples_for_classes :: 198 - Structure -DEBUG - :: 460 - there are 1 properties in processing -DEBUG - add_triples_for_properties :: 258 - hasProcessing -INFO - serialize_graph :: 309 - wrote ../dpv/modules/processing.rdf -INFO - serialize_graph :: 309 - wrote ../dpv/modules/processing.ttl -INFO - serialize_graph :: 309 - wrote ../dpv/modules/processing.n3 -INFO - serialize_graph :: 309 - wrote ../dpv/modules/processing.jsonld -DEBUG - :: 448 - ------ -DEBUG - :: 449 - Processing processing_context module -DEBUG - :: 454 - there are 33 classes in processing_context +DEBUG - :: 474 - there are 1 properties in processing +DEBUG - add_triples_for_properties :: 261 - hasProcessing +INFO - serialize_graph :: 323 - wrote ../dpv/modules/processing.rdf +INFO - serialize_graph :: 323 - wrote ../dpv/modules/processing.ttl +INFO - serialize_graph :: 323 - wrote ../dpv/modules/processing.n3 +INFO - serialize_graph :: 323 - wrote ../dpv/modules/processing.jsonld +DEBUG - :: 462 - ------ +DEBUG - :: 463 - Processing processing_context module +DEBUG - :: 468 - there are 36 classes in processing_context DEBUG - add_triples_for_classes :: 198 - ProcessingContext DEBUG - add_triples_for_classes :: 198 - AlgorithmicLogic DEBUG - add_triples_for_classes :: 198 - DecisionMaking @@ -378,6 +387,9 @@ DEBUG - add_triples_for_classes :: 198 - DataPublishedByDataSubject DEBUG - add_triples_for_classes :: 198 - DataSource DEBUG - add_triples_for_classes :: 198 - NonPublicDataSource DEBUG - add_triples_for_classes :: 198 - PublicDataSource +DEBUG - add_triples_for_classes :: 198 - dpv:DataSubject +DEBUG - add_triples_for_classes :: 198 - dpv:DataController +DEBUG - add_triples_for_classes :: 198 - dpv:ThirdParty DEBUG - add_triples_for_classes :: 198 - EvaluationScoring DEBUG - add_triples_for_classes :: 198 - EvaluationOfIndividuals DEBUG - add_triples_for_classes :: 198 - ScoringOfIndividuals @@ -388,19 +400,19 @@ DEBUG - add_triples_for_classes :: 198 - StorageDuration DEBUG - add_triples_for_classes :: 198 - StorageLocation DEBUG - add_triples_for_classes :: 198 - StorageRestoration DEBUG - add_triples_for_classes :: 198 - SystematicMonitoring -DEBUG - :: 460 - there are 5 properties in processing_context -DEBUG - add_triples_for_properties :: 258 - hasDataSource -DEBUG - add_triples_for_properties :: 258 - hasStorageCondition -DEBUG - add_triples_for_properties :: 258 - hasAlgorithmicLogic -DEBUG - add_triples_for_properties :: 258 - hasProcessingAutomation -DEBUG - add_triples_for_properties :: 258 - hasHumanInvolvement -INFO - serialize_graph :: 309 - wrote ../dpv/modules/processing_context.rdf -INFO - serialize_graph :: 309 - wrote ../dpv/modules/processing_context.ttl -INFO - serialize_graph :: 309 - wrote ../dpv/modules/processing_context.n3 -INFO - serialize_graph :: 309 - wrote ../dpv/modules/processing_context.jsonld -DEBUG - :: 448 - ------ -DEBUG - :: 449 - Processing processing_scale module -DEBUG - :: 454 - there are 27 classes in processing_scale +DEBUG - :: 474 - there are 5 properties in processing_context +DEBUG - add_triples_for_properties :: 261 - hasDataSource +DEBUG - add_triples_for_properties :: 261 - hasStorageCondition +DEBUG - add_triples_for_properties :: 261 - hasAlgorithmicLogic +DEBUG - add_triples_for_properties :: 261 - hasProcessingAutomation +DEBUG - add_triples_for_properties :: 261 - hasHumanInvolvement +INFO - serialize_graph :: 323 - wrote ../dpv/modules/processing_context.rdf +INFO - serialize_graph :: 323 - wrote ../dpv/modules/processing_context.ttl +INFO - serialize_graph :: 323 - wrote ../dpv/modules/processing_context.n3 +INFO - serialize_graph :: 323 - wrote ../dpv/modules/processing_context.jsonld +DEBUG - :: 462 - ------ +DEBUG - :: 463 - Processing processing_scale module +DEBUG - :: 468 - there are 27 classes in processing_scale DEBUG - add_triples_for_classes :: 198 - Scale DEBUG - add_triples_for_classes :: 198 - DataVolume DEBUG - add_triples_for_classes :: 198 - HugeDataVolume @@ -428,35 +440,35 @@ DEBUG - add_triples_for_classes :: 198 - ProcessingScale DEBUG - add_triples_for_classes :: 198 - LargeScaleProcessing DEBUG - add_triples_for_classes :: 198 - MediumScaleProcessing DEBUG - add_triples_for_classes :: 198 - SmallScaleProcessing -DEBUG - :: 460 - there are 4 properties in processing_scale -DEBUG - add_triples_for_properties :: 258 - hasScale -DEBUG - add_triples_for_properties :: 258 - hasDataVolume -DEBUG - add_triples_for_properties :: 258 - hasDataSubjectScale -DEBUG - add_triples_for_properties :: 258 - hasGeographicCoverage -INFO - serialize_graph :: 309 - wrote ../dpv/modules/processing_scale.rdf -INFO - serialize_graph :: 309 - wrote ../dpv/modules/processing_scale.ttl -INFO - serialize_graph :: 309 - wrote ../dpv/modules/processing_scale.n3 -INFO - serialize_graph :: 309 - wrote ../dpv/modules/processing_scale.jsonld -DEBUG - :: 448 - ------ -DEBUG - :: 449 - Processing technical_organisational_measures module -DEBUG - :: 454 - there are 3 classes in technical_organisational_measures +DEBUG - :: 474 - there are 4 properties in processing_scale +DEBUG - add_triples_for_properties :: 261 - hasScale +DEBUG - add_triples_for_properties :: 261 - hasDataVolume +DEBUG - add_triples_for_properties :: 261 - hasDataSubjectScale +DEBUG - add_triples_for_properties :: 261 - hasGeographicCoverage +INFO - serialize_graph :: 323 - wrote ../dpv/modules/processing_scale.rdf +INFO - serialize_graph :: 323 - wrote ../dpv/modules/processing_scale.ttl +INFO - serialize_graph :: 323 - wrote ../dpv/modules/processing_scale.n3 +INFO - serialize_graph :: 323 - wrote ../dpv/modules/processing_scale.jsonld +DEBUG - :: 462 - ------ +DEBUG - :: 463 - Processing technical_organisational_measures module +DEBUG - :: 468 - there are 3 classes in technical_organisational_measures DEBUG - add_triples_for_classes :: 198 - TechnicalOrganisationalMeasure DEBUG - add_triples_for_classes :: 198 - TechnicalMeasure DEBUG - add_triples_for_classes :: 198 - OrganisationalMeasure -DEBUG - :: 460 - there are 7 properties in technical_organisational_measures -DEBUG - add_triples_for_properties :: 258 - hasTechnicalOrganisationalMeasure -DEBUG - add_triples_for_properties :: 258 - hasTechnicalMeasure -DEBUG - add_triples_for_properties :: 258 - hasOrganisationalMeasure -DEBUG - add_triples_for_properties :: 258 - hasPolicy -DEBUG - add_triples_for_properties :: 258 - isPolicyFor -DEBUG - add_triples_for_properties :: 258 - hasNotice -INFO - serialize_graph :: 309 - wrote ../dpv/modules/technical_organisational_measures.rdf -INFO - serialize_graph :: 309 - wrote ../dpv/modules/technical_organisational_measures.ttl -INFO - serialize_graph :: 309 - wrote ../dpv/modules/technical_organisational_measures.n3 -INFO - serialize_graph :: 309 - wrote ../dpv/modules/technical_organisational_measures.jsonld -DEBUG - :: 448 - ------ -DEBUG - :: 449 - Processing technical_measures module -DEBUG - :: 454 - there are 71 classes in technical_measures +DEBUG - :: 474 - there are 7 properties in technical_organisational_measures +DEBUG - add_triples_for_properties :: 261 - hasTechnicalOrganisationalMeasure +DEBUG - add_triples_for_properties :: 261 - hasTechnicalMeasure +DEBUG - add_triples_for_properties :: 261 - hasOrganisationalMeasure +DEBUG - add_triples_for_properties :: 261 - hasPolicy +DEBUG - add_triples_for_properties :: 261 - isPolicyFor +DEBUG - add_triples_for_properties :: 261 - hasNotice +INFO - serialize_graph :: 323 - wrote ../dpv/modules/technical_organisational_measures.rdf +INFO - serialize_graph :: 323 - wrote ../dpv/modules/technical_organisational_measures.ttl +INFO - serialize_graph :: 323 - wrote ../dpv/modules/technical_organisational_measures.n3 +INFO - serialize_graph :: 323 - wrote ../dpv/modules/technical_organisational_measures.jsonld +DEBUG - :: 462 - ------ +DEBUG - :: 463 - Processing technical_measures module +DEBUG - :: 468 - there are 71 classes in technical_measures DEBUG - add_triples_for_classes :: 198 - AccessControlMethod DEBUG - add_triples_for_classes :: 198 - ActivityMonitoring DEBUG - add_triples_for_classes :: 198 - Anonymisation @@ -527,13 +539,13 @@ DEBUG - add_triples_for_classes :: 198 - WebBrowserSecurity DEBUG - add_triples_for_classes :: 198 - WebSecurityProtocols DEBUG - add_triples_for_classes :: 198 - WirelessSecurityProtocols DEBUG - add_triples_for_classes :: 198 - ZeroKnowledgeAuthentication -INFO - serialize_graph :: 309 - wrote ../dpv/modules/technical_measures.rdf -INFO - serialize_graph :: 309 - wrote ../dpv/modules/technical_measures.ttl -INFO - serialize_graph :: 309 - wrote ../dpv/modules/technical_measures.n3 -INFO - serialize_graph :: 309 - wrote ../dpv/modules/technical_measures.jsonld -DEBUG - :: 448 - ------ -DEBUG - :: 449 - Processing organisational_measures module -DEBUG - :: 454 - there are 70 classes in organisational_measures +INFO - serialize_graph :: 323 - wrote ../dpv/modules/technical_measures.rdf +INFO - serialize_graph :: 323 - wrote ../dpv/modules/technical_measures.ttl +INFO - serialize_graph :: 323 - wrote ../dpv/modules/technical_measures.n3 +INFO - serialize_graph :: 323 - wrote ../dpv/modules/technical_measures.jsonld +DEBUG - :: 462 - ------ +DEBUG - :: 463 - Processing organisational_measures module +DEBUG - :: 468 - there are 69 classes in organisational_measures DEBUG - add_triples_for_classes :: 198 - Assessment DEBUG - add_triples_for_classes :: 198 - AssetManagementProcedures DEBUG - add_triples_for_classes :: 198 - AuthorisationProcedure @@ -552,10 +564,10 @@ DEBUG - add_triples_for_classes :: 198 - ConsultationWithDPO DEBUG - add_triples_for_classes :: 198 - ContractualTerms DEBUG - add_triples_for_classes :: 198 - ControllerProcessorAgreement DEBUG - add_triples_for_classes :: 198 - CredentialManagement -DEBUG - add_triples_for_classes :: 198 - CybersecurityAssessments +DEBUG - add_triples_for_classes :: 198 - CybersecurityAssessment DEBUG - add_triples_for_classes :: 198 - CybersecurityTraining DEBUG - add_triples_for_classes :: 198 - DataProcessingAgreement -DEBUG - add_triples_for_classes :: 198 - DataProcessingRecords +DEBUG - add_triples_for_classes :: 198 - DataProcessingRecord DEBUG - add_triples_for_classes :: 198 - DataProtectionTraining DEBUG - add_triples_for_classes :: 198 - DataTransferImpactAssessment DEBUG - add_triples_for_classes :: 198 - DesignStandard @@ -591,7 +603,7 @@ DEBUG - add_triples_for_classes :: 198 - RiskManagementPolicy DEBUG - add_triples_for_classes :: 198 - Safeguard DEBUG - add_triples_for_classes :: 198 - SafeguardForDataTransfer DEBUG - add_triples_for_classes :: 198 - Seal -DEBUG - add_triples_for_classes :: 198 - SecurityAssessments +DEBUG - add_triples_for_classes :: 198 - SecurityAssessment DEBUG - add_triples_for_classes :: 198 - SecurityKnowledgeTraining DEBUG - add_triples_for_classes :: 198 - SecurityProcedure DEBUG - add_triples_for_classes :: 198 - SecurityRoleProcedures @@ -602,49 +614,47 @@ DEBUG - add_triples_for_classes :: 198 - ThirdPartySecurityProcedures DEBUG - add_triples_for_classes :: 198 - TrustedThirdPartyUtilisation DEBUG - add_triples_for_classes :: 198 - ReviewProcedure DEBUG - add_triples_for_classes :: 198 - ReviewImpactAssessment -DEBUG - add_triples_for_classes :: 198 - ReviewImpactAssessmentAdequacy -DEBUG - add_triples_for_classes :: 198 - ReviewImpactAssessmentConformance -INFO - serialize_graph :: 309 - wrote ../dpv/modules/organisational_measures.rdf -INFO - serialize_graph :: 309 - wrote ../dpv/modules/organisational_measures.ttl -INFO - serialize_graph :: 309 - wrote ../dpv/modules/organisational_measures.n3 -INFO - serialize_graph :: 309 - wrote ../dpv/modules/organisational_measures.jsonld -DEBUG - :: 448 - ------ -DEBUG - :: 449 - Processing entities module -DEBUG - :: 454 - there are 4 classes in entities +INFO - serialize_graph :: 323 - wrote ../dpv/modules/organisational_measures.rdf +INFO - serialize_graph :: 323 - wrote ../dpv/modules/organisational_measures.ttl +INFO - serialize_graph :: 323 - wrote ../dpv/modules/organisational_measures.n3 +INFO - serialize_graph :: 323 - wrote ../dpv/modules/organisational_measures.jsonld +DEBUG - :: 462 - ------ +DEBUG - :: 463 - Processing entities module +DEBUG - :: 468 - there are 4 classes in entities DEBUG - add_triples_for_classes :: 198 - Entity DEBUG - add_triples_for_classes :: 198 - LegalEntity DEBUG - add_triples_for_classes :: 198 - NaturalPerson DEBUG - add_triples_for_classes :: 198 - Representative -DEBUG - :: 460 - there are 7 properties in entities -DEBUG - add_triples_for_properties :: 258 - hasName -DEBUG - add_triples_for_properties :: 258 - hasAddress -DEBUG - add_triples_for_properties :: 258 - hasContact -DEBUG - add_triples_for_properties :: 258 - hasEntity -DEBUG - add_triples_for_properties :: 258 - hasRepresentative -DEBUG - add_triples_for_properties :: 258 - hasResponsibleEntity -DEBUG - add_triples_for_properties :: 258 - re-entity-foaf-name -INFO - serialize_graph :: 309 - wrote ../dpv/modules/entities.rdf -INFO - serialize_graph :: 309 - wrote ../dpv/modules/entities.ttl -INFO - serialize_graph :: 309 - wrote ../dpv/modules/entities.n3 -INFO - serialize_graph :: 309 - wrote ../dpv/modules/entities.jsonld -DEBUG - :: 448 - ------ -DEBUG - :: 449 - Processing entities_authority module -DEBUG - :: 454 - there are 5 classes in entities_authority +DEBUG - :: 474 - there are 7 properties in entities +DEBUG - add_triples_for_properties :: 261 - hasName +DEBUG - add_triples_for_properties :: 261 - hasAddress +DEBUG - add_triples_for_properties :: 261 - hasContact +DEBUG - add_triples_for_properties :: 261 - hasEntity +DEBUG - add_triples_for_properties :: 261 - hasRepresentative +DEBUG - add_triples_for_properties :: 261 - hasResponsibleEntity +DEBUG - add_triples_for_properties :: 261 - isRepresentativeFor +INFO - serialize_graph :: 323 - wrote ../dpv/modules/entities.rdf +INFO - serialize_graph :: 323 - wrote ../dpv/modules/entities.ttl +INFO - serialize_graph :: 323 - wrote ../dpv/modules/entities.n3 +INFO - serialize_graph :: 323 - wrote ../dpv/modules/entities.jsonld +DEBUG - :: 462 - ------ +DEBUG - :: 463 - Processing entities_authority module +DEBUG - :: 468 - there are 5 classes in entities_authority DEBUG - add_triples_for_classes :: 198 - Authority DEBUG - add_triples_for_classes :: 198 - DataProtectionAuthority DEBUG - add_triples_for_classes :: 198 - NationalAuthority DEBUG - add_triples_for_classes :: 198 - RegionalAuthority DEBUG - add_triples_for_classes :: 198 - SupraNationalAuthority -DEBUG - :: 460 - there are 2 properties in entities_authority -DEBUG - add_triples_for_properties :: 258 - hasAuthority -DEBUG - add_triples_for_properties :: 258 - isAuthorityFor -INFO - serialize_graph :: 309 - wrote ../dpv/modules/entities_authority.rdf -INFO - serialize_graph :: 309 - wrote ../dpv/modules/entities_authority.ttl -INFO - serialize_graph :: 309 - wrote ../dpv/modules/entities_authority.n3 -INFO - serialize_graph :: 309 - wrote ../dpv/modules/entities_authority.jsonld -DEBUG - :: 448 - ------ -DEBUG - :: 449 - Processing entities_legalrole module -DEBUG - :: 454 - there are 9 classes in entities_legalrole +DEBUG - :: 474 - there are 2 properties in entities_authority +DEBUG - add_triples_for_properties :: 261 - hasAuthority +DEBUG - add_triples_for_properties :: 261 - isAuthorityFor +INFO - serialize_graph :: 323 - wrote ../dpv/modules/entities_authority.rdf +INFO - serialize_graph :: 323 - wrote ../dpv/modules/entities_authority.ttl +INFO - serialize_graph :: 323 - wrote ../dpv/modules/entities_authority.n3 +INFO - serialize_graph :: 323 - wrote ../dpv/modules/entities_authority.jsonld +DEBUG - :: 462 - ------ +DEBUG - :: 463 - Processing entities_legalrole module +DEBUG - :: 468 - there are 9 classes in entities_legalrole DEBUG - add_triples_for_classes :: 198 - DataController DEBUG - add_triples_for_classes :: 198 - DataProcessor DEBUG - add_triples_for_classes :: 198 - DataSubProcessor @@ -654,23 +664,23 @@ DEBUG - add_triples_for_classes :: 198 - DataExporter DEBUG - add_triples_for_classes :: 198 - DataImporter DEBUG - add_triples_for_classes :: 198 - JointDataControllers DEBUG - add_triples_for_classes :: 198 - DataProtectionOfficer -DEBUG - :: 460 - there are 9 properties in entities_legalrole -DEBUG - add_triples_for_properties :: 258 - hasDataController -DEBUG - add_triples_for_properties :: 258 - hasJointDataControllers -DEBUG - add_triples_for_properties :: 258 - hasDataProcessor -DEBUG - add_triples_for_properties :: 258 - hasRecipient -DEBUG - add_triples_for_properties :: 258 - hasRecipientDataController -DEBUG - add_triples_for_properties :: 258 - hasRecipientThirdParty -DEBUG - add_triples_for_properties :: 258 - hasDataExporter -DEBUG - add_triples_for_properties :: 258 - hasDataImporter -DEBUG - add_triples_for_properties :: 258 - hasDataProtectionOfficer -INFO - serialize_graph :: 309 - wrote ../dpv/modules/entities_legalrole.rdf -INFO - serialize_graph :: 309 - wrote ../dpv/modules/entities_legalrole.ttl -INFO - serialize_graph :: 309 - wrote ../dpv/modules/entities_legalrole.n3 -INFO - serialize_graph :: 309 - wrote ../dpv/modules/entities_legalrole.jsonld -DEBUG - :: 448 - ------ -DEBUG - :: 449 - Processing entities_organisation module -DEBUG - :: 454 - there are 9 classes in entities_organisation +DEBUG - :: 474 - there are 9 properties in entities_legalrole +DEBUG - add_triples_for_properties :: 261 - hasDataController +DEBUG - add_triples_for_properties :: 261 - hasJointDataControllers +DEBUG - add_triples_for_properties :: 261 - hasDataProcessor +DEBUG - add_triples_for_properties :: 261 - hasRecipient +DEBUG - add_triples_for_properties :: 261 - hasRecipientDataController +DEBUG - add_triples_for_properties :: 261 - hasRecipientThirdParty +DEBUG - add_triples_for_properties :: 261 - hasDataExporter +DEBUG - add_triples_for_properties :: 261 - hasDataImporter +DEBUG - add_triples_for_properties :: 261 - hasDataProtectionOfficer +INFO - serialize_graph :: 323 - wrote ../dpv/modules/entities_legalrole.rdf +INFO - serialize_graph :: 323 - wrote ../dpv/modules/entities_legalrole.ttl +INFO - serialize_graph :: 323 - wrote ../dpv/modules/entities_legalrole.n3 +INFO - serialize_graph :: 323 - wrote ../dpv/modules/entities_legalrole.jsonld +DEBUG - :: 462 - ------ +DEBUG - :: 463 - Processing entities_organisation module +DEBUG - :: 468 - there are 9 classes in entities_organisation DEBUG - add_triples_for_classes :: 198 - Organisation DEBUG - add_triples_for_classes :: 198 - IndustryConsortium DEBUG - add_triples_for_classes :: 198 - GovernmentalOrganisation @@ -680,13 +690,13 @@ DEBUG - add_triples_for_classes :: 198 - NonProfitOrganisation DEBUG - add_triples_for_classes :: 198 - AcademicScientificOrganisation DEBUG - add_triples_for_classes :: 198 - InternationalOrganisation DEBUG - add_triples_for_classes :: 198 - OrganisationalUnit -INFO - serialize_graph :: 309 - wrote ../dpv/modules/entities_organisation.rdf -INFO - serialize_graph :: 309 - wrote ../dpv/modules/entities_organisation.ttl -INFO - serialize_graph :: 309 - wrote ../dpv/modules/entities_organisation.n3 -INFO - serialize_graph :: 309 - wrote ../dpv/modules/entities_organisation.jsonld -DEBUG - :: 448 - ------ -DEBUG - :: 449 - Processing entities_datasubject module -DEBUG - :: 454 - there are 26 classes in entities_datasubject +INFO - serialize_graph :: 323 - wrote ../dpv/modules/entities_organisation.rdf +INFO - serialize_graph :: 323 - wrote ../dpv/modules/entities_organisation.ttl +INFO - serialize_graph :: 323 - wrote ../dpv/modules/entities_organisation.n3 +INFO - serialize_graph :: 323 - wrote ../dpv/modules/entities_organisation.jsonld +DEBUG - :: 462 - ------ +DEBUG - :: 463 - Processing entities_datasubject module +DEBUG - :: 468 - there are 26 classes in entities_datasubject DEBUG - add_triples_for_classes :: 198 - DataSubject DEBUG - add_triples_for_classes :: 198 - Child DEBUG - add_triples_for_classes :: 198 - Adult @@ -713,16 +723,16 @@ DEBUG - add_triples_for_classes :: 198 - AsylumSeeker DEBUG - add_triples_for_classes :: 198 - ElderlyDataSubject DEBUG - add_triples_for_classes :: 198 - ParentOfDataSubject DEBUG - add_triples_for_classes :: 198 - GuardianOfDataSubject -DEBUG - :: 460 - there are 3 properties in entities_datasubject -DEBUG - add_triples_for_properties :: 258 - hasDataSubject -DEBUG - add_triples_for_properties :: 258 - hasRelationWithDataSubject -INFO - serialize_graph :: 309 - wrote ../dpv/modules/entities_datasubject.rdf -INFO - serialize_graph :: 309 - wrote ../dpv/modules/entities_datasubject.ttl -INFO - serialize_graph :: 309 - wrote ../dpv/modules/entities_datasubject.n3 -INFO - serialize_graph :: 309 - wrote ../dpv/modules/entities_datasubject.jsonld -DEBUG - :: 448 - ------ -DEBUG - :: 449 - Processing jurisdiction module -DEBUG - :: 454 - there are 25 classes in jurisdiction +DEBUG - :: 474 - there are 3 properties in entities_datasubject +DEBUG - add_triples_for_properties :: 261 - hasDataSubject +DEBUG - add_triples_for_properties :: 261 - hasRelationWithDataSubject +INFO - serialize_graph :: 323 - wrote ../dpv/modules/entities_datasubject.rdf +INFO - serialize_graph :: 323 - wrote ../dpv/modules/entities_datasubject.ttl +INFO - serialize_graph :: 323 - wrote ../dpv/modules/entities_datasubject.n3 +INFO - serialize_graph :: 323 - wrote ../dpv/modules/entities_datasubject.jsonld +DEBUG - :: 462 - ------ +DEBUG - :: 463 - Processing jurisdiction module +DEBUG - :: 468 - there are 25 classes in jurisdiction DEBUG - add_triples_for_classes :: 198 - Location DEBUG - add_triples_for_classes :: 198 - Law DEBUG - add_triples_for_classes :: 198 - Country @@ -746,21 +756,21 @@ DEBUG - add_triples_for_classes :: 198 - WithinDevice DEBUG - add_triples_for_classes :: 198 - WithinPhysicalEnvironment DEBUG - add_triples_for_classes :: 198 - WithinVirtualEnvironment DEBUG - add_triples_for_classes :: 198 - CloudLocation -DEBUG - add_triples_for_classes :: 198 - PubliclyLocation +DEBUG - add_triples_for_classes :: 198 - PublicLocation DEBUG - add_triples_for_classes :: 198 - PrivateLocation -DEBUG - :: 460 - there are 5 properties in jurisdiction -DEBUG - add_triples_for_properties :: 258 - hasJurisdiction -DEBUG - add_triples_for_properties :: 258 - hasCountry -DEBUG - add_triples_for_properties :: 258 - hasLocation -DEBUG - add_triples_for_properties :: 258 - hasApplicableLaw -DEBUG - add_triples_for_properties :: 258 - hasThirdCountry -INFO - serialize_graph :: 309 - wrote ../dpv/modules/jurisdiction.rdf -INFO - serialize_graph :: 309 - wrote ../dpv/modules/jurisdiction.ttl -INFO - serialize_graph :: 309 - wrote ../dpv/modules/jurisdiction.n3 -INFO - serialize_graph :: 309 - wrote ../dpv/modules/jurisdiction.jsonld -DEBUG - :: 448 - ------ -DEBUG - :: 449 - Processing legal_basis module -DEBUG - :: 454 - there are 18 classes in legal_basis +DEBUG - :: 474 - there are 5 properties in jurisdiction +DEBUG - add_triples_for_properties :: 261 - hasJurisdiction +DEBUG - add_triples_for_properties :: 261 - hasCountry +DEBUG - add_triples_for_properties :: 261 - hasLocation +DEBUG - add_triples_for_properties :: 261 - hasApplicableLaw +DEBUG - add_triples_for_properties :: 261 - hasThirdCountry +INFO - serialize_graph :: 323 - wrote ../dpv/modules/jurisdiction.rdf +INFO - serialize_graph :: 323 - wrote ../dpv/modules/jurisdiction.ttl +INFO - serialize_graph :: 323 - wrote ../dpv/modules/jurisdiction.n3 +INFO - serialize_graph :: 323 - wrote ../dpv/modules/jurisdiction.jsonld +DEBUG - :: 462 - ------ +DEBUG - :: 463 - Processing legal_basis module +DEBUG - :: 468 - there are 18 classes in legal_basis DEBUG - add_triples_for_classes :: 198 - LegalBasis DEBUG - add_triples_for_classes :: 198 - Consent DEBUG - add_triples_for_classes :: 198 - Contract @@ -777,51 +787,51 @@ DEBUG - add_triples_for_classes :: 198 - PublicInterest DEBUG - add_triples_for_classes :: 198 - VitalInterest DEBUG - add_triples_for_classes :: 198 - VitalInterestOfDataSubject DEBUG - add_triples_for_classes :: 198 - VitalInterestOfNaturalPerson -DEBUG - :: 460 - there are 1 properties in legal_basis -DEBUG - add_triples_for_properties :: 258 - hasLegalBasis -INFO - serialize_graph :: 309 - wrote ../dpv/modules/legal_basis.rdf -INFO - serialize_graph :: 309 - wrote ../dpv/modules/legal_basis.ttl -INFO - serialize_graph :: 309 - wrote ../dpv/modules/legal_basis.n3 -INFO - serialize_graph :: 309 - wrote ../dpv/modules/legal_basis.jsonld -DEBUG - :: 448 - ------ -DEBUG - :: 449 - Processing consent module -DEBUG - :: 460 - there are 18 properties in consent -DEBUG - add_triples_for_properties :: 258 - isIndicatedBy -DEBUG - add_triples_for_properties :: 258 - hasIndicationMethod -DEBUG - add_triples_for_properties :: 258 - isIndicatedAtTime -DEBUG - add_triples_for_properties :: 258 - hasConsentStatus -DEBUG - add_triples_for_properties :: 258 - hasExpiry -DEBUG - add_triples_for_properties :: 258 - hasExpiryTime -DEBUG - add_triples_for_properties :: 258 - hasExpiryCondition -DEBUG - add_triples_for_properties :: 258 - hasProvisionMethod -DEBUG - add_triples_for_properties :: 258 - hasProvisionTime -DEBUG - add_triples_for_properties :: 258 - hasWithdrawalMethod -DEBUG - add_triples_for_properties :: 258 - hasWithdrawalTime -DEBUG - add_triples_for_properties :: 258 - hasWithdrawalBy -DEBUG - add_triples_for_properties :: 258 - hasProvisionBy -DEBUG - add_triples_for_properties :: 258 - hasProvisionByJustification -DEBUG - add_triples_for_properties :: 258 - hasWithdrawalByJustification -DEBUG - add_triples_for_properties :: 258 - hasConsentNotice -DEBUG - add_triples_for_properties :: 258 - isExplicit -INFO - serialize_graph :: 309 - wrote ../dpv/modules/consent.rdf -INFO - serialize_graph :: 309 - wrote ../dpv/modules/consent.ttl -INFO - serialize_graph :: 309 - wrote ../dpv/modules/consent.n3 -INFO - serialize_graph :: 309 - wrote ../dpv/modules/consent.jsonld -DEBUG - :: 448 - ------ -DEBUG - :: 449 - Processing consent_types module -DEBUG - :: 454 - there are 5 classes in consent_types +DEBUG - :: 474 - there are 1 properties in legal_basis +DEBUG - add_triples_for_properties :: 261 - hasLegalBasis +INFO - serialize_graph :: 323 - wrote ../dpv/modules/legal_basis.rdf +INFO - serialize_graph :: 323 - wrote ../dpv/modules/legal_basis.ttl +INFO - serialize_graph :: 323 - wrote ../dpv/modules/legal_basis.n3 +INFO - serialize_graph :: 323 - wrote ../dpv/modules/legal_basis.jsonld +DEBUG - :: 462 - ------ +DEBUG - :: 463 - Processing consent module +DEBUG - :: 474 - there are 18 properties in consent +DEBUG - add_triples_for_properties :: 261 - isIndicatedBy +DEBUG - add_triples_for_properties :: 261 - hasIndicationMethod +DEBUG - add_triples_for_properties :: 261 - isIndicatedAtTime +DEBUG - add_triples_for_properties :: 261 - hasConsentStatus +DEBUG - add_triples_for_properties :: 261 - hasExpiry +DEBUG - add_triples_for_properties :: 261 - hasExpiryTime +DEBUG - add_triples_for_properties :: 261 - hasExpiryCondition +DEBUG - add_triples_for_properties :: 261 - hasProvisionMethod +DEBUG - add_triples_for_properties :: 261 - hasProvisionTime +DEBUG - add_triples_for_properties :: 261 - hasWithdrawalMethod +DEBUG - add_triples_for_properties :: 261 - hasWithdrawalTime +DEBUG - add_triples_for_properties :: 261 - hasWithdrawalBy +DEBUG - add_triples_for_properties :: 261 - hasProvisionBy +DEBUG - add_triples_for_properties :: 261 - hasProvisionByJustification +DEBUG - add_triples_for_properties :: 261 - hasWithdrawalByJustification +DEBUG - add_triples_for_properties :: 261 - hasConsentNotice +DEBUG - add_triples_for_properties :: 261 - isExplicit +INFO - serialize_graph :: 323 - wrote ../dpv/modules/consent.rdf +INFO - serialize_graph :: 323 - wrote ../dpv/modules/consent.ttl +INFO - serialize_graph :: 323 - wrote ../dpv/modules/consent.n3 +INFO - serialize_graph :: 323 - wrote ../dpv/modules/consent.jsonld +DEBUG - :: 462 - ------ +DEBUG - :: 463 - Processing consent_types module +DEBUG - :: 468 - there are 5 classes in consent_types DEBUG - add_triples_for_classes :: 198 - UninformedConsent DEBUG - add_triples_for_classes :: 198 - InformedConsent DEBUG - add_triples_for_classes :: 198 - ImpliedConsent DEBUG - add_triples_for_classes :: 198 - ExpressedConsent DEBUG - add_triples_for_classes :: 198 - ExplicitlyExpressedConsent -INFO - serialize_graph :: 309 - wrote ../dpv/modules/consent_types.rdf -INFO - serialize_graph :: 309 - wrote ../dpv/modules/consent_types.ttl -INFO - serialize_graph :: 309 - wrote ../dpv/modules/consent_types.n3 -INFO - serialize_graph :: 309 - wrote ../dpv/modules/consent_types.jsonld -DEBUG - :: 448 - ------ -DEBUG - :: 449 - Processing consent_status module -DEBUG - :: 454 - there are 13 classes in consent_status +INFO - serialize_graph :: 323 - wrote ../dpv/modules/consent_types.rdf +INFO - serialize_graph :: 323 - wrote ../dpv/modules/consent_types.ttl +INFO - serialize_graph :: 323 - wrote ../dpv/modules/consent_types.n3 +INFO - serialize_graph :: 323 - wrote ../dpv/modules/consent_types.jsonld +DEBUG - :: 462 - ------ +DEBUG - :: 463 - Processing consent_status module +DEBUG - :: 468 - there are 13 classes in consent_status DEBUG - add_triples_for_classes :: 198 - ConsentStatus DEBUG - add_triples_for_classes :: 198 - ConsentStatusValidForProcessing DEBUG - add_triples_for_classes :: 198 - ConsentStatusInvalidForProcessing @@ -835,49 +845,66 @@ DEBUG - add_triples_for_classes :: 198 - ConsentInvalidated DEBUG - add_triples_for_classes :: 198 - ConsentRevoked DEBUG - add_triples_for_classes :: 198 - ConsentWithdrawn DEBUG - add_triples_for_classes :: 198 - RenewedConsentGiven -INFO - serialize_graph :: 309 - wrote ../dpv/modules/consent_status.rdf -INFO - serialize_graph :: 309 - wrote ../dpv/modules/consent_status.ttl -INFO - serialize_graph :: 309 - wrote ../dpv/modules/consent_status.n3 -INFO - serialize_graph :: 309 - wrote ../dpv/modules/consent_status.jsonld -DEBUG - :: 448 - ------ -DEBUG - :: 449 - Processing rules module -DEBUG - :: 454 - there are 4 classes in rules +INFO - serialize_graph :: 323 - wrote ../dpv/modules/consent_status.rdf +INFO - serialize_graph :: 323 - wrote ../dpv/modules/consent_status.ttl +INFO - serialize_graph :: 323 - wrote ../dpv/modules/consent_status.n3 +INFO - serialize_graph :: 323 - wrote ../dpv/modules/consent_status.jsonld +DEBUG - :: 462 - ------ +DEBUG - :: 463 - Processing rules module +DEBUG - :: 468 - there are 4 classes in rules DEBUG - add_triples_for_classes :: 198 - Rule DEBUG - add_triples_for_classes :: 198 - Permission DEBUG - add_triples_for_classes :: 198 - Prohibition DEBUG - add_triples_for_classes :: 198 - Obligation -DEBUG - :: 460 - there are 4 properties in rules -DEBUG - add_triples_for_properties :: 258 - hasRule -DEBUG - add_triples_for_properties :: 258 - hasPermission -DEBUG - add_triples_for_properties :: 258 - hasProhibition -DEBUG - add_triples_for_properties :: 258 - hasObligation -INFO - serialize_graph :: 309 - wrote ../dpv/modules/rules.rdf -INFO - serialize_graph :: 309 - wrote ../dpv/modules/rules.ttl -INFO - serialize_graph :: 309 - wrote ../dpv/modules/rules.n3 -INFO - serialize_graph :: 309 - wrote ../dpv/modules/rules.jsonld -DEBUG - :: 448 - ------ -DEBUG - :: 449 - Processing rights module -DEBUG - :: 454 - there are 11 classes in rights +DEBUG - :: 474 - there are 4 properties in rules +DEBUG - add_triples_for_properties :: 261 - hasRule +DEBUG - add_triples_for_properties :: 261 - hasPermission +DEBUG - add_triples_for_properties :: 261 - hasProhibition +DEBUG - add_triples_for_properties :: 261 - hasObligation +INFO - serialize_graph :: 323 - wrote ../dpv/modules/rules.rdf +INFO - serialize_graph :: 323 - wrote ../dpv/modules/rules.ttl +INFO - serialize_graph :: 323 - wrote ../dpv/modules/rules.n3 +INFO - serialize_graph :: 323 - wrote ../dpv/modules/rules.jsonld +DEBUG - :: 462 - ------ +DEBUG - :: 463 - Processing rights module +DEBUG - :: 468 - there are 13 classes in rights DEBUG - add_triples_for_classes :: 198 - Right DEBUG - add_triples_for_classes :: 198 - DataSubjectRight DEBUG - add_triples_for_classes :: 198 - ActiveRight DEBUG - add_triples_for_classes :: 198 - PassiveRight -DEBUG - add_triples_for_classes :: 198 - RightExercise -DEBUG - :: 460 - there are 2 properties in rights -DEBUG - add_triples_for_properties :: 258 - hasRight -DEBUG - add_triples_for_properties :: 258 - isExercisedAt -INFO - serialize_graph :: 309 - wrote ../dpv/modules/rights.rdf -INFO - serialize_graph :: 309 - wrote ../dpv/modules/rights.ttl -INFO - serialize_graph :: 309 - wrote ../dpv/modules/rights.n3 -INFO - serialize_graph :: 309 - wrote ../dpv/modules/rights.jsonld -DEBUG - :: 482 - exported proposed terms to ../dpv/proposed.json -INFO - serialize_graph :: 309 - wrote ../dpv/dpv.rdf -INFO - serialize_graph :: 309 - wrote ../dpv/dpv.ttl -INFO - serialize_graph :: 309 - wrote ../dpv/dpv.n3 -INFO - serialize_graph :: 309 - wrote ../dpv/dpv.jsonld -DEBUG - :: 537 - ------ -DEBUG - :: 538 - Processing legal_basis module -DEBUG - :: 543 - there are 11 classes in legal_basis +DEBUG - add_triples_for_classes :: 198 - RightExerciseNotice +DEBUG - add_triples_for_classes :: 198 - RightExerciseActivity +DEBUG - add_triples_for_classes :: 198 - RightExerciseRecord +DEBUG - add_triples_for_classes :: 198 - RightFulfilmentNotice +DEBUG - add_triples_for_classes :: 198 - RightNonFulfilmentNotice +DEBUG - add_triples_for_classes :: 198 - dcat:Resource +DEBUG - :: 474 - there are 14 properties in rights +DEBUG - add_triples_for_properties :: 261 - hasRight +DEBUG - add_triples_for_properties :: 261 - isExercisedAt +DEBUG - add_triples_for_properties :: 261 - dpv:hasStatus +DEBUG - add_triples_for_properties :: 261 - dpv:hasRecipient +DEBUG - add_triples_for_properties :: 261 - dpv:isImplementedByEntity +DEBUG - add_triples_for_properties :: 261 - foaf:page +DEBUG - add_triples_for_properties :: 261 - dct:hasPart +DEBUG - add_triples_for_properties :: 261 - dct:isPartOf +DEBUG - add_triples_for_properties :: 261 - dpv:isBefore +DEBUG - add_triples_for_properties :: 261 - dpv:isAfter +DEBUG - add_triples_for_properties :: 261 - dpv:hasJustification +DEBUG - add_triples_for_properties :: 261 - dct:format +DEBUG - add_triples_for_properties :: 261 - dct:accessRights +DEBUG - add_triples_for_properties :: 261 - dct:valid +INFO - serialize_graph :: 323 - wrote ../dpv/modules/rights.rdf +INFO - serialize_graph :: 323 - wrote ../dpv/modules/rights.ttl +INFO - serialize_graph :: 323 - wrote ../dpv/modules/rights.n3 +INFO - serialize_graph :: 323 - wrote ../dpv/modules/rights.jsonld +DEBUG - :: 496 - exported proposed terms to ../dpv/proposed.json +INFO - serialize_graph :: 323 - wrote ../dpv/dpv.rdf +INFO - serialize_graph :: 323 - wrote ../dpv/dpv.ttl +INFO - serialize_graph :: 323 - wrote ../dpv/dpv.n3 +INFO - serialize_graph :: 323 - wrote ../dpv/dpv.jsonld +DEBUG - :: 552 - ------ +DEBUG - :: 553 - Processing legal_basis module +DEBUG - :: 558 - there are 11 classes in legal_basis DEBUG - add_triples_for_classes :: 198 - A6-1-a DEBUG - add_triples_for_classes :: 198 - A6-1-a-non-explicit-consent DEBUG - add_triples_for_classes :: 198 - A6-1-a-explicit-consent @@ -888,13 +915,13 @@ DEBUG - add_triples_for_classes :: 198 - A6-1-e DEBUG - add_triples_for_classes :: 198 - A6-1-e-public-interest DEBUG - add_triples_for_classes :: 198 - A6-1-e-official-authority DEBUG - add_triples_for_classes :: 198 - A6-1-f -INFO - serialize_graph :: 309 - wrote ../dpv-gdpr/modules/legal_basis.rdf -INFO - serialize_graph :: 309 - wrote ../dpv-gdpr/modules/legal_basis.ttl -INFO - serialize_graph :: 309 - wrote ../dpv-gdpr/modules/legal_basis.n3 -INFO - serialize_graph :: 309 - wrote ../dpv-gdpr/modules/legal_basis.jsonld -DEBUG - :: 537 - ------ -DEBUG - :: 538 - Processing legal_basis_special module -DEBUG - :: 543 - there are 10 classes in legal_basis_special +INFO - serialize_graph :: 323 - wrote ../dpv-gdpr/modules/legal_basis.rdf +INFO - serialize_graph :: 323 - wrote ../dpv-gdpr/modules/legal_basis.ttl +INFO - serialize_graph :: 323 - wrote ../dpv-gdpr/modules/legal_basis.n3 +INFO - serialize_graph :: 323 - wrote ../dpv-gdpr/modules/legal_basis.jsonld +DEBUG - :: 552 - ------ +DEBUG - :: 553 - Processing legal_basis_special module +DEBUG - :: 558 - there are 10 classes in legal_basis_special DEBUG - add_triples_for_classes :: 198 - A9-2-a DEBUG - add_triples_for_classes :: 198 - A9-2-b DEBUG - add_triples_for_classes :: 198 - A9-2-c @@ -905,13 +932,13 @@ DEBUG - add_triples_for_classes :: 198 - A9-2-g DEBUG - add_triples_for_classes :: 198 - A9-2-h DEBUG - add_triples_for_classes :: 198 - A9-2-i DEBUG - add_triples_for_classes :: 198 - A9-2-j -INFO - serialize_graph :: 309 - wrote ../dpv-gdpr/modules/legal_basis_special.rdf -INFO - serialize_graph :: 309 - wrote ../dpv-gdpr/modules/legal_basis_special.ttl -INFO - serialize_graph :: 309 - wrote ../dpv-gdpr/modules/legal_basis_special.n3 -INFO - serialize_graph :: 309 - wrote ../dpv-gdpr/modules/legal_basis_special.jsonld -DEBUG - :: 537 - ------ -DEBUG - :: 538 - Processing legal_basis_data_transfer module -DEBUG - :: 543 - there are 17 classes in legal_basis_data_transfer +INFO - serialize_graph :: 323 - wrote ../dpv-gdpr/modules/legal_basis_special.rdf +INFO - serialize_graph :: 323 - wrote ../dpv-gdpr/modules/legal_basis_special.ttl +INFO - serialize_graph :: 323 - wrote ../dpv-gdpr/modules/legal_basis_special.n3 +INFO - serialize_graph :: 323 - wrote ../dpv-gdpr/modules/legal_basis_special.jsonld +DEBUG - :: 552 - ------ +DEBUG - :: 553 - Processing legal_basis_data_transfer module +DEBUG - :: 558 - there are 17 classes in legal_basis_data_transfer DEBUG - add_triples_for_classes :: 198 - A45-3 DEBUG - add_triples_for_classes :: 198 - A46-2-a DEBUG - add_triples_for_classes :: 198 - A46-2-b @@ -929,13 +956,13 @@ DEBUG - add_triples_for_classes :: 198 - A49-1-e DEBUG - add_triples_for_classes :: 198 - A49-1-f DEBUG - add_triples_for_classes :: 198 - A49-1-g DEBUG - add_triples_for_classes :: 198 - A49-2 -INFO - serialize_graph :: 309 - wrote ../dpv-gdpr/modules/legal_basis_data_transfer.rdf -INFO - serialize_graph :: 309 - wrote ../dpv-gdpr/modules/legal_basis_data_transfer.ttl -INFO - serialize_graph :: 309 - wrote ../dpv-gdpr/modules/legal_basis_data_transfer.n3 -INFO - serialize_graph :: 309 - wrote ../dpv-gdpr/modules/legal_basis_data_transfer.jsonld -DEBUG - :: 537 - ------ -DEBUG - :: 538 - Processing rights module -DEBUG - :: 543 - there are 12 classes in rights +INFO - serialize_graph :: 323 - wrote ../dpv-gdpr/modules/legal_basis_data_transfer.rdf +INFO - serialize_graph :: 323 - wrote ../dpv-gdpr/modules/legal_basis_data_transfer.ttl +INFO - serialize_graph :: 323 - wrote ../dpv-gdpr/modules/legal_basis_data_transfer.n3 +INFO - serialize_graph :: 323 - wrote ../dpv-gdpr/modules/legal_basis_data_transfer.jsonld +DEBUG - :: 552 - ------ +DEBUG - :: 553 - Processing rights module +DEBUG - :: 558 - there are 25 classes in rights DEBUG - add_triples_for_classes :: 198 - A13 DEBUG - add_triples_for_classes :: 198 - A14 DEBUG - add_triples_for_classes :: 198 - A15 @@ -948,13 +975,18 @@ DEBUG - add_triples_for_classes :: 198 - A21 DEBUG - add_triples_for_classes :: 198 - A22 DEBUG - add_triples_for_classes :: 198 - A7-3 DEBUG - add_triples_for_classes :: 198 - A77 -INFO - serialize_graph :: 309 - wrote ../dpv-gdpr/modules/rights.rdf -INFO - serialize_graph :: 309 - wrote ../dpv-gdpr/modules/rights.ttl -INFO - serialize_graph :: 309 - wrote ../dpv-gdpr/modules/rights.n3 -INFO - serialize_graph :: 309 - wrote ../dpv-gdpr/modules/rights.jsonld -DEBUG - :: 537 - ------ -DEBUG - :: 538 - Processing data_transfers module -DEBUG - :: 543 - there are 9 classes in data_transfers +DEBUG - add_triples_for_classes :: 198 - DirectDataCollectionNotice +DEBUG - add_triples_for_classes :: 198 - IndirectDataCollectionNotice +DEBUG - add_triples_for_classes :: 198 - SARNotice +DEBUG - add_triples_for_classes :: 198 - RightsRecipientsNotice +DEBUG - add_triples_for_classes :: 198 - dcat:Resource +INFO - serialize_graph :: 323 - wrote ../dpv-gdpr/modules/rights.rdf +INFO - serialize_graph :: 323 - wrote ../dpv-gdpr/modules/rights.ttl +INFO - serialize_graph :: 323 - wrote ../dpv-gdpr/modules/rights.n3 +INFO - serialize_graph :: 323 - wrote ../dpv-gdpr/modules/rights.jsonld +DEBUG - :: 552 - ------ +DEBUG - :: 553 - Processing data_transfers module +DEBUG - :: 558 - there are 9 classes in data_transfers DEBUG - add_triples_for_classes :: 198 - AdHocContractualClauses DEBUG - add_triples_for_classes :: 198 - BindingCorporateRules DEBUG - add_triples_for_classes :: 198 - CertificationMechanismsForDataTransfers @@ -964,13 +996,13 @@ DEBUG - add_triples_for_classes :: 198 - SCCByCommission DEBUG - add_triples_for_classes :: 198 - SCCBySupervisoryAuthority DEBUG - add_triples_for_classes :: 198 - StandardContractualClauses DEBUG - add_triples_for_classes :: 198 - SupplementaryMeasure -INFO - serialize_graph :: 309 - wrote ../dpv-gdpr/modules/data_transfers.rdf -INFO - serialize_graph :: 309 - wrote ../dpv-gdpr/modules/data_transfers.ttl -INFO - serialize_graph :: 309 - wrote ../dpv-gdpr/modules/data_transfers.n3 -INFO - serialize_graph :: 309 - wrote ../dpv-gdpr/modules/data_transfers.jsonld -DEBUG - :: 537 - ------ -DEBUG - :: 538 - Processing dpia module -DEBUG - :: 543 - there are 20 classes in dpia +INFO - serialize_graph :: 323 - wrote ../dpv-gdpr/modules/data_transfers.rdf +INFO - serialize_graph :: 323 - wrote ../dpv-gdpr/modules/data_transfers.ttl +INFO - serialize_graph :: 323 - wrote ../dpv-gdpr/modules/data_transfers.n3 +INFO - serialize_graph :: 323 - wrote ../dpv-gdpr/modules/data_transfers.jsonld +DEBUG - :: 552 - ------ +DEBUG - :: 553 - Processing dpia module +DEBUG - :: 558 - there are 21 classes in dpia DEBUG - add_triples_for_classes :: 198 - DPIANecessityAssessment DEBUG - add_triples_for_classes :: 198 - DPIAProcedure DEBUG - add_triples_for_classes :: 198 - DPIAOutcome @@ -991,29 +1023,46 @@ DEBUG - add_triples_for_classes :: 198 - DPIARecommendsProcessingNotContinue DEBUG - add_triples_for_classes :: 198 - DPIAConformity DEBUG - add_triples_for_classes :: 198 - DPIAConformant DEBUG - add_triples_for_classes :: 198 - DPIANonConformant -INFO - serialize_graph :: 309 - wrote ../dpv-gdpr/modules/dpia.rdf -INFO - serialize_graph :: 309 - wrote ../dpv-gdpr/modules/dpia.ttl -INFO - serialize_graph :: 309 - wrote ../dpv-gdpr/modules/dpia.n3 -INFO - serialize_graph :: 309 - wrote ../dpv-gdpr/modules/dpia.jsonld -DEBUG - :: 537 - ------ -DEBUG - :: 538 - Processing compliance module -DEBUG - :: 543 - there are 6 classes in compliance +DEBUG - :: 564 - there are 16 properties in dpia +DEBUG - add_triples_for_properties :: 261 - dct:created +DEBUG - add_triples_for_properties :: 261 - dct:modified +DEBUG - add_triples_for_properties :: 261 - dct:dateSubmitted +DEBUG - add_triples_for_properties :: 261 - dct:dateAccepted +DEBUG - add_triples_for_properties :: 261 - dct:temporal +DEBUG - add_triples_for_properties :: 261 - dct:valid +DEBUG - add_triples_for_properties :: 261 - dct:conformsTo +DEBUG - add_triples_for_properties :: 261 - dct:title +DEBUG - add_triples_for_properties :: 261 - dct:description +DEBUG - add_triples_for_properties :: 261 - dct:identifier +DEBUG - add_triples_for_properties :: 261 - dct:isVersionOf +DEBUG - add_triples_for_properties :: 261 - dct:subject +DEBUG - add_triples_for_properties :: 261 - dct:coverage +DEBUG - add_triples_for_properties :: 261 - dpv:hasStatus +DEBUG - add_triples_for_properties :: 261 - dct:hasPart +DEBUG - add_triples_for_properties :: 261 - dct:isPartOf +INFO - serialize_graph :: 323 - wrote ../dpv-gdpr/modules/dpia.rdf +INFO - serialize_graph :: 323 - wrote ../dpv-gdpr/modules/dpia.ttl +INFO - serialize_graph :: 323 - wrote ../dpv-gdpr/modules/dpia.n3 +INFO - serialize_graph :: 323 - wrote ../dpv-gdpr/modules/dpia.jsonld +DEBUG - :: 552 - ------ +DEBUG - :: 553 - Processing compliance module +DEBUG - :: 558 - there are 6 classes in compliance DEBUG - add_triples_for_classes :: 198 - GDPRLawfulness DEBUG - add_triples_for_classes :: 198 - GDPRCompliant DEBUG - add_triples_for_classes :: 198 - GDPRNonCompliant DEBUG - add_triples_for_classes :: 198 - GDPRComplianceUnknown -INFO - serialize_graph :: 309 - wrote ../dpv-gdpr/modules/compliance.rdf -INFO - serialize_graph :: 309 - wrote ../dpv-gdpr/modules/compliance.ttl -INFO - serialize_graph :: 309 - wrote ../dpv-gdpr/modules/compliance.n3 -INFO - serialize_graph :: 309 - wrote ../dpv-gdpr/modules/compliance.jsonld -DEBUG - :: 570 - exported proposed terms to ../dpv-gdpr/proposed.json -INFO - serialize_graph :: 309 - wrote ../dpv-gdpr/dpv-gdpr.rdf -INFO - serialize_graph :: 309 - wrote ../dpv-gdpr/dpv-gdpr.ttl -INFO - serialize_graph :: 309 - wrote ../dpv-gdpr/dpv-gdpr.n3 -INFO - serialize_graph :: 309 - wrote ../dpv-gdpr/dpv-gdpr.jsonld -DEBUG - :: 594 - ------ -DEBUG - :: 595 - Processing DPV-PD -DEBUG - :: 599 - there are 211 classes in compliance +INFO - serialize_graph :: 323 - wrote ../dpv-gdpr/modules/compliance.rdf +INFO - serialize_graph :: 323 - wrote ../dpv-gdpr/modules/compliance.ttl +INFO - serialize_graph :: 323 - wrote ../dpv-gdpr/modules/compliance.n3 +INFO - serialize_graph :: 323 - wrote ../dpv-gdpr/modules/compliance.jsonld +DEBUG - :: 585 - exported proposed terms to ../dpv-gdpr/proposed.json +INFO - serialize_graph :: 323 - wrote ../dpv-gdpr/dpv-gdpr.rdf +INFO - serialize_graph :: 323 - wrote ../dpv-gdpr/dpv-gdpr.ttl +INFO - serialize_graph :: 323 - wrote ../dpv-gdpr/dpv-gdpr.n3 +INFO - serialize_graph :: 323 - wrote ../dpv-gdpr/dpv-gdpr.jsonld +DEBUG - :: 609 - ------ +DEBUG - :: 610 - Processing DPV-PD +DEBUG - :: 614 - there are 214 classes in compliance DEBUG - add_triples_for_classes :: 198 - Accent DEBUG - add_triples_for_classes :: 198 - AccountIdentifier DEBUG - add_triples_for_classes :: 198 - Acquantaince @@ -1220,24 +1269,24 @@ DEBUG - add_triples_for_classes :: 198 - VoiceMail DEBUG - add_triples_for_classes :: 198 - Weight DEBUG - add_triples_for_classes :: 198 - WorkEnvironment DEBUG - add_triples_for_classes :: 198 - WorkHistory -DEBUG - :: 611 - exported proposed terms to ../dpv-pd/proposed.json -INFO - serialize_graph :: 309 - wrote ../dpv-pd/dpv-pd.rdf -INFO - serialize_graph :: 309 - wrote ../dpv-pd/dpv-pd.ttl -INFO - serialize_graph :: 309 - wrote ../dpv-pd/dpv-pd.n3 -INFO - serialize_graph :: 309 - wrote ../dpv-pd/dpv-pd.jsonld -DEBUG - :: 644 - ------ -DEBUG - :: 645 - Processing DPV-LEGAL -DEBUG - :: 649 - Processing DPV-LEGAL classes and properties -DEBUG - :: 664 - there are 4 properties in DPV-LEGAL -DEBUG - add_triples_for_properties :: 258 - iso_alpha2 -DEBUG - add_triples_for_properties :: 258 - iso_alpha3 -DEBUG - add_triples_for_properties :: 258 - iso_numeric -DEBUG - add_triples_for_properties :: 258 - un_m49 -INFO - serialize_graph :: 309 - wrote ../dpv-legal/modules/ontology.rdf -INFO - serialize_graph :: 309 - wrote ../dpv-legal/modules/ontology.ttl -INFO - serialize_graph :: 309 - wrote ../dpv-legal/modules/ontology.n3 -INFO - serialize_graph :: 309 - wrote ../dpv-legal/modules/ontology.jsonld -DEBUG - :: 675 - Processing DPV-LEGAL Locations +DEBUG - :: 626 - exported proposed terms to ../dpv-pd/proposed.json +INFO - serialize_graph :: 323 - wrote ../dpv-pd/dpv-pd.rdf +INFO - serialize_graph :: 323 - wrote ../dpv-pd/dpv-pd.ttl +INFO - serialize_graph :: 323 - wrote ../dpv-pd/dpv-pd.n3 +INFO - serialize_graph :: 323 - wrote ../dpv-pd/dpv-pd.jsonld +DEBUG - :: 659 - ------ +DEBUG - :: 660 - Processing DPV-LEGAL +DEBUG - :: 664 - Processing DPV-LEGAL classes and properties +DEBUG - :: 679 - there are 4 properties in DPV-LEGAL +DEBUG - add_triples_for_properties :: 261 - iso_alpha2 +DEBUG - add_triples_for_properties :: 261 - iso_alpha3 +DEBUG - add_triples_for_properties :: 261 - iso_numeric +DEBUG - add_triples_for_properties :: 261 - un_m49 +INFO - serialize_graph :: 323 - wrote ../dpv-legal/modules/ontology.rdf +INFO - serialize_graph :: 323 - wrote ../dpv-legal/modules/ontology.ttl +INFO - serialize_graph :: 323 - wrote ../dpv-legal/modules/ontology.n3 +INFO - serialize_graph :: 323 - wrote ../dpv-legal/modules/ontology.jsonld +DEBUG - :: 690 - Processing DPV-LEGAL Locations item: dpv-legal:Asia item: dpv-legal:SouthernAsia item: dpv-legal:US @@ -2122,40 +2171,40 @@ item: dpv-legal:Africa item: dpv-legal:Africa item: dpv-legal:Africa item: dpv-legal:Africa -INFO - serialize_graph :: 309 - wrote ../dpv-legal/modules/locations.rdf -INFO - serialize_graph :: 309 - wrote ../dpv-legal/modules/locations.ttl -INFO - serialize_graph :: 309 - wrote ../dpv-legal/modules/locations.n3 -INFO - serialize_graph :: 309 - wrote ../dpv-legal/modules/locations.jsonld -DEBUG - :: 735 - Processing DPV-LEGAL Laws -INFO - serialize_graph :: 309 - wrote ../dpv-legal/modules/laws.rdf -INFO - serialize_graph :: 309 - wrote ../dpv-legal/modules/laws.ttl -INFO - serialize_graph :: 309 - wrote ../dpv-legal/modules/laws.n3 -INFO - serialize_graph :: 309 - wrote ../dpv-legal/modules/laws.jsonld -DEBUG - :: 795 - Processing DPV-LEGAL Authorities -INFO - serialize_graph :: 309 - wrote ../dpv-legal/modules/authorities.rdf -INFO - serialize_graph :: 309 - wrote ../dpv-legal/modules/authorities.ttl -INFO - serialize_graph :: 309 - wrote ../dpv-legal/modules/authorities.n3 -INFO - serialize_graph :: 309 - wrote ../dpv-legal/modules/authorities.jsonld -DEBUG - :: 847 - Processing DPV-LEGAL EU-EEA Memberships -INFO - serialize_graph :: 309 - wrote ../dpv-legal/modules/eu_eea.rdf -INFO - serialize_graph :: 309 - wrote ../dpv-legal/modules/eu_eea.ttl -INFO - serialize_graph :: 309 - wrote ../dpv-legal/modules/eu_eea.n3 -INFO - serialize_graph :: 309 - wrote ../dpv-legal/modules/eu_eea.jsonld -DEBUG - :: 905 - Processing DPV-LEGAL EU Adequacy Decisions -INFO - serialize_graph :: 309 - wrote ../dpv-legal/modules/eu_adequacy.rdf -INFO - serialize_graph :: 309 - wrote ../dpv-legal/modules/eu_adequacy.ttl -INFO - serialize_graph :: 309 - wrote ../dpv-legal/modules/eu_adequacy.n3 -INFO - serialize_graph :: 309 - wrote ../dpv-legal/modules/eu_adequacy.jsonld -INFO - serialize_graph :: 309 - wrote ../dpv-legal/dpv-legal.rdf -INFO - serialize_graph :: 309 - wrote ../dpv-legal/dpv-legal.ttl -INFO - serialize_graph :: 309 - wrote ../dpv-legal/dpv-legal.n3 -INFO - serialize_graph :: 309 - wrote ../dpv-legal/dpv-legal.jsonld -DEBUG - :: 964 - exported proposed terms to ../dpv-legal/proposed.json -DEBUG - :: 1026 - ------ -DEBUG - :: 1027 - Processing DPV-TECH -DEBUG - :: 1033 - ------ -DEBUG - :: 1036 - Processing core ontology -DEBUG - :: 1041 - there are 11 classes in core +INFO - serialize_graph :: 323 - wrote ../dpv-legal/modules/locations.rdf +INFO - serialize_graph :: 323 - wrote ../dpv-legal/modules/locations.ttl +INFO - serialize_graph :: 323 - wrote ../dpv-legal/modules/locations.n3 +INFO - serialize_graph :: 323 - wrote ../dpv-legal/modules/locations.jsonld +DEBUG - :: 750 - Processing DPV-LEGAL Laws +INFO - serialize_graph :: 323 - wrote ../dpv-legal/modules/laws.rdf +INFO - serialize_graph :: 323 - wrote ../dpv-legal/modules/laws.ttl +INFO - serialize_graph :: 323 - wrote ../dpv-legal/modules/laws.n3 +INFO - serialize_graph :: 323 - wrote ../dpv-legal/modules/laws.jsonld +DEBUG - :: 810 - Processing DPV-LEGAL Authorities +INFO - serialize_graph :: 323 - wrote ../dpv-legal/modules/authorities.rdf +INFO - serialize_graph :: 323 - wrote ../dpv-legal/modules/authorities.ttl +INFO - serialize_graph :: 323 - wrote ../dpv-legal/modules/authorities.n3 +INFO - serialize_graph :: 323 - wrote ../dpv-legal/modules/authorities.jsonld +DEBUG - :: 862 - Processing DPV-LEGAL EU-EEA Memberships +INFO - serialize_graph :: 323 - wrote ../dpv-legal/modules/eu_eea.rdf +INFO - serialize_graph :: 323 - wrote ../dpv-legal/modules/eu_eea.ttl +INFO - serialize_graph :: 323 - wrote ../dpv-legal/modules/eu_eea.n3 +INFO - serialize_graph :: 323 - wrote ../dpv-legal/modules/eu_eea.jsonld +DEBUG - :: 920 - Processing DPV-LEGAL EU Adequacy Decisions +INFO - serialize_graph :: 323 - wrote ../dpv-legal/modules/eu_adequacy.rdf +INFO - serialize_graph :: 323 - wrote ../dpv-legal/modules/eu_adequacy.ttl +INFO - serialize_graph :: 323 - wrote ../dpv-legal/modules/eu_adequacy.n3 +INFO - serialize_graph :: 323 - wrote ../dpv-legal/modules/eu_adequacy.jsonld +INFO - serialize_graph :: 323 - wrote ../dpv-legal/dpv-legal.rdf +INFO - serialize_graph :: 323 - wrote ../dpv-legal/dpv-legal.ttl +INFO - serialize_graph :: 323 - wrote ../dpv-legal/dpv-legal.n3 +INFO - serialize_graph :: 323 - wrote ../dpv-legal/dpv-legal.jsonld +DEBUG - :: 979 - exported proposed terms to ../dpv-legal/proposed.json +DEBUG - :: 1041 - ------ +DEBUG - :: 1042 - Processing DPV-TECH +DEBUG - :: 1048 - ------ +DEBUG - :: 1051 - Processing core ontology +DEBUG - :: 1056 - there are 11 classes in core DEBUG - add_triples_for_classes :: 198 - DataTechnology DEBUG - add_triples_for_classes :: 198 - OperationalTechnology DEBUG - add_triples_for_classes :: 198 - SecurityTechnology @@ -2167,17 +2216,17 @@ DEBUG - add_triples_for_classes :: 198 - TechnologyActor DEBUG - add_triples_for_classes :: 198 - TechnologyUsageLocation DEBUG - add_triples_for_classes :: 198 - CommunicationMechanism DEBUG - add_triples_for_classes :: 198 - TechnologyReadinessLevel -DEBUG - :: 1047 - there are 3 properties in core -DEBUG - add_triples_for_properties :: 258 - hasCommunicationMechanism -DEBUG - add_triples_for_properties :: 258 - hasTRL -DEBUG - add_triples_for_properties :: 258 - hasTechnologyActor -INFO - serialize_graph :: 309 - wrote ../dpv-tech/modules/core.rdf -INFO - serialize_graph :: 309 - wrote ../dpv-tech/modules/core.ttl -INFO - serialize_graph :: 309 - wrote ../dpv-tech/modules/core.n3 -INFO - serialize_graph :: 309 - wrote ../dpv-tech/modules/core.jsonld -DEBUG - :: 1033 - ------ -DEBUG - :: 1036 - Processing data taxonomy -DEBUG - :: 1041 - there are 11 classes in data +DEBUG - :: 1062 - there are 3 properties in core +DEBUG - add_triples_for_properties :: 261 - hasCommunicationMechanism +DEBUG - add_triples_for_properties :: 261 - hasTRL +DEBUG - add_triples_for_properties :: 261 - hasTechnologyActor +INFO - serialize_graph :: 323 - wrote ../dpv-tech/modules/core.rdf +INFO - serialize_graph :: 323 - wrote ../dpv-tech/modules/core.ttl +INFO - serialize_graph :: 323 - wrote ../dpv-tech/modules/core.n3 +INFO - serialize_graph :: 323 - wrote ../dpv-tech/modules/core.jsonld +DEBUG - :: 1048 - ------ +DEBUG - :: 1051 - Processing data taxonomy +DEBUG - :: 1056 - there are 11 classes in data DEBUG - add_triples_for_classes :: 198 - DataCopyingTechnology DEBUG - add_triples_for_classes :: 198 - DataDisclosureTechnology DEBUG - add_triples_for_classes :: 198 - DataObtainingTechnology @@ -2189,46 +2238,46 @@ DEBUG - add_triples_for_classes :: 198 - DataTransformationTechnology DEBUG - add_triples_for_classes :: 198 - DataUsageTechnology DEBUG - add_triples_for_classes :: 198 - DataSecurityTechnology DEBUG - add_triples_for_classes :: 198 - DataManagementTechnology -INFO - serialize_graph :: 309 - wrote ../dpv-tech/modules/data.rdf -INFO - serialize_graph :: 309 - wrote ../dpv-tech/modules/data.ttl -INFO - serialize_graph :: 309 - wrote ../dpv-tech/modules/data.n3 -INFO - serialize_graph :: 309 - wrote ../dpv-tech/modules/data.jsonld -DEBUG - :: 1033 - ------ -DEBUG - :: 1036 - Processing ops taxonomy -DEBUG - :: 1041 - there are 4 classes in ops +INFO - serialize_graph :: 323 - wrote ../dpv-tech/modules/data.rdf +INFO - serialize_graph :: 323 - wrote ../dpv-tech/modules/data.ttl +INFO - serialize_graph :: 323 - wrote ../dpv-tech/modules/data.n3 +INFO - serialize_graph :: 323 - wrote ../dpv-tech/modules/data.jsonld +DEBUG - :: 1048 - ------ +DEBUG - :: 1051 - Processing ops taxonomy +DEBUG - :: 1056 - there are 4 classes in ops DEBUG - add_triples_for_classes :: 198 - OperationEnvironment DEBUG - add_triples_for_classes :: 198 - OperationDevice DEBUG - add_triples_for_classes :: 198 - OperationManagement DEBUG - add_triples_for_classes :: 198 - Application -INFO - serialize_graph :: 309 - wrote ../dpv-tech/modules/ops.rdf -INFO - serialize_graph :: 309 - wrote ../dpv-tech/modules/ops.ttl -INFO - serialize_graph :: 309 - wrote ../dpv-tech/modules/ops.n3 -INFO - serialize_graph :: 309 - wrote ../dpv-tech/modules/ops.jsonld -DEBUG - :: 1033 - ------ -DEBUG - :: 1036 - Processing security taxonomy -DEBUG - :: 1041 - there are 6 classes in security +INFO - serialize_graph :: 323 - wrote ../dpv-tech/modules/ops.rdf +INFO - serialize_graph :: 323 - wrote ../dpv-tech/modules/ops.ttl +INFO - serialize_graph :: 323 - wrote ../dpv-tech/modules/ops.n3 +INFO - serialize_graph :: 323 - wrote ../dpv-tech/modules/ops.jsonld +DEBUG - :: 1048 - ------ +DEBUG - :: 1051 - Processing security taxonomy +DEBUG - :: 1056 - there are 6 classes in security DEBUG - add_triples_for_classes :: 198 - PET DEBUG - add_triples_for_classes :: 198 - DetectionSecurityTechnology DEBUG - add_triples_for_classes :: 198 - PreventionSecurityTechnology DEBUG - add_triples_for_classes :: 198 - MitigationSecurityTechnology DEBUG - add_triples_for_classes :: 198 - MonitoringSecurityTechnology DEBUG - add_triples_for_classes :: 198 - SecurityManagementTechnology -INFO - serialize_graph :: 309 - wrote ../dpv-tech/modules/security.rdf -INFO - serialize_graph :: 309 - wrote ../dpv-tech/modules/security.ttl -INFO - serialize_graph :: 309 - wrote ../dpv-tech/modules/security.n3 -INFO - serialize_graph :: 309 - wrote ../dpv-tech/modules/security.jsonld -DEBUG - :: 1033 - ------ -DEBUG - :: 1036 - Processing surveillance taxonomy -DEBUG - :: 1041 - there are 2 classes in surveillance +INFO - serialize_graph :: 323 - wrote ../dpv-tech/modules/security.rdf +INFO - serialize_graph :: 323 - wrote ../dpv-tech/modules/security.ttl +INFO - serialize_graph :: 323 - wrote ../dpv-tech/modules/security.n3 +INFO - serialize_graph :: 323 - wrote ../dpv-tech/modules/security.jsonld +DEBUG - :: 1048 - ------ +DEBUG - :: 1051 - Processing surveillance taxonomy +DEBUG - :: 1056 - there are 2 classes in surveillance DEBUG - add_triples_for_classes :: 198 - OvertSurveillanceTechnology DEBUG - add_triples_for_classes :: 198 - CovertSurveillanceTechnology -INFO - serialize_graph :: 309 - wrote ../dpv-tech/modules/surveillance.rdf -INFO - serialize_graph :: 309 - wrote ../dpv-tech/modules/surveillance.ttl -INFO - serialize_graph :: 309 - wrote ../dpv-tech/modules/surveillance.n3 -INFO - serialize_graph :: 309 - wrote ../dpv-tech/modules/surveillance.jsonld -DEBUG - :: 1033 - ------ -DEBUG - :: 1036 - Processing provision ontology -DEBUG - :: 1041 - there are 8 classes in provision +INFO - serialize_graph :: 323 - wrote ../dpv-tech/modules/surveillance.rdf +INFO - serialize_graph :: 323 - wrote ../dpv-tech/modules/surveillance.ttl +INFO - serialize_graph :: 323 - wrote ../dpv-tech/modules/surveillance.n3 +INFO - serialize_graph :: 323 - wrote ../dpv-tech/modules/surveillance.jsonld +DEBUG - :: 1048 - ------ +DEBUG - :: 1051 - Processing provision ontology +DEBUG - :: 1056 - there are 8 classes in provision DEBUG - add_triples_for_classes :: 198 - FixedUse DEBUG - add_triples_for_classes :: 198 - Subscription DEBUG - add_triples_for_classes :: 198 - Product @@ -2237,31 +2286,31 @@ DEBUG - add_triples_for_classes :: 198 - Service DEBUG - add_triples_for_classes :: 198 - Algorithmic DEBUG - add_triples_for_classes :: 198 - System DEBUG - add_triples_for_classes :: 198 - Component -DEBUG - :: 1047 - there are 1 properties in provision -DEBUG - add_triples_for_properties :: 258 - hasProvisionMethod -INFO - serialize_graph :: 309 - wrote ../dpv-tech/modules/provision.rdf -INFO - serialize_graph :: 309 - wrote ../dpv-tech/modules/provision.ttl -INFO - serialize_graph :: 309 - wrote ../dpv-tech/modules/provision.n3 -INFO - serialize_graph :: 309 - wrote ../dpv-tech/modules/provision.jsonld -DEBUG - :: 1033 - ------ -DEBUG - :: 1036 - Processing actors ontology -DEBUG - :: 1041 - there are 4 classes in actors +DEBUG - :: 1062 - there are 1 properties in provision +DEBUG - add_triples_for_properties :: 261 - hasProvisionMethod +INFO - serialize_graph :: 323 - wrote ../dpv-tech/modules/provision.rdf +INFO - serialize_graph :: 323 - wrote ../dpv-tech/modules/provision.ttl +INFO - serialize_graph :: 323 - wrote ../dpv-tech/modules/provision.n3 +INFO - serialize_graph :: 323 - wrote ../dpv-tech/modules/provision.jsonld +DEBUG - :: 1048 - ------ +DEBUG - :: 1051 - Processing actors ontology +DEBUG - :: 1056 - there are 4 classes in actors DEBUG - add_triples_for_classes :: 198 - TechnologyProvider DEBUG - add_triples_for_classes :: 198 - TechnologyDeveloper DEBUG - add_triples_for_classes :: 198 - TechnologyUser DEBUG - add_triples_for_classes :: 198 - TechnologySubject -DEBUG - :: 1047 - there are 4 properties in actors -DEBUG - add_triples_for_properties :: 258 - hasProvider -DEBUG - add_triples_for_properties :: 258 - hasDeveloper -DEBUG - add_triples_for_properties :: 258 - hasUser -DEBUG - add_triples_for_properties :: 258 - hasSubject -INFO - serialize_graph :: 309 - wrote ../dpv-tech/modules/actors.rdf -INFO - serialize_graph :: 309 - wrote ../dpv-tech/modules/actors.ttl -INFO - serialize_graph :: 309 - wrote ../dpv-tech/modules/actors.n3 -INFO - serialize_graph :: 309 - wrote ../dpv-tech/modules/actors.jsonld -DEBUG - :: 1033 - ------ -DEBUG - :: 1036 - Processing comms ontology -DEBUG - :: 1041 - there are 7 classes in comms +DEBUG - :: 1062 - there are 4 properties in actors +DEBUG - add_triples_for_properties :: 261 - hasProvider +DEBUG - add_triples_for_properties :: 261 - hasDeveloper +DEBUG - add_triples_for_properties :: 261 - hasUser +DEBUG - add_triples_for_properties :: 261 - hasSubject +INFO - serialize_graph :: 323 - wrote ../dpv-tech/modules/actors.rdf +INFO - serialize_graph :: 323 - wrote ../dpv-tech/modules/actors.ttl +INFO - serialize_graph :: 323 - wrote ../dpv-tech/modules/actors.n3 +INFO - serialize_graph :: 323 - wrote ../dpv-tech/modules/actors.jsonld +DEBUG - :: 1048 - ------ +DEBUG - :: 1051 - Processing comms ontology +DEBUG - :: 1056 - there are 7 classes in comms DEBUG - add_triples_for_classes :: 198 - Networking DEBUG - add_triples_for_classes :: 198 - LocalNetwork DEBUG - add_triples_for_classes :: 198 - Internet @@ -2269,13 +2318,13 @@ DEBUG - add_triples_for_classes :: 198 - WiFi DEBUG - add_triples_for_classes :: 198 - Bluetooth DEBUG - add_triples_for_classes :: 198 - CellularNetwork DEBUG - add_triples_for_classes :: 198 - GPS -INFO - serialize_graph :: 309 - wrote ../dpv-tech/modules/comms.rdf -INFO - serialize_graph :: 309 - wrote ../dpv-tech/modules/comms.ttl -INFO - serialize_graph :: 309 - wrote ../dpv-tech/modules/comms.n3 -INFO - serialize_graph :: 309 - wrote ../dpv-tech/modules/comms.jsonld -DEBUG - :: 1033 - ------ -DEBUG - :: 1036 - Processing tools taxonomy -DEBUG - :: 1041 - there are 7 classes in tools +INFO - serialize_graph :: 323 - wrote ../dpv-tech/modules/comms.rdf +INFO - serialize_graph :: 323 - wrote ../dpv-tech/modules/comms.ttl +INFO - serialize_graph :: 323 - wrote ../dpv-tech/modules/comms.n3 +INFO - serialize_graph :: 323 - wrote ../dpv-tech/modules/comms.jsonld +DEBUG - :: 1048 - ------ +DEBUG - :: 1051 - Processing tools taxonomy +DEBUG - :: 1056 - there are 7 classes in tools DEBUG - add_triples_for_classes :: 198 - Database DEBUG - add_triples_for_classes :: 198 - Cookie DEBUG - add_triples_for_classes :: 198 - FileSystem @@ -2283,18 +2332,18 @@ DEBUG - add_triples_for_classes :: 198 - SmartphoneApplication DEBUG - add_triples_for_classes :: 198 - PersonalInformationManagementSystem DEBUG - add_triples_for_classes :: 198 - IdentityManagementTechnology DEBUG - add_triples_for_classes :: 198 - IdentityWallet -INFO - serialize_graph :: 309 - wrote ../dpv-tech/modules/tools.rdf -INFO - serialize_graph :: 309 - wrote ../dpv-tech/modules/tools.ttl -INFO - serialize_graph :: 309 - wrote ../dpv-tech/modules/tools.n3 -INFO - serialize_graph :: 309 - wrote ../dpv-tech/modules/tools.jsonld -DEBUG - :: 1070 - no proposed terms in DPV-TECH -INFO - serialize_graph :: 309 - wrote ../dpv-tech/dpv-tech.rdf -INFO - serialize_graph :: 309 - wrote ../dpv-tech/dpv-tech.ttl -INFO - serialize_graph :: 309 - wrote ../dpv-tech/dpv-tech.n3 -INFO - serialize_graph :: 309 - wrote ../dpv-tech/dpv-tech.jsonld -DEBUG - :: 1113 - ------ -DEBUG - :: 1114 - Processing risk_consequences module -DEBUG - :: 1119 - there are 171 classes in risk_consequences +INFO - serialize_graph :: 323 - wrote ../dpv-tech/modules/tools.rdf +INFO - serialize_graph :: 323 - wrote ../dpv-tech/modules/tools.ttl +INFO - serialize_graph :: 323 - wrote ../dpv-tech/modules/tools.n3 +INFO - serialize_graph :: 323 - wrote ../dpv-tech/modules/tools.jsonld +DEBUG - :: 1085 - no proposed terms in DPV-TECH +INFO - serialize_graph :: 323 - wrote ../dpv-tech/dpv-tech.rdf +INFO - serialize_graph :: 323 - wrote ../dpv-tech/dpv-tech.ttl +INFO - serialize_graph :: 323 - wrote ../dpv-tech/dpv-tech.n3 +INFO - serialize_graph :: 323 - wrote ../dpv-tech/dpv-tech.jsonld +DEBUG - :: 1128 - ------ +DEBUG - :: 1129 - Processing risk_consequences module +DEBUG - :: 1134 - there are 171 classes in risk_consequences DEBUG - add_triples_for_classes :: 198 - SecurityBreach DEBUG - add_triples_for_classes :: 198 - UnauthorisedReIdentification DEBUG - add_triples_for_classes :: 198 - ConsequenceForDataSubject @@ -2448,13 +2497,13 @@ DEBUG - add_triples_for_classes :: 198 - Spying DEBUG - add_triples_for_classes :: 198 - Stalking DEBUG - add_triples_for_classes :: 198 - UnauthorisedDataModification DEBUG - add_triples_for_classes :: 198 - UnauthorisedImpersonation -INFO - serialize_graph :: 309 - wrote ../risk/modules/risk_consequences.rdf -INFO - serialize_graph :: 309 - wrote ../risk/modules/risk_consequences.ttl -INFO - serialize_graph :: 309 - wrote ../risk/modules/risk_consequences.n3 -INFO - serialize_graph :: 309 - wrote ../risk/modules/risk_consequences.jsonld -DEBUG - :: 1113 - ------ -DEBUG - :: 1114 - Processing risk_levels module -DEBUG - :: 1119 - there are 32 classes in risk_levels +INFO - serialize_graph :: 323 - wrote ../risk/modules/risk_consequences.rdf +INFO - serialize_graph :: 323 - wrote ../risk/modules/risk_consequences.ttl +INFO - serialize_graph :: 323 - wrote ../risk/modules/risk_consequences.n3 +INFO - serialize_graph :: 323 - wrote ../risk/modules/risk_consequences.jsonld +DEBUG - :: 1128 - ------ +DEBUG - :: 1129 - Processing risk_levels module +DEBUG - :: 1134 - there are 32 classes in risk_levels DEBUG - add_triples_for_classes :: 198 - ExtremelyLowRisk DEBUG - add_triples_for_classes :: 198 - VeryLowRisk DEBUG - add_triples_for_classes :: 198 - LowRisk @@ -2485,13 +2534,13 @@ DEBUG - add_triples_for_classes :: 198 - ExtremelyHighSeverity DEBUG - add_triples_for_classes :: 198 - 3SeverityLevels DEBUG - add_triples_for_classes :: 198 - 5SeverityLevels DEBUG - add_triples_for_classes :: 198 - 7SeverityLevels -INFO - serialize_graph :: 309 - wrote ../risk/modules/risk_levels.rdf -INFO - serialize_graph :: 309 - wrote ../risk/modules/risk_levels.ttl -INFO - serialize_graph :: 309 - wrote ../risk/modules/risk_levels.n3 -INFO - serialize_graph :: 309 - wrote ../risk/modules/risk_levels.jsonld -DEBUG - :: 1113 - ------ -DEBUG - :: 1114 - Processing risk_matrix module -DEBUG - :: 1119 - there are 86 classes in risk_matrix +INFO - serialize_graph :: 323 - wrote ../risk/modules/risk_levels.rdf +INFO - serialize_graph :: 323 - wrote ../risk/modules/risk_levels.ttl +INFO - serialize_graph :: 323 - wrote ../risk/modules/risk_levels.n3 +INFO - serialize_graph :: 323 - wrote ../risk/modules/risk_levels.jsonld +DEBUG - :: 1128 - ------ +DEBUG - :: 1129 - Processing risk_matrix module +DEBUG - :: 1134 - there are 86 classes in risk_matrix DEBUG - add_triples_for_classes :: 198 - RiskMatrix3x3 DEBUG - add_triples_for_classes :: 198 - RM3x3S1L1 DEBUG - add_triples_for_classes :: 198 - RM3x3S2L1 @@ -2578,13 +2627,13 @@ DEBUG - add_triples_for_classes :: 198 - RM7x7S6L6 DEBUG - add_triples_for_classes :: 198 - RM7x7S7L6 DEBUG - add_triples_for_classes :: 198 - RM7x7S6L7 DEBUG - add_triples_for_classes :: 198 - RM7x7S7L7 -INFO - serialize_graph :: 309 - wrote ../risk/modules/risk_matrix.rdf -INFO - serialize_graph :: 309 - wrote ../risk/modules/risk_matrix.ttl -INFO - serialize_graph :: 309 - wrote ../risk/modules/risk_matrix.n3 -INFO - serialize_graph :: 309 - wrote ../risk/modules/risk_matrix.jsonld -DEBUG - :: 1113 - ------ -DEBUG - :: 1114 - Processing risk_controls module -DEBUG - :: 1119 - there are 19 classes in risk_controls +INFO - serialize_graph :: 323 - wrote ../risk/modules/risk_matrix.rdf +INFO - serialize_graph :: 323 - wrote ../risk/modules/risk_matrix.ttl +INFO - serialize_graph :: 323 - wrote ../risk/modules/risk_matrix.n3 +INFO - serialize_graph :: 323 - wrote ../risk/modules/risk_matrix.jsonld +DEBUG - :: 1128 - ------ +DEBUG - :: 1129 - Processing risk_controls module +DEBUG - :: 1134 - there are 19 classes in risk_controls DEBUG - add_triples_for_classes :: 198 - ControlRiskSource DEBUG - add_triples_for_classes :: 198 - HaltSource DEBUG - add_triples_for_classes :: 198 - RemoveSource @@ -2604,13 +2653,13 @@ DEBUG - add_triples_for_classes :: 198 - MonitorVulnerabilities DEBUG - add_triples_for_classes :: 198 - MonitorConsequence DEBUG - add_triples_for_classes :: 198 - MonitorImpact DEBUG - add_triples_for_classes :: 198 - MonitorRiskControl -INFO - serialize_graph :: 309 - wrote ../risk/modules/risk_controls.rdf -INFO - serialize_graph :: 309 - wrote ../risk/modules/risk_controls.ttl -INFO - serialize_graph :: 309 - wrote ../risk/modules/risk_controls.n3 -INFO - serialize_graph :: 309 - wrote ../risk/modules/risk_controls.jsonld -DEBUG - :: 1113 - ------ -DEBUG - :: 1114 - Processing risk_assessment module -DEBUG - :: 1119 - there are 52 classes in risk_assessment +INFO - serialize_graph :: 323 - wrote ../risk/modules/risk_controls.rdf +INFO - serialize_graph :: 323 - wrote ../risk/modules/risk_controls.ttl +INFO - serialize_graph :: 323 - wrote ../risk/modules/risk_controls.n3 +INFO - serialize_graph :: 323 - wrote ../risk/modules/risk_controls.jsonld +DEBUG - :: 1128 - ------ +DEBUG - :: 1129 - Processing risk_assessment module +DEBUG - :: 1134 - there are 52 classes in risk_assessment DEBUG - add_triples_for_classes :: 198 - RiskAssessmentTechnique DEBUG - add_triples_for_classes :: 198 - QualitativeRiskAssessmentTechnique DEBUG - add_triples_for_classes :: 198 - QuantitativeRiskAssessmentTechnique @@ -2663,13 +2712,13 @@ DEBUG - add_triples_for_classes :: 198 - Surveys DEBUG - add_triples_for_classes :: 198 - SWIFT DEBUG - add_triples_for_classes :: 198 - Toxicological DEBUG - add_triples_for_classes :: 198 - VaR -INFO - serialize_graph :: 309 - wrote ../risk/modules/risk_assessment.rdf -INFO - serialize_graph :: 309 - wrote ../risk/modules/risk_assessment.ttl -INFO - serialize_graph :: 309 - wrote ../risk/modules/risk_assessment.n3 -INFO - serialize_graph :: 309 - wrote ../risk/modules/risk_assessment.jsonld -DEBUG - :: 1113 - ------ -DEBUG - :: 1114 - Processing risk_methodology module -DEBUG - :: 1119 - there are 35 classes in risk_methodology +INFO - serialize_graph :: 323 - wrote ../risk/modules/risk_assessment.rdf +INFO - serialize_graph :: 323 - wrote ../risk/modules/risk_assessment.ttl +INFO - serialize_graph :: 323 - wrote ../risk/modules/risk_assessment.n3 +INFO - serialize_graph :: 323 - wrote ../risk/modules/risk_assessment.jsonld +DEBUG - :: 1128 - ------ +DEBUG - :: 1129 - Processing risk_methodology module +DEBUG - :: 1134 - there are 35 classes in risk_methodology DEBUG - add_triples_for_classes :: 198 - RiskManagementMethodology DEBUG - add_triples_for_classes :: 198 - ACSC-ISM DEBUG - add_triples_for_classes :: 198 - ANSI-ISA-62443-3‑2-2020 @@ -2705,18 +2754,18 @@ DEBUG - add_triples_for_classes :: 198 - OCTAVE DEBUG - add_triples_for_classes :: 198 - OCTAVE-ALLEGRO DEBUG - add_triples_for_classes :: 198 - OCTAVE-FORTE DEBUG - add_triples_for_classes :: 198 - OCTAVE-S -INFO - serialize_graph :: 309 - wrote ../risk/modules/risk_methodology.rdf -INFO - serialize_graph :: 309 - wrote ../risk/modules/risk_methodology.ttl -INFO - serialize_graph :: 309 - wrote ../risk/modules/risk_methodology.n3 -INFO - serialize_graph :: 309 - wrote ../risk/modules/risk_methodology.jsonld -DEBUG - :: 1150 - exported proposed terms to ../risk/proposed.json -INFO - serialize_graph :: 309 - wrote ../risk/risk.rdf -INFO - serialize_graph :: 309 - wrote ../risk/risk.ttl -INFO - serialize_graph :: 309 - wrote ../risk/risk.n3 -INFO - serialize_graph :: 309 - wrote ../risk/risk.jsonld -DEBUG - :: 1172 - ------ -DEBUG - :: 1173 - Processing RIGHTS-EU -DEBUG - :: 1177 - there are 62 classes in risk_methodology +INFO - serialize_graph :: 323 - wrote ../risk/modules/risk_methodology.rdf +INFO - serialize_graph :: 323 - wrote ../risk/modules/risk_methodology.ttl +INFO - serialize_graph :: 323 - wrote ../risk/modules/risk_methodology.n3 +INFO - serialize_graph :: 323 - wrote ../risk/modules/risk_methodology.jsonld +DEBUG - :: 1165 - exported proposed terms to ../risk/proposed.json +INFO - serialize_graph :: 323 - wrote ../risk/risk.rdf +INFO - serialize_graph :: 323 - wrote ../risk/risk.ttl +INFO - serialize_graph :: 323 - wrote ../risk/risk.n3 +INFO - serialize_graph :: 323 - wrote ../risk/risk.jsonld +DEBUG - :: 1187 - ------ +DEBUG - :: 1188 - Processing RIGHTS-EU +DEBUG - :: 1192 - there are 62 classes in risk_methodology DEBUG - add_triples_for_classes :: 198 - EUFundamentalRights DEBUG - add_triples_for_classes :: 198 - T1-Dignity DEBUG - add_triples_for_classes :: 198 - A1-HumanDignity @@ -2779,11 +2828,7470 @@ DEBUG - add_triples_for_classes :: 198 - A51-FieldOfApplication DEBUG - add_triples_for_classes :: 198 - A52-ScopeInterpretationOfRightsPrinciples DEBUG - add_triples_for_classes :: 198 - A53-LevelOfProtection DEBUG - add_triples_for_classes :: 198 - A54-ProhibitionOfAbuseOfRights -DEBUG - :: 1194 - no proposed terms in RIGHTS-EU -INFO - serialize_graph :: 309 - wrote ../rights/eu/rights-eu.rdf -INFO - serialize_graph :: 309 - wrote ../rights/eu/rights-eu.ttl -INFO - serialize_graph :: 309 - wrote ../rights/eu/rights-eu.n3 -INFO - serialize_graph :: 309 - wrote ../rights/eu/rights-eu.jsonld +DEBUG - :: 1209 - no proposed terms in RIGHTS-EU +INFO - serialize_graph :: 323 - wrote ../rights/eu/rights-eu.rdf +INFO - serialize_graph :: 323 - wrote ../rights/eu/rights-eu.ttl +INFO - serialize_graph :: 323 - wrote ../rights/eu/rights-eu.n3 +INFO - serialize_graph :: 323 - wrote ../rights/eu/rights-eu.jsonld +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:NorthernAfrica +item: dpv-legal:Americas +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:SouthAmerica +item: dpv-legal:Europe +item: dpv-legal:NorthernEurope +item: dpv-legal:Europe +item: dpv-legal:NorthernEurope +item: dpv-legal:Europe +item: dpv-legal:WesternEurope +item: dpv-legal:Asia +item: dpv-legal:WesternAsia +item: dpv-legal:Asia +item: dpv-legal:CentralAsia +item: dpv-legal:US +item: dpv-legal:US +item: dpv-legal:Asia +item: dpv-legal:SoutheasternAsia +item: dpv-legal:DE +item: dpv-legal:Asia +item: dpv-legal:SoutheasternAsia +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:WesternAfrica +item: dpv-legal:Oceania +item: dpv-legal:Polynesia +item: dpv-legal:Oceania +item: dpv-legal:Polynesia +item: dpv-legal:Americas +item: dpv-legal:Caribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:Africa +item: dpv-legal:NorthernAfrica +item: dpv-legal:Asia +item: dpv-legal:WesternAsia +item: dpv-legal:Asia +item: dpv-legal:CentralAsia +item: dpv-legal:Americas +item: dpv-legal:Caribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:Oceania +item: dpv-legal:Polynesia +item: dpv-legal:US +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:EasternAfrica +item: dpv-legal:Europe +item: dpv-legal:EasternEurope +item: dpv-legal:Asia +item: dpv-legal:WesternAsia +item: dpv-legal:Europe +item: dpv-legal:NorthernEurope +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:EasternAfrica +item: dpv-legal:Oceania +item: dpv-legal:Micronesia +item: dpv-legal:US +item: dpv-legal:Americas +item: dpv-legal:Caribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:Americas +item: dpv-legal:NorthernAmerica +item: dpv-legal:Americas +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:SouthAmerica +item: dpv-legal:US +item: dpv-legal:Asia +item: dpv-legal:CentralAsia +item: dpv-legal:Oceania +item: dpv-legal:Melanesia +item: dpv-legal:Americas +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:SouthAmerica +item: dpv-legal:US +item: dpv-legal:Asia +item: dpv-legal:SoutheasternAsia +item: dpv-legal:US +item: dpv-legal:Oceania +item: dpv-legal:Polynesia +item: dpv-legal:US +item: dpv-legal:US +item: dpv-legal:Africa +item: dpv-legal:NorthernAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:US +item: dpv-legal:US +item: dpv-legal:Asia +item: dpv-legal:WesternAsia +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:EasternAfrica +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:EasternAfrica +item: dpv-legal:Europe +item: dpv-legal:NorthernEurope +DEBUG - :: 38 - Extracting namespaces from vocab_csv/Namespaces.csv +DEBUG - :: 48 - DPV namespace with IRI https://w3id.org/dpv# +DEBUG - :: 48 - DPV_NACE namespace with IRI https://w3id.org/dpv/dpv-nace# +DEBUG - :: 48 - DPV_GDPR namespace with IRI https://w3id.org/dpv/dpv-gdpr# +DEBUG - :: 48 - DPV_PD namespace with IRI https://w3id.org/dpv/dpv-pd# +DEBUG - :: 48 - DPV_TECH namespace with IRI https://w3id.org/dpv/dpv-tech# +DEBUG - :: 48 - DPV_LEGAL namespace with IRI https://w3id.org/dpv/dpv-legal# +DEBUG - :: 48 - DPV_ORG namespace with IRI https://w3id.org/dpv/dpv-org# +DEBUG - :: 48 - DPVS namespace with IRI https://w3id.org/dpv/dpv-skos# +DEBUG - :: 48 - DPVS_GDPR namespace with IRI https://w3id.org/dpv/dpv-skos/dpv-gdpr# +DEBUG - :: 48 - DPVS_PD namespace with IRI https://w3id.org/dpv/dpv-skos/dpv-pd# +DEBUG - :: 48 - DPVS_TECH namespace with IRI https://w3id.org/dpv/dpv-skos/dpv-tech# +DEBUG - :: 48 - DPVS_LEGAL namespace with IRI https://w3id.org/dpv/dpv-skos/dpv-legal# +DEBUG - :: 48 - DPVS_GEO namespace with IRI https://w3id.org/dpv/dpv-skos/dpv-geo# +DEBUG - :: 48 - DPVO namespace with IRI https://w3id.org/dpv/dpv-owl# +DEBUG - :: 48 - DPVO_GDPR namespace with IRI https://w3id.org/dpv/dpv-owl/dpv-gdpr# +DEBUG - :: 48 - DPVO_PD namespace with IRI https://w3id.org/dpv/dpv-owl/dpv-pd# +DEBUG - :: 48 - DPVO_TECH namespace with IRI https://w3id.org/dpv/dpv-owl/dpv-tech# +DEBUG - :: 48 - DPVO_LEGAL namespace with IRI https://w3id.org/dpv/dpv-owl/dpv-legal# +DEBUG - :: 48 - DPVO_GEO namespace with IRI https://w3id.org/dpv/dpv-owl/dpv-geo# +DEBUG - :: 48 - RISK namespace with IRI https://w3id.org/dpv/risk# +DEBUG - :: 48 - DPVS_RISK namespace with IRI https://w3id.org/dpv/dpv-skos/risk# +DEBUG - :: 48 - DPVO_RISK namespace with IRI https://w3id.org/dpv/dpv-owl/risk# +DEBUG - :: 48 - RIGHTS_EU namespace with IRI https://w3id.org/dpv/rights/eu# +DEBUG - :: 48 - DPVS_RIGHTS_EU namespace with IRI https://w3id.org/dpv/dpv-skos/rights/eu# +DEBUG - :: 48 - DPVO_RIGHTS_EU namespace with IRI https://w3id.org/dpv/dpv-owl/rights/eu# +DEBUG - :: 48 - DEX namespace with IRI https://w3id.org/dpv/examples# +DEBUG - :: 48 - RIGHTS namespace with IRI https://w3id.org/dpv/rights# +DEBUG - :: 48 - UCR namespace with IRI https://w3id.org/dpv/use-cases# +DEBUG - :: 38 - Extracting namespaces from vocab_csv/Namespaces_Other.csv +DEBUG - :: 48 - DCT namespace with IRI http://purl.org/dc/terms/ +DEBUG - :: 48 - RDF namespace with IRI http://www.w3.org/1999/02/22-rdf-syntax-ns# +DEBUG - :: 48 - RDFS namespace with IRI http://www.w3.org/2000/01/rdf-schema# +DEBUG - :: 48 - OWL namespace with IRI http://www.w3.org/2002/07/owl# +DEBUG - :: 48 - SKOS namespace with IRI http://www.w3.org/2004/02/skos/core# +DEBUG - :: 48 - ODRL namespace with IRI http://www.w3.org/ns/odrl/2/ +DEBUG - :: 48 - SPL namespace with IRI https://specialprivacy.ercim.eu/langs/usage-policy# +DEBUG - :: 48 - SVD namespace with IRI https://specialprivacy.ercim.eu/vocabs/data# +DEBUG - :: 48 - SVPU namespace with IRI https://specialprivacy.ercim.eu/vocabs/purposes# +DEBUG - :: 48 - SVPR namespace with IRI https://specialprivacy.ercim.eu/vocabs/processing# +DEBUG - :: 48 - SVR namespace with IRI https://specialprivacy.ercim.eu/vocabs/recipients +DEBUG - :: 48 - SVL namespace with IRI https://specialprivacy.ercim.eu/vocabs/locations# +DEBUG - :: 48 - SVDU namespace with IRI https://specialprivacy.ercim.eu/vocabs/duration# +DEBUG - :: 48 - FOAF namespace with IRI http://xmlns.com/foaf/0.1/ +DEBUG - :: 48 - ODRL namespace with IRI http://www.w3.org/ns/odrl/2/ +DEBUG - :: 48 - PROV namespace with IRI http://www.w3.org/ns/prov# +DEBUG - :: 48 - TIME namespace with IRI http://www.w3.org/2006/time# +DEBUG - :: 48 - SW namespace with IRI http://www.w3.org/2003/06/sw-vocab-status/ns# +DEBUG - :: 48 - XSD namespace with IRI http://www.w3.org/2001/XMLSchema# +DEBUG - :: 48 - VANN namespace with IRI http://purl.org/vocab/vann/ +DEBUG - :: 48 - DCAT namespace with IRI http://www.w3.org/ns/dcat# +DEBUG - :: 502 - ------ +DEBUG - :: 505 - Processing base ontology +DEBUG - :: 510 - there are 12 classes in base +DEBUG - add_triples_for_classes :: 211 - PersonalDataHandling +DEBUG - add_triples_for_classes :: 211 - PersonalData +DEBUG - add_triples_for_classes :: 211 - Processing +DEBUG - add_triples_for_classes :: 211 - Purpose +DEBUG - add_triples_for_classes :: 211 - Recipient +DEBUG - add_triples_for_classes :: 211 - TechnicalOrganisationalMeasure +DEBUG - add_triples_for_classes :: 211 - LegalBasis +DEBUG - add_triples_for_classes :: 211 - DataSubject +DEBUG - add_triples_for_classes :: 211 - DataController +DEBUG - add_triples_for_classes :: 211 - Right +DEBUG - add_triples_for_classes :: 211 - DataSubjectRight +DEBUG - add_triples_for_classes :: 211 - Risk +DEBUG - :: 516 - there are 18 properties in base +DEBUG - add_triples_for_properties :: 284 - hasDataController +DEBUG - add_triples_for_properties :: 284 - hasDataSubject +DEBUG - add_triples_for_properties :: 284 - hasLegalBasis +DEBUG - add_triples_for_properties :: 284 - hasPersonalData +DEBUG - add_triples_for_properties :: 284 - hasPersonalDataHandling +DEBUG - add_triples_for_properties :: 284 - hasProcessing +DEBUG - add_triples_for_properties :: 284 - hasPurpose +DEBUG - add_triples_for_properties :: 284 - hasRecipient +DEBUG - add_triples_for_properties :: 284 - hasRight +DEBUG - add_triples_for_properties :: 284 - hasRisk +DEBUG - add_triples_for_properties :: 284 - hasTechnicalOrganisationalMeasure +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/base.rdf +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/base.ttl +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/base.n3 +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/base.jsonld +DEBUG - :: 502 - ------ +DEBUG - :: 505 - Processing personal_data ontology +DEBUG - :: 510 - there are 17 classes in personal_data +DEBUG - add_triples_for_classes :: 211 - AnonymisedData +DEBUG - add_triples_for_classes :: 211 - CollectedPersonalData +DEBUG - add_triples_for_classes :: 211 - Data +DEBUG - add_triples_for_classes :: 211 - DerivedPersonalData +DEBUG - add_triples_for_classes :: 211 - GeneratedPersonalData +DEBUG - add_triples_for_classes :: 211 - InferredPersonalData +DEBUG - add_triples_for_classes :: 211 - NonPersonalData +DEBUG - add_triples_for_classes :: 211 - ObservedPersonalData +DEBUG - add_triples_for_classes :: 211 - PersonalData +DEBUG - add_triples_for_classes :: 211 - PseudonymisedData +DEBUG - add_triples_for_classes :: 211 - SensitivePersonalData +DEBUG - add_triples_for_classes :: 211 - SpecialCategoryPersonalData +DEBUG - add_triples_for_classes :: 211 - SyntheticData +DEBUG - add_triples_for_classes :: 211 - VerifiedData +DEBUG - add_triples_for_classes :: 211 - IncorrectData +DEBUG - add_triples_for_classes :: 211 - UnverifiedData +DEBUG - :: 516 - there are 2 properties in personal_data +DEBUG - add_triples_for_properties :: 284 - hasPersonalData +DEBUG - add_triples_for_properties :: 284 - hasData +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/personal_data.rdf +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/personal_data.ttl +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/personal_data.n3 +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/personal_data.jsonld +DEBUG - :: 502 - ------ +DEBUG - :: 505 - Processing purposes taxonomy +DEBUG - :: 510 - there are 83 classes in purposes +DEBUG - add_triples_for_classes :: 211 - Purpose +DEBUG - add_triples_for_classes :: 211 - Sector +DEBUG - add_triples_for_classes :: 211 - AccountManagement +DEBUG - add_triples_for_classes :: 211 - CommunicationManagement +DEBUG - add_triples_for_classes :: 211 - CustomerManagement +DEBUG - add_triples_for_classes :: 211 - CommunicationForCustomerCare +DEBUG - add_triples_for_classes :: 211 - CustomerCare +DEBUG - add_triples_for_classes :: 211 - CustomerClaimsManagement +DEBUG - add_triples_for_classes :: 211 - CustomerOrderManagement +DEBUG - add_triples_for_classes :: 211 - CustomerRelationshipManagement +DEBUG - add_triples_for_classes :: 211 - CustomerSolvencyMonitoring +DEBUG - add_triples_for_classes :: 211 - EnforceSecurity +DEBUG - add_triples_for_classes :: 211 - AntiTerrorismOperations +DEBUG - add_triples_for_classes :: 211 - EnforceAccessControl +DEBUG - add_triples_for_classes :: 211 - FraudPreventionAndDetection +DEBUG - add_triples_for_classes :: 211 - CounterMoneyLaundering +DEBUG - add_triples_for_classes :: 211 - MaintainFraudDatabase +DEBUG - add_triples_for_classes :: 211 - IdentityVerification +DEBUG - add_triples_for_classes :: 211 - Marketing +DEBUG - add_triples_for_classes :: 211 - DirectMarketing +DEBUG - add_triples_for_classes :: 211 - PublicRelations +DEBUG - add_triples_for_classes :: 211 - SocialMediaMarketing +DEBUG - add_triples_for_classes :: 211 - Advertising +DEBUG - add_triples_for_classes :: 211 - PersonalisedAdvertising +DEBUG - add_triples_for_classes :: 211 - TargetedAdvertising +DEBUG - add_triples_for_classes :: 211 - OrganisationGovernance +DEBUG - add_triples_for_classes :: 211 - DisputeManagement +DEBUG - add_triples_for_classes :: 211 - MemberPartnerManagement +DEBUG - add_triples_for_classes :: 211 - OrganisationComplianceManagement +DEBUG - add_triples_for_classes :: 211 - OrganisationRiskManagement +DEBUG - add_triples_for_classes :: 211 - HumanResourceManagement +DEBUG - add_triples_for_classes :: 211 - PersonnelManagement +DEBUG - add_triples_for_classes :: 211 - PersonnelHiring +DEBUG - add_triples_for_classes :: 211 - PersonnelPayment +DEBUG - add_triples_for_classes :: 211 - RecordManagement +DEBUG - add_triples_for_classes :: 211 - VendorManagement +DEBUG - add_triples_for_classes :: 211 - VendorPayment +DEBUG - add_triples_for_classes :: 211 - VendorRecordsManagement +DEBUG - add_triples_for_classes :: 211 - VendorSelectionAssessment +DEBUG - add_triples_for_classes :: 211 - CreditChecking +DEBUG - add_triples_for_classes :: 211 - MaintainCreditCheckingDatabase +DEBUG - add_triples_for_classes :: 211 - MaintainCreditRatingDatabase +DEBUG - add_triples_for_classes :: 211 - Personalisation +DEBUG - add_triples_for_classes :: 211 - ServicePersonalisation +DEBUG - add_triples_for_classes :: 211 - ProvideEventRecommendations +DEBUG - add_triples_for_classes :: 211 - ProvideProductRecommendations +DEBUG - add_triples_for_classes :: 211 - ProvidePersonalisedRecommendations +DEBUG - add_triples_for_classes :: 211 - PersonalisedBenefits +DEBUG - add_triples_for_classes :: 211 - UserInterfacePersonalisation +DEBUG - add_triples_for_classes :: 211 - ResearchAndDevelopment +DEBUG - add_triples_for_classes :: 211 - AcademicResearch +DEBUG - add_triples_for_classes :: 211 - CommercialResearch +DEBUG - add_triples_for_classes :: 211 - NonCommercialResearch +DEBUG - add_triples_for_classes :: 211 - SellDataToThirdParties +DEBUG - add_triples_for_classes :: 211 - SellInsightsFromData +DEBUG - add_triples_for_classes :: 211 - SellProductsToDataSubject +DEBUG - add_triples_for_classes :: 211 - SellProducts +DEBUG - add_triples_for_classes :: 211 - ServiceProvision +DEBUG - add_triples_for_classes :: 211 - RepairImpairments +DEBUG - add_triples_for_classes :: 211 - PaymentManagement +DEBUG - add_triples_for_classes :: 211 - ServiceRegistration +DEBUG - add_triples_for_classes :: 211 - RequestedServiceProvision +DEBUG - add_triples_for_classes :: 211 - ServiceUsageAnalytics +DEBUG - add_triples_for_classes :: 211 - TechnicalServiceProvision +DEBUG - add_triples_for_classes :: 211 - DeliveryOfGoods +DEBUG - add_triples_for_classes :: 211 - SearchFunctionalities +DEBUG - add_triples_for_classes :: 211 - ServiceOptimisation +DEBUG - add_triples_for_classes :: 211 - OptimisationForConsumer +DEBUG - add_triples_for_classes :: 211 - OptimiseUserInterface +DEBUG - add_triples_for_classes :: 211 - OptimisationForController +DEBUG - add_triples_for_classes :: 211 - ImproveExistingProductsAndServices +DEBUG - add_triples_for_classes :: 211 - IncreaseServiceRobustness +DEBUG - add_triples_for_classes :: 211 - InternalResourceOptimisation +DEBUG - add_triples_for_classes :: 211 - ImproveInternalCRMProcesses +DEBUG - add_triples_for_classes :: 211 - FulfilmentOfObligation +DEBUG - add_triples_for_classes :: 211 - LegalCompliance +DEBUG - add_triples_for_classes :: 211 - FulfilmentOfContractualObligation +DEBUG - add_triples_for_classes :: 211 - EstablishContractualAgreement +DEBUG - :: 516 - there are 2 properties in purposes +DEBUG - add_triples_for_properties :: 284 - hasPurpose +DEBUG - add_triples_for_properties :: 284 - hasSector +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/purposes.rdf +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/purposes.ttl +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/purposes.n3 +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/purposes.jsonld +DEBUG - :: 502 - ------ +DEBUG - :: 505 - Processing context ontology +DEBUG - :: 510 - there are 26 classes in context +DEBUG - add_triples_for_classes :: 211 - Context +DEBUG - add_triples_for_classes :: 211 - Importance +DEBUG - add_triples_for_classes :: 211 - PrimaryImportance +DEBUG - add_triples_for_classes :: 211 - SecondaryImportance +DEBUG - add_triples_for_classes :: 211 - Necessity +DEBUG - add_triples_for_classes :: 211 - Required +DEBUG - add_triples_for_classes :: 211 - Optional +DEBUG - add_triples_for_classes :: 211 - NotRequired +DEBUG - add_triples_for_classes :: 211 - Technology +DEBUG - add_triples_for_classes :: 211 - Scope +DEBUG - add_triples_for_classes :: 211 - Justification +DEBUG - add_triples_for_classes :: 211 - Frequency +DEBUG - add_triples_for_classes :: 211 - ContinousFrequency +DEBUG - add_triples_for_classes :: 211 - OftenFrequency +DEBUG - add_triples_for_classes :: 211 - SporadicFrequency +DEBUG - add_triples_for_classes :: 211 - SingularFrequency +DEBUG - add_triples_for_classes :: 211 - Duration +DEBUG - add_triples_for_classes :: 211 - EndlessDuration +DEBUG - add_triples_for_classes :: 211 - TemporalDuration +DEBUG - add_triples_for_classes :: 211 - UntilEventDuration +DEBUG - add_triples_for_classes :: 211 - UntilTimeDuration +DEBUG - add_triples_for_classes :: 211 - FixedOccurencesDuration +DEBUG - :: 516 - there are 15 properties in context +DEBUG - add_triples_for_properties :: 284 - hasContext +DEBUG - add_triples_for_properties :: 284 - isImplementedByEntity +DEBUG - add_triples_for_properties :: 284 - hasDuration +DEBUG - add_triples_for_properties :: 284 - hasIdentifier +DEBUG - add_triples_for_properties :: 284 - hasFrequency +DEBUG - add_triples_for_properties :: 284 - isBefore +DEBUG - add_triples_for_properties :: 284 - isAfter +DEBUG - add_triples_for_properties :: 284 - hasScope +DEBUG - add_triples_for_properties :: 284 - hasJustification +DEBUG - add_triples_for_properties :: 284 - hasOutcome +DEBUG - add_triples_for_properties :: 284 - isImplementedUsingTechnology +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/context.rdf +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/context.ttl +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/context.n3 +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/context.jsonld +DEBUG - :: 502 - ------ +DEBUG - :: 505 - Processing status ontology +DEBUG - :: 510 - there are 40 classes in status +DEBUG - add_triples_for_classes :: 211 - Status +DEBUG - add_triples_for_classes :: 211 - ActivityStatus +DEBUG - add_triples_for_classes :: 211 - ActivityProposed +DEBUG - add_triples_for_classes :: 211 - ActivityOngoing +DEBUG - add_triples_for_classes :: 211 - ActivityHalted +DEBUG - add_triples_for_classes :: 211 - ActivityCompleted +DEBUG - add_triples_for_classes :: 211 - ComplianceStatus +DEBUG - add_triples_for_classes :: 211 - Compliant +DEBUG - add_triples_for_classes :: 211 - PartiallyCompliant +DEBUG - add_triples_for_classes :: 211 - NonCompliant +DEBUG - add_triples_for_classes :: 211 - ComplianceViolation +DEBUG - add_triples_for_classes :: 211 - ComplianceUnknown +DEBUG - add_triples_for_classes :: 211 - ComplianceIndeterminate +DEBUG - add_triples_for_classes :: 211 - Lawfulness +DEBUG - add_triples_for_classes :: 211 - Lawful +DEBUG - add_triples_for_classes :: 211 - Unlawful +DEBUG - add_triples_for_classes :: 211 - LawfulnessUnkown +DEBUG - add_triples_for_classes :: 211 - AuditStatus +DEBUG - add_triples_for_classes :: 211 - AuditApproved +DEBUG - add_triples_for_classes :: 211 - AuditConditionallyApproved +DEBUG - add_triples_for_classes :: 211 - AuditRejected +DEBUG - add_triples_for_classes :: 211 - AuditRequested +DEBUG - add_triples_for_classes :: 211 - AuditNotRequired +DEBUG - add_triples_for_classes :: 211 - AuditRequired +DEBUG - add_triples_for_classes :: 211 - ConformanceStatus +DEBUG - add_triples_for_classes :: 211 - Conformant +DEBUG - add_triples_for_classes :: 211 - NonConformant +DEBUG - :: 516 - there are 5 properties in status +DEBUG - add_triples_for_properties :: 284 - hasStatus +DEBUG - add_triples_for_properties :: 284 - hasComplianceStatus +DEBUG - add_triples_for_properties :: 284 - hasActivityStatus +DEBUG - add_triples_for_properties :: 284 - hasAuditStatus +DEBUG - add_triples_for_properties :: 284 - hasLawfulness +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/status.rdf +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/status.ttl +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/status.n3 +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/status.jsonld +DEBUG - :: 502 - ------ +DEBUG - :: 505 - Processing risk ontology +DEBUG - :: 510 - there are 20 classes in risk +DEBUG - add_triples_for_classes :: 211 - Risk +DEBUG - add_triples_for_classes :: 211 - RiskMitigationMeasure +DEBUG - add_triples_for_classes :: 211 - Consequence +DEBUG - add_triples_for_classes :: 211 - ConsequenceOfSuccess +DEBUG - add_triples_for_classes :: 211 - ConsequenceOfFailure +DEBUG - add_triples_for_classes :: 211 - ConsequenceAsSideEffect +DEBUG - add_triples_for_classes :: 211 - Impact +DEBUG - add_triples_for_classes :: 211 - Benefit +DEBUG - add_triples_for_classes :: 211 - Detriment +DEBUG - add_triples_for_classes :: 211 - Damage +DEBUG - add_triples_for_classes :: 211 - MaterialDamage +DEBUG - add_triples_for_classes :: 211 - NonMaterialDamage +DEBUG - add_triples_for_classes :: 211 - Harm +DEBUG - add_triples_for_classes :: 211 - RiskManagementProcess +DEBUG - add_triples_for_classes :: 211 - RiskLevel +DEBUG - add_triples_for_classes :: 211 - Severity +DEBUG - add_triples_for_classes :: 211 - Likelihood +DEBUG - :: 516 - there are 18 properties in risk +DEBUG - add_triples_for_properties :: 284 - hasRisk +DEBUG - add_triples_for_properties :: 284 - mitigatesRisk +DEBUG - add_triples_for_properties :: 284 - isMitigatedByMeasure +DEBUG - add_triples_for_properties :: 284 - hasConsequence +DEBUG - add_triples_for_properties :: 284 - hasImpact +DEBUG - add_triples_for_properties :: 284 - hasImpactOn +DEBUG - add_triples_for_properties :: 284 - hasRiskLevel +DEBUG - add_triples_for_properties :: 284 - hasSeverity +DEBUG - add_triples_for_properties :: 284 - hasLikelihood +DEBUG - add_triples_for_properties :: 284 - hasResidualRisk +DEBUG - add_triples_for_properties :: 284 - isResidualRiskOf +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/risk.rdf +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/risk.ttl +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/risk.n3 +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/risk.jsonld +DEBUG - :: 502 - ------ +DEBUG - :: 505 - Processing processing taxonomy +DEBUG - :: 510 - there are 53 classes in processing +DEBUG - add_triples_for_classes :: 211 - Processing +DEBUG - add_triples_for_classes :: 211 - Copy +DEBUG - add_triples_for_classes :: 211 - Disclose +DEBUG - add_triples_for_classes :: 211 - Obtain +DEBUG - add_triples_for_classes :: 211 - Organise +DEBUG - add_triples_for_classes :: 211 - Remove +DEBUG - add_triples_for_classes :: 211 - Store +DEBUG - add_triples_for_classes :: 211 - Transfer +DEBUG - add_triples_for_classes :: 211 - Transform +DEBUG - add_triples_for_classes :: 211 - Use +DEBUG - add_triples_for_classes :: 211 - Access +DEBUG - add_triples_for_classes :: 211 - Analyse +DEBUG - add_triples_for_classes :: 211 - Assess +DEBUG - add_triples_for_classes :: 211 - Consult +DEBUG - add_triples_for_classes :: 211 - Monitor +DEBUG - add_triples_for_classes :: 211 - Query +DEBUG - add_triples_for_classes :: 211 - Match +DEBUG - add_triples_for_classes :: 211 - Profiling +DEBUG - add_triples_for_classes :: 211 - Retrieve +DEBUG - add_triples_for_classes :: 211 - Acquire +DEBUG - add_triples_for_classes :: 211 - Collect +DEBUG - add_triples_for_classes :: 211 - Derive +DEBUG - add_triples_for_classes :: 211 - Infer +DEBUG - add_triples_for_classes :: 211 - Generate +DEBUG - add_triples_for_classes :: 211 - Observe +DEBUG - add_triples_for_classes :: 211 - Record +DEBUG - add_triples_for_classes :: 211 - Destruct +DEBUG - add_triples_for_classes :: 211 - Erase +DEBUG - add_triples_for_classes :: 211 - Move +DEBUG - add_triples_for_classes :: 211 - Adapt +DEBUG - add_triples_for_classes :: 211 - Align +DEBUG - add_triples_for_classes :: 211 - Alter +DEBUG - add_triples_for_classes :: 211 - Modify +DEBUG - add_triples_for_classes :: 211 - Anonymise +DEBUG - add_triples_for_classes :: 211 - Combine +DEBUG - add_triples_for_classes :: 211 - Filter +DEBUG - add_triples_for_classes :: 211 - Pseudonymise +DEBUG - add_triples_for_classes :: 211 - Restrict +DEBUG - add_triples_for_classes :: 211 - Screen +DEBUG - add_triples_for_classes :: 211 - DiscloseByTransmission +DEBUG - add_triples_for_classes :: 211 - Disseminate +DEBUG - add_triples_for_classes :: 211 - MakeAvailable +DEBUG - add_triples_for_classes :: 211 - Share +DEBUG - add_triples_for_classes :: 211 - Transmit +DEBUG - add_triples_for_classes :: 211 - Structure +DEBUG - :: 516 - there are 1 properties in processing +DEBUG - add_triples_for_properties :: 284 - hasProcessing +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/processing.rdf +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/processing.ttl +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/processing.n3 +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/processing.jsonld +DEBUG - :: 502 - ------ +DEBUG - :: 505 - Processing processing_context ontology +DEBUG - :: 510 - there are 36 classes in processing_context +DEBUG - add_triples_for_classes :: 211 - ProcessingContext +DEBUG - add_triples_for_classes :: 211 - AlgorithmicLogic +DEBUG - add_triples_for_classes :: 211 - DecisionMaking +DEBUG - add_triples_for_classes :: 211 - AutomatedDecisionMaking +DEBUG - add_triples_for_classes :: 211 - AutomationOfProcessing +DEBUG - add_triples_for_classes :: 211 - AutomatedProcessingWithHumanInput +DEBUG - add_triples_for_classes :: 211 - AutomatedProcessingWithHumanOversight +DEBUG - add_triples_for_classes :: 211 - AutomatedProcessingWithHumanReview +DEBUG - add_triples_for_classes :: 211 - CompletelyManualProcessing +DEBUG - add_triples_for_classes :: 211 - FullyAutomatedProcessing +DEBUG - add_triples_for_classes :: 211 - PartiallyAutomatedProcessing +DEBUG - add_triples_for_classes :: 211 - HumanInvolvement +DEBUG - add_triples_for_classes :: 211 - HumanInvolvementForInput +DEBUG - add_triples_for_classes :: 211 - HumanInvolvementForOversight +DEBUG - add_triples_for_classes :: 211 - HumanInvolvementForVerification +DEBUG - add_triples_for_classes :: 211 - DataPublishedByDataSubject +DEBUG - add_triples_for_classes :: 211 - DataSource +DEBUG - add_triples_for_classes :: 211 - NonPublicDataSource +DEBUG - add_triples_for_classes :: 211 - PublicDataSource +DEBUG - add_triples_for_classes :: 211 - dpv:DataSubject +DEBUG - add_triples_for_classes :: 211 - dpv:DataController +DEBUG - add_triples_for_classes :: 211 - dpv:ThirdParty +DEBUG - add_triples_for_classes :: 211 - EvaluationScoring +DEBUG - add_triples_for_classes :: 211 - EvaluationOfIndividuals +DEBUG - add_triples_for_classes :: 211 - ScoringOfIndividuals +DEBUG - add_triples_for_classes :: 211 - InnovativeUseOfNewTechnologies +DEBUG - add_triples_for_classes :: 211 - StorageCondition +DEBUG - add_triples_for_classes :: 211 - StorageDeletion +DEBUG - add_triples_for_classes :: 211 - StorageDuration +DEBUG - add_triples_for_classes :: 211 - StorageLocation +DEBUG - add_triples_for_classes :: 211 - StorageRestoration +DEBUG - add_triples_for_classes :: 211 - SystematicMonitoring +DEBUG - :: 516 - there are 5 properties in processing_context +DEBUG - add_triples_for_properties :: 284 - hasDataSource +DEBUG - add_triples_for_properties :: 284 - hasStorageCondition +DEBUG - add_triples_for_properties :: 284 - hasAlgorithmicLogic +DEBUG - add_triples_for_properties :: 284 - hasProcessingAutomation +DEBUG - add_triples_for_properties :: 284 - hasHumanInvolvement +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/processing_context.rdf +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/processing_context.ttl +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/processing_context.n3 +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/processing_context.jsonld +DEBUG - :: 502 - ------ +DEBUG - :: 505 - Processing processing_scale ontology +DEBUG - :: 510 - there are 27 classes in processing_scale +DEBUG - add_triples_for_classes :: 211 - Scale +DEBUG - add_triples_for_classes :: 211 - DataVolume +DEBUG - add_triples_for_classes :: 211 - HugeDataVolume +DEBUG - add_triples_for_classes :: 211 - LargeDataVolume +DEBUG - add_triples_for_classes :: 211 - MediumDataVolume +DEBUG - add_triples_for_classes :: 211 - SmallDataVolume +DEBUG - add_triples_for_classes :: 211 - SporadicDataVolume +DEBUG - add_triples_for_classes :: 211 - SingularDataVolume +DEBUG - add_triples_for_classes :: 211 - DataSubjectScale +DEBUG - add_triples_for_classes :: 211 - HugeScaleOfDataSubjects +DEBUG - add_triples_for_classes :: 211 - LargeScaleOfDataSubjects +DEBUG - add_triples_for_classes :: 211 - MediumScaleOfDataSubjects +DEBUG - add_triples_for_classes :: 211 - SmallScaleOfDataSubjects +DEBUG - add_triples_for_classes :: 211 - SporadicScaleOfDataSubjects +DEBUG - add_triples_for_classes :: 211 - SingularScaleOfDataSubjects +DEBUG - add_triples_for_classes :: 211 - GeographicCoverage +DEBUG - add_triples_for_classes :: 211 - GlobalScale +DEBUG - add_triples_for_classes :: 211 - NearlyGlobalScale +DEBUG - add_triples_for_classes :: 211 - MultiNationalScale +DEBUG - add_triples_for_classes :: 211 - NationalScale +DEBUG - add_triples_for_classes :: 211 - RegionalScale +DEBUG - add_triples_for_classes :: 211 - LocalityScale +DEBUG - add_triples_for_classes :: 211 - LocalEnvironmentScale +DEBUG - add_triples_for_classes :: 211 - ProcessingScale +DEBUG - add_triples_for_classes :: 211 - LargeScaleProcessing +DEBUG - add_triples_for_classes :: 211 - MediumScaleProcessing +DEBUG - add_triples_for_classes :: 211 - SmallScaleProcessing +DEBUG - :: 516 - there are 4 properties in processing_scale +DEBUG - add_triples_for_properties :: 284 - hasScale +DEBUG - add_triples_for_properties :: 284 - hasDataVolume +DEBUG - add_triples_for_properties :: 284 - hasDataSubjectScale +DEBUG - add_triples_for_properties :: 284 - hasGeographicCoverage +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/processing_scale.rdf +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/processing_scale.ttl +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/processing_scale.n3 +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/processing_scale.jsonld +DEBUG - :: 502 - ------ +DEBUG - :: 505 - Processing technical_organisational_measures ontology +DEBUG - :: 510 - there are 3 classes in technical_organisational_measures +DEBUG - add_triples_for_classes :: 211 - TechnicalOrganisationalMeasure +DEBUG - add_triples_for_classes :: 211 - TechnicalMeasure +DEBUG - add_triples_for_classes :: 211 - OrganisationalMeasure +DEBUG - :: 516 - there are 7 properties in technical_organisational_measures +DEBUG - add_triples_for_properties :: 284 - hasTechnicalOrganisationalMeasure +DEBUG - add_triples_for_properties :: 284 - hasTechnicalMeasure +DEBUG - add_triples_for_properties :: 284 - hasOrganisationalMeasure +DEBUG - add_triples_for_properties :: 284 - hasPolicy +DEBUG - add_triples_for_properties :: 284 - isPolicyFor +DEBUG - add_triples_for_properties :: 284 - hasNotice +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/technical_organisational_measures.rdf +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/technical_organisational_measures.ttl +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/technical_organisational_measures.n3 +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/technical_organisational_measures.jsonld +DEBUG - :: 502 - ------ +DEBUG - :: 505 - Processing technical_measures taxonomy +DEBUG - :: 510 - there are 71 classes in technical_measures +DEBUG - add_triples_for_classes :: 211 - AccessControlMethod +DEBUG - add_triples_for_classes :: 211 - ActivityMonitoring +DEBUG - add_triples_for_classes :: 211 - Anonymisation +DEBUG - add_triples_for_classes :: 211 - AsymmetricCryptography +DEBUG - add_triples_for_classes :: 211 - AsymmetricEncryption +DEBUG - add_triples_for_classes :: 211 - Authentication-ABC +DEBUG - add_triples_for_classes :: 211 - Authentication-PABC +DEBUG - add_triples_for_classes :: 211 - AuthenticationProtocols +DEBUG - add_triples_for_classes :: 211 - AuthorisationProtocols +DEBUG - add_triples_for_classes :: 211 - BiometricAuthentication +DEBUG - add_triples_for_classes :: 211 - CryptographicAuthentication +DEBUG - add_triples_for_classes :: 211 - CryptographicKeyManagement +DEBUG - add_triples_for_classes :: 211 - CryptographicMethods +DEBUG - add_triples_for_classes :: 211 - DataAnonymisationTechnique +DEBUG - add_triples_for_classes :: 211 - DataBackupProtocols +DEBUG - add_triples_for_classes :: 211 - DataRedaction +DEBUG - add_triples_for_classes :: 211 - DataSanitisationTechnique +DEBUG - add_triples_for_classes :: 211 - Deidentification +DEBUG - add_triples_for_classes :: 211 - DeterministicPseudonymisation +DEBUG - add_triples_for_classes :: 211 - DifferentialPrivacy +DEBUG - add_triples_for_classes :: 211 - DigitalRightsManagement +DEBUG - add_triples_for_classes :: 211 - DigitalSignatures +DEBUG - add_triples_for_classes :: 211 - DistributedSystemSecurity +DEBUG - add_triples_for_classes :: 211 - DocumentRandomisedPseudonymisation +DEBUG - add_triples_for_classes :: 211 - DocumentSecurity +DEBUG - add_triples_for_classes :: 211 - Encryption +DEBUG - add_triples_for_classes :: 211 - EncryptionAtRest +DEBUG - add_triples_for_classes :: 211 - EncryptionInTransfer +DEBUG - add_triples_for_classes :: 211 - EncryptionInUse +DEBUG - add_triples_for_classes :: 211 - EndToEndEncryption +DEBUG - add_triples_for_classes :: 211 - FileSystemSecurity +DEBUG - add_triples_for_classes :: 211 - FullyRandomisedPseudonymisation +DEBUG - add_triples_for_classes :: 211 - HardwareSecurityProtocols +DEBUG - add_triples_for_classes :: 211 - HashFunctions +DEBUG - add_triples_for_classes :: 211 - HashMessageAuthenticationCode +DEBUG - add_triples_for_classes :: 211 - HomomorphicEncryption +DEBUG - add_triples_for_classes :: 211 - InformationFlowControl +DEBUG - add_triples_for_classes :: 211 - IntrusionDetectionSystem +DEBUG - add_triples_for_classes :: 211 - MessageAuthenticationCodes +DEBUG - add_triples_for_classes :: 211 - MobilePlatformSecurity +DEBUG - add_triples_for_classes :: 211 - MonotonicCounterPseudonymisation +DEBUG - add_triples_for_classes :: 211 - MultiFactorAuthentication +DEBUG - add_triples_for_classes :: 211 - NetworkProxyRouting +DEBUG - add_triples_for_classes :: 211 - NetworkSecurityProtocols +DEBUG - add_triples_for_classes :: 211 - OperatingSystemSecurity +DEBUG - add_triples_for_classes :: 211 - PasswordAuthentication +DEBUG - add_triples_for_classes :: 211 - PenetrationTestingMethods +DEBUG - add_triples_for_classes :: 211 - PhysicalAccessControlMethod +DEBUG - add_triples_for_classes :: 211 - PostQuantumCryptography +DEBUG - add_triples_for_classes :: 211 - PrivacyPreservingProtocol +DEBUG - add_triples_for_classes :: 211 - PrivateInformationRetrieval +DEBUG - add_triples_for_classes :: 211 - Pseudonymisation +DEBUG - add_triples_for_classes :: 211 - QuantumCryptography +DEBUG - add_triples_for_classes :: 211 - RNGPseudonymisation +DEBUG - add_triples_for_classes :: 211 - SecretSharingSchemes +DEBUG - add_triples_for_classes :: 211 - SecureMultiPartyComputation +DEBUG - add_triples_for_classes :: 211 - SecurityMethod +DEBUG - add_triples_for_classes :: 211 - SingleSignOn +DEBUG - add_triples_for_classes :: 211 - SymmetricCryptography +DEBUG - add_triples_for_classes :: 211 - SymmetricEncryption +DEBUG - add_triples_for_classes :: 211 - TrustedComputing +DEBUG - add_triples_for_classes :: 211 - TrustedExecutionEnvironments +DEBUG - add_triples_for_classes :: 211 - UsageControl +DEBUG - add_triples_for_classes :: 211 - UseSyntheticData +DEBUG - add_triples_for_classes :: 211 - VirtualisationSecurity +DEBUG - add_triples_for_classes :: 211 - VulnerabilityTestingMethods +DEBUG - add_triples_for_classes :: 211 - WebBrowserSecurity +DEBUG - add_triples_for_classes :: 211 - WebSecurityProtocols +DEBUG - add_triples_for_classes :: 211 - WirelessSecurityProtocols +DEBUG - add_triples_for_classes :: 211 - ZeroKnowledgeAuthentication +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/technical_measures.rdf +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/technical_measures.ttl +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/technical_measures.n3 +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/technical_measures.jsonld +DEBUG - :: 502 - ------ +DEBUG - :: 505 - Processing organisational_measures taxonomy +DEBUG - :: 510 - there are 69 classes in organisational_measures +DEBUG - add_triples_for_classes :: 211 - Assessment +DEBUG - add_triples_for_classes :: 211 - AssetManagementProcedures +DEBUG - add_triples_for_classes :: 211 - AuthorisationProcedure +DEBUG - add_triples_for_classes :: 211 - BackgroundChecks +DEBUG - add_triples_for_classes :: 211 - Certification +DEBUG - add_triples_for_classes :: 211 - CertificationSeal +DEBUG - add_triples_for_classes :: 211 - CodeOfConduct +DEBUG - add_triples_for_classes :: 211 - ComplianceMonitoring +DEBUG - add_triples_for_classes :: 211 - ConsentNotice +DEBUG - add_triples_for_classes :: 211 - ConsentRecord +DEBUG - add_triples_for_classes :: 211 - Consultation +DEBUG - add_triples_for_classes :: 211 - ConsultationWithAuthority +DEBUG - add_triples_for_classes :: 211 - ConsultationWithDataSubject +DEBUG - add_triples_for_classes :: 211 - ConsultationWithDataSubjectRepresentative +DEBUG - add_triples_for_classes :: 211 - ConsultationWithDPO +DEBUG - add_triples_for_classes :: 211 - ContractualTerms +DEBUG - add_triples_for_classes :: 211 - ControllerProcessorAgreement +DEBUG - add_triples_for_classes :: 211 - CredentialManagement +DEBUG - add_triples_for_classes :: 211 - CybersecurityAssessment +DEBUG - add_triples_for_classes :: 211 - CybersecurityTraining +DEBUG - add_triples_for_classes :: 211 - DataProcessingAgreement +DEBUG - add_triples_for_classes :: 211 - DataProcessingRecord +DEBUG - add_triples_for_classes :: 211 - DataProtectionTraining +DEBUG - add_triples_for_classes :: 211 - DataTransferImpactAssessment +DEBUG - add_triples_for_classes :: 211 - DesignStandard +DEBUG - add_triples_for_classes :: 211 - DisasterRecoveryProcedures +DEBUG - add_triples_for_classes :: 211 - DPIA +DEBUG - add_triples_for_classes :: 211 - EducationalTraining +DEBUG - add_triples_for_classes :: 211 - EffectivenessDeterminationProcedures +DEBUG - add_triples_for_classes :: 211 - GovernanceProcedures +DEBUG - add_triples_for_classes :: 211 - GuidelinesPrinciple +DEBUG - add_triples_for_classes :: 211 - IdentityManagementMethod +DEBUG - add_triples_for_classes :: 211 - ImpactAssessment +DEBUG - add_triples_for_classes :: 211 - IncidentManagementProcedures +DEBUG - add_triples_for_classes :: 211 - IncidentReportingCommunication +DEBUG - add_triples_for_classes :: 211 - InformationSecurityPolicy +DEBUG - add_triples_for_classes :: 211 - JointDataControllersAgreement +DEBUG - add_triples_for_classes :: 211 - LegalAgreement +DEBUG - add_triples_for_classes :: 211 - LegitimateInterestAssessment +DEBUG - add_triples_for_classes :: 211 - LoggingPolicies +DEBUG - add_triples_for_classes :: 211 - MonitoringPolicies +DEBUG - add_triples_for_classes :: 211 - NDA +DEBUG - add_triples_for_classes :: 211 - Notice +DEBUG - add_triples_for_classes :: 211 - PIA +DEBUG - add_triples_for_classes :: 211 - Policy +DEBUG - add_triples_for_classes :: 211 - PrivacyByDefault +DEBUG - add_triples_for_classes :: 211 - PrivacyByDesign +DEBUG - add_triples_for_classes :: 211 - PrivacyNotice +DEBUG - add_triples_for_classes :: 211 - ProfessionalTraining +DEBUG - add_triples_for_classes :: 211 - RecordsOfActivities +DEBUG - add_triples_for_classes :: 211 - RegisterOfProcessingActivities +DEBUG - add_triples_for_classes :: 211 - RegularityOfRecertification +DEBUG - add_triples_for_classes :: 211 - RiskManagementPlan +DEBUG - add_triples_for_classes :: 211 - RiskManagementPolicy +DEBUG - add_triples_for_classes :: 211 - Safeguard +DEBUG - add_triples_for_classes :: 211 - SafeguardForDataTransfer +DEBUG - add_triples_for_classes :: 211 - Seal +DEBUG - add_triples_for_classes :: 211 - SecurityAssessment +DEBUG - add_triples_for_classes :: 211 - SecurityKnowledgeTraining +DEBUG - add_triples_for_classes :: 211 - SecurityProcedure +DEBUG - add_triples_for_classes :: 211 - SecurityRoleProcedures +DEBUG - add_triples_for_classes :: 211 - StaffTraining +DEBUG - add_triples_for_classes :: 211 - SubProcessorAgreement +DEBUG - add_triples_for_classes :: 211 - ThirdPartyAgreement +DEBUG - add_triples_for_classes :: 211 - ThirdPartySecurityProcedures +DEBUG - add_triples_for_classes :: 211 - TrustedThirdPartyUtilisation +DEBUG - add_triples_for_classes :: 211 - ReviewProcedure +DEBUG - add_triples_for_classes :: 211 - ReviewImpactAssessment +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/organisational_measures.rdf +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/organisational_measures.ttl +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/organisational_measures.n3 +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/organisational_measures.jsonld +DEBUG - :: 502 - ------ +DEBUG - :: 505 - Processing entities ontology +DEBUG - :: 510 - there are 4 classes in entities +DEBUG - add_triples_for_classes :: 211 - Entity +DEBUG - add_triples_for_classes :: 211 - LegalEntity +DEBUG - add_triples_for_classes :: 211 - NaturalPerson +DEBUG - add_triples_for_classes :: 211 - Representative +DEBUG - :: 516 - there are 7 properties in entities +DEBUG - add_triples_for_properties :: 284 - hasName +DEBUG - add_triples_for_properties :: 284 - hasAddress +DEBUG - add_triples_for_properties :: 284 - hasContact +DEBUG - add_triples_for_properties :: 284 - hasEntity +DEBUG - add_triples_for_properties :: 284 - hasRepresentative +DEBUG - add_triples_for_properties :: 284 - hasResponsibleEntity +DEBUG - add_triples_for_properties :: 284 - isRepresentativeFor +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/entities.rdf +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/entities.ttl +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/entities.n3 +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/entities.jsonld +DEBUG - :: 502 - ------ +DEBUG - :: 505 - Processing entities_authority ontology +DEBUG - :: 510 - there are 5 classes in entities_authority +DEBUG - add_triples_for_classes :: 211 - Authority +DEBUG - add_triples_for_classes :: 211 - DataProtectionAuthority +DEBUG - add_triples_for_classes :: 211 - NationalAuthority +DEBUG - add_triples_for_classes :: 211 - RegionalAuthority +DEBUG - add_triples_for_classes :: 211 - SupraNationalAuthority +DEBUG - :: 516 - there are 2 properties in entities_authority +DEBUG - add_triples_for_properties :: 284 - hasAuthority +DEBUG - add_triples_for_properties :: 284 - isAuthorityFor +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/entities_authority.rdf +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/entities_authority.ttl +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/entities_authority.n3 +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/entities_authority.jsonld +DEBUG - :: 502 - ------ +DEBUG - :: 505 - Processing entities_legalrole ontology +DEBUG - :: 510 - there are 9 classes in entities_legalrole +DEBUG - add_triples_for_classes :: 211 - DataController +DEBUG - add_triples_for_classes :: 211 - DataProcessor +DEBUG - add_triples_for_classes :: 211 - DataSubProcessor +DEBUG - add_triples_for_classes :: 211 - Recipient +DEBUG - add_triples_for_classes :: 211 - ThirdParty +DEBUG - add_triples_for_classes :: 211 - DataExporter +DEBUG - add_triples_for_classes :: 211 - DataImporter +DEBUG - add_triples_for_classes :: 211 - JointDataControllers +DEBUG - add_triples_for_classes :: 211 - DataProtectionOfficer +DEBUG - :: 516 - there are 9 properties in entities_legalrole +DEBUG - add_triples_for_properties :: 284 - hasDataController +DEBUG - add_triples_for_properties :: 284 - hasJointDataControllers +DEBUG - add_triples_for_properties :: 284 - hasDataProcessor +DEBUG - add_triples_for_properties :: 284 - hasRecipient +DEBUG - add_triples_for_properties :: 284 - hasRecipientDataController +DEBUG - add_triples_for_properties :: 284 - hasRecipientThirdParty +DEBUG - add_triples_for_properties :: 284 - hasDataExporter +DEBUG - add_triples_for_properties :: 284 - hasDataImporter +DEBUG - add_triples_for_properties :: 284 - hasDataProtectionOfficer +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/entities_legalrole.rdf +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/entities_legalrole.ttl +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/entities_legalrole.n3 +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/entities_legalrole.jsonld +DEBUG - :: 502 - ------ +DEBUG - :: 505 - Processing entities_organisation taxonomy +DEBUG - :: 510 - there are 9 classes in entities_organisation +DEBUG - add_triples_for_classes :: 211 - Organisation +DEBUG - add_triples_for_classes :: 211 - IndustryConsortium +DEBUG - add_triples_for_classes :: 211 - GovernmentalOrganisation +DEBUG - add_triples_for_classes :: 211 - NonGovernmentalOrganisation +DEBUG - add_triples_for_classes :: 211 - ForProfitOrganisation +DEBUG - add_triples_for_classes :: 211 - NonProfitOrganisation +DEBUG - add_triples_for_classes :: 211 - AcademicScientificOrganisation +DEBUG - add_triples_for_classes :: 211 - InternationalOrganisation +DEBUG - add_triples_for_classes :: 211 - OrganisationalUnit +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/entities_organisation.rdf +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/entities_organisation.ttl +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/entities_organisation.n3 +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/entities_organisation.jsonld +DEBUG - :: 502 - ------ +DEBUG - :: 505 - Processing entities_datasubject taxonomy +DEBUG - :: 510 - there are 26 classes in entities_datasubject +DEBUG - add_triples_for_classes :: 211 - DataSubject +DEBUG - add_triples_for_classes :: 211 - Child +DEBUG - add_triples_for_classes :: 211 - Adult +DEBUG - add_triples_for_classes :: 211 - VulnerableDataSubject +DEBUG - add_triples_for_classes :: 211 - Patient +DEBUG - add_triples_for_classes :: 211 - Employee +DEBUG - add_triples_for_classes :: 211 - Student +DEBUG - add_triples_for_classes :: 211 - Citizen +DEBUG - add_triples_for_classes :: 211 - NonCitizen +DEBUG - add_triples_for_classes :: 211 - Immigrant +DEBUG - add_triples_for_classes :: 211 - Tourist +DEBUG - add_triples_for_classes :: 211 - Customer +DEBUG - add_triples_for_classes :: 211 - Consumer +DEBUG - add_triples_for_classes :: 211 - User +DEBUG - add_triples_for_classes :: 211 - JobApplicant +DEBUG - add_triples_for_classes :: 211 - Visitor +DEBUG - add_triples_for_classes :: 211 - Member +DEBUG - add_triples_for_classes :: 211 - Applicant +DEBUG - add_triples_for_classes :: 211 - Subscriber +DEBUG - add_triples_for_classes :: 211 - Client +DEBUG - add_triples_for_classes :: 211 - Participant +DEBUG - add_triples_for_classes :: 211 - MentallyVulnerableDataSubject +DEBUG - add_triples_for_classes :: 211 - AsylumSeeker +DEBUG - add_triples_for_classes :: 211 - ElderlyDataSubject +DEBUG - add_triples_for_classes :: 211 - ParentOfDataSubject +DEBUG - add_triples_for_classes :: 211 - GuardianOfDataSubject +DEBUG - :: 516 - there are 3 properties in entities_datasubject +DEBUG - add_triples_for_properties :: 284 - hasDataSubject +DEBUG - add_triples_for_properties :: 284 - hasRelationWithDataSubject +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/entities_datasubject.rdf +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/entities_datasubject.ttl +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/entities_datasubject.n3 +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/entities_datasubject.jsonld +DEBUG - :: 502 - ------ +DEBUG - :: 505 - Processing jurisdiction ontology +DEBUG - :: 510 - there are 25 classes in jurisdiction +DEBUG - add_triples_for_classes :: 211 - Location +DEBUG - add_triples_for_classes :: 211 - Law +DEBUG - add_triples_for_classes :: 211 - Country +DEBUG - add_triples_for_classes :: 211 - SupraNationalUnion +DEBUG - add_triples_for_classes :: 211 - EconomicUnion +DEBUG - add_triples_for_classes :: 211 - Region +DEBUG - add_triples_for_classes :: 211 - City +DEBUG - add_triples_for_classes :: 211 - ThirdCountry +DEBUG - add_triples_for_classes :: 211 - LocationFixture +DEBUG - add_triples_for_classes :: 211 - FixedLocation +DEBUG - add_triples_for_classes :: 211 - FixedSingularLocation +DEBUG - add_triples_for_classes :: 211 - FixedMultipleLocations +DEBUG - add_triples_for_classes :: 211 - VariableLocation +DEBUG - add_triples_for_classes :: 211 - FederatedLocations +DEBUG - add_triples_for_classes :: 211 - DecentralisedLocations +DEBUG - add_triples_for_classes :: 211 - RandomLocation +DEBUG - add_triples_for_classes :: 211 - LocationLocality +DEBUG - add_triples_for_classes :: 211 - LocalLocation +DEBUG - add_triples_for_classes :: 211 - RemoteLocation +DEBUG - add_triples_for_classes :: 211 - WithinDevice +DEBUG - add_triples_for_classes :: 211 - WithinPhysicalEnvironment +DEBUG - add_triples_for_classes :: 211 - WithinVirtualEnvironment +DEBUG - add_triples_for_classes :: 211 - CloudLocation +DEBUG - add_triples_for_classes :: 211 - PublicLocation +DEBUG - add_triples_for_classes :: 211 - PrivateLocation +DEBUG - :: 516 - there are 5 properties in jurisdiction +DEBUG - add_triples_for_properties :: 284 - hasJurisdiction +DEBUG - add_triples_for_properties :: 284 - hasCountry +DEBUG - add_triples_for_properties :: 284 - hasLocation +DEBUG - add_triples_for_properties :: 284 - hasApplicableLaw +DEBUG - add_triples_for_properties :: 284 - hasThirdCountry +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/jurisdiction.rdf +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/jurisdiction.ttl +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/jurisdiction.n3 +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/jurisdiction.jsonld +DEBUG - :: 502 - ------ +DEBUG - :: 505 - Processing legal_basis taxonomy +DEBUG - :: 510 - there are 18 classes in legal_basis +DEBUG - add_triples_for_classes :: 211 - LegalBasis +DEBUG - add_triples_for_classes :: 211 - Consent +DEBUG - add_triples_for_classes :: 211 - Contract +DEBUG - add_triples_for_classes :: 211 - ContractPerformance +DEBUG - add_triples_for_classes :: 211 - DataTransferLegalBasis +DEBUG - add_triples_for_classes :: 211 - EnterIntoContract +DEBUG - add_triples_for_classes :: 211 - LegalObligation +DEBUG - add_triples_for_classes :: 211 - LegitimateInterest +DEBUG - add_triples_for_classes :: 211 - LegitimateInterestOfController +DEBUG - add_triples_for_classes :: 211 - LegitimateInterestOfThirdParty +DEBUG - add_triples_for_classes :: 211 - LegitimateInterestOfDataSubject +DEBUG - add_triples_for_classes :: 211 - OfficialAuthorityOfController +DEBUG - add_triples_for_classes :: 211 - PublicInterest +DEBUG - add_triples_for_classes :: 211 - VitalInterest +DEBUG - add_triples_for_classes :: 211 - VitalInterestOfDataSubject +DEBUG - add_triples_for_classes :: 211 - VitalInterestOfNaturalPerson +DEBUG - :: 516 - there are 1 properties in legal_basis +DEBUG - add_triples_for_properties :: 284 - hasLegalBasis +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/legal_basis.rdf +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/legal_basis.ttl +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/legal_basis.n3 +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/legal_basis.jsonld +DEBUG - :: 502 - ------ +DEBUG - :: 505 - Processing consent ontology +DEBUG - :: 516 - there are 18 properties in consent +DEBUG - add_triples_for_properties :: 284 - isIndicatedBy +DEBUG - add_triples_for_properties :: 284 - hasIndicationMethod +DEBUG - add_triples_for_properties :: 284 - isIndicatedAtTime +DEBUG - add_triples_for_properties :: 284 - hasConsentStatus +DEBUG - add_triples_for_properties :: 284 - hasExpiry +DEBUG - add_triples_for_properties :: 284 - hasExpiryTime +DEBUG - add_triples_for_properties :: 284 - hasExpiryCondition +DEBUG - add_triples_for_properties :: 284 - hasProvisionMethod +DEBUG - add_triples_for_properties :: 284 - hasProvisionTime +DEBUG - add_triples_for_properties :: 284 - hasWithdrawalMethod +DEBUG - add_triples_for_properties :: 284 - hasWithdrawalTime +DEBUG - add_triples_for_properties :: 284 - hasWithdrawalBy +DEBUG - add_triples_for_properties :: 284 - hasProvisionBy +DEBUG - add_triples_for_properties :: 284 - hasProvisionByJustification +DEBUG - add_triples_for_properties :: 284 - hasWithdrawalByJustification +DEBUG - add_triples_for_properties :: 284 - hasConsentNotice +DEBUG - add_triples_for_properties :: 284 - isExplicit +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/consent.rdf +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/consent.ttl +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/consent.n3 +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/consent.jsonld +DEBUG - :: 502 - ------ +DEBUG - :: 505 - Processing consent_types ontology +DEBUG - :: 510 - there are 5 classes in consent_types +DEBUG - add_triples_for_classes :: 211 - UninformedConsent +DEBUG - add_triples_for_classes :: 211 - InformedConsent +DEBUG - add_triples_for_classes :: 211 - ImpliedConsent +DEBUG - add_triples_for_classes :: 211 - ExpressedConsent +DEBUG - add_triples_for_classes :: 211 - ExplicitlyExpressedConsent +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/consent_types.rdf +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/consent_types.ttl +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/consent_types.n3 +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/consent_types.jsonld +DEBUG - :: 502 - ------ +DEBUG - :: 505 - Processing consent_status ontology +DEBUG - :: 510 - there are 13 classes in consent_status +DEBUG - add_triples_for_classes :: 211 - ConsentStatus +DEBUG - add_triples_for_classes :: 211 - ConsentStatusValidForProcessing +DEBUG - add_triples_for_classes :: 211 - ConsentStatusInvalidForProcessing +DEBUG - add_triples_for_classes :: 211 - ConsentUnknown +DEBUG - add_triples_for_classes :: 211 - ConsentRequested +DEBUG - add_triples_for_classes :: 211 - ConsentRequestDeferred +DEBUG - add_triples_for_classes :: 211 - ConsentRefused +DEBUG - add_triples_for_classes :: 211 - ConsentGiven +DEBUG - add_triples_for_classes :: 211 - ConsentExpired +DEBUG - add_triples_for_classes :: 211 - ConsentInvalidated +DEBUG - add_triples_for_classes :: 211 - ConsentRevoked +DEBUG - add_triples_for_classes :: 211 - ConsentWithdrawn +DEBUG - add_triples_for_classes :: 211 - RenewedConsentGiven +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/consent_status.rdf +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/consent_status.ttl +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/consent_status.n3 +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/consent_status.jsonld +DEBUG - :: 502 - ------ +DEBUG - :: 505 - Processing rules ontology +DEBUG - :: 510 - there are 4 classes in rules +DEBUG - add_triples_for_classes :: 211 - Rule +DEBUG - add_triples_for_classes :: 211 - Permission +DEBUG - add_triples_for_classes :: 211 - Prohibition +DEBUG - add_triples_for_classes :: 211 - Obligation +DEBUG - :: 516 - there are 4 properties in rules +DEBUG - add_triples_for_properties :: 284 - hasRule +DEBUG - add_triples_for_properties :: 284 - hasPermission +DEBUG - add_triples_for_properties :: 284 - hasProhibition +DEBUG - add_triples_for_properties :: 284 - hasObligation +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/rules.rdf +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/rules.ttl +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/rules.n3 +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/rules.jsonld +DEBUG - :: 502 - ------ +DEBUG - :: 505 - Processing rights ontology +DEBUG - :: 510 - there are 13 classes in rights +DEBUG - add_triples_for_classes :: 211 - Right +DEBUG - add_triples_for_classes :: 211 - DataSubjectRight +DEBUG - add_triples_for_classes :: 211 - ActiveRight +DEBUG - add_triples_for_classes :: 211 - PassiveRight +DEBUG - add_triples_for_classes :: 211 - RightExerciseNotice +DEBUG - add_triples_for_classes :: 211 - RightExerciseActivity +DEBUG - add_triples_for_classes :: 211 - RightExerciseRecord +DEBUG - add_triples_for_classes :: 211 - RightFulfilmentNotice +DEBUG - add_triples_for_classes :: 211 - RightNonFulfilmentNotice +DEBUG - add_triples_for_classes :: 211 - dcat:Resource +DEBUG - :: 516 - there are 14 properties in rights +DEBUG - add_triples_for_properties :: 284 - hasRight +DEBUG - add_triples_for_properties :: 284 - isExercisedAt +DEBUG - add_triples_for_properties :: 284 - dpv:hasStatus +DEBUG - add_triples_for_properties :: 284 - dpv:hasRecipient +DEBUG - add_triples_for_properties :: 284 - dpv:isImplementedByEntity +DEBUG - add_triples_for_properties :: 284 - foaf:page +DEBUG - add_triples_for_properties :: 284 - dct:hasPart +DEBUG - add_triples_for_properties :: 284 - dct:isPartOf +DEBUG - add_triples_for_properties :: 284 - dpv:isBefore +DEBUG - add_triples_for_properties :: 284 - dpv:isAfter +DEBUG - add_triples_for_properties :: 284 - dpv:hasJustification +DEBUG - add_triples_for_properties :: 284 - dct:format +DEBUG - add_triples_for_properties :: 284 - dct:accessRights +DEBUG - add_triples_for_properties :: 284 - dct:valid +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/rights.rdf +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/rights.ttl +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/rights.n3 +INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/rights.jsonld +DEBUG - :: 537 - exported proposed terms to ../dpv-skos/proposed.json +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv.rdf +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv.ttl +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv.n3 +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv.jsonld +DEBUG - :: 606 - ------ +DEBUG - :: 607 - Processing legal_basis module +DEBUG - :: 614 - there are 11 classes in legal_basis +DEBUG - add_triples_for_classes :: 211 - A6-1-a +DEBUG - add_triples_for_classes :: 211 - A6-1-a-non-explicit-consent +DEBUG - add_triples_for_classes :: 211 - A6-1-a-explicit-consent +DEBUG - add_triples_for_classes :: 211 - A6-1-b +DEBUG - add_triples_for_classes :: 211 - A6-1-c +DEBUG - add_triples_for_classes :: 211 - A6-1-d +DEBUG - add_triples_for_classes :: 211 - A6-1-e +DEBUG - add_triples_for_classes :: 211 - A6-1-e-public-interest +DEBUG - add_triples_for_classes :: 211 - A6-1-e-official-authority +DEBUG - add_triples_for_classes :: 211 - A6-1-f +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-gdpr/modules/legal_basis.rdf +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-gdpr/modules/legal_basis.ttl +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-gdpr/modules/legal_basis.n3 +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-gdpr/modules/legal_basis.jsonld +DEBUG - :: 606 - ------ +DEBUG - :: 607 - Processing legal_basis_special module +DEBUG - :: 614 - there are 10 classes in legal_basis_special +DEBUG - add_triples_for_classes :: 211 - A9-2-a +DEBUG - add_triples_for_classes :: 211 - A9-2-b +DEBUG - add_triples_for_classes :: 211 - A9-2-c +DEBUG - add_triples_for_classes :: 211 - A9-2-d +DEBUG - add_triples_for_classes :: 211 - A9-2-e +DEBUG - add_triples_for_classes :: 211 - A9-2-f +DEBUG - add_triples_for_classes :: 211 - A9-2-g +DEBUG - add_triples_for_classes :: 211 - A9-2-h +DEBUG - add_triples_for_classes :: 211 - A9-2-i +DEBUG - add_triples_for_classes :: 211 - A9-2-j +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-gdpr/modules/legal_basis_special.rdf +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-gdpr/modules/legal_basis_special.ttl +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-gdpr/modules/legal_basis_special.n3 +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-gdpr/modules/legal_basis_special.jsonld +DEBUG - :: 606 - ------ +DEBUG - :: 607 - Processing legal_basis_data_transfer module +DEBUG - :: 614 - there are 17 classes in legal_basis_data_transfer +DEBUG - add_triples_for_classes :: 211 - A45-3 +DEBUG - add_triples_for_classes :: 211 - A46-2-a +DEBUG - add_triples_for_classes :: 211 - A46-2-b +DEBUG - add_triples_for_classes :: 211 - A46-2-c +DEBUG - add_triples_for_classes :: 211 - A46-2-d +DEBUG - add_triples_for_classes :: 211 - A46-2-e +DEBUG - add_triples_for_classes :: 211 - A46-2-f +DEBUG - add_triples_for_classes :: 211 - A46-3-a +DEBUG - add_triples_for_classes :: 211 - A46-3-b +DEBUG - add_triples_for_classes :: 211 - A49-1-a +DEBUG - add_triples_for_classes :: 211 - A49-1-b +DEBUG - add_triples_for_classes :: 211 - A49-1-c +DEBUG - add_triples_for_classes :: 211 - A49-1-d +DEBUG - add_triples_for_classes :: 211 - A49-1-e +DEBUG - add_triples_for_classes :: 211 - A49-1-f +DEBUG - add_triples_for_classes :: 211 - A49-1-g +DEBUG - add_triples_for_classes :: 211 - A49-2 +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-gdpr/modules/legal_basis_data_transfer.rdf +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-gdpr/modules/legal_basis_data_transfer.ttl +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-gdpr/modules/legal_basis_data_transfer.n3 +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-gdpr/modules/legal_basis_data_transfer.jsonld +DEBUG - :: 606 - ------ +DEBUG - :: 607 - Processing rights module +DEBUG - :: 614 - there are 25 classes in rights +DEBUG - add_triples_for_classes :: 211 - A13 +DEBUG - add_triples_for_classes :: 211 - A14 +DEBUG - add_triples_for_classes :: 211 - A15 +DEBUG - add_triples_for_classes :: 211 - A16 +DEBUG - add_triples_for_classes :: 211 - A17 +DEBUG - add_triples_for_classes :: 211 - A18 +DEBUG - add_triples_for_classes :: 211 - A19 +DEBUG - add_triples_for_classes :: 211 - A20 +DEBUG - add_triples_for_classes :: 211 - A21 +DEBUG - add_triples_for_classes :: 211 - A22 +DEBUG - add_triples_for_classes :: 211 - A7-3 +DEBUG - add_triples_for_classes :: 211 - A77 +DEBUG - add_triples_for_classes :: 211 - DirectDataCollectionNotice +DEBUG - add_triples_for_classes :: 211 - IndirectDataCollectionNotice +DEBUG - add_triples_for_classes :: 211 - SARNotice +DEBUG - add_triples_for_classes :: 211 - RightsRecipientsNotice +DEBUG - add_triples_for_classes :: 211 - dcat:Resource +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-gdpr/modules/rights.rdf +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-gdpr/modules/rights.ttl +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-gdpr/modules/rights.n3 +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-gdpr/modules/rights.jsonld +DEBUG - :: 606 - ------ +DEBUG - :: 607 - Processing data_transfers module +DEBUG - :: 614 - there are 9 classes in data_transfers +DEBUG - add_triples_for_classes :: 211 - AdHocContractualClauses +DEBUG - add_triples_for_classes :: 211 - BindingCorporateRules +DEBUG - add_triples_for_classes :: 211 - CertificationMechanismsForDataTransfers +DEBUG - add_triples_for_classes :: 211 - CodesOfConductForDataTransfers +DEBUG - add_triples_for_classes :: 211 - DataTransferTool +DEBUG - add_triples_for_classes :: 211 - SCCByCommission +DEBUG - add_triples_for_classes :: 211 - SCCBySupervisoryAuthority +DEBUG - add_triples_for_classes :: 211 - StandardContractualClauses +DEBUG - add_triples_for_classes :: 211 - SupplementaryMeasure +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-gdpr/modules/data_transfers.rdf +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-gdpr/modules/data_transfers.ttl +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-gdpr/modules/data_transfers.n3 +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-gdpr/modules/data_transfers.jsonld +DEBUG - :: 606 - ------ +DEBUG - :: 607 - Processing dpia module +DEBUG - :: 614 - there are 21 classes in dpia +DEBUG - add_triples_for_classes :: 211 - DPIANecessityAssessment +DEBUG - add_triples_for_classes :: 211 - DPIAProcedure +DEBUG - add_triples_for_classes :: 211 - DPIAOutcome +DEBUG - add_triples_for_classes :: 211 - DPIANecessityStatus +DEBUG - add_triples_for_classes :: 211 - DPIARequired +DEBUG - add_triples_for_classes :: 211 - DPIANotRequired +DEBUG - add_triples_for_classes :: 211 - DPIARiskStatus +DEBUG - add_triples_for_classes :: 211 - DPIAIndicatesHighRisk +DEBUG - add_triples_for_classes :: 211 - DPIAIndicatesLowRisk +DEBUG - add_triples_for_classes :: 211 - DPIAIndicatesNoRisk +DEBUG - add_triples_for_classes :: 211 - DPIAOutcomeStatus +DEBUG - add_triples_for_classes :: 211 - DPIAOutcomeDPAConsultation +DEBUG - add_triples_for_classes :: 211 - DPIAOutcomeRisksMitigated +DEBUG - add_triples_for_classes :: 211 - DPIAOutcomeHighResidualRisk +DEBUG - add_triples_for_classes :: 211 - DPIAProcessingRecommendation +DEBUG - add_triples_for_classes :: 211 - DPIARecommendsProcessingContinue +DEBUG - add_triples_for_classes :: 211 - DPIARecommendsProcessingNotContinue +DEBUG - add_triples_for_classes :: 211 - DPIAConformity +DEBUG - add_triples_for_classes :: 211 - DPIAConformant +DEBUG - add_triples_for_classes :: 211 - DPIANonConformant +DEBUG - :: 620 - there are 16 properties in dpia +DEBUG - add_triples_for_properties :: 284 - dct:created +DEBUG - add_triples_for_properties :: 284 - dct:modified +DEBUG - add_triples_for_properties :: 284 - dct:dateSubmitted +DEBUG - add_triples_for_properties :: 284 - dct:dateAccepted +DEBUG - add_triples_for_properties :: 284 - dct:temporal +DEBUG - add_triples_for_properties :: 284 - dct:valid +DEBUG - add_triples_for_properties :: 284 - dct:conformsTo +DEBUG - add_triples_for_properties :: 284 - dct:title +DEBUG - add_triples_for_properties :: 284 - dct:description +DEBUG - add_triples_for_properties :: 284 - dct:identifier +DEBUG - add_triples_for_properties :: 284 - dct:isVersionOf +DEBUG - add_triples_for_properties :: 284 - dct:subject +DEBUG - add_triples_for_properties :: 284 - dct:coverage +DEBUG - add_triples_for_properties :: 284 - dpv:hasStatus +DEBUG - add_triples_for_properties :: 284 - dct:hasPart +DEBUG - add_triples_for_properties :: 284 - dct:isPartOf +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-gdpr/modules/dpia.rdf +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-gdpr/modules/dpia.ttl +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-gdpr/modules/dpia.n3 +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-gdpr/modules/dpia.jsonld +DEBUG - :: 606 - ------ +DEBUG - :: 607 - Processing compliance module +DEBUG - :: 614 - there are 6 classes in compliance +DEBUG - add_triples_for_classes :: 211 - GDPRLawfulness +DEBUG - add_triples_for_classes :: 211 - GDPRCompliant +DEBUG - add_triples_for_classes :: 211 - GDPRNonCompliant +DEBUG - add_triples_for_classes :: 211 - GDPRComplianceUnknown +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-gdpr/modules/compliance.rdf +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-gdpr/modules/compliance.ttl +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-gdpr/modules/compliance.n3 +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-gdpr/modules/compliance.jsonld +DEBUG - :: 641 - exported proposed terms to ../dpv-skos/dpv-gdpr/proposed.json +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-gdpr/dpv-gdpr.rdf +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-gdpr/dpv-gdpr.ttl +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-gdpr/dpv-gdpr.n3 +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-gdpr/dpv-gdpr.jsonld +DEBUG - :: 666 - ------ +DEBUG - :: 667 - Processing DPV-PD +DEBUG - :: 671 - there are 214 classes in compliance +DEBUG - add_triples_for_classes :: 211 - Accent +DEBUG - add_triples_for_classes :: 211 - AccountIdentifier +DEBUG - add_triples_for_classes :: 211 - Acquantaince +DEBUG - add_triples_for_classes :: 211 - Age +DEBUG - add_triples_for_classes :: 211 - AgeExact +DEBUG - add_triples_for_classes :: 211 - AgeRange +DEBUG - add_triples_for_classes :: 211 - ApartmentOwned +DEBUG - add_triples_for_classes :: 211 - Association +DEBUG - add_triples_for_classes :: 211 - Attitude +DEBUG - add_triples_for_classes :: 211 - Authenticating +DEBUG - add_triples_for_classes :: 211 - AuthenticationHistory +DEBUG - add_triples_for_classes :: 211 - BankAccount +DEBUG - add_triples_for_classes :: 211 - Behavioral +DEBUG - add_triples_for_classes :: 211 - Biometric +DEBUG - add_triples_for_classes :: 211 - BirthDate +DEBUG - add_triples_for_classes :: 211 - BirthPlace +DEBUG - add_triples_for_classes :: 211 - BloodType +DEBUG - add_triples_for_classes :: 211 - BrowserFingerprint +DEBUG - add_triples_for_classes :: 211 - BrowserHistory +DEBUG - add_triples_for_classes :: 211 - BrowsingBehavior +DEBUG - add_triples_for_classes :: 211 - BrowsingReferral +DEBUG - add_triples_for_classes :: 211 - CallLog +DEBUG - add_triples_for_classes :: 211 - CarOwned +DEBUG - add_triples_for_classes :: 211 - Character +DEBUG - add_triples_for_classes :: 211 - Communication +DEBUG - add_triples_for_classes :: 211 - CommunicationsMetadata +DEBUG - add_triples_for_classes :: 211 - Connection +DEBUG - add_triples_for_classes :: 211 - Contact +DEBUG - add_triples_for_classes :: 211 - Country +DEBUG - add_triples_for_classes :: 211 - Credit +DEBUG - add_triples_for_classes :: 211 - CreditCapacity +DEBUG - add_triples_for_classes :: 211 - CreditCardNumber +DEBUG - add_triples_for_classes :: 211 - CreditRecord +DEBUG - add_triples_for_classes :: 211 - CreditScore +DEBUG - add_triples_for_classes :: 211 - CreditStanding +DEBUG - add_triples_for_classes :: 211 - CreditWorthiness +DEBUG - add_triples_for_classes :: 211 - Criminal +DEBUG - add_triples_for_classes :: 211 - CriminalCharge +DEBUG - add_triples_for_classes :: 211 - CriminalConviction +DEBUG - add_triples_for_classes :: 211 - CriminalOffense +DEBUG - add_triples_for_classes :: 211 - CriminalPardon +DEBUG - add_triples_for_classes :: 211 - CurrentEmployment +DEBUG - add_triples_for_classes :: 211 - Demeanor +DEBUG - add_triples_for_classes :: 211 - Demographic +DEBUG - add_triples_for_classes :: 211 - DeviceApplications +DEBUG - add_triples_for_classes :: 211 - DeviceBased +DEBUG - add_triples_for_classes :: 211 - DeviceOperatingSystem +DEBUG - add_triples_for_classes :: 211 - DeviceSoftware +DEBUG - add_triples_for_classes :: 211 - Dialect +DEBUG - add_triples_for_classes :: 211 - DigitalFingerprint +DEBUG - add_triples_for_classes :: 211 - Disability +DEBUG - add_triples_for_classes :: 211 - DisciplinaryAction +DEBUG - add_triples_for_classes :: 211 - Dislike +DEBUG - add_triples_for_classes :: 211 - Divorce +DEBUG - add_triples_for_classes :: 211 - DNACode +DEBUG - add_triples_for_classes :: 211 - DrugTestResult +DEBUG - add_triples_for_classes :: 211 - Education +DEBUG - add_triples_for_classes :: 211 - EducationExperience +DEBUG - add_triples_for_classes :: 211 - EducationQualification +DEBUG - add_triples_for_classes :: 211 - EmailAddress +DEBUG - add_triples_for_classes :: 211 - EmailAddressPersonal +DEBUG - add_triples_for_classes :: 211 - EmailAddressWork +DEBUG - add_triples_for_classes :: 211 - EmailContent +DEBUG - add_triples_for_classes :: 211 - EmploymentHistory +DEBUG - add_triples_for_classes :: 211 - Ethnicity +DEBUG - add_triples_for_classes :: 211 - EthnicOrigin +DEBUG - add_triples_for_classes :: 211 - External +DEBUG - add_triples_for_classes :: 211 - FacialPrint +DEBUG - add_triples_for_classes :: 211 - Family +DEBUG - add_triples_for_classes :: 211 - FamilyHealthHistory +DEBUG - add_triples_for_classes :: 211 - FamilyStructure +DEBUG - add_triples_for_classes :: 211 - Favorite +DEBUG - add_triples_for_classes :: 211 - FavoriteColor +DEBUG - add_triples_for_classes :: 211 - FavoriteFood +DEBUG - add_triples_for_classes :: 211 - FavoriteMusic +DEBUG - add_triples_for_classes :: 211 - Fetish +DEBUG - add_triples_for_classes :: 211 - Financial +DEBUG - add_triples_for_classes :: 211 - FinancialAccount +DEBUG - add_triples_for_classes :: 211 - FinancialAccountNumber +DEBUG - add_triples_for_classes :: 211 - FinancialStatus +DEBUG - add_triples_for_classes :: 211 - Fingerprint +DEBUG - add_triples_for_classes :: 211 - Friend +DEBUG - add_triples_for_classes :: 211 - Gender +DEBUG - add_triples_for_classes :: 211 - GeneralReputation +DEBUG - add_triples_for_classes :: 211 - GeneticData +DEBUG - add_triples_for_classes :: 211 - Geographic +DEBUG - add_triples_for_classes :: 211 - GPSCoordinate +DEBUG - add_triples_for_classes :: 211 - GroupMembership +DEBUG - add_triples_for_classes :: 211 - HairColor +DEBUG - add_triples_for_classes :: 211 - Health +DEBUG - add_triples_for_classes :: 211 - HealthHistory +DEBUG - add_triples_for_classes :: 211 - HealthRecord +DEBUG - add_triples_for_classes :: 211 - Height +DEBUG - add_triples_for_classes :: 211 - Historical +DEBUG - add_triples_for_classes :: 211 - HouseholdData +DEBUG - add_triples_for_classes :: 211 - HouseOwned +DEBUG - add_triples_for_classes :: 211 - PastEmployment +DEBUG - add_triples_for_classes :: 211 - Identifier +DEBUG - add_triples_for_classes :: 211 - Identifying +DEBUG - add_triples_for_classes :: 211 - Income +DEBUG - add_triples_for_classes :: 211 - IncomeBracket +DEBUG - add_triples_for_classes :: 211 - IndividualHealthHistory +DEBUG - add_triples_for_classes :: 211 - Insurance +DEBUG - add_triples_for_classes :: 211 - Intention +DEBUG - add_triples_for_classes :: 211 - Interaction +DEBUG - add_triples_for_classes :: 211 - Interest +DEBUG - add_triples_for_classes :: 211 - Internal +DEBUG - add_triples_for_classes :: 211 - IPAddress +DEBUG - add_triples_for_classes :: 211 - Job +DEBUG - add_triples_for_classes :: 211 - KnowledgeBelief +DEBUG - add_triples_for_classes :: 211 - Language +DEBUG - add_triples_for_classes :: 211 - LifeHistory +DEBUG - add_triples_for_classes :: 211 - Like +DEBUG - add_triples_for_classes :: 211 - LinkClicked +DEBUG - add_triples_for_classes :: 211 - LoanRecord +DEBUG - add_triples_for_classes :: 211 - Location +DEBUG - add_triples_for_classes :: 211 - MACAddress +DEBUG - add_triples_for_classes :: 211 - MaritalStatus +DEBUG - add_triples_for_classes :: 211 - Marriage +DEBUG - add_triples_for_classes :: 211 - MedicalHealth +DEBUG - add_triples_for_classes :: 211 - MentalHealth +DEBUG - add_triples_for_classes :: 211 - Name +DEBUG - add_triples_for_classes :: 211 - Nationality +DEBUG - add_triples_for_classes :: 211 - OfficialID +DEBUG - add_triples_for_classes :: 211 - Offspring +DEBUG - add_triples_for_classes :: 211 - Opinion +DEBUG - add_triples_for_classes :: 211 - Ownership +DEBUG - add_triples_for_classes :: 211 - Parent +DEBUG - add_triples_for_classes :: 211 - Passport +DEBUG - add_triples_for_classes :: 211 - Password +DEBUG - add_triples_for_classes :: 211 - PaymentCard +DEBUG - add_triples_for_classes :: 211 - PaymentCardExpiry +DEBUG - add_triples_for_classes :: 211 - PaymentCardNumber +DEBUG - add_triples_for_classes :: 211 - PerformanceAtWork +DEBUG - add_triples_for_classes :: 211 - PersonalDocuments +DEBUG - add_triples_for_classes :: 211 - Personality +DEBUG - add_triples_for_classes :: 211 - PersonalPossession +DEBUG - add_triples_for_classes :: 211 - PhilosophicalBelief +DEBUG - add_triples_for_classes :: 211 - PhysicalAddress +DEBUG - add_triples_for_classes :: 211 - PhysicalCharacteristic +DEBUG - add_triples_for_classes :: 211 - PhysicalHealth +DEBUG - add_triples_for_classes :: 211 - PhysicalTrait +DEBUG - add_triples_for_classes :: 211 - Picture +DEBUG - add_triples_for_classes :: 211 - Piercing +DEBUG - add_triples_for_classes :: 211 - PINCode +DEBUG - add_triples_for_classes :: 211 - PoliticalAffiliation +DEBUG - add_triples_for_classes :: 211 - PoliticalOpinion +DEBUG - add_triples_for_classes :: 211 - Preference +DEBUG - add_triples_for_classes :: 211 - Prescription +DEBUG - add_triples_for_classes :: 211 - PrivacyPreference +DEBUG - add_triples_for_classes :: 211 - Proclivitie +DEBUG - add_triples_for_classes :: 211 - Professional +DEBUG - add_triples_for_classes :: 211 - ProfessionalCertification +DEBUG - add_triples_for_classes :: 211 - ProfessionalEvaluation +DEBUG - add_triples_for_classes :: 211 - ProfessionalInterview +DEBUG - add_triples_for_classes :: 211 - Profile +DEBUG - add_triples_for_classes :: 211 - PublicLife +DEBUG - add_triples_for_classes :: 211 - PubliclyAvailableSocialMediaData +DEBUG - add_triples_for_classes :: 211 - Purchase +DEBUG - add_triples_for_classes :: 211 - PurchasesAndSpendingHabit +DEBUG - add_triples_for_classes :: 211 - Race +DEBUG - add_triples_for_classes :: 211 - Reference +DEBUG - add_triples_for_classes :: 211 - Relationship +DEBUG - add_triples_for_classes :: 211 - Reliability +DEBUG - add_triples_for_classes :: 211 - Religion +DEBUG - add_triples_for_classes :: 211 - ReligiousBelief +DEBUG - add_triples_for_classes :: 211 - Retina +DEBUG - add_triples_for_classes :: 211 - RoomNumber +DEBUG - add_triples_for_classes :: 211 - Salary +DEBUG - add_triples_for_classes :: 211 - Sale +DEBUG - add_triples_for_classes :: 211 - School +DEBUG - add_triples_for_classes :: 211 - SecretText +DEBUG - add_triples_for_classes :: 211 - ServiceConsumptionBehavior +DEBUG - add_triples_for_classes :: 211 - Sexual +DEBUG - add_triples_for_classes :: 211 - SexualHistory +DEBUG - add_triples_for_classes :: 211 - SexualPreference +DEBUG - add_triples_for_classes :: 211 - Sibling +DEBUG - add_triples_for_classes :: 211 - SkinTone +DEBUG - add_triples_for_classes :: 211 - Social +DEBUG - add_triples_for_classes :: 211 - SocialMediaCommunication +DEBUG - add_triples_for_classes :: 211 - SocialMediaData +DEBUG - add_triples_for_classes :: 211 - SocialNetwork +DEBUG - add_triples_for_classes :: 211 - SocialStatus +DEBUG - add_triples_for_classes :: 211 - Tattoo +DEBUG - add_triples_for_classes :: 211 - Tax +DEBUG - add_triples_for_classes :: 211 - TelephoneNumber +DEBUG - add_triples_for_classes :: 211 - Thought +DEBUG - add_triples_for_classes :: 211 - Tracking +DEBUG - add_triples_for_classes :: 211 - TradeUnionMembership +DEBUG - add_triples_for_classes :: 211 - Transaction +DEBUG - add_triples_for_classes :: 211 - Transactional +DEBUG - add_triples_for_classes :: 211 - TravelHistory +DEBUG - add_triples_for_classes :: 211 - TVViewingBehavior +DEBUG - add_triples_for_classes :: 211 - UID +DEBUG - add_triples_for_classes :: 211 - UserAgent +DEBUG - add_triples_for_classes :: 211 - Username +DEBUG - add_triples_for_classes :: 211 - VehicalLicenseNumber +DEBUG - add_triples_for_classes :: 211 - VehicalLicenseRegistration +DEBUG - add_triples_for_classes :: 211 - VehicleData +DEBUG - add_triples_for_classes :: 211 - VehicleLicense +DEBUG - add_triples_for_classes :: 211 - VehicleUsageData +DEBUG - add_triples_for_classes :: 211 - VoiceCommunicationRecording +DEBUG - add_triples_for_classes :: 211 - VoiceMail +DEBUG - add_triples_for_classes :: 211 - Weight +DEBUG - add_triples_for_classes :: 211 - WorkEnvironment +DEBUG - add_triples_for_classes :: 211 - WorkHistory +DEBUG - :: 683 - exported proposed terms to ../dpv-skos/dpv-pd/proposed.json +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-pd/dpv-pd.rdf +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-pd/dpv-pd.ttl +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-pd/dpv-pd.n3 +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-pd/dpv-pd.jsonld +DEBUG - :: 716 - ------ +DEBUG - :: 717 - Processing DPV-LEGAL +DEBUG - :: 721 - Processing DPV-LEGAL classes and properties +DEBUG - :: 736 - there are 4 properties in DPV-LEGAL +DEBUG - add_triples_for_properties :: 284 - iso_alpha2 +DEBUG - add_triples_for_properties :: 284 - iso_alpha3 +DEBUG - add_triples_for_properties :: 284 - iso_numeric +DEBUG - add_triples_for_properties :: 284 - un_m49 +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-legal/modules/ontology.rdf +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-legal/modules/ontology.ttl +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-legal/modules/ontology.n3 +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-legal/modules/ontology.jsonld +DEBUG - :: 747 - Processing DPV-LEGAL Locations +item: dpv-legal:Asia +item: dpv-legal:SouthernAsia +item: dpv-legal:US +item: dpv-legal:US +item: dpv-legal:Europe +item: dpv-legal:SouthernEurope +item: dpv-legal:Africa +item: dpv-legal:NorthernAfrica +item: dpv-legal:Oceania +item: dpv-legal:Polynesia +item: dpv-legal:US +item: dpv-legal:Europe +item: dpv-legal:SouthernEurope +item: dpv-legal:Africa +item: dpv-legal:MiddleAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:Americas +item: dpv-legal:Caribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:Americas +item: dpv-legal:Caribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:Americas +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:SouthAmerica +item: dpv-legal:US +item: dpv-legal:US +item: dpv-legal:Asia +item: dpv-legal:WesternAsia +item: dpv-legal:Americas +item: dpv-legal:Caribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:Oceania +item: dpv-legal:AustraliaandNewZealand +item: dpv-legal:Oceania +item: dpv-legal:Oceania +item: dpv-legal:Oceania +item: dpv-legal:Oceania +item: dpv-legal:Oceania +item: dpv-legal:Oceania +item: dpv-legal:Europe +item: dpv-legal:WesternEurope +item: dpv-legal:Asia +item: dpv-legal:WesternAsia +item: dpv-legal:DE +item: dpv-legal:Americas +item: dpv-legal:Caribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:Asia +item: dpv-legal:WesternAsia +item: dpv-legal:Asia +item: dpv-legal:SouthernAsia +item: dpv-legal:Americas +item: dpv-legal:Caribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:DE +item: dpv-legal:Europe +item: dpv-legal:EasternEurope +item: dpv-legal:Europe +item: dpv-legal:WesternEurope +item: dpv-legal:Americas +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:CentralAmerica +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:WesternAfrica +item: dpv-legal:DE +item: dpv-legal:Americas +item: dpv-legal:NorthernAmerica +item: dpv-legal:Asia +item: dpv-legal:SouthernAsia +item: dpv-legal:Americas +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:SouthAmerica +item: dpv-legal:Americas +item: dpv-legal:Caribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:Europe +item: dpv-legal:SouthernEurope +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SouthernAfrica +item: dpv-legal:Americas +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:SouthAmerica +item: dpv-legal:DE +item: dpv-legal:Americas +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:SouthAmerica +item: dpv-legal:DE +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:EasternAfrica +item: dpv-legal:Americas +item: dpv-legal:Caribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:Asia +item: dpv-legal:SoutheasternAsia +item: dpv-legal:Europe +item: dpv-legal:EasternEurope +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:WesternAfrica +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:EasternAfrica +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:WesternAfrica +item: dpv-legal:US +item: dpv-legal:Asia +item: dpv-legal:SoutheasternAsia +item: dpv-legal:Africa +item: dpv-legal:MiddleAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:Americas +item: dpv-legal:NorthernAmerica +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:Americas +item: dpv-legal:Caribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:Africa +item: dpv-legal:MiddleAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Africa +item: dpv-legal:MiddleAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:NorthernEurope +item: dpv-legal:NorthernEurope +item: dpv-legal:NorthernEurope +item: dpv-legal:Americas +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:SouthAmerica +item: dpv-legal:Asia +item: dpv-legal:EasternAsia +item: dpv-legal:Asia +item: dpv-legal:EasternAsia +item: dpv-legal:Asia +item: dpv-legal:EasternAsia +item: dpv-legal:Oceania +item: dpv-legal:AustraliaandNewZealand +item: dpv-legal:Oceania +item: dpv-legal:AustraliaandNewZealand +item: dpv-legal:Americas +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:SouthAmerica +item: dpv-legal:US +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:EasternAfrica +item: dpv-legal:Africa +item: dpv-legal:MiddleAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:US +item: dpv-legal:Oceania +item: dpv-legal:Polynesia +item: dpv-legal:Americas +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:CentralAmerica +item: dpv-legal:Europe +item: dpv-legal:SouthernEurope +item: dpv-legal:Americas +item: dpv-legal:Caribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:Americas +item: dpv-legal:Caribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:Asia +item: dpv-legal:WesternAsia +item: dpv-legal:Europe +item: dpv-legal:EasternEurope +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:WesternAfrica +item: dpv-legal:US +item: dpv-legal:Asia +item: dpv-legal:EasternAsia +item: dpv-legal:Africa +item: dpv-legal:MiddleAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:Europe +item: dpv-legal:NorthernEurope +item: dpv-legal:US +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:EasternAfrica +item: dpv-legal:Americas +item: dpv-legal:Caribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:Americas +item: dpv-legal:Caribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Americas +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:SouthAmerica +item: dpv-legal:Africa +item: dpv-legal:NorthernAfrica +item: dpv-legal:Americas +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:CentralAmerica +item: dpv-legal:Africa +item: dpv-legal:MiddleAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:EasternAfrica +item: dpv-legal:Europe +item: dpv-legal:NorthernEurope +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SouthernAfrica +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:EasternAfrica +item: dpv-legal:Americas +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:SouthAmerica +item: dpv-legal:Europe +item: dpv-legal:NorthernEurope +item: dpv-legal:Oceania +item: dpv-legal:Melanesia +item: dpv-legal:Europe +item: dpv-legal:NorthernEurope +item: dpv-legal:US +item: dpv-legal:Europe +item: dpv-legal:WesternEurope +item: dpv-legal:Americas +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:SouthAmerica +item: dpv-legal:Oceania +item: dpv-legal:Polynesia +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:EasternAfrica +item: dpv-legal:Africa +item: dpv-legal:MiddleAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:WesternAfrica +item: dpv-legal:Asia +item: dpv-legal:WesternAsia +item: dpv-legal:US +item: dpv-legal:Europe +item: dpv-legal:WesternEurope +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:WesternAfrica +item: dpv-legal:Europe +item: dpv-legal:SouthernEurope +item: dpv-legal:Europe +item: dpv-legal:SouthernEurope +item: dpv-legal:Americas +item: dpv-legal:NorthernAmerica +item: dpv-legal:Americas +item: dpv-legal:Caribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:Americas +item: dpv-legal:Caribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:Oceania +item: dpv-legal:Micronesia +item: dpv-legal:US +item: dpv-legal:Americas +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:CentralAmerica +item: dpv-legal:Europe +item: dpv-legal:NorthernEurope +item: dpv-legal:ChannelIslands +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:WesternAfrica +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:WesternAfrica +item: dpv-legal:Americas +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:SouthAmerica +item: dpv-legal:Americas +item: dpv-legal:Caribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:DE +item: dpv-legal:US +item: dpv-legal:Oceania +item: dpv-legal:AustraliaandNewZealand +item: dpv-legal:DE +item: dpv-legal:Europe +item: dpv-legal:SouthernEurope +item: dpv-legal:Americas +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:CentralAmerica +item: dpv-legal:Europe +item: dpv-legal:EasternEurope +item: dpv-legal:Europe +item: dpv-legal:NorthernEurope +item: dpv-legal:US +item: dpv-legal:US +item: dpv-legal:Asia +item: dpv-legal:SouthernAsia +item: dpv-legal:US +item: dpv-legal:Asia +item: dpv-legal:SoutheasternAsia +item: dpv-legal:US +item: dpv-legal:Asia +item: dpv-legal:SouthernAsia +item: dpv-legal:Asia +item: dpv-legal:WesternAsia +item: dpv-legal:Europe +item: dpv-legal:NorthernEurope +item: dpv-legal:Europe +item: dpv-legal:NorthernEurope +item: dpv-legal:Asia +item: dpv-legal:WesternAsia +item: dpv-legal:Europe +item: dpv-legal:SouthernEurope +item: dpv-legal:Americas +item: dpv-legal:Caribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:Asia +item: dpv-legal:EasternAsia +item: dpv-legal:Europe +item: dpv-legal:NorthernEurope +item: dpv-legal:ChannelIslands +item: dpv-legal:Asia +item: dpv-legal:WesternAsia +item: dpv-legal:US +item: dpv-legal:Asia +item: dpv-legal:CentralAsia +item: dpv-legal:US +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:EasternAfrica +item: dpv-legal:Oceania +item: dpv-legal:Micronesia +item: dpv-legal:Asia +item: dpv-legal:WesternAsia +item: dpv-legal:Asia +item: dpv-legal:CentralAsia +item: dpv-legal:Asia +item: dpv-legal:SoutheasternAsia +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Europe +item: dpv-legal:NorthernEurope +item: dpv-legal:Asia +item: dpv-legal:WesternAsia +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SouthernAfrica +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:WesternAfrica +item: dpv-legal:Africa +item: dpv-legal:NorthernAfrica +item: dpv-legal:Europe +item: dpv-legal:WesternEurope +item: dpv-legal:Europe +item: dpv-legal:NorthernEurope +item: dpv-legal:US +item: dpv-legal:DE +item: dpv-legal:Europe +item: dpv-legal:WesternEurope +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:EasternAfrica +item: dpv-legal:US +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:EasternAfrica +item: dpv-legal:Asia +item: dpv-legal:SoutheasternAsia +item: dpv-legal:Asia +item: dpv-legal:SouthernAsia +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:WesternAfrica +item: dpv-legal:Europe +item: dpv-legal:SouthernEurope +item: dpv-legal:Oceania +item: dpv-legal:Micronesia +item: dpv-legal:Americas +item: dpv-legal:Caribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:US +item: dpv-legal:US +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:WesternAfrica +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:EasternAfrica +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:EasternAfrica +item: dpv-legal:DE +item: dpv-legal:Oceania +item: dpv-legal:Oceania +item: dpv-legal:Oceania +item: dpv-legal:Oceania +item: dpv-legal:Oceania +item: dpv-legal:Americas +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:CentralAmerica +item: dpv-legal:US +item: dpv-legal:Oceania +item: dpv-legal:Oceania +item: dpv-legal:Oceania +item: dpv-legal:Oceania +item: dpv-legal:Oceania +item: dpv-legal:Oceania +item: dpv-legal:Oceania +item: dpv-legal:Oceania +item: dpv-legal:Oceania +item: dpv-legal:Micronesia +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:US +item: dpv-legal:US +item: dpv-legal:US +item: dpv-legal:Europe +item: dpv-legal:WesternEurope +item: dpv-legal:Asia +item: dpv-legal:EasternAsia +item: dpv-legal:US +item: dpv-legal:Europe +item: dpv-legal:SouthernEurope +item: dpv-legal:Americas +item: dpv-legal:Caribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:Africa +item: dpv-legal:NorthernAfrica +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:EasternAfrica +item: dpv-legal:Asia +item: dpv-legal:SoutheasternAsia +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SouthernAfrica +item: dpv-legal:Oceania +item: dpv-legal:Micronesia +item: dpv-legal:US +item: dpv-legal:Asia +item: dpv-legal:SouthernAsia +item: dpv-legal:Europe +item: dpv-legal:WesternEurope +item: dpv-legal:US +item: dpv-legal:Oceania +item: dpv-legal:Melanesia +item: dpv-legal:US +item: dpv-legal:US +item: dpv-legal:US +item: dpv-legal:US +item: dpv-legal:Oceania +item: dpv-legal:AustraliaandNewZealand +item: dpv-legal:Americas +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:CentralAmerica +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:WesternAfrica +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:WesternAfrica +item: dpv-legal:Oceania +item: dpv-legal:Polynesia +item: dpv-legal:Oceania +item: dpv-legal:AustraliaandNewZealand +item: dpv-legal:US +item: dpv-legal:US +item: dpv-legal:Europe +item: dpv-legal:SouthernEurope +item: dpv-legal:DE +item: dpv-legal:Oceania +item: dpv-legal:Micronesia +item: dpv-legal:US +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:NorthernEurope +item: dpv-legal:US +item: dpv-legal:US +item: dpv-legal:Asia +item: dpv-legal:WesternAsia +item: dpv-legal:US +item: dpv-legal:Asia +item: dpv-legal:SouthernAsia +item: dpv-legal:Oceania +item: dpv-legal:Micronesia +item: dpv-legal:Americas +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:CentralAmerica +item: dpv-legal:Oceania +item: dpv-legal:Melanesia +item: dpv-legal:Americas +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:SouthAmerica +item: dpv-legal:US +item: dpv-legal:Americas +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:SouthAmerica +item: dpv-legal:Asia +item: dpv-legal:SoutheasternAsia +item: dpv-legal:Oceania +item: dpv-legal:Polynesia +item: dpv-legal:Europe +item: dpv-legal:EasternEurope +item: dpv-legal:Oceania +item: dpv-legal:Oceania +item: dpv-legal:Oceania +item: dpv-legal:Oceania +item: dpv-legal:Oceania +item: dpv-legal:Oceania +item: dpv-legal:Oceania +item: dpv-legal:Oceania +item: dpv-legal:Oceania +item: dpv-legal:Oceania +item: dpv-legal:Europe +item: dpv-legal:SouthernEurope +item: dpv-legal:Americas +item: dpv-legal:Caribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:US +item: dpv-legal:Asia +item: dpv-legal:WesternAsia +item: dpv-legal:Asia +item: dpv-legal:EasternAsia +item: dpv-legal:Europe +item: dpv-legal:EasternEurope +item: dpv-legal:DE +item: dpv-legal:US +item: dpv-legal:Europe +item: dpv-legal:EasternEurope +item: dpv-legal:Europe +item: dpv-legal:EasternEurope +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:EasternAfrica +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:EasternAfrica +item: dpv-legal:DE +item: dpv-legal:Americas +item: dpv-legal:Caribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:WesternAfrica +item: dpv-legal:Americas +item: dpv-legal:Caribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:Americas +item: dpv-legal:Caribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:Americas +item: dpv-legal:Caribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:Americas +item: dpv-legal:NorthernAmerica +item: dpv-legal:Americas +item: dpv-legal:Caribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:Oceania +item: dpv-legal:Polynesia +item: dpv-legal:Europe +item: dpv-legal:SouthernEurope +item: dpv-legal:Africa +item: dpv-legal:MiddleAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:Europe +item: dpv-legal:NorthernEurope +item: dpv-legal:ChannelIslands +item: dpv-legal:Asia +item: dpv-legal:WesternAsia +item: dpv-legal:DE +item: dpv-legal:DE +item: dpv-legal:DE +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:WesternAfrica +item: dpv-legal:Europe +item: dpv-legal:SouthernEurope +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:EasternAfrica +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:WesternAfrica +item: dpv-legal:Asia +item: dpv-legal:SoutheasternAsia +item: dpv-legal:Americas +item: dpv-legal:Caribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:Europe +item: dpv-legal:EasternEurope +item: dpv-legal:Europe +item: dpv-legal:SouthernEurope +item: dpv-legal:Oceania +item: dpv-legal:Melanesia +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:EasternAfrica +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SouthernAfrica +item: dpv-legal:US +item: dpv-legal:US +item: dpv-legal:Americas +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:SouthAmerica +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:EasternAfrica +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:SouthernEurope +item: dpv-legal:Asia +item: dpv-legal:SouthernAsia +item: dpv-legal:Asia +item: dpv-legal:WesternAsia +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-legal/modules/locations.rdf +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-legal/modules/locations.ttl +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-legal/modules/locations.n3 +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-legal/modules/locations.jsonld +DEBUG - :: 805 - Processing DPV-LEGAL Laws +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-legal/modules/laws.rdf +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-legal/modules/laws.ttl +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-legal/modules/laws.n3 +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-legal/modules/laws.jsonld +DEBUG - :: 864 - Processing DPV-LEGAL Authorities +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-legal/modules/authorities.rdf +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-legal/modules/authorities.ttl +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-legal/modules/authorities.n3 +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-legal/modules/authorities.jsonld +DEBUG - :: 915 - Processing DPV-LEGAL EU-EEA Memberships +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-legal/modules/eu_eea.rdf +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-legal/modules/eu_eea.ttl +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-legal/modules/eu_eea.n3 +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-legal/modules/eu_eea.jsonld +DEBUG - :: 972 - Processing DPV-LEGAL EU Adequacy Decisions +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-legal/modules/eu_adequacy.rdf +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-legal/modules/eu_adequacy.ttl +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-legal/modules/eu_adequacy.n3 +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-legal/modules/eu_adequacy.jsonld +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-legal/dpv-legal.rdf +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-legal/dpv-legal.ttl +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-legal/dpv-legal.n3 +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-legal/dpv-legal.jsonld +DEBUG - :: 1031 - exported proposed terms to ../dpv-skos/dpv-legal/proposed.json +DEBUG - :: 1090 - ------ +DEBUG - :: 1091 - Processing DPV-TECH +DEBUG - :: 1097 - ------ +DEBUG - :: 1100 - Processing core ontology +DEBUG - :: 1105 - there are 11 classes in core +DEBUG - add_triples_for_classes :: 211 - DataTechnology +DEBUG - add_triples_for_classes :: 211 - OperationalTechnology +DEBUG - add_triples_for_classes :: 211 - SecurityTechnology +DEBUG - add_triples_for_classes :: 211 - ManagementTechnology +DEBUG - add_triples_for_classes :: 211 - IdentityTechnology +DEBUG - add_triples_for_classes :: 211 - SurveillanceTechnology +DEBUG - add_triples_for_classes :: 211 - TechnologyProvisionMethod +DEBUG - add_triples_for_classes :: 211 - TechnologyActor +DEBUG - add_triples_for_classes :: 211 - TechnologyUsageLocation +DEBUG - add_triples_for_classes :: 211 - CommunicationMechanism +DEBUG - add_triples_for_classes :: 211 - TechnologyReadinessLevel +DEBUG - :: 1111 - there are 3 properties in core +DEBUG - add_triples_for_properties :: 284 - hasCommunicationMechanism +DEBUG - add_triples_for_properties :: 284 - hasTRL +DEBUG - add_triples_for_properties :: 284 - hasTechnologyActor +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-tech/modules/core.rdf +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-tech/modules/core.ttl +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-tech/modules/core.n3 +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-tech/modules/core.jsonld +DEBUG - :: 1097 - ------ +DEBUG - :: 1100 - Processing data ontology +DEBUG - :: 1105 - there are 11 classes in data +DEBUG - add_triples_for_classes :: 211 - DataCopyingTechnology +DEBUG - add_triples_for_classes :: 211 - DataDisclosureTechnology +DEBUG - add_triples_for_classes :: 211 - DataObtainingTechnology +DEBUG - add_triples_for_classes :: 211 - DataOrganisingTechnology +DEBUG - add_triples_for_classes :: 211 - DataRemovalTechnology +DEBUG - add_triples_for_classes :: 211 - DataStorageTechnology +DEBUG - add_triples_for_classes :: 211 - DataTransferTechnology +DEBUG - add_triples_for_classes :: 211 - DataTransformationTechnology +DEBUG - add_triples_for_classes :: 211 - DataUsageTechnology +DEBUG - add_triples_for_classes :: 211 - DataSecurityTechnology +DEBUG - add_triples_for_classes :: 211 - DataManagementTechnology +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-tech/modules/data.rdf +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-tech/modules/data.ttl +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-tech/modules/data.n3 +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-tech/modules/data.jsonld +DEBUG - :: 1097 - ------ +DEBUG - :: 1100 - Processing ops ontology +DEBUG - :: 1105 - there are 4 classes in ops +DEBUG - add_triples_for_classes :: 211 - OperationEnvironment +DEBUG - add_triples_for_classes :: 211 - OperationDevice +DEBUG - add_triples_for_classes :: 211 - OperationManagement +DEBUG - add_triples_for_classes :: 211 - Application +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-tech/modules/ops.rdf +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-tech/modules/ops.ttl +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-tech/modules/ops.n3 +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-tech/modules/ops.jsonld +DEBUG - :: 1097 - ------ +DEBUG - :: 1100 - Processing security ontology +DEBUG - :: 1105 - there are 6 classes in security +DEBUG - add_triples_for_classes :: 211 - PET +DEBUG - add_triples_for_classes :: 211 - DetectionSecurityTechnology +DEBUG - add_triples_for_classes :: 211 - PreventionSecurityTechnology +DEBUG - add_triples_for_classes :: 211 - MitigationSecurityTechnology +DEBUG - add_triples_for_classes :: 211 - MonitoringSecurityTechnology +DEBUG - add_triples_for_classes :: 211 - SecurityManagementTechnology +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-tech/modules/security.rdf +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-tech/modules/security.ttl +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-tech/modules/security.n3 +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-tech/modules/security.jsonld +DEBUG - :: 1097 - ------ +DEBUG - :: 1100 - Processing surveillance ontology +DEBUG - :: 1105 - there are 2 classes in surveillance +DEBUG - add_triples_for_classes :: 211 - OvertSurveillanceTechnology +DEBUG - add_triples_for_classes :: 211 - CovertSurveillanceTechnology +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-tech/modules/surveillance.rdf +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-tech/modules/surveillance.ttl +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-tech/modules/surveillance.n3 +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-tech/modules/surveillance.jsonld +DEBUG - :: 1097 - ------ +DEBUG - :: 1100 - Processing provision ontology +DEBUG - :: 1105 - there are 8 classes in provision +DEBUG - add_triples_for_classes :: 211 - FixedUse +DEBUG - add_triples_for_classes :: 211 - Subscription +DEBUG - add_triples_for_classes :: 211 - Product +DEBUG - add_triples_for_classes :: 211 - Goods +DEBUG - add_triples_for_classes :: 211 - Service +DEBUG - add_triples_for_classes :: 211 - Algorithmic +DEBUG - add_triples_for_classes :: 211 - System +DEBUG - add_triples_for_classes :: 211 - Component +DEBUG - :: 1111 - there are 1 properties in provision +DEBUG - add_triples_for_properties :: 284 - hasProvisionMethod +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-tech/modules/provision.rdf +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-tech/modules/provision.ttl +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-tech/modules/provision.n3 +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-tech/modules/provision.jsonld +DEBUG - :: 1097 - ------ +DEBUG - :: 1100 - Processing actors ontology +DEBUG - :: 1105 - there are 4 classes in actors +DEBUG - add_triples_for_classes :: 211 - TechnologyProvider +DEBUG - add_triples_for_classes :: 211 - TechnologyDeveloper +DEBUG - add_triples_for_classes :: 211 - TechnologyUser +DEBUG - add_triples_for_classes :: 211 - TechnologySubject +DEBUG - :: 1111 - there are 4 properties in actors +DEBUG - add_triples_for_properties :: 284 - hasProvider +DEBUG - add_triples_for_properties :: 284 - hasDeveloper +DEBUG - add_triples_for_properties :: 284 - hasUser +DEBUG - add_triples_for_properties :: 284 - hasSubject +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-tech/modules/actors.rdf +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-tech/modules/actors.ttl +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-tech/modules/actors.n3 +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-tech/modules/actors.jsonld +DEBUG - :: 1097 - ------ +DEBUG - :: 1100 - Processing comms ontology +DEBUG - :: 1105 - there are 7 classes in comms +DEBUG - add_triples_for_classes :: 211 - Networking +DEBUG - add_triples_for_classes :: 211 - LocalNetwork +DEBUG - add_triples_for_classes :: 211 - Internet +DEBUG - add_triples_for_classes :: 211 - WiFi +DEBUG - add_triples_for_classes :: 211 - Bluetooth +DEBUG - add_triples_for_classes :: 211 - CellularNetwork +DEBUG - add_triples_for_classes :: 211 - GPS +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-tech/modules/comms.rdf +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-tech/modules/comms.ttl +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-tech/modules/comms.n3 +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-tech/modules/comms.jsonld +DEBUG - :: 1097 - ------ +DEBUG - :: 1100 - Processing tools ontology +DEBUG - :: 1105 - there are 7 classes in tools +DEBUG - add_triples_for_classes :: 211 - Database +DEBUG - add_triples_for_classes :: 211 - Cookie +DEBUG - add_triples_for_classes :: 211 - FileSystem +DEBUG - add_triples_for_classes :: 211 - SmartphoneApplication +DEBUG - add_triples_for_classes :: 211 - PersonalInformationManagementSystem +DEBUG - add_triples_for_classes :: 211 - IdentityManagementTechnology +DEBUG - add_triples_for_classes :: 211 - IdentityWallet +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-tech/modules/tools.rdf +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-tech/modules/tools.ttl +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-tech/modules/tools.n3 +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-tech/modules/tools.jsonld +DEBUG - :: 1134 - no proposed terms in DPV-TECH +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-tech/dpv-tech.rdf +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-tech/dpv-tech.ttl +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-tech/dpv-tech.n3 +INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-tech/dpv-tech.jsonld +DEBUG - :: 1189 - ------ +DEBUG - :: 1190 - Processing risk_consequences module +DEBUG - :: 1195 - there are 171 classes in risk_consequences +DEBUG - add_triples_for_classes :: 211 - SecurityBreach +DEBUG - add_triples_for_classes :: 211 - UnauthorisedReIdentification +DEBUG - add_triples_for_classes :: 211 - ConsequenceForDataSubject +DEBUG - add_triples_for_classes :: 211 - ConsequenceOnDataSecurity +DEBUG - add_triples_for_classes :: 211 - CorruptionData +DEBUG - add_triples_for_classes :: 211 - DamageByThirdParty +DEBUG - add_triples_for_classes :: 211 - DataBreach +DEBUG - add_triples_for_classes :: 211 - EquipmentFailure +DEBUG - add_triples_for_classes :: 211 - FinancialLoss +DEBUG - add_triples_for_classes :: 211 - IllegalProcessingData +DEBUG - add_triples_for_classes :: 211 - InterceptionCommunications +DEBUG - add_triples_for_classes :: 211 - PublicOrderBreach +DEBUG - add_triples_for_classes :: 211 - UnauthorisedCodeModification +DEBUG - add_triples_for_classes :: 211 - UnauthorisedSystemModification +DEBUG - add_triples_for_classes :: 211 - UnwantedCodeDeletion +DEBUG - add_triples_for_classes :: 211 - UnwantedDataDeletion +DEBUG - add_triples_for_classes :: 211 - Vandalism +DEBUG - add_triples_for_classes :: 211 - ViolationCodeConduct +DEBUG - add_triples_for_classes :: 211 - ViolationContractualObligations +DEBUG - add_triples_for_classes :: 211 - ViolationEthicalCode +DEBUG - add_triples_for_classes :: 211 - ViolationRegulatoryObligations +DEBUG - add_triples_for_classes :: 211 - ViolationStatutoryObligations +DEBUG - add_triples_for_classes :: 211 - AuthorisationFailure +DEBUG - add_triples_for_classes :: 211 - BruteForceAuthorisations +DEBUG - add_triples_for_classes :: 211 - Businessdisruption +DEBUG - add_triples_for_classes :: 211 - BusinessPerformanceImpairment +DEBUG - add_triples_for_classes :: 211 - ConfidentialityBreach +DEBUG - add_triples_for_classes :: 211 - CostAcquisition +DEBUG - add_triples_for_classes :: 211 - CostBackup +DEBUG - add_triples_for_classes :: 211 - CostConfiguration +DEBUG - add_triples_for_classes :: 211 - CostInstallation +DEBUG - add_triples_for_classes :: 211 - CostJudicialPenalties +DEBUG - add_triples_for_classes :: 211 - CostJudicialProceedings +DEBUG - add_triples_for_classes :: 211 - CostOperationInterruption +DEBUG - add_triples_for_classes :: 211 - CostSuspendedOperations +DEBUG - add_triples_for_classes :: 211 - Cryptojacking +DEBUG - add_triples_for_classes :: 211 - DenialServiceAttack +DEBUG - add_triples_for_classes :: 211 - DetrimentToRecovery +DEBUG - add_triples_for_classes :: 211 - DistributedDenialServiceAttack +DEBUG - add_triples_for_classes :: 211 - EquipmentMalfunction +DEBUG - add_triples_for_classes :: 211 - ErrornousSystemUse +DEBUG - add_triples_for_classes :: 211 - FinancialEquipmentCosts +DEBUG - add_triples_for_classes :: 211 - FinancialInvestigationCosts +DEBUG - add_triples_for_classes :: 211 - FinancialPersonnelCosts +DEBUG - add_triples_for_classes :: 211 - FinancialRepairCosts +DEBUG - add_triples_for_classes :: 211 - GovernmentCrisis +DEBUG - add_triples_for_classes :: 211 - HumanErrors +DEBUG - add_triples_for_classes :: 211 - IdentityDispute +DEBUG - add_triples_for_classes :: 211 - IncreaseInternalCost +DEBUG - add_triples_for_classes :: 211 - IndustrialCrisis +DEBUG - add_triples_for_classes :: 211 - InternalOperationDisruption +DEBUG - add_triples_for_classes :: 211 - KnownVulnerabilityExploited +DEBUG - add_triples_for_classes :: 211 - LawEnforcementAdverseEffects +DEBUG - add_triples_for_classes :: 211 - LossCredibility +DEBUG - add_triples_for_classes :: 211 - LossCustomerConfidence +DEBUG - add_triples_for_classes :: 211 - LossGoodwill +DEBUG - add_triples_for_classes :: 211 - LossNegotiatingCapacity +DEBUG - add_triples_for_classes :: 211 - LossOpportunity +DEBUG - add_triples_for_classes :: 211 - LossReputation +DEBUG - add_triples_for_classes :: 211 - LossTrust +DEBUG - add_triples_for_classes :: 211 - MaliciousCodeAttack +DEBUG - add_triples_for_classes :: 211 - MalwareAttack +DEBUG - add_triples_for_classes :: 211 - MisinformationDisinformation +DEBUG - add_triples_for_classes :: 211 - MisuseBreachedInformation +DEBUG - add_triples_for_classes :: 211 - OrganisationDisruption +DEBUG - add_triples_for_classes :: 211 - ReplacementCosts +DEBUG - add_triples_for_classes :: 211 - RetrievalDeletedData +DEBUG - add_triples_for_classes :: 211 - RetrievalDiscardedEquipment +DEBUG - add_triples_for_classes :: 211 - ServiceInterruption +DEBUG - add_triples_for_classes :: 211 - SystemFailure +DEBUG - add_triples_for_classes :: 211 - SystemIntrusion +DEBUG - add_triples_for_classes :: 211 - SystemMalfunction +DEBUG - add_triples_for_classes :: 211 - ThirdPartyOperationDisruption +DEBUG - add_triples_for_classes :: 211 - UnauthorisedAccesstoPremises +DEBUG - add_triples_for_classes :: 211 - UnauthorisedCodeAccess +DEBUG - add_triples_for_classes :: 211 - UnauthorisedCodeDisclosure +DEBUG - add_triples_for_classes :: 211 - UnauthorisedDataAccess +DEBUG - add_triples_for_classes :: 211 - UnauthorisedDataDisclosure +DEBUG - add_triples_for_classes :: 211 - UnauthorisedInformationDisclosure +DEBUG - add_triples_for_classes :: 211 - UnauthorisedResourceUse +DEBUG - add_triples_for_classes :: 211 - UnauthorisedSystemAccess +DEBUG - add_triples_for_classes :: 211 - UnknownVulnerabilityExploited +DEBUG - add_triples_for_classes :: 211 - UnwantedDisclosureData +DEBUG - add_triples_for_classes :: 211 - VulnerabilityCreated +DEBUG - add_triples_for_classes :: 211 - VulnerabilityExploited +DEBUG - add_triples_for_classes :: 211 - AbusiveContentUtilisation +DEBUG - add_triples_for_classes :: 211 - AttackonPrivateLife +DEBUG - add_triples_for_classes :: 211 - Blackmail +DEBUG - add_triples_for_classes :: 211 - ChildViolence +DEBUG - add_triples_for_classes :: 211 - Coercion +DEBUG - add_triples_for_classes :: 211 - CompromiseAccount +DEBUG - add_triples_for_classes :: 211 - CompromiseAccountCredentials +DEBUG - add_triples_for_classes :: 211 - DangertoCustomers +DEBUG - add_triples_for_classes :: 211 - DangertoPersonnel +DEBUG - add_triples_for_classes :: 211 - Discrimination +DEBUG - add_triples_for_classes :: 211 - EnvironmentalSafetyEndangerment +DEBUG - add_triples_for_classes :: 211 - Extorsion +DEBUG - add_triples_for_classes :: 211 - Fraud +DEBUG - add_triples_for_classes :: 211 - HarmfulSpeech +DEBUG - add_triples_for_classes :: 211 - IdentityFraud +DEBUG - add_triples_for_classes :: 211 - IdentityTheft +DEBUG - add_triples_for_classes :: 211 - Injury +DEBUG - add_triples_for_classes :: 211 - LimitationOfRights +DEBUG - add_triples_for_classes :: 211 - PersonalSafetyEndangerment +DEBUG - add_triples_for_classes :: 211 - PhishingScam +DEBUG - add_triples_for_classes :: 211 - PhysicalAssault +DEBUG - add_triples_for_classes :: 211 - PreventExercisingOfRights +DEBUG - add_triples_for_classes :: 211 - PsychologicalHarm +DEBUG - add_triples_for_classes :: 211 - Sabotage +DEBUG - add_triples_for_classes :: 211 - Scam +DEBUG - add_triples_for_classes :: 211 - SexualViolence +DEBUG - add_triples_for_classes :: 211 - Spam +DEBUG - add_triples_for_classes :: 211 - Spoofing +DEBUG - add_triples_for_classes :: 211 - Terrorism +DEBUG - add_triples_for_classes :: 211 - ViolationOfRights +DEBUG - add_triples_for_classes :: 211 - BusinessImpact +DEBUG - add_triples_for_classes :: 211 - CitizensImpact +DEBUG - add_triples_for_classes :: 211 - ComplianceImpact +DEBUG - add_triples_for_classes :: 211 - EconomicDisadvantage +DEBUG - add_triples_for_classes :: 211 - HealthLifeImpact +DEBUG - add_triples_for_classes :: 211 - ImpacttoRights +DEBUG - add_triples_for_classes :: 211 - PrivacyImpact +DEBUG - add_triples_for_classes :: 211 - ReputationTrustImpact +DEBUG - add_triples_for_classes :: 211 - SocialDisadvantage +DEBUG - add_triples_for_classes :: 211 - ImpactOnDataSubject +DEBUG - add_triples_for_classes :: 211 - LossAssets +DEBUG - add_triples_for_classes :: 211 - LossFunds +DEBUG - add_triples_for_classes :: 211 - LossGoods +DEBUG - add_triples_for_classes :: 211 - Theft +DEBUG - add_triples_for_classes :: 211 - TheftEquipment +DEBUG - add_triples_for_classes :: 211 - TheftMedia +DEBUG - add_triples_for_classes :: 211 - CompromiseAccountSecurity +DEBUG - add_triples_for_classes :: 211 - CopyrightViolation +DEBUG - add_triples_for_classes :: 211 - CyberSpying +DEBUG - add_triples_for_classes :: 211 - CyberStalking +DEBUG - add_triples_for_classes :: 211 - Eavesdropping +DEBUG - add_triples_for_classes :: 211 - LossCompetitiveAdvantage +DEBUG - add_triples_for_classes :: 211 - LossControlOverData +DEBUG - add_triples_for_classes :: 211 - LossCustomers +DEBUG - add_triples_for_classes :: 211 - LossData +DEBUG - add_triples_for_classes :: 211 - LossProprietaryInformation +DEBUG - add_triples_for_classes :: 211 - LossResources +DEBUG - add_triples_for_classes :: 211 - LossSuppliers +DEBUG - add_triples_for_classes :: 211 - LossTechnologicalAdvantage +DEBUG - add_triples_for_classes :: 211 - PersonnelAbsence +DEBUG - add_triples_for_classes :: 211 - PhysicalSpying +DEBUG - add_triples_for_classes :: 211 - PhysicalStalking +DEBUG - add_triples_for_classes :: 211 - RansomwareAttack +DEBUG - add_triples_for_classes :: 211 - RemoteSpying +DEBUG - add_triples_for_classes :: 211 - Spying +DEBUG - add_triples_for_classes :: 211 - Stalking +DEBUG - add_triples_for_classes :: 211 - UnauthorisedDataModification +DEBUG - add_triples_for_classes :: 211 - UnauthorisedImpersonation +INFO - serialize_graph :: 362 - wrote ../dpv-skos/risk/modules/risk_consequences.rdf +INFO - serialize_graph :: 362 - wrote ../dpv-skos/risk/modules/risk_consequences.ttl +INFO - serialize_graph :: 362 - wrote ../dpv-skos/risk/modules/risk_consequences.n3 +INFO - serialize_graph :: 362 - wrote ../dpv-skos/risk/modules/risk_consequences.jsonld +DEBUG - :: 1189 - ------ +DEBUG - :: 1190 - Processing risk_levels module +DEBUG - :: 1195 - there are 32 classes in risk_levels +DEBUG - add_triples_for_classes :: 211 - ExtremelyLowRisk +DEBUG - add_triples_for_classes :: 211 - VeryLowRisk +DEBUG - add_triples_for_classes :: 211 - LowRisk +DEBUG - add_triples_for_classes :: 211 - ModerateRisk +DEBUG - add_triples_for_classes :: 211 - HighRisk +DEBUG - add_triples_for_classes :: 211 - VeryHighRisk +DEBUG - add_triples_for_classes :: 211 - ExtremelyHighRisk +DEBUG - add_triples_for_classes :: 211 - 3RiskLevels +DEBUG - add_triples_for_classes :: 211 - 5RiskLevels +DEBUG - add_triples_for_classes :: 211 - 7RiskLevels +DEBUG - add_triples_for_classes :: 211 - ExtremelyLowLikelihood +DEBUG - add_triples_for_classes :: 211 - VeryLowLikelihood +DEBUG - add_triples_for_classes :: 211 - LowLikelihood +DEBUG - add_triples_for_classes :: 211 - ModerateLikelihood +DEBUG - add_triples_for_classes :: 211 - HighLikelihood +DEBUG - add_triples_for_classes :: 211 - VeryHighLikelihood +DEBUG - add_triples_for_classes :: 211 - ExtremelyHighLikelihood +DEBUG - add_triples_for_classes :: 211 - 3LikelihoodLevels +DEBUG - add_triples_for_classes :: 211 - 5LikelihoodLevels +DEBUG - add_triples_for_classes :: 211 - 7LikelihoodLevels +DEBUG - add_triples_for_classes :: 211 - ExtremelyLowSeverity +DEBUG - add_triples_for_classes :: 211 - VeryLowSeverity +DEBUG - add_triples_for_classes :: 211 - LowSeverity +DEBUG - add_triples_for_classes :: 211 - ModerateSeverity +DEBUG - add_triples_for_classes :: 211 - HighSeverity +DEBUG - add_triples_for_classes :: 211 - VeryHighSeverity +DEBUG - add_triples_for_classes :: 211 - ExtremelyHighSeverity +DEBUG - add_triples_for_classes :: 211 - 3SeverityLevels +DEBUG - add_triples_for_classes :: 211 - 5SeverityLevels +DEBUG - add_triples_for_classes :: 211 - 7SeverityLevels +INFO - serialize_graph :: 362 - wrote ../dpv-skos/risk/modules/risk_levels.rdf +INFO - serialize_graph :: 362 - wrote ../dpv-skos/risk/modules/risk_levels.ttl +INFO - serialize_graph :: 362 - wrote ../dpv-skos/risk/modules/risk_levels.n3 +INFO - serialize_graph :: 362 - wrote ../dpv-skos/risk/modules/risk_levels.jsonld +DEBUG - :: 1189 - ------ +DEBUG - :: 1190 - Processing risk_matrix module +DEBUG - :: 1195 - there are 86 classes in risk_matrix +DEBUG - add_triples_for_classes :: 211 - RiskMatrix3x3 +DEBUG - add_triples_for_classes :: 211 - RM3x3S1L1 +DEBUG - add_triples_for_classes :: 211 - RM3x3S2L1 +DEBUG - add_triples_for_classes :: 211 - RM3x3S1L2 +DEBUG - add_triples_for_classes :: 211 - RM3x3S3L1 +DEBUG - add_triples_for_classes :: 211 - RM3x3S1L3 +DEBUG - add_triples_for_classes :: 211 - RM3x3S2L2 +DEBUG - add_triples_for_classes :: 211 - RM3x3S3L2 +DEBUG - add_triples_for_classes :: 211 - RM3x3S2L3 +DEBUG - add_triples_for_classes :: 211 - RM3x3S3L3 +DEBUG - add_triples_for_classes :: 211 - RiskMatrix5x5 +DEBUG - add_triples_for_classes :: 211 - RM5x5S1L1 +DEBUG - add_triples_for_classes :: 211 - RM5x5S2L1 +DEBUG - add_triples_for_classes :: 211 - RM5x5S1L2 +DEBUG - add_triples_for_classes :: 211 - RM5x5S3L1 +DEBUG - add_triples_for_classes :: 211 - RM5x5S1L3 +DEBUG - add_triples_for_classes :: 211 - RM5x5S4L1 +DEBUG - add_triples_for_classes :: 211 - RM5x5S2L2 +DEBUG - add_triples_for_classes :: 211 - RM5x5S1L4 +DEBUG - add_triples_for_classes :: 211 - RM5x5S5L1 +DEBUG - add_triples_for_classes :: 211 - RM5x5S1L5 +DEBUG - add_triples_for_classes :: 211 - RM5x5S3L2 +DEBUG - add_triples_for_classes :: 211 - RM5x5S2L3 +DEBUG - add_triples_for_classes :: 211 - RM5x5S4L2 +DEBUG - add_triples_for_classes :: 211 - RM5x5S2L4 +DEBUG - add_triples_for_classes :: 211 - RM5x5S3L3 +DEBUG - add_triples_for_classes :: 211 - RM5x5S5L2 +DEBUG - add_triples_for_classes :: 211 - RM5x5S2L5 +DEBUG - add_triples_for_classes :: 211 - RM5x5S4L3 +DEBUG - add_triples_for_classes :: 211 - RM5x5S3L4 +DEBUG - add_triples_for_classes :: 211 - RM5x5S5L3 +DEBUG - add_triples_for_classes :: 211 - RM5x5S3L5 +DEBUG - add_triples_for_classes :: 211 - RM5x5S4L4 +DEBUG - add_triples_for_classes :: 211 - RM5x5S5L4 +DEBUG - add_triples_for_classes :: 211 - RM5x5S4L5 +DEBUG - add_triples_for_classes :: 211 - RM5x5S5L5 +DEBUG - add_triples_for_classes :: 211 - RiskMatrix7x7 +DEBUG - add_triples_for_classes :: 211 - RM7x7S1L1 +DEBUG - add_triples_for_classes :: 211 - RM7x7S2L1 +DEBUG - add_triples_for_classes :: 211 - RM7x7S1L2 +DEBUG - add_triples_for_classes :: 211 - RM7x7S3L1 +DEBUG - add_triples_for_classes :: 211 - RM7x7S1L3 +DEBUG - add_triples_for_classes :: 211 - RM7x7S4L1 +DEBUG - add_triples_for_classes :: 211 - RM7x7S2L2 +DEBUG - add_triples_for_classes :: 211 - RM7x7S1L4 +DEBUG - add_triples_for_classes :: 211 - RM7x7S5L1 +DEBUG - add_triples_for_classes :: 211 - RM7x7S1L5 +DEBUG - add_triples_for_classes :: 211 - RM7x7S6L1 +DEBUG - add_triples_for_classes :: 211 - RM7x7S3L2 +DEBUG - add_triples_for_classes :: 211 - RM7x7S2L3 +DEBUG - add_triples_for_classes :: 211 - RM7x7S1L6 +DEBUG - add_triples_for_classes :: 211 - RM7x7S7L1 +DEBUG - add_triples_for_classes :: 211 - RM7x7S1L7 +DEBUG - add_triples_for_classes :: 211 - RM7x7S4L2 +DEBUG - add_triples_for_classes :: 211 - RM7x7S2L4 +DEBUG - add_triples_for_classes :: 211 - RM7x7S3L3 +DEBUG - add_triples_for_classes :: 211 - RM7x7S5L2 +DEBUG - add_triples_for_classes :: 211 - RM7x7S2L5 +DEBUG - add_triples_for_classes :: 211 - RM7x7S6L2 +DEBUG - add_triples_for_classes :: 211 - RM7x7S4L3 +DEBUG - add_triples_for_classes :: 211 - RM7x7S3L4 +DEBUG - add_triples_for_classes :: 211 - RM7x7S2L6 +DEBUG - add_triples_for_classes :: 211 - RM7x7S7L2 +DEBUG - add_triples_for_classes :: 211 - RM7x7S2L7 +DEBUG - add_triples_for_classes :: 211 - RM7x7S5L3 +DEBUG - add_triples_for_classes :: 211 - RM7x7S3L5 +DEBUG - add_triples_for_classes :: 211 - RM7x7S4L4 +DEBUG - add_triples_for_classes :: 211 - RM7x7S6L3 +DEBUG - add_triples_for_classes :: 211 - RM7x7S3L6 +DEBUG - add_triples_for_classes :: 211 - RM7x7S5L4 +DEBUG - add_triples_for_classes :: 211 - RM7x7S4L5 +DEBUG - add_triples_for_classes :: 211 - RM7x7S7L3 +DEBUG - add_triples_for_classes :: 211 - RM7x7S3L7 +DEBUG - add_triples_for_classes :: 211 - RM7x7S6L4 +DEBUG - add_triples_for_classes :: 211 - RM7x7S4L6 +DEBUG - add_triples_for_classes :: 211 - RM7x7S5L5 +DEBUG - add_triples_for_classes :: 211 - RM7x7S7L4 +DEBUG - add_triples_for_classes :: 211 - RM7x7S4L7 +DEBUG - add_triples_for_classes :: 211 - RM7x7S6L5 +DEBUG - add_triples_for_classes :: 211 - RM7x7S5L6 +DEBUG - add_triples_for_classes :: 211 - RM7x7S7L5 +DEBUG - add_triples_for_classes :: 211 - RM7x7S5L7 +DEBUG - add_triples_for_classes :: 211 - RM7x7S6L6 +DEBUG - add_triples_for_classes :: 211 - RM7x7S7L6 +DEBUG - add_triples_for_classes :: 211 - RM7x7S6L7 +DEBUG - add_triples_for_classes :: 211 - RM7x7S7L7 +INFO - serialize_graph :: 362 - wrote ../dpv-skos/risk/modules/risk_matrix.rdf +INFO - serialize_graph :: 362 - wrote ../dpv-skos/risk/modules/risk_matrix.ttl +INFO - serialize_graph :: 362 - wrote ../dpv-skos/risk/modules/risk_matrix.n3 +INFO - serialize_graph :: 362 - wrote ../dpv-skos/risk/modules/risk_matrix.jsonld +DEBUG - :: 1189 - ------ +DEBUG - :: 1190 - Processing risk_controls module +DEBUG - :: 1195 - there are 19 classes in risk_controls +DEBUG - add_triples_for_classes :: 211 - ControlRiskSource +DEBUG - add_triples_for_classes :: 211 - HaltSource +DEBUG - add_triples_for_classes :: 211 - RemoveSource +DEBUG - add_triples_for_classes :: 211 - AvoidSource +DEBUG - add_triples_for_classes :: 211 - ReduceLikelihood +DEBUG - add_triples_for_classes :: 211 - ReduceSeverity +DEBUG - add_triples_for_classes :: 211 - ControlConsequence +DEBUG - add_triples_for_classes :: 211 - ChangeConsequence +DEBUG - add_triples_for_classes :: 211 - RemoveConsequence +DEBUG - add_triples_for_classes :: 211 - ChangeImpact +DEBUG - add_triples_for_classes :: 211 - RemoveImpact +DEBUG - add_triples_for_classes :: 211 - ShareRisk +DEBUG - add_triples_for_classes :: 211 - ControlMonitors +DEBUG - add_triples_for_classes :: 211 - MonitorRisk +DEBUG - add_triples_for_classes :: 211 - MonitorRiskSource +DEBUG - add_triples_for_classes :: 211 - MonitorVulnerabilities +DEBUG - add_triples_for_classes :: 211 - MonitorConsequence +DEBUG - add_triples_for_classes :: 211 - MonitorImpact +DEBUG - add_triples_for_classes :: 211 - MonitorRiskControl +INFO - serialize_graph :: 362 - wrote ../dpv-skos/risk/modules/risk_controls.rdf +INFO - serialize_graph :: 362 - wrote ../dpv-skos/risk/modules/risk_controls.ttl +INFO - serialize_graph :: 362 - wrote ../dpv-skos/risk/modules/risk_controls.n3 +INFO - serialize_graph :: 362 - wrote ../dpv-skos/risk/modules/risk_controls.jsonld +DEBUG - :: 1189 - ------ +DEBUG - :: 1190 - Processing risk_assessment module +DEBUG - :: 1195 - there are 52 classes in risk_assessment +DEBUG - add_triples_for_classes :: 211 - RiskAssessmentTechnique +DEBUG - add_triples_for_classes :: 211 - QualitativeRiskAssessmentTechnique +DEBUG - add_triples_for_classes :: 211 - QuantitativeRiskAssessmentTechnique +DEBUG - add_triples_for_classes :: 211 - ALARP +DEBUG - add_triples_for_classes :: 211 - ALARA +DEBUG - add_triples_for_classes :: 211 - SFAIRP +DEBUG - add_triples_for_classes :: 211 - BayesianAnalysis +DEBUG - add_triples_for_classes :: 211 - BayesianNetworks +DEBUG - add_triples_for_classes :: 211 - InfluenceDiagrams +DEBUG - add_triples_for_classes :: 211 - BowTie +DEBUG - add_triples_for_classes :: 211 - Brainstorming +DEBUG - add_triples_for_classes :: 211 - BusinessImpactAnalysis +DEBUG - add_triples_for_classes :: 211 - CausalMapping +DEBUG - add_triples_for_classes :: 211 - CauseConsequenceAnalysis +DEBUG - add_triples_for_classes :: 211 - Checklists +DEBUG - add_triples_for_classes :: 211 - Classifications +DEBUG - add_triples_for_classes :: 211 - Taxonomies +DEBUG - add_triples_for_classes :: 211 - Cindynic +DEBUG - add_triples_for_classes :: 211 - CVaR +DEBUG - add_triples_for_classes :: 211 - RiskMatrix +DEBUG - add_triples_for_classes :: 211 - CostBenefitAnalysis +DEBUG - add_triples_for_classes :: 211 - CrossImpactAnalysis +DEBUG - add_triples_for_classes :: 211 - DecisionTreeAnalysis +DEBUG - add_triples_for_classes :: 211 - DelphiTechnique +DEBUG - add_triples_for_classes :: 211 - EventTreeAnalysis +DEBUG - add_triples_for_classes :: 211 - FMEA +DEBUG - add_triples_for_classes :: 211 - FMECA +DEBUG - add_triples_for_classes :: 211 - FaultTreeAnalysis +DEBUG - add_triples_for_classes :: 211 - FNDiagrams +DEBUG - add_triples_for_classes :: 211 - GameTheory +DEBUG - add_triples_for_classes :: 211 - HAZOP +DEBUG - add_triples_for_classes :: 211 - HACCP +DEBUG - add_triples_for_classes :: 211 - HumanReliabilityAnalysis +DEBUG - add_triples_for_classes :: 211 - Interviews +DEBUG - add_triples_for_classes :: 211 - Fishbone +DEBUG - add_triples_for_classes :: 211 - LOPA +DEBUG - add_triples_for_classes :: 211 - MarkovAnalysis +DEBUG - add_triples_for_classes :: 211 - MonteCarloSimulation +DEBUG - add_triples_for_classes :: 211 - MCA +DEBUG - add_triples_for_classes :: 211 - NominalGroupTechnique +DEBUG - add_triples_for_classes :: 211 - ParetoCharts +DEBUG - add_triples_for_classes :: 211 - PIA +DEBUG - add_triples_for_classes :: 211 - DPIA +DEBUG - add_triples_for_classes :: 211 - ReliabilityCentredMaintenance +DEBUG - add_triples_for_classes :: 211 - RiskIndices +DEBUG - add_triples_for_classes :: 211 - RiskRegisters +DEBUG - add_triples_for_classes :: 211 - SCurves +DEBUG - add_triples_for_classes :: 211 - ScenarioAnalysis +DEBUG - add_triples_for_classes :: 211 - Surveys +DEBUG - add_triples_for_classes :: 211 - SWIFT +DEBUG - add_triples_for_classes :: 211 - Toxicological +DEBUG - add_triples_for_classes :: 211 - VaR +INFO - serialize_graph :: 362 - wrote ../dpv-skos/risk/modules/risk_assessment.rdf +INFO - serialize_graph :: 362 - wrote ../dpv-skos/risk/modules/risk_assessment.ttl +INFO - serialize_graph :: 362 - wrote ../dpv-skos/risk/modules/risk_assessment.n3 +INFO - serialize_graph :: 362 - wrote ../dpv-skos/risk/modules/risk_assessment.jsonld +DEBUG - :: 1189 - ------ +DEBUG - :: 1190 - Processing risk_methodology module +DEBUG - :: 1195 - there are 35 classes in risk_methodology +DEBUG - add_triples_for_classes :: 211 - RiskManagementMethodology +DEBUG - add_triples_for_classes :: 211 - ACSC-ISM +DEBUG - add_triples_for_classes :: 211 - ANSI-ISA-62443-3‑2-2020 +DEBUG - add_triples_for_classes :: 211 - BSI-200-2 +DEBUG - add_triples_for_classes :: 211 - CCRACII +DEBUG - add_triples_for_classes :: 211 - CORAS +DEBUG - add_triples_for_classes :: 211 - CRAMM +DEBUG - add_triples_for_classes :: 211 - EBIOS +DEBUG - add_triples_for_classes :: 211 - ERM-IF +DEBUG - add_triples_for_classes :: 211 - ETSI-TS-102-165-1 +DEBUG - add_triples_for_classes :: 211 - EU-ITSRM +DEBUG - add_triples_for_classes :: 211 - FAIR +DEBUG - add_triples_for_classes :: 211 - FAIR-Privacy +DEBUG - add_triples_for_classes :: 211 - GCSOS +DEBUG - add_triples_for_classes :: 211 - HITRUST-CSF +DEBUG - add_triples_for_classes :: 211 - IMO-MSC-FAL1-CIRC3 +DEBUG - add_triples_for_classes :: 211 - IRAM2 +DEBUG - add_triples_for_classes :: 211 - IS-BM +DEBUG - add_triples_for_classes :: 211 - ISACA-RISK-IT +DEBUG - add_triples_for_classes :: 211 - ISAMM +DEBUG - add_triples_for_classes :: 211 - ISO-IEC-27005-2018 +DEBUG - add_triples_for_classes :: 211 - ISRAM +DEBUG - add_triples_for_classes :: 211 - IT-Grundschutz +DEBUG - add_triples_for_classes :: 211 - MAGERIT +DEBUG - add_triples_for_classes :: 211 - MEHARI +DEBUG - add_triples_for_classes :: 211 - MONARC +DEBUG - add_triples_for_classes :: 211 - NIST-SP-800-30 +DEBUG - add_triples_for_classes :: 211 - NIST-SP-800-37 +DEBUG - add_triples_for_classes :: 211 - NIST-SP-800-39 +DEBUG - add_triples_for_classes :: 211 - NIST-SP-800-82 +DEBUG - add_triples_for_classes :: 211 - O-RA +DEBUG - add_triples_for_classes :: 211 - OCTAVE +DEBUG - add_triples_for_classes :: 211 - OCTAVE-ALLEGRO +DEBUG - add_triples_for_classes :: 211 - OCTAVE-FORTE +DEBUG - add_triples_for_classes :: 211 - OCTAVE-S +INFO - serialize_graph :: 362 - wrote ../dpv-skos/risk/modules/risk_methodology.rdf +INFO - serialize_graph :: 362 - wrote ../dpv-skos/risk/modules/risk_methodology.ttl +INFO - serialize_graph :: 362 - wrote ../dpv-skos/risk/modules/risk_methodology.n3 +INFO - serialize_graph :: 362 - wrote ../dpv-skos/risk/modules/risk_methodology.jsonld +DEBUG - :: 1226 - exported proposed terms to ../dpv-skos/risk/proposed.json +INFO - serialize_graph :: 362 - wrote ../dpv-skos/risk/risk.rdf +INFO - serialize_graph :: 362 - wrote ../dpv-skos/risk/risk.ttl +INFO - serialize_graph :: 362 - wrote ../dpv-skos/risk/risk.n3 +INFO - serialize_graph :: 362 - wrote ../dpv-skos/risk/risk.jsonld +DEBUG - :: 1249 - ------ +DEBUG - :: 1250 - Processing RIGHTS-EU +DEBUG - :: 1254 - there are 62 classes in risk_methodology +DEBUG - add_triples_for_classes :: 211 - EUFundamentalRights +DEBUG - add_triples_for_classes :: 211 - T1-Dignity +DEBUG - add_triples_for_classes :: 211 - A1-HumanDignity +DEBUG - add_triples_for_classes :: 211 - A2-RightToLife +DEBUG - add_triples_for_classes :: 211 - A3-RightToIntegrityOfPerson +DEBUG - add_triples_for_classes :: 211 - A4-ProhibitionOfTortureDegradationPunishment +DEBUG - add_triples_for_classes :: 211 - A5-ProhibitionOfSlaveryForcedLabour +DEBUG - add_triples_for_classes :: 211 - T2-Freedoms +DEBUG - add_triples_for_classes :: 211 - A6-RightToLiberySecurity +DEBUG - add_triples_for_classes :: 211 - A7-RespectPrivateFamilyLife +DEBUG - add_triples_for_classes :: 211 - A8-ProtectionOfPersonalData +DEBUG - add_triples_for_classes :: 211 - A9-RightToMarryFoundFamily +DEBUG - add_triples_for_classes :: 211 - A10-FreedomOfThoughtConscienceReligion +DEBUG - add_triples_for_classes :: 211 - A11-FreedomOfExpressionInformation +DEBUG - add_triples_for_classes :: 211 - A12-FreedomOfAssemblyAssociation +DEBUG - add_triples_for_classes :: 211 - A13-FreedomOfArtsSciences +DEBUG - add_triples_for_classes :: 211 - A14-RightToEducation +DEBUG - add_triples_for_classes :: 211 - A15-FreedomToChooseOccuprationEngageWork +DEBUG - add_triples_for_classes :: 211 - A16-FreedomToConductBusiness +DEBUG - add_triples_for_classes :: 211 - A17-RightToProperty +DEBUG - add_triples_for_classes :: 211 - A18-RightToAsylum +DEBUG - add_triples_for_classes :: 211 - A19-ProtectionRemovalExpulsionExtradition +DEBUG - add_triples_for_classes :: 211 - T3-Equality +DEBUG - add_triples_for_classes :: 211 - A20-EqualityBeforeLaw +DEBUG - add_triples_for_classes :: 211 - A21-NonDiscrimination +DEBUG - add_triples_for_classes :: 211 - A22-CulturalReligiousLinguisticDiversity +DEBUG - add_triples_for_classes :: 211 - A23-EqualityBetweenWomenMen +DEBUG - add_triples_for_classes :: 211 - A24-RightsOfChild +DEBUG - add_triples_for_classes :: 211 - A25-RightsOfElderly +DEBUG - add_triples_for_classes :: 211 - A26-IntegrationOfPersonsWithDisabilities +DEBUG - add_triples_for_classes :: 211 - T4-Solidarity +DEBUG - add_triples_for_classes :: 211 - A27-WorkersRightToInformationConsultation +DEBUG - add_triples_for_classes :: 211 - A28-RightOfCollectiveBargainingAction +DEBUG - add_triples_for_classes :: 211 - A29-RightOfAccessToPlacementServices +DEBUG - add_triples_for_classes :: 211 - A30-ProtectionUnjustifiedDismissal +DEBUG - add_triples_for_classes :: 211 - A31-FairJustWorkingConditions +DEBUG - add_triples_for_classes :: 211 - A32-ProhibitionOfChildLabourProtectionofYoungAtWork +DEBUG - add_triples_for_classes :: 211 - A33-FamilyProfessionalLife +DEBUG - add_triples_for_classes :: 211 - A34-SocialSecuritySocialAssistance +DEBUG - add_triples_for_classes :: 211 - A35-Healthcare +DEBUG - add_triples_for_classes :: 211 - A36-AccessToServicesOfGeneralEconomicInterest +DEBUG - add_triples_for_classes :: 211 - A37-EnvironmentalProtection +DEBUG - add_triples_for_classes :: 211 - A38-ConsumerProtection +DEBUG - add_triples_for_classes :: 211 - T5-CitizensRights +DEBUG - add_triples_for_classes :: 211 - A39-RightToVoteStandAsCanditateEUParliament +DEBUG - add_triples_for_classes :: 211 - A40-RightToVoteStandAsCandidateMunicipalElections +DEBUG - add_triples_for_classes :: 211 - A41-RightToGoodAdministration +DEBUG - add_triples_for_classes :: 211 - A42-RightToAccessToDocuments +DEBUG - add_triples_for_classes :: 211 - A43-EuropeanOmbudsman +DEBUG - add_triples_for_classes :: 211 - A44-RightToPetition +DEBUG - add_triples_for_classes :: 211 - A45-FreedomOfMovementAndResidence +DEBUG - add_triples_for_classes :: 211 - A46-DiplomaticConsularProtection +DEBUG - add_triples_for_classes :: 211 - T6-Justice +DEBUG - add_triples_for_classes :: 211 - A47-RightToEffectiveRemedyFairTrial +DEBUG - add_triples_for_classes :: 211 - A48-PresumptionOfInnocenceRightOfDefence +DEBUG - add_triples_for_classes :: 211 - A49-PrinciplesOfLegalityProportionalityCriminalOffencesPenalties +DEBUG - add_triples_for_classes :: 211 - A50-RightNotBeTriedPunishedTwiceForSameCriminalOffence +DEBUG - add_triples_for_classes :: 211 - T7-InterpretationAndApplication +DEBUG - add_triples_for_classes :: 211 - A51-FieldOfApplication +DEBUG - add_triples_for_classes :: 211 - A52-ScopeInterpretationOfRightsPrinciples +DEBUG - add_triples_for_classes :: 211 - A53-LevelOfProtection +DEBUG - add_triples_for_classes :: 211 - A54-ProhibitionOfAbuseOfRights +DEBUG - add_triples_for_properties :: 284 - hasProvider +DEBUG - add_triples_for_properties :: 284 - hasDeveloper +DEBUG - add_triples_for_properties :: 284 - hasUser +DEBUG - add_triples_for_properties :: 284 - hasSubject +DEBUG - :: 1271 - no proposed terms in RIGHTS-EU +INFO - serialize_graph :: 362 - wrote ../dpv-skos/rights/eu/rights-eu.rdf +INFO - serialize_graph :: 362 - wrote ../dpv-skos/rights/eu/rights-eu.ttl +INFO - serialize_graph :: 362 - wrote ../dpv-skos/rights/eu/rights-eu.n3 +INFO - serialize_graph :: 362 - wrote ../dpv-skos/rights/eu/rights-eu.jsonld +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:NorthernAfrica +item: dpv-legal:Americas +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:SouthAmerica +item: dpv-legal:Europe +item: dpv-legal:NorthernEurope +item: dpv-legal:Europe +item: dpv-legal:NorthernEurope +item: dpv-legal:Europe +item: dpv-legal:WesternEurope +item: dpv-legal:Asia +item: dpv-legal:WesternAsia +item: dpv-legal:Asia +item: dpv-legal:CentralAsia +item: dpv-legal:US +item: dpv-legal:US +item: dpv-legal:Asia +item: dpv-legal:SoutheasternAsia +item: dpv-legal:DE +item: dpv-legal:Asia +item: dpv-legal:SoutheasternAsia +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:WesternAfrica +item: dpv-legal:Oceania +item: dpv-legal:Polynesia +item: dpv-legal:Oceania +item: dpv-legal:Polynesia +item: dpv-legal:Americas +item: dpv-legal:Caribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:Africa +item: dpv-legal:NorthernAfrica +item: dpv-legal:Asia +item: dpv-legal:WesternAsia +item: dpv-legal:Asia +item: dpv-legal:CentralAsia +item: dpv-legal:Americas +item: dpv-legal:Caribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:Oceania +item: dpv-legal:Polynesia +item: dpv-legal:US +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:EasternAfrica +item: dpv-legal:Europe +item: dpv-legal:EasternEurope +item: dpv-legal:Asia +item: dpv-legal:WesternAsia +item: dpv-legal:Europe +item: dpv-legal:NorthernEurope +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:EasternAfrica +item: dpv-legal:Oceania +item: dpv-legal:Micronesia +item: dpv-legal:US +item: dpv-legal:Americas +item: dpv-legal:Caribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:Americas +item: dpv-legal:NorthernAmerica +item: dpv-legal:Americas +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:SouthAmerica +item: dpv-legal:US +item: dpv-legal:Asia +item: dpv-legal:CentralAsia +item: dpv-legal:Oceania +item: dpv-legal:Melanesia +item: dpv-legal:Americas +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:SouthAmerica +item: dpv-legal:US +item: dpv-legal:Asia +item: dpv-legal:SoutheasternAsia +item: dpv-legal:US +item: dpv-legal:Oceania +item: dpv-legal:Polynesia +item: dpv-legal:US +item: dpv-legal:US +item: dpv-legal:Africa +item: dpv-legal:NorthernAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:US +item: dpv-legal:US +item: dpv-legal:Asia +item: dpv-legal:WesternAsia +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:EasternAfrica +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:EasternAfrica +item: dpv-legal:Europe +item: dpv-legal:NorthernEurope +DEBUG - :: 38 - Extracting namespaces from vocab_csv/Namespaces.csv +DEBUG - :: 48 - DPV namespace with IRI https://w3id.org/dpv# +DEBUG - :: 48 - DPV_NACE namespace with IRI https://w3id.org/dpv/dpv-nace# +DEBUG - :: 48 - DPV_GDPR namespace with IRI https://w3id.org/dpv/dpv-gdpr# +DEBUG - :: 48 - DPV_PD namespace with IRI https://w3id.org/dpv/dpv-pd# +DEBUG - :: 48 - DPV_TECH namespace with IRI https://w3id.org/dpv/dpv-tech# +DEBUG - :: 48 - DPV_LEGAL namespace with IRI https://w3id.org/dpv/dpv-legal# +DEBUG - :: 48 - DPV_ORG namespace with IRI https://w3id.org/dpv/dpv-org# +DEBUG - :: 48 - DPVS namespace with IRI https://w3id.org/dpv/dpv-skos# +DEBUG - :: 48 - DPVS_GDPR namespace with IRI https://w3id.org/dpv/dpv-skos/dpv-gdpr# +DEBUG - :: 48 - DPVS_PD namespace with IRI https://w3id.org/dpv/dpv-skos/dpv-pd# +DEBUG - :: 48 - DPVS_TECH namespace with IRI https://w3id.org/dpv/dpv-skos/dpv-tech# +DEBUG - :: 48 - DPVS_LEGAL namespace with IRI https://w3id.org/dpv/dpv-skos/dpv-legal# +DEBUG - :: 48 - DPVS_GEO namespace with IRI https://w3id.org/dpv/dpv-skos/dpv-geo# +DEBUG - :: 48 - DPVO namespace with IRI https://w3id.org/dpv/dpv-owl# +DEBUG - :: 48 - DPVO_GDPR namespace with IRI https://w3id.org/dpv/dpv-owl/dpv-gdpr# +DEBUG - :: 48 - DPVO_PD namespace with IRI https://w3id.org/dpv/dpv-owl/dpv-pd# +DEBUG - :: 48 - DPVO_TECH namespace with IRI https://w3id.org/dpv/dpv-owl/dpv-tech# +DEBUG - :: 48 - DPVO_LEGAL namespace with IRI https://w3id.org/dpv/dpv-owl/dpv-legal# +DEBUG - :: 48 - DPVO_GEO namespace with IRI https://w3id.org/dpv/dpv-owl/dpv-geo# +DEBUG - :: 48 - RISK namespace with IRI https://w3id.org/dpv/risk# +DEBUG - :: 48 - DPVS_RISK namespace with IRI https://w3id.org/dpv/dpv-skos/risk# +DEBUG - :: 48 - DPVO_RISK namespace with IRI https://w3id.org/dpv/dpv-owl/risk# +DEBUG - :: 48 - RIGHTS_EU namespace with IRI https://w3id.org/dpv/rights/eu# +DEBUG - :: 48 - DPVS_RIGHTS_EU namespace with IRI https://w3id.org/dpv/dpv-skos/rights/eu# +DEBUG - :: 48 - DPVO_RIGHTS_EU namespace with IRI https://w3id.org/dpv/dpv-owl/rights/eu# +DEBUG - :: 48 - DEX namespace with IRI https://w3id.org/dpv/examples# +DEBUG - :: 48 - RIGHTS namespace with IRI https://w3id.org/dpv/rights# +DEBUG - :: 48 - UCR namespace with IRI https://w3id.org/dpv/use-cases# +DEBUG - :: 38 - Extracting namespaces from vocab_csv/Namespaces_Other.csv +DEBUG - :: 48 - DCT namespace with IRI http://purl.org/dc/terms/ +DEBUG - :: 48 - RDF namespace with IRI http://www.w3.org/1999/02/22-rdf-syntax-ns# +DEBUG - :: 48 - RDFS namespace with IRI http://www.w3.org/2000/01/rdf-schema# +DEBUG - :: 48 - OWL namespace with IRI http://www.w3.org/2002/07/owl# +DEBUG - :: 48 - SKOS namespace with IRI http://www.w3.org/2004/02/skos/core# +DEBUG - :: 48 - ODRL namespace with IRI http://www.w3.org/ns/odrl/2/ +DEBUG - :: 48 - SPL namespace with IRI https://specialprivacy.ercim.eu/langs/usage-policy# +DEBUG - :: 48 - SVD namespace with IRI https://specialprivacy.ercim.eu/vocabs/data# +DEBUG - :: 48 - SVPU namespace with IRI https://specialprivacy.ercim.eu/vocabs/purposes# +DEBUG - :: 48 - SVPR namespace with IRI https://specialprivacy.ercim.eu/vocabs/processing# +DEBUG - :: 48 - SVR namespace with IRI https://specialprivacy.ercim.eu/vocabs/recipients +DEBUG - :: 48 - SVL namespace with IRI https://specialprivacy.ercim.eu/vocabs/locations# +DEBUG - :: 48 - SVDU namespace with IRI https://specialprivacy.ercim.eu/vocabs/duration# +DEBUG - :: 48 - FOAF namespace with IRI http://xmlns.com/foaf/0.1/ +DEBUG - :: 48 - ODRL namespace with IRI http://www.w3.org/ns/odrl/2/ +DEBUG - :: 48 - PROV namespace with IRI http://www.w3.org/ns/prov# +DEBUG - :: 48 - TIME namespace with IRI http://www.w3.org/2006/time# +DEBUG - :: 48 - SW namespace with IRI http://www.w3.org/2003/06/sw-vocab-status/ns# +DEBUG - :: 48 - XSD namespace with IRI http://www.w3.org/2001/XMLSchema# +DEBUG - :: 48 - VANN namespace with IRI http://purl.org/vocab/vann/ +DEBUG - :: 48 - DCAT namespace with IRI http://www.w3.org/ns/dcat# +DEBUG - :: 492 - ------ +DEBUG - :: 493 - Processing base module +DEBUG - :: 498 - there are 12 classes in base +DEBUG - add_triples_for_classes :: 213 - PersonalDataHandling +DEBUG - add_triples_for_classes :: 213 - PersonalData +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Data +DEBUG - add_triples_for_classes :: 213 - Processing +DEBUG - add_triples_for_classes :: 213 - Purpose +DEBUG - add_triples_for_classes :: 213 - Recipient +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#LegalEntity +DEBUG - add_triples_for_classes :: 213 - TechnicalOrganisationalMeasure +DEBUG - add_triples_for_classes :: 213 - LegalBasis +DEBUG - add_triples_for_classes :: 213 - DataSubject +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#LegalEntity +DEBUG - add_triples_for_classes :: 213 - DataController +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#LegalEntity +DEBUG - add_triples_for_classes :: 213 - Right +DEBUG - add_triples_for_classes :: 213 - DataSubjectRight +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Right +DEBUG - add_triples_for_classes :: 213 - Risk +DEBUG - :: 504 - there are 18 properties in base +DEBUG - add_triples_for_properties :: 273 - hasDataController +DEBUG - add_triples_for_properties :: 273 - hasDataSubject +DEBUG - add_triples_for_properties :: 273 - hasLegalBasis +DEBUG - add_triples_for_properties :: 273 - hasPersonalData +DEBUG - add_triples_for_properties :: 273 - hasPersonalDataHandling +DEBUG - add_triples_for_properties :: 273 - hasProcessing +DEBUG - add_triples_for_properties :: 273 - hasPurpose +DEBUG - add_triples_for_properties :: 273 - hasRecipient +DEBUG - add_triples_for_properties :: 273 - hasRight +DEBUG - add_triples_for_properties :: 273 - hasRisk +DEBUG - add_triples_for_properties :: 273 - hasTechnicalOrganisationalMeasure +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/base.rdf +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/base.ttl +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/base.n3 +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/base.jsonld +DEBUG - :: 492 - ------ +DEBUG - :: 493 - Processing personal_data module +DEBUG - :: 498 - there are 17 classes in personal_data +DEBUG - add_triples_for_classes :: 213 - AnonymisedData +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#NonPersonalData +DEBUG - add_triples_for_classes :: 213 - CollectedPersonalData +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#PersonalData +DEBUG - add_triples_for_classes :: 213 - Data +DEBUG - add_triples_for_classes :: 213 - DerivedPersonalData +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#PersonalData +DEBUG - add_triples_for_classes :: 213 - GeneratedPersonalData +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#PersonalData +DEBUG - add_triples_for_classes :: 213 - InferredPersonalData +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DerivedPersonalData +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#GeneratedPersonalData +DEBUG - add_triples_for_classes :: 213 - NonPersonalData +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Data +DEBUG - add_triples_for_classes :: 213 - ObservedPersonalData +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#CollectedPersonalData +DEBUG - add_triples_for_classes :: 213 - PersonalData +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Data +DEBUG - add_triples_for_classes :: 213 - PseudonymisedData +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#PersonalData +DEBUG - add_triples_for_classes :: 213 - SensitivePersonalData +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#PersonalData +DEBUG - add_triples_for_classes :: 213 - SpecialCategoryPersonalData +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#SensitivePersonalData +DEBUG - add_triples_for_classes :: 213 - SyntheticData +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Data +DEBUG - add_triples_for_classes :: 213 - VerifiedData +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Data +DEBUG - add_triples_for_classes :: 213 - IncorrectData +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Data +DEBUG - add_triples_for_classes :: 213 - UnverifiedData +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Data +DEBUG - :: 504 - there are 2 properties in personal_data +DEBUG - add_triples_for_properties :: 273 - hasPersonalData +DEBUG - add_triples_for_properties :: 273 - hasData +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/personal_data.rdf +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/personal_data.ttl +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/personal_data.n3 +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/personal_data.jsonld +DEBUG - :: 492 - ------ +DEBUG - :: 493 - Processing purposes module +DEBUG - :: 498 - there are 83 classes in purposes +DEBUG - add_triples_for_classes :: 213 - Purpose +DEBUG - add_triples_for_classes :: 213 - Sector +DEBUG - add_triples_for_classes :: 213 - AccountManagement +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Purpose +DEBUG - add_triples_for_classes :: 213 - CommunicationManagement +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Purpose +DEBUG - add_triples_for_classes :: 213 - CustomerManagement +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Purpose +DEBUG - add_triples_for_classes :: 213 - CommunicationForCustomerCare +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#CustomerCare +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#CommunicationManagement +DEBUG - add_triples_for_classes :: 213 - CustomerCare +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#CustomerManagement +DEBUG - add_triples_for_classes :: 213 - CustomerClaimsManagement +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#CustomerManagement +DEBUG - add_triples_for_classes :: 213 - CustomerOrderManagement +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#CustomerManagement +DEBUG - add_triples_for_classes :: 213 - CustomerRelationshipManagement +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#CustomerManagement +DEBUG - add_triples_for_classes :: 213 - CustomerSolvencyMonitoring +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#CustomerManagement +DEBUG - add_triples_for_classes :: 213 - EnforceSecurity +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Purpose +DEBUG - add_triples_for_classes :: 213 - AntiTerrorismOperations +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#EnforceSecurity +DEBUG - add_triples_for_classes :: 213 - EnforceAccessControl +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#EnforceSecurity +DEBUG - add_triples_for_classes :: 213 - FraudPreventionAndDetection +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#EnforceSecurity +DEBUG - add_triples_for_classes :: 213 - CounterMoneyLaundering +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#FraudPreventionAndDetection +DEBUG - add_triples_for_classes :: 213 - MaintainFraudDatabase +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#FraudPreventionAndDetection +DEBUG - add_triples_for_classes :: 213 - IdentityVerification +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#EnforceSecurity +DEBUG - add_triples_for_classes :: 213 - Marketing +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Purpose +DEBUG - add_triples_for_classes :: 213 - DirectMarketing +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Marketing +DEBUG - add_triples_for_classes :: 213 - PublicRelations +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Marketing +DEBUG - add_triples_for_classes :: 213 - SocialMediaMarketing +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Marketing +DEBUG - add_triples_for_classes :: 213 - Advertising +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Marketing +DEBUG - add_triples_for_classes :: 213 - PersonalisedAdvertising +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Advertising +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Personalisation +DEBUG - add_triples_for_classes :: 213 - TargetedAdvertising +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#PersonalisedAdvertising +DEBUG - add_triples_for_classes :: 213 - OrganisationGovernance +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Purpose +DEBUG - add_triples_for_classes :: 213 - DisputeManagement +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#OrganisationGovernance +DEBUG - add_triples_for_classes :: 213 - MemberPartnerManagement +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#OrganisationGovernance +DEBUG - add_triples_for_classes :: 213 - OrganisationComplianceManagement +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#OrganisationGovernance +DEBUG - add_triples_for_classes :: 213 - OrganisationRiskManagement +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#OrganisationGovernance +DEBUG - add_triples_for_classes :: 213 - HumanResourceManagement +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Purpose +DEBUG - add_triples_for_classes :: 213 - PersonnelManagement +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#HumanResourceManagement +DEBUG - add_triples_for_classes :: 213 - PersonnelHiring +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#PersonnelManagement +DEBUG - add_triples_for_classes :: 213 - PersonnelPayment +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#PersonnelManagement +DEBUG - add_triples_for_classes :: 213 - RecordManagement +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Purpose +DEBUG - add_triples_for_classes :: 213 - VendorManagement +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Purpose +DEBUG - add_triples_for_classes :: 213 - VendorPayment +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#VendorManagement +DEBUG - add_triples_for_classes :: 213 - VendorRecordsManagement +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#VendorManagement +DEBUG - add_triples_for_classes :: 213 - VendorSelectionAssessment +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#VendorManagement +DEBUG - add_triples_for_classes :: 213 - CreditChecking +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#CustomerSolvencyMonitoring +DEBUG - add_triples_for_classes :: 213 - MaintainCreditCheckingDatabase +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#CreditChecking +DEBUG - add_triples_for_classes :: 213 - MaintainCreditRatingDatabase +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#CreditChecking +DEBUG - add_triples_for_classes :: 213 - Personalisation +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Purpose +DEBUG - add_triples_for_classes :: 213 - ServicePersonalisation +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ServiceProvision +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Personalisation +DEBUG - add_triples_for_classes :: 213 - ProvideEventRecommendations +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ProvidePersonalisedRecommendations +DEBUG - add_triples_for_classes :: 213 - ProvideProductRecommendations +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ProvidePersonalisedRecommendations +DEBUG - add_triples_for_classes :: 213 - ProvidePersonalisedRecommendations +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ServicePersonalisation +DEBUG - add_triples_for_classes :: 213 - PersonalisedBenefits +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ServicePersonalisation +DEBUG - add_triples_for_classes :: 213 - UserInterfacePersonalisation +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ServicePersonalisation +DEBUG - add_triples_for_classes :: 213 - ResearchAndDevelopment +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Purpose +DEBUG - add_triples_for_classes :: 213 - AcademicResearch +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ResearchAndDevelopment +DEBUG - add_triples_for_classes :: 213 - CommercialResearch +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ResearchAndDevelopment +DEBUG - add_triples_for_classes :: 213 - NonCommercialResearch +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ResearchAndDevelopment +DEBUG - add_triples_for_classes :: 213 - SellDataToThirdParties +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#SellProducts +DEBUG - add_triples_for_classes :: 213 - SellInsightsFromData +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#SellProducts +DEBUG - add_triples_for_classes :: 213 - SellProductsToDataSubject +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#SellProducts +DEBUG - add_triples_for_classes :: 213 - SellProducts +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ServiceProvision +DEBUG - add_triples_for_classes :: 213 - ServiceProvision +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Purpose +DEBUG - add_triples_for_classes :: 213 - RepairImpairments +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ServiceProvision +DEBUG - add_triples_for_classes :: 213 - PaymentManagement +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ServiceProvision +DEBUG - add_triples_for_classes :: 213 - ServiceRegistration +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ServiceProvision +DEBUG - add_triples_for_classes :: 213 - RequestedServiceProvision +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ServiceProvision +DEBUG - add_triples_for_classes :: 213 - ServiceUsageAnalytics +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ServiceProvision +DEBUG - add_triples_for_classes :: 213 - TechnicalServiceProvision +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ServiceProvision +DEBUG - add_triples_for_classes :: 213 - DeliveryOfGoods +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#RequestedServiceProvision +DEBUG - add_triples_for_classes :: 213 - SearchFunctionalities +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ServiceProvision +DEBUG - add_triples_for_classes :: 213 - ServiceOptimisation +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ServiceProvision +DEBUG - add_triples_for_classes :: 213 - OptimisationForConsumer +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ServiceOptimisation +DEBUG - add_triples_for_classes :: 213 - OptimiseUserInterface +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#OptimisationForConsumer +DEBUG - add_triples_for_classes :: 213 - OptimisationForController +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ServiceOptimisation +DEBUG - add_triples_for_classes :: 213 - ImproveExistingProductsAndServices +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#OptimisationForController +DEBUG - add_triples_for_classes :: 213 - IncreaseServiceRobustness +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#OptimisationForController +DEBUG - add_triples_for_classes :: 213 - InternalResourceOptimisation +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#OptimisationForController +DEBUG - add_triples_for_classes :: 213 - ImproveInternalCRMProcesses +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#OptimisationForController +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#CustomerRelationshipManagement +DEBUG - add_triples_for_classes :: 213 - FulfilmentOfObligation +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Purpose +DEBUG - add_triples_for_classes :: 213 - LegalCompliance +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#FulfilmentOfObligation +DEBUG - add_triples_for_classes :: 213 - FulfilmentOfContractualObligation +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#FulfilmentOfObligation +DEBUG - add_triples_for_classes :: 213 - EstablishContractualAgreement +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Purpose +DEBUG - :: 504 - there are 2 properties in purposes +DEBUG - add_triples_for_properties :: 273 - hasPurpose +DEBUG - add_triples_for_properties :: 273 - hasSector +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/purposes.rdf +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/purposes.ttl +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/purposes.n3 +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/purposes.jsonld +DEBUG - :: 492 - ------ +DEBUG - :: 493 - Processing context module +DEBUG - :: 498 - there are 26 classes in context +DEBUG - add_triples_for_classes :: 213 - Context +DEBUG - add_triples_for_classes :: 213 - Importance +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Context +DEBUG - add_triples_for_classes :: 213 - PrimaryImportance +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Importance +DEBUG - add_triples_for_classes :: 213 - SecondaryImportance +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Importance +DEBUG - add_triples_for_classes :: 213 - Necessity +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Context +DEBUG - add_triples_for_classes :: 213 - Required +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Necessity +DEBUG - add_triples_for_classes :: 213 - Optional +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Necessity +DEBUG - add_triples_for_classes :: 213 - NotRequired +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Necessity +DEBUG - add_triples_for_classes :: 213 - Technology +DEBUG - add_triples_for_classes :: 213 - Scope +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Context +DEBUG - add_triples_for_classes :: 213 - Justification +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Context +DEBUG - add_triples_for_classes :: 213 - Frequency +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Context +DEBUG - add_triples_for_classes :: 213 - ContinousFrequency +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Frequency +DEBUG - add_triples_for_classes :: 213 - OftenFrequency +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Frequency +DEBUG - add_triples_for_classes :: 213 - SporadicFrequency +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Frequency +DEBUG - add_triples_for_classes :: 213 - SingularFrequency +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Frequency +DEBUG - add_triples_for_classes :: 213 - Duration +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Context +DEBUG - add_triples_for_classes :: 213 - EndlessDuration +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Duration +DEBUG - add_triples_for_classes :: 213 - TemporalDuration +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Duration +DEBUG - add_triples_for_classes :: 213 - UntilEventDuration +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Duration +DEBUG - add_triples_for_classes :: 213 - UntilTimeDuration +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Duration +DEBUG - add_triples_for_classes :: 213 - FixedOccurencesDuration +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Duration +DEBUG - :: 504 - there are 15 properties in context +DEBUG - add_triples_for_properties :: 273 - hasContext +DEBUG - add_triples_for_properties :: 273 - isImplementedByEntity +DEBUG - add_triples_for_properties :: 273 - hasDuration +DEBUG - add_triples_for_properties :: 273 - hasIdentifier +DEBUG - add_triples_for_properties :: 273 - hasFrequency +DEBUG - add_triples_for_properties :: 273 - isBefore +DEBUG - add_triples_for_properties :: 273 - isAfter +DEBUG - add_triples_for_properties :: 273 - hasScope +DEBUG - add_triples_for_properties :: 273 - hasJustification +DEBUG - add_triples_for_properties :: 273 - hasOutcome +DEBUG - add_triples_for_properties :: 273 - isImplementedUsingTechnology +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/context.rdf +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/context.ttl +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/context.n3 +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/context.jsonld +DEBUG - :: 492 - ------ +DEBUG - :: 493 - Processing status module +DEBUG - :: 498 - there are 40 classes in status +DEBUG - add_triples_for_classes :: 213 - Status +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Context +DEBUG - add_triples_for_classes :: 213 - ActivityStatus +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Status +DEBUG - add_triples_for_classes :: 213 - ActivityProposed +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ActivityStatus +DEBUG - add_triples_for_classes :: 213 - ActivityOngoing +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ActivityStatus +DEBUG - add_triples_for_classes :: 213 - ActivityHalted +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ActivityStatus +DEBUG - add_triples_for_classes :: 213 - ActivityCompleted +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ActivityStatus +DEBUG - add_triples_for_classes :: 213 - ComplianceStatus +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Status +DEBUG - add_triples_for_classes :: 213 - Compliant +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ComplianceStatus +DEBUG - add_triples_for_classes :: 213 - PartiallyCompliant +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ComplianceStatus +DEBUG - add_triples_for_classes :: 213 - NonCompliant +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ComplianceStatus +DEBUG - add_triples_for_classes :: 213 - ComplianceViolation +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ComplianceStatus +DEBUG - add_triples_for_classes :: 213 - ComplianceUnknown +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ComplianceStatus +DEBUG - add_triples_for_classes :: 213 - ComplianceIndeterminate +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ComplianceStatus +DEBUG - add_triples_for_classes :: 213 - Lawfulness +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ComplianceStatus +DEBUG - add_triples_for_classes :: 213 - Lawful +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Lawfulness +DEBUG - add_triples_for_classes :: 213 - Unlawful +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Lawfulness +DEBUG - add_triples_for_classes :: 213 - LawfulnessUnkown +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Lawfulness +DEBUG - add_triples_for_classes :: 213 - AuditStatus +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Status +DEBUG - add_triples_for_classes :: 213 - AuditApproved +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#AuditStatus +DEBUG - add_triples_for_classes :: 213 - AuditConditionallyApproved +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#AuditStatus +DEBUG - add_triples_for_classes :: 213 - AuditRejected +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#AuditStatus +DEBUG - add_triples_for_classes :: 213 - AuditRequested +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#AuditStatus +DEBUG - add_triples_for_classes :: 213 - AuditNotRequired +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#AuditStatus +DEBUG - add_triples_for_classes :: 213 - AuditRequired +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#AuditStatus +DEBUG - add_triples_for_classes :: 213 - ConformanceStatus +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Status +DEBUG - add_triples_for_classes :: 213 - Conformant +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ConformanceStatus +DEBUG - add_triples_for_classes :: 213 - NonConformant +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ConformanceStatus +DEBUG - :: 504 - there are 5 properties in status +DEBUG - add_triples_for_properties :: 273 - hasStatus +DEBUG - add_triples_for_properties :: 273 - hasComplianceStatus +DEBUG - add_triples_for_properties :: 273 - hasActivityStatus +DEBUG - add_triples_for_properties :: 273 - hasAuditStatus +DEBUG - add_triples_for_properties :: 273 - hasLawfulness +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/status.rdf +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/status.ttl +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/status.n3 +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/status.jsonld +DEBUG - :: 492 - ------ +DEBUG - :: 493 - Processing risk module +DEBUG - :: 498 - there are 20 classes in risk +DEBUG - add_triples_for_classes :: 213 - Risk +DEBUG - add_triples_for_classes :: 213 - RiskMitigationMeasure +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#TechnicalOrganisationalMeasure +DEBUG - add_triples_for_classes :: 213 - Consequence +DEBUG - add_triples_for_classes :: 213 - ConsequenceOfSuccess +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Consequence +DEBUG - add_triples_for_classes :: 213 - ConsequenceOfFailure +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Consequence +DEBUG - add_triples_for_classes :: 213 - ConsequenceAsSideEffect +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Consequence +DEBUG - add_triples_for_classes :: 213 - Impact +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Consequence +DEBUG - add_triples_for_classes :: 213 - Benefit +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Impact +DEBUG - add_triples_for_classes :: 213 - Detriment +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Impact +DEBUG - add_triples_for_classes :: 213 - Damage +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Impact +DEBUG - add_triples_for_classes :: 213 - MaterialDamage +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Damage +DEBUG - add_triples_for_classes :: 213 - NonMaterialDamage +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Damage +DEBUG - add_triples_for_classes :: 213 - Harm +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Damage +DEBUG - add_triples_for_classes :: 213 - RiskManagementProcess +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#SecurityProcedure +DEBUG - add_triples_for_classes :: 213 - RiskLevel +DEBUG - add_triples_for_classes :: 213 - Severity +DEBUG - add_triples_for_classes :: 213 - Likelihood +DEBUG - :: 504 - there are 18 properties in risk +DEBUG - add_triples_for_properties :: 273 - hasRisk +DEBUG - add_triples_for_properties :: 273 - mitigatesRisk +DEBUG - add_triples_for_properties :: 273 - isMitigatedByMeasure +DEBUG - add_triples_for_properties :: 273 - hasConsequence +DEBUG - add_triples_for_properties :: 273 - hasImpact +DEBUG - add_triples_for_properties :: 273 - hasImpactOn +DEBUG - add_triples_for_properties :: 273 - hasRiskLevel +DEBUG - add_triples_for_properties :: 273 - hasSeverity +DEBUG - add_triples_for_properties :: 273 - hasLikelihood +DEBUG - add_triples_for_properties :: 273 - hasResidualRisk +DEBUG - add_triples_for_properties :: 273 - isResidualRiskOf +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/risk.rdf +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/risk.ttl +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/risk.n3 +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/risk.jsonld +DEBUG - :: 492 - ------ +DEBUG - :: 493 - Processing processing module +DEBUG - :: 498 - there are 53 classes in processing +DEBUG - add_triples_for_classes :: 213 - Processing +DEBUG - add_triples_for_classes :: 213 - Copy +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Processing +DEBUG - add_triples_for_classes :: 213 - Disclose +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Processing +DEBUG - add_triples_for_classes :: 213 - Obtain +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Processing +DEBUG - add_triples_for_classes :: 213 - Organise +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Processing +DEBUG - add_triples_for_classes :: 213 - Remove +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Processing +DEBUG - add_triples_for_classes :: 213 - Store +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Processing +DEBUG - add_triples_for_classes :: 213 - Transfer +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Processing +DEBUG - add_triples_for_classes :: 213 - Transform +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Processing +DEBUG - add_triples_for_classes :: 213 - Use +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Processing +DEBUG - add_triples_for_classes :: 213 - Access +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Use +DEBUG - add_triples_for_classes :: 213 - Analyse +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Use +DEBUG - add_triples_for_classes :: 213 - Assess +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Use +DEBUG - add_triples_for_classes :: 213 - Consult +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Use +DEBUG - add_triples_for_classes :: 213 - Monitor +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Consult +DEBUG - add_triples_for_classes :: 213 - Query +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Consult +DEBUG - add_triples_for_classes :: 213 - Match +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Use +DEBUG - add_triples_for_classes :: 213 - Profiling +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Use +DEBUG - add_triples_for_classes :: 213 - Retrieve +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Use +DEBUG - add_triples_for_classes :: 213 - Acquire +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Obtain +DEBUG - add_triples_for_classes :: 213 - Collect +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Obtain +DEBUG - add_triples_for_classes :: 213 - Derive +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Obtain +DEBUG - add_triples_for_classes :: 213 - Infer +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Derive +DEBUG - add_triples_for_classes :: 213 - Generate +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Obtain +DEBUG - add_triples_for_classes :: 213 - Observe +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Obtain +DEBUG - add_triples_for_classes :: 213 - Record +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Obtain +DEBUG - add_triples_for_classes :: 213 - Destruct +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Remove +DEBUG - add_triples_for_classes :: 213 - Erase +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Remove +DEBUG - add_triples_for_classes :: 213 - Move +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Transfer +DEBUG - add_triples_for_classes :: 213 - Adapt +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Transform +DEBUG - add_triples_for_classes :: 213 - Align +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Transform +DEBUG - add_triples_for_classes :: 213 - Alter +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Transform +DEBUG - add_triples_for_classes :: 213 - Modify +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Alter +DEBUG - add_triples_for_classes :: 213 - Anonymise +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Transform +DEBUG - add_triples_for_classes :: 213 - Combine +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Transform +DEBUG - add_triples_for_classes :: 213 - Filter +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Transform +DEBUG - add_triples_for_classes :: 213 - Pseudonymise +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Transform +DEBUG - add_triples_for_classes :: 213 - Restrict +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Transform +DEBUG - add_triples_for_classes :: 213 - Screen +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Transform +DEBUG - add_triples_for_classes :: 213 - DiscloseByTransmission +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Disclose +DEBUG - add_triples_for_classes :: 213 - Disseminate +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Disclose +DEBUG - add_triples_for_classes :: 213 - MakeAvailable +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Disclose +DEBUG - add_triples_for_classes :: 213 - Share +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Disclose +DEBUG - add_triples_for_classes :: 213 - Transmit +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Disclose +DEBUG - add_triples_for_classes :: 213 - Structure +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Organise +DEBUG - :: 504 - there are 1 properties in processing +DEBUG - add_triples_for_properties :: 273 - hasProcessing +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/processing.rdf +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/processing.ttl +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/processing.n3 +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/processing.jsonld +DEBUG - :: 492 - ------ +DEBUG - :: 493 - Processing processing_context module +DEBUG - :: 498 - there are 36 classes in processing_context +DEBUG - add_triples_for_classes :: 213 - ProcessingContext +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Context +DEBUG - add_triples_for_classes :: 213 - AlgorithmicLogic +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#AutomationOfProcessing +DEBUG - add_triples_for_classes :: 213 - DecisionMaking +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ProcessingContext +DEBUG - add_triples_for_classes :: 213 - AutomatedDecisionMaking +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DecisionMaking +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#AutomationOfProcessing +DEBUG - add_triples_for_classes :: 213 - AutomationOfProcessing +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ProcessingContext +DEBUG - add_triples_for_classes :: 213 - AutomatedProcessingWithHumanInput +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#AutomationOfProcessing +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#HumanInvolvementForInput +DEBUG - add_triples_for_classes :: 213 - AutomatedProcessingWithHumanOversight +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#AutomationOfProcessing +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#HumanInvolvementForOversight +DEBUG - add_triples_for_classes :: 213 - AutomatedProcessingWithHumanReview +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#AutomationOfProcessing +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#HumanInvolvementForVerification +DEBUG - add_triples_for_classes :: 213 - CompletelyManualProcessing +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#AutomationOfProcessing +DEBUG - add_triples_for_classes :: 213 - FullyAutomatedProcessing +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#AutomationOfProcessing +DEBUG - add_triples_for_classes :: 213 - PartiallyAutomatedProcessing +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#AutomationOfProcessing +DEBUG - add_triples_for_classes :: 213 - HumanInvolvement +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#AutomationOfProcessing +DEBUG - add_triples_for_classes :: 213 - HumanInvolvementForInput +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#HumanInvolvement +DEBUG - add_triples_for_classes :: 213 - HumanInvolvementForOversight +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#HumanInvolvement +DEBUG - add_triples_for_classes :: 213 - HumanInvolvementForVerification +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#HumanInvolvement +DEBUG - add_triples_for_classes :: 213 - DataPublishedByDataSubject +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataSource +DEBUG - add_triples_for_classes :: 213 - DataSource +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ProcessingContext +DEBUG - add_triples_for_classes :: 213 - NonPublicDataSource +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataSource +DEBUG - add_triples_for_classes :: 213 - PublicDataSource +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataSource +DEBUG - add_triples_for_classes :: 213 - dpv:DataSubject +DEBUG - add_triples_for_classes :: 213 - dpv:DataController +DEBUG - add_triples_for_classes :: 213 - dpv:ThirdParty +DEBUG - add_triples_for_classes :: 213 - EvaluationScoring +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ProcessingContext +DEBUG - add_triples_for_classes :: 213 - EvaluationOfIndividuals +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ProcessingContext +DEBUG - add_triples_for_classes :: 213 - ScoringOfIndividuals +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ProcessingContext +DEBUG - add_triples_for_classes :: 213 - InnovativeUseOfNewTechnologies +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ProcessingContext +DEBUG - add_triples_for_classes :: 213 - StorageCondition +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ProcessingContext +DEBUG - add_triples_for_classes :: 213 - StorageDeletion +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#StorageCondition +DEBUG - add_triples_for_classes :: 213 - StorageDuration +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#StorageCondition +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Duration +DEBUG - add_triples_for_classes :: 213 - StorageLocation +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#StorageCondition +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Location +DEBUG - add_triples_for_classes :: 213 - StorageRestoration +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#StorageCondition +DEBUG - add_triples_for_classes :: 213 - SystematicMonitoring +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ProcessingContext +DEBUG - :: 504 - there are 5 properties in processing_context +DEBUG - add_triples_for_properties :: 273 - hasDataSource +DEBUG - add_triples_for_properties :: 273 - hasStorageCondition +DEBUG - add_triples_for_properties :: 273 - hasAlgorithmicLogic +DEBUG - add_triples_for_properties :: 273 - hasProcessingAutomation +DEBUG - add_triples_for_properties :: 273 - hasHumanInvolvement +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/processing_context.rdf +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/processing_context.ttl +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/processing_context.n3 +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/processing_context.jsonld +DEBUG - :: 492 - ------ +DEBUG - :: 493 - Processing processing_scale module +DEBUG - :: 498 - there are 27 classes in processing_scale +DEBUG - add_triples_for_classes :: 213 - Scale +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ProcessingContext +DEBUG - add_triples_for_classes :: 213 - DataVolume +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Scale +DEBUG - add_triples_for_classes :: 213 - HugeDataVolume +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataVolume +DEBUG - add_triples_for_classes :: 213 - LargeDataVolume +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataVolume +DEBUG - add_triples_for_classes :: 213 - MediumDataVolume +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataVolume +DEBUG - add_triples_for_classes :: 213 - SmallDataVolume +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataVolume +DEBUG - add_triples_for_classes :: 213 - SporadicDataVolume +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataVolume +DEBUG - add_triples_for_classes :: 213 - SingularDataVolume +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataVolume +DEBUG - add_triples_for_classes :: 213 - DataSubjectScale +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Scale +DEBUG - add_triples_for_classes :: 213 - HugeScaleOfDataSubjects +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataSubjectScale +DEBUG - add_triples_for_classes :: 213 - LargeScaleOfDataSubjects +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataSubjectScale +DEBUG - add_triples_for_classes :: 213 - MediumScaleOfDataSubjects +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataSubjectScale +DEBUG - add_triples_for_classes :: 213 - SmallScaleOfDataSubjects +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataSubjectScale +DEBUG - add_triples_for_classes :: 213 - SporadicScaleOfDataSubjects +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataSubjectScale +DEBUG - add_triples_for_classes :: 213 - SingularScaleOfDataSubjects +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataSubjectScale +DEBUG - add_triples_for_classes :: 213 - GeographicCoverage +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Scale +DEBUG - add_triples_for_classes :: 213 - GlobalScale +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#GeographicCoverage +DEBUG - add_triples_for_classes :: 213 - NearlyGlobalScale +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#GeographicCoverage +DEBUG - add_triples_for_classes :: 213 - MultiNationalScale +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#GeographicCoverage +DEBUG - add_triples_for_classes :: 213 - NationalScale +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#GeographicCoverage +DEBUG - add_triples_for_classes :: 213 - RegionalScale +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#GeographicCoverage +DEBUG - add_triples_for_classes :: 213 - LocalityScale +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#GeographicCoverage +DEBUG - add_triples_for_classes :: 213 - LocalEnvironmentScale +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#GeographicCoverage +DEBUG - add_triples_for_classes :: 213 - ProcessingScale +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Scale +DEBUG - add_triples_for_classes :: 213 - LargeScaleProcessing +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ProcessingScale +DEBUG - add_triples_for_classes :: 213 - MediumScaleProcessing +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ProcessingScale +DEBUG - add_triples_for_classes :: 213 - SmallScaleProcessing +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ProcessingScale +DEBUG - :: 504 - there are 4 properties in processing_scale +DEBUG - add_triples_for_properties :: 273 - hasScale +DEBUG - add_triples_for_properties :: 273 - hasDataVolume +DEBUG - add_triples_for_properties :: 273 - hasDataSubjectScale +DEBUG - add_triples_for_properties :: 273 - hasGeographicCoverage +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/processing_scale.rdf +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/processing_scale.ttl +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/processing_scale.n3 +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/processing_scale.jsonld +DEBUG - :: 492 - ------ +DEBUG - :: 493 - Processing technical_organisational_measures module +DEBUG - :: 498 - there are 3 classes in technical_organisational_measures +DEBUG - add_triples_for_classes :: 213 - TechnicalOrganisationalMeasure +DEBUG - add_triples_for_classes :: 213 - TechnicalMeasure +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#TechnicalOrganisationalMeasure +DEBUG - add_triples_for_classes :: 213 - OrganisationalMeasure +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#TechnicalOrganisationalMeasure +DEBUG - :: 504 - there are 7 properties in technical_organisational_measures +DEBUG - add_triples_for_properties :: 273 - hasTechnicalOrganisationalMeasure +DEBUG - add_triples_for_properties :: 273 - hasTechnicalMeasure +DEBUG - add_triples_for_properties :: 273 - hasOrganisationalMeasure +DEBUG - add_triples_for_properties :: 273 - hasPolicy +DEBUG - add_triples_for_properties :: 273 - isPolicyFor +DEBUG - add_triples_for_properties :: 273 - hasNotice +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/technical_organisational_measures.rdf +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/technical_organisational_measures.ttl +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/technical_organisational_measures.n3 +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/technical_organisational_measures.jsonld +DEBUG - :: 492 - ------ +DEBUG - :: 493 - Processing technical_measures module +DEBUG - :: 498 - there are 71 classes in technical_measures +DEBUG - add_triples_for_classes :: 213 - AccessControlMethod +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#TechnicalMeasure +DEBUG - add_triples_for_classes :: 213 - ActivityMonitoring +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#TechnicalMeasure +DEBUG - add_triples_for_classes :: 213 - Anonymisation +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataAnonymisationTechnique +DEBUG - add_triples_for_classes :: 213 - AsymmetricCryptography +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#CryptographicMethods +DEBUG - add_triples_for_classes :: 213 - AsymmetricEncryption +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Encryption +DEBUG - add_triples_for_classes :: 213 - Authentication-ABC +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#CryptographicAuthentication +DEBUG - add_triples_for_classes :: 213 - Authentication-PABC +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#CryptographicAuthentication +DEBUG - add_triples_for_classes :: 213 - AuthenticationProtocols +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#TechnicalMeasure +DEBUG - add_triples_for_classes :: 213 - AuthorisationProtocols +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#TechnicalMeasure +DEBUG - add_triples_for_classes :: 213 - BiometricAuthentication +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#AuthenticationProtocols +DEBUG - add_triples_for_classes :: 213 - CryptographicAuthentication +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#CryptographicMethods +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#AuthenticationProtocols +DEBUG - add_triples_for_classes :: 213 - CryptographicKeyManagement +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#CryptographicMethods +DEBUG - add_triples_for_classes :: 213 - CryptographicMethods +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#TechnicalMeasure +DEBUG - add_triples_for_classes :: 213 - DataAnonymisationTechnique +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataSanitisationTechnique +DEBUG - add_triples_for_classes :: 213 - DataBackupProtocols +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#TechnicalMeasure +DEBUG - add_triples_for_classes :: 213 - DataRedaction +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataSanitisationTechnique +DEBUG - add_triples_for_classes :: 213 - DataSanitisationTechnique +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#TechnicalMeasure +DEBUG - add_triples_for_classes :: 213 - Deidentification +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataAnonymisationTechnique +DEBUG - add_triples_for_classes :: 213 - DeterministicPseudonymisation +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Pseudonymisation +DEBUG - add_triples_for_classes :: 213 - DifferentialPrivacy +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#CryptographicMethods +DEBUG - add_triples_for_classes :: 213 - DigitalRightsManagement +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#TechnicalMeasure +DEBUG - add_triples_for_classes :: 213 - DigitalSignatures +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#CryptographicMethods +DEBUG - add_triples_for_classes :: 213 - DistributedSystemSecurity +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#SecurityMethod +DEBUG - add_triples_for_classes :: 213 - DocumentRandomisedPseudonymisation +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Pseudonymisation +DEBUG - add_triples_for_classes :: 213 - DocumentSecurity +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#SecurityMethod +DEBUG - add_triples_for_classes :: 213 - Encryption +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#TechnicalMeasure +DEBUG - add_triples_for_classes :: 213 - EncryptionAtRest +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Encryption +DEBUG - add_triples_for_classes :: 213 - EncryptionInTransfer +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Encryption +DEBUG - add_triples_for_classes :: 213 - EncryptionInUse +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Encryption +DEBUG - add_triples_for_classes :: 213 - EndToEndEncryption +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Encryption +DEBUG - add_triples_for_classes :: 213 - FileSystemSecurity +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#SecurityMethod +DEBUG - add_triples_for_classes :: 213 - FullyRandomisedPseudonymisation +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Pseudonymisation +DEBUG - add_triples_for_classes :: 213 - HardwareSecurityProtocols +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#SecurityMethod +DEBUG - add_triples_for_classes :: 213 - HashFunctions +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#CryptographicMethods +DEBUG - add_triples_for_classes :: 213 - HashMessageAuthenticationCode +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#CryptographicAuthentication +DEBUG - add_triples_for_classes :: 213 - HomomorphicEncryption +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#CryptographicMethods +DEBUG - add_triples_for_classes :: 213 - InformationFlowControl +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#TechnicalMeasure +DEBUG - add_triples_for_classes :: 213 - IntrusionDetectionSystem +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#SecurityMethod +DEBUG - add_triples_for_classes :: 213 - MessageAuthenticationCodes +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#CryptographicAuthentication +DEBUG - add_triples_for_classes :: 213 - MobilePlatformSecurity +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#SecurityMethod +DEBUG - add_triples_for_classes :: 213 - MonotonicCounterPseudonymisation +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Pseudonymisation +DEBUG - add_triples_for_classes :: 213 - MultiFactorAuthentication +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#AuthenticationProtocols +DEBUG - add_triples_for_classes :: 213 - NetworkProxyRouting +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#SecurityMethod +DEBUG - add_triples_for_classes :: 213 - NetworkSecurityProtocols +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#SecurityMethod +DEBUG - add_triples_for_classes :: 213 - OperatingSystemSecurity +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#SecurityMethod +DEBUG - add_triples_for_classes :: 213 - PasswordAuthentication +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#AuthenticationProtocols +DEBUG - add_triples_for_classes :: 213 - PenetrationTestingMethods +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#SecurityMethod +DEBUG - add_triples_for_classes :: 213 - PhysicalAccessControlMethod +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#AccessControlMethod +DEBUG - add_triples_for_classes :: 213 - PostQuantumCryptography +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#CrytographicMethods +DEBUG - add_triples_for_classes :: 213 - PrivacyPreservingProtocol +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#CrytographicMethods +DEBUG - add_triples_for_classes :: 213 - PrivateInformationRetrieval +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#CrytographicMethods +DEBUG - add_triples_for_classes :: 213 - Pseudonymisation +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataAnonymisationTechnique +DEBUG - add_triples_for_classes :: 213 - QuantumCryptography +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#CrytographicMethods +DEBUG - add_triples_for_classes :: 213 - RNGPseudonymisation +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Pseudonymisation +DEBUG - add_triples_for_classes :: 213 - SecretSharingSchemes +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#CrytographicMethods +DEBUG - add_triples_for_classes :: 213 - SecureMultiPartyComputation +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#CrytographicMethods +DEBUG - add_triples_for_classes :: 213 - SecurityMethod +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#TechnicalMeasure +DEBUG - add_triples_for_classes :: 213 - SingleSignOn +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#AuthenticationProtocols +DEBUG - add_triples_for_classes :: 213 - SymmetricCryptography +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#CrytographicMethods +DEBUG - add_triples_for_classes :: 213 - SymmetricEncryption +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Encryption +DEBUG - add_triples_for_classes :: 213 - TrustedComputing +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#CrytographicMethods +DEBUG - add_triples_for_classes :: 213 - TrustedExecutionEnvironments +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#CrytographicMethods +DEBUG - add_triples_for_classes :: 213 - UsageControl +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#AccessControlMethod +DEBUG - add_triples_for_classes :: 213 - UseSyntheticData +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#SecurityMethod +DEBUG - add_triples_for_classes :: 213 - VirtualisationSecurity +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#SecurityMethod +DEBUG - add_triples_for_classes :: 213 - VulnerabilityTestingMethods +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#SecurityMethod +DEBUG - add_triples_for_classes :: 213 - WebBrowserSecurity +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#SecurityMethod +DEBUG - add_triples_for_classes :: 213 - WebSecurityProtocols +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#SecurityMethod +DEBUG - add_triples_for_classes :: 213 - WirelessSecurityProtocols +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#SecurityMethod +DEBUG - add_triples_for_classes :: 213 - ZeroKnowledgeAuthentication +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#CryptographicMethods +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#AuthenticationProtocols +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/technical_measures.rdf +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/technical_measures.ttl +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/technical_measures.n3 +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/technical_measures.jsonld +DEBUG - :: 492 - ------ +DEBUG - :: 493 - Processing organisational_measures module +DEBUG - :: 498 - there are 69 classes in organisational_measures +DEBUG - add_triples_for_classes :: 213 - Assessment +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#OrganisationalMeasure +DEBUG - add_triples_for_classes :: 213 - AssetManagementProcedures +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#GovernanceProcedures +DEBUG - add_triples_for_classes :: 213 - AuthorisationProcedure +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#OrganisationalMeasure +DEBUG - add_triples_for_classes :: 213 - BackgroundChecks +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#SecurityProcedure +DEBUG - add_triples_for_classes :: 213 - Certification +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#CertificationSeal +DEBUG - add_triples_for_classes :: 213 - CertificationSeal +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#OrganisationalMeasure +DEBUG - add_triples_for_classes :: 213 - CodeOfConduct +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#GuidelinesPrinciple +DEBUG - add_triples_for_classes :: 213 - ComplianceMonitoring +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#GovernanceProcedures +DEBUG - add_triples_for_classes :: 213 - ConsentNotice +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#PrivacyNotice +DEBUG - add_triples_for_classes :: 213 - ConsentRecord +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataProcessingRecord +DEBUG - add_triples_for_classes :: 213 - Consultation +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#OrganisationalMeasure +DEBUG - add_triples_for_classes :: 213 - ConsultationWithAuthority +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Consultation +DEBUG - add_triples_for_classes :: 213 - ConsultationWithDataSubject +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Consultation +DEBUG - add_triples_for_classes :: 213 - ConsultationWithDataSubjectRepresentative +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ConsultationWithDataSubject +DEBUG - add_triples_for_classes :: 213 - ConsultationWithDPO +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Consultation +DEBUG - add_triples_for_classes :: 213 - ContractualTerms +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#LegalAgreement +DEBUG - add_triples_for_classes :: 213 - ControllerProcessorAgreement +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataProcessingAgreement +DEBUG - add_triples_for_classes :: 213 - CredentialManagement +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#AuthorisationProcedure +DEBUG - add_triples_for_classes :: 213 - CybersecurityAssessment +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#SecurityAssessment +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Assessment +DEBUG - add_triples_for_classes :: 213 - CybersecurityTraining +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#StaffTraining +DEBUG - add_triples_for_classes :: 213 - DataProcessingAgreement +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#LegalAgreement +DEBUG - add_triples_for_classes :: 213 - DataProcessingRecord +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#RecordsOfActivities +DEBUG - add_triples_for_classes :: 213 - DataProtectionTraining +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#StaffTraining +DEBUG - add_triples_for_classes :: 213 - DataTransferImpactAssessment +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ImpactAssessment +DEBUG - add_triples_for_classes :: 213 - DesignStandard +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#GuidelinesPrinciple +DEBUG - add_triples_for_classes :: 213 - DisasterRecoveryProcedures +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#GovernanceProcedures +DEBUG - add_triples_for_classes :: 213 - DPIA +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ImpactAssessment +DEBUG - add_triples_for_classes :: 213 - EducationalTraining +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#StaffTraining +DEBUG - add_triples_for_classes :: 213 - EffectivenessDeterminationProcedures +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Assessment +DEBUG - add_triples_for_classes :: 213 - GovernanceProcedures +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#OrganisationalMeasure +DEBUG - add_triples_for_classes :: 213 - GuidelinesPrinciple +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#OrganisationalMeasure +DEBUG - add_triples_for_classes :: 213 - IdentityManagementMethod +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#AuthorisationProcedure +DEBUG - add_triples_for_classes :: 213 - ImpactAssessment +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Assessment +DEBUG - add_triples_for_classes :: 213 - IncidentManagementProcedures +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#GovernanceProcedures +DEBUG - add_triples_for_classes :: 213 - IncidentReportingCommunication +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#GovernanceProcedures +DEBUG - add_triples_for_classes :: 213 - InformationSecurityPolicy +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Policy +DEBUG - add_triples_for_classes :: 213 - JointDataControllersAgreement +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataProcessingAgreement +DEBUG - add_triples_for_classes :: 213 - LegalAgreement +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#OrganisationalMeasure +DEBUG - add_triples_for_classes :: 213 - LegitimateInterestAssessment +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Assessment +DEBUG - add_triples_for_classes :: 213 - LoggingPolicies +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#GovernanceProcedures +DEBUG - add_triples_for_classes :: 213 - MonitoringPolicies +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#GovernanceProcedures +DEBUG - add_triples_for_classes :: 213 - NDA +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#LegalAgreement +DEBUG - add_triples_for_classes :: 213 - Notice +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#OrganisationalMeasure +DEBUG - add_triples_for_classes :: 213 - PIA +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ImpactAssessment +DEBUG - add_triples_for_classes :: 213 - Policy +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#OrganisationalMeasure +DEBUG - add_triples_for_classes :: 213 - PrivacyByDefault +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#GuidelinesPrinciple +DEBUG - add_triples_for_classes :: 213 - PrivacyByDesign +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#OrganisationalMeasure +DEBUG - add_triples_for_classes :: 213 - PrivacyNotice +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Notice +DEBUG - add_triples_for_classes :: 213 - ProfessionalTraining +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#StaffTraining +DEBUG - add_triples_for_classes :: 213 - RecordsOfActivities +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#OrganisationalMeasure +DEBUG - add_triples_for_classes :: 213 - RegisterOfProcessingActivities +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataProcessingRecord +DEBUG - add_triples_for_classes :: 213 - RegularityOfRecertification +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#OrganisationalMeasure +DEBUG - add_triples_for_classes :: 213 - RiskManagementPlan +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#SecurityProcedure +DEBUG - add_triples_for_classes :: 213 - RiskManagementPolicy +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#SecurityProcedure +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Policy +DEBUG - add_triples_for_classes :: 213 - Safeguard +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#OrganisationalMeasure +DEBUG - add_triples_for_classes :: 213 - SafeguardForDataTransfer +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Safeguard +DEBUG - add_triples_for_classes :: 213 - Seal +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#CertificationSeal +DEBUG - add_triples_for_classes :: 213 - SecurityAssessment +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#SecurityProcedure +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Assessment +DEBUG - add_triples_for_classes :: 213 - SecurityKnowledgeTraining +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#StaffTraining +DEBUG - add_triples_for_classes :: 213 - SecurityProcedure +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#OrganisationalMeasure +DEBUG - add_triples_for_classes :: 213 - SecurityRoleProcedures +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#SecurityProcedure +DEBUG - add_triples_for_classes :: 213 - StaffTraining +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#OrganisationalMeasure +DEBUG - add_triples_for_classes :: 213 - SubProcessorAgreement +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataProcessingAgreement +DEBUG - add_triples_for_classes :: 213 - ThirdPartyAgreement +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataProcessingAgreement +DEBUG - add_triples_for_classes :: 213 - ThirdPartySecurityProcedures +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#SecurityProcedure +DEBUG - add_triples_for_classes :: 213 - TrustedThirdPartyUtilisation +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#SecurityProcedure +DEBUG - add_triples_for_classes :: 213 - ReviewProcedure +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#OrganisationalMeasure +DEBUG - add_triples_for_classes :: 213 - ReviewImpactAssessment +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ReviewProcedure +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ImpactAssessment +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/organisational_measures.rdf +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/organisational_measures.ttl +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/organisational_measures.n3 +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/organisational_measures.jsonld +DEBUG - :: 492 - ------ +DEBUG - :: 493 - Processing entities module +DEBUG - :: 498 - there are 4 classes in entities +DEBUG - add_triples_for_classes :: 213 - Entity +DEBUG - add_triples_for_classes :: 213 - LegalEntity +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Entity +DEBUG - add_triples_for_classes :: 213 - NaturalPerson +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Entity +DEBUG - add_triples_for_classes :: 213 - Representative +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#LegalEntity +DEBUG - :: 504 - there are 7 properties in entities +DEBUG - add_triples_for_properties :: 273 - hasName +DEBUG - add_triples_for_properties :: 273 - hasAddress +DEBUG - add_triples_for_properties :: 273 - hasContact +DEBUG - add_triples_for_properties :: 273 - hasEntity +DEBUG - add_triples_for_properties :: 273 - hasRepresentative +DEBUG - add_triples_for_properties :: 273 - hasResponsibleEntity +DEBUG - add_triples_for_properties :: 273 - isRepresentativeFor +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/entities.rdf +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/entities.ttl +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/entities.n3 +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/entities.jsonld +DEBUG - :: 492 - ------ +DEBUG - :: 493 - Processing entities_authority module +DEBUG - :: 498 - there are 5 classes in entities_authority +DEBUG - add_triples_for_classes :: 213 - Authority +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#LegalEntity +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#GovernmentalOrganisation +DEBUG - add_triples_for_classes :: 213 - DataProtectionAuthority +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Authority +DEBUG - add_triples_for_classes :: 213 - NationalAuthority +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Authority +DEBUG - add_triples_for_classes :: 213 - RegionalAuthority +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Authority +DEBUG - add_triples_for_classes :: 213 - SupraNationalAuthority +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Authority +DEBUG - :: 504 - there are 2 properties in entities_authority +DEBUG - add_triples_for_properties :: 273 - hasAuthority +DEBUG - add_triples_for_properties :: 273 - isAuthorityFor +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/entities_authority.rdf +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/entities_authority.ttl +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/entities_authority.n3 +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/entities_authority.jsonld +DEBUG - :: 492 - ------ +DEBUG - :: 493 - Processing entities_legalrole module +DEBUG - :: 498 - there are 9 classes in entities_legalrole +DEBUG - add_triples_for_classes :: 213 - DataController +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#LegalEntity +DEBUG - add_triples_for_classes :: 213 - DataProcessor +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Recipient +DEBUG - add_triples_for_classes :: 213 - DataSubProcessor +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataProcessor +DEBUG - add_triples_for_classes :: 213 - Recipient +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#LegalEntity +DEBUG - add_triples_for_classes :: 213 - ThirdParty +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Recipient +DEBUG - add_triples_for_classes :: 213 - DataExporter +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#LegalEntity +DEBUG - add_triples_for_classes :: 213 - DataImporter +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Recipient +DEBUG - add_triples_for_classes :: 213 - JointDataControllers +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataController +DEBUG - add_triples_for_classes :: 213 - DataProtectionOfficer +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Representative +DEBUG - :: 504 - there are 9 properties in entities_legalrole +DEBUG - add_triples_for_properties :: 273 - hasDataController +DEBUG - add_triples_for_properties :: 273 - hasJointDataControllers +DEBUG - add_triples_for_properties :: 273 - hasDataProcessor +DEBUG - add_triples_for_properties :: 273 - hasRecipient +DEBUG - add_triples_for_properties :: 273 - hasRecipientDataController +DEBUG - add_triples_for_properties :: 273 - hasRecipientThirdParty +DEBUG - add_triples_for_properties :: 273 - hasDataExporter +DEBUG - add_triples_for_properties :: 273 - hasDataImporter +DEBUG - add_triples_for_properties :: 273 - hasDataProtectionOfficer +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/entities_legalrole.rdf +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/entities_legalrole.ttl +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/entities_legalrole.n3 +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/entities_legalrole.jsonld +DEBUG - :: 492 - ------ +DEBUG - :: 493 - Processing entities_organisation module +DEBUG - :: 498 - there are 9 classes in entities_organisation +DEBUG - add_triples_for_classes :: 213 - Organisation +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#LegalEntity +DEBUG - add_triples_for_classes :: 213 - IndustryConsortium +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Organisation +DEBUG - add_triples_for_classes :: 213 - GovernmentalOrganisation +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Organisation +DEBUG - add_triples_for_classes :: 213 - NonGovernmentalOrganisation +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Organisation +DEBUG - add_triples_for_classes :: 213 - ForProfitOrganisation +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Organisation +DEBUG - add_triples_for_classes :: 213 - NonProfitOrganisation +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Organisation +DEBUG - add_triples_for_classes :: 213 - AcademicScientificOrganisation +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Organisation +DEBUG - add_triples_for_classes :: 213 - InternationalOrganisation +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Organisation +DEBUG - add_triples_for_classes :: 213 - OrganisationalUnit +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Entity +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/entities_organisation.rdf +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/entities_organisation.ttl +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/entities_organisation.n3 +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/entities_organisation.jsonld +DEBUG - :: 492 - ------ +DEBUG - :: 493 - Processing entities_datasubject module +DEBUG - :: 498 - there are 26 classes in entities_datasubject +DEBUG - add_triples_for_classes :: 213 - DataSubject +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#LegalEntity +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#NaturalPerson +DEBUG - add_triples_for_classes :: 213 - Child +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataSubject +DEBUG - add_triples_for_classes :: 213 - Adult +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataSubject +DEBUG - add_triples_for_classes :: 213 - VulnerableDataSubject +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataSubject +DEBUG - add_triples_for_classes :: 213 - Patient +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataSubject +DEBUG - add_triples_for_classes :: 213 - Employee +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataSubject +DEBUG - add_triples_for_classes :: 213 - Student +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataSubject +DEBUG - add_triples_for_classes :: 213 - Citizen +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataSubject +DEBUG - add_triples_for_classes :: 213 - NonCitizen +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataSubject +DEBUG - add_triples_for_classes :: 213 - Immigrant +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataSubject +DEBUG - add_triples_for_classes :: 213 - Tourist +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataSubject +DEBUG - add_triples_for_classes :: 213 - Customer +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataSubject +DEBUG - add_triples_for_classes :: 213 - Consumer +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataSubject +DEBUG - add_triples_for_classes :: 213 - User +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataSubject +DEBUG - add_triples_for_classes :: 213 - JobApplicant +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Applicant +DEBUG - add_triples_for_classes :: 213 - Visitor +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataSubject +DEBUG - add_triples_for_classes :: 213 - Member +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataSubject +DEBUG - add_triples_for_classes :: 213 - Applicant +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataSubject +DEBUG - add_triples_for_classes :: 213 - Subscriber +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataSubject +DEBUG - add_triples_for_classes :: 213 - Client +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Customer +DEBUG - add_triples_for_classes :: 213 - Participant +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataSubject +DEBUG - add_triples_for_classes :: 213 - MentallyVulnerableDataSubject +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#VulnerableDataSubject +DEBUG - add_triples_for_classes :: 213 - AsylumSeeker +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#VulnerableDataSubject +DEBUG - add_triples_for_classes :: 213 - ElderlyDataSubject +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#VulnerableDataSubject +DEBUG - add_triples_for_classes :: 213 - ParentOfDataSubject +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataSubject +DEBUG - add_triples_for_classes :: 213 - GuardianOfDataSubject +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataSubject +DEBUG - :: 504 - there are 3 properties in entities_datasubject +DEBUG - add_triples_for_properties :: 273 - hasDataSubject +DEBUG - add_triples_for_properties :: 273 - hasRelationWithDataSubject +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/entities_datasubject.rdf +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/entities_datasubject.ttl +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/entities_datasubject.n3 +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/entities_datasubject.jsonld +DEBUG - :: 492 - ------ +DEBUG - :: 493 - Processing jurisdiction module +DEBUG - :: 498 - there are 25 classes in jurisdiction +DEBUG - add_triples_for_classes :: 213 - Location +DEBUG - add_triples_for_classes :: 213 - Law +DEBUG - add_triples_for_classes :: 213 - Country +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Location +DEBUG - add_triples_for_classes :: 213 - SupraNationalUnion +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Location +DEBUG - add_triples_for_classes :: 213 - EconomicUnion +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Location +DEBUG - add_triples_for_classes :: 213 - Region +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Location +DEBUG - add_triples_for_classes :: 213 - City +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Location +DEBUG - add_triples_for_classes :: 213 - ThirdCountry +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Country +DEBUG - add_triples_for_classes :: 213 - LocationFixture +DEBUG - add_triples_for_classes :: 213 - FixedLocation +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#LocationFixture +DEBUG - add_triples_for_classes :: 213 - FixedSingularLocation +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#FixedLocation +DEBUG - add_triples_for_classes :: 213 - FixedMultipleLocations +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#FixedLocation +DEBUG - add_triples_for_classes :: 213 - VariableLocation +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#LocationFixture +DEBUG - add_triples_for_classes :: 213 - FederatedLocations +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#LocationFixture +DEBUG - add_triples_for_classes :: 213 - DecentralisedLocations +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#LocationFixture +DEBUG - add_triples_for_classes :: 213 - RandomLocation +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#LocationFixture +DEBUG - add_triples_for_classes :: 213 - LocationLocality +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Location +DEBUG - add_triples_for_classes :: 213 - LocalLocation +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#LocationLocality +DEBUG - add_triples_for_classes :: 213 - RemoteLocation +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#LocationLocality +DEBUG - add_triples_for_classes :: 213 - WithinDevice +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#LocalLocation +DEBUG - add_triples_for_classes :: 213 - WithinPhysicalEnvironment +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#LocalLocation +DEBUG - add_triples_for_classes :: 213 - WithinVirtualEnvironment +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#LocalLocation +DEBUG - add_triples_for_classes :: 213 - CloudLocation +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#RemoteLocation +DEBUG - add_triples_for_classes :: 213 - PublicLocation +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#LocalLocation +DEBUG - add_triples_for_classes :: 213 - PrivateLocation +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#LocalLocation +DEBUG - :: 504 - there are 5 properties in jurisdiction +DEBUG - add_triples_for_properties :: 273 - hasJurisdiction +DEBUG - add_triples_for_properties :: 273 - hasCountry +DEBUG - add_triples_for_properties :: 273 - hasLocation +DEBUG - add_triples_for_properties :: 273 - hasApplicableLaw +DEBUG - add_triples_for_properties :: 273 - hasThirdCountry +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/jurisdiction.rdf +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/jurisdiction.ttl +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/jurisdiction.n3 +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/jurisdiction.jsonld +DEBUG - :: 492 - ------ +DEBUG - :: 493 - Processing legal_basis module +DEBUG - :: 498 - there are 18 classes in legal_basis +DEBUG - add_triples_for_classes :: 213 - LegalBasis +DEBUG - add_triples_for_classes :: 213 - Consent +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#LegalBasis +DEBUG - add_triples_for_classes :: 213 - Contract +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#LegalBasis +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#LegalAgreement +DEBUG - add_triples_for_classes :: 213 - ContractPerformance +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Contract +DEBUG - add_triples_for_classes :: 213 - DataTransferLegalBasis +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#LegalBasis +DEBUG - add_triples_for_classes :: 213 - EnterIntoContract +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Contract +DEBUG - add_triples_for_classes :: 213 - LegalObligation +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#LegalBasis +DEBUG - add_triples_for_classes :: 213 - LegitimateInterest +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#LegalBasis +DEBUG - add_triples_for_classes :: 213 - LegitimateInterestOfController +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#LegitimateInterest +DEBUG - add_triples_for_classes :: 213 - LegitimateInterestOfThirdParty +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#LegitimateInterest +DEBUG - add_triples_for_classes :: 213 - LegitimateInterestOfDataSubject +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#LegitimateInterest +DEBUG - add_triples_for_classes :: 213 - OfficialAuthorityOfController +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#LegalBasis +DEBUG - add_triples_for_classes :: 213 - PublicInterest +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#LegalBasis +DEBUG - add_triples_for_classes :: 213 - VitalInterest +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#LegalBasis +DEBUG - add_triples_for_classes :: 213 - VitalInterestOfDataSubject +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#VitalInterestOfNaturalPerson +DEBUG - add_triples_for_classes :: 213 - VitalInterestOfNaturalPerson +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#VitalInterest +DEBUG - :: 504 - there are 1 properties in legal_basis +DEBUG - add_triples_for_properties :: 273 - hasLegalBasis +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/legal_basis.rdf +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/legal_basis.ttl +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/legal_basis.n3 +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/legal_basis.jsonld +DEBUG - :: 492 - ------ +DEBUG - :: 493 - Processing consent module +DEBUG - :: 504 - there are 18 properties in consent +DEBUG - add_triples_for_properties :: 273 - isIndicatedBy +DEBUG - add_triples_for_properties :: 273 - hasIndicationMethod +DEBUG - add_triples_for_properties :: 273 - isIndicatedAtTime +DEBUG - add_triples_for_properties :: 273 - hasConsentStatus +DEBUG - add_triples_for_properties :: 273 - hasExpiry +DEBUG - add_triples_for_properties :: 273 - hasExpiryTime +DEBUG - add_triples_for_properties :: 273 - hasExpiryCondition +DEBUG - add_triples_for_properties :: 273 - hasProvisionMethod +DEBUG - add_triples_for_properties :: 273 - hasProvisionTime +DEBUG - add_triples_for_properties :: 273 - hasWithdrawalMethod +DEBUG - add_triples_for_properties :: 273 - hasWithdrawalTime +DEBUG - add_triples_for_properties :: 273 - hasWithdrawalBy +DEBUG - add_triples_for_properties :: 273 - hasProvisionBy +DEBUG - add_triples_for_properties :: 273 - hasProvisionByJustification +DEBUG - add_triples_for_properties :: 273 - hasWithdrawalByJustification +DEBUG - add_triples_for_properties :: 273 - hasConsentNotice +DEBUG - add_triples_for_properties :: 273 - isExplicit +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/consent.rdf +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/consent.ttl +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/consent.n3 +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/consent.jsonld +DEBUG - :: 492 - ------ +DEBUG - :: 493 - Processing consent_types module +DEBUG - :: 498 - there are 5 classes in consent_types +DEBUG - add_triples_for_classes :: 213 - UninformedConsent +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Consent +DEBUG - add_triples_for_classes :: 213 - InformedConsent +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Consent +DEBUG - add_triples_for_classes :: 213 - ImpliedConsent +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#InformedConsent +DEBUG - add_triples_for_classes :: 213 - ExpressedConsent +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#InformedConsent +DEBUG - add_triples_for_classes :: 213 - ExplicitlyExpressedConsent +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ExpressedConsent +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/consent_types.rdf +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/consent_types.ttl +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/consent_types.n3 +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/consent_types.jsonld +DEBUG - :: 492 - ------ +DEBUG - :: 493 - Processing consent_status module +DEBUG - :: 498 - there are 13 classes in consent_status +DEBUG - add_triples_for_classes :: 213 - ConsentStatus +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Status +DEBUG - add_triples_for_classes :: 213 - ConsentStatusValidForProcessing +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ConsentStatus +DEBUG - add_triples_for_classes :: 213 - ConsentStatusInvalidForProcessing +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ConsentStatus +DEBUG - add_triples_for_classes :: 213 - ConsentUnknown +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ConsentStatusInvalidForProcessing +DEBUG - add_triples_for_classes :: 213 - ConsentRequested +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ConsentStatusInvalidForProcessing +DEBUG - add_triples_for_classes :: 213 - ConsentRequestDeferred +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ConsentStatusInvalidForProcessing +DEBUG - add_triples_for_classes :: 213 - ConsentRefused +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ConsentStatusInvalidForProcessing +DEBUG - add_triples_for_classes :: 213 - ConsentGiven +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ConsentStatusValidForProcessing +DEBUG - add_triples_for_classes :: 213 - ConsentExpired +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ConsentStatusInvalidForProcessing +DEBUG - add_triples_for_classes :: 213 - ConsentInvalidated +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ConsentStatusInvalidForProcessing +DEBUG - add_triples_for_classes :: 213 - ConsentRevoked +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ConsentStatusInvalidForProcessing +DEBUG - add_triples_for_classes :: 213 - ConsentWithdrawn +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ConsentStatusInvalidForProcessing +DEBUG - add_triples_for_classes :: 213 - RenewedConsentGiven +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ConsentStatusValidForProcessing +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/consent_status.rdf +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/consent_status.ttl +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/consent_status.n3 +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/consent_status.jsonld +DEBUG - :: 492 - ------ +DEBUG - :: 493 - Processing rules module +DEBUG - :: 498 - there are 4 classes in rules +DEBUG - add_triples_for_classes :: 213 - Rule +DEBUG - add_triples_for_classes :: 213 - Permission +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Rule +DEBUG - add_triples_for_classes :: 213 - Prohibition +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Rule +DEBUG - add_triples_for_classes :: 213 - Obligation +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Rule +DEBUG - :: 504 - there are 4 properties in rules +DEBUG - add_triples_for_properties :: 273 - hasRule +DEBUG - add_triples_for_properties :: 273 - hasPermission +DEBUG - add_triples_for_properties :: 273 - hasProhibition +DEBUG - add_triples_for_properties :: 273 - hasObligation +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/rules.rdf +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/rules.ttl +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/rules.n3 +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/rules.jsonld +DEBUG - :: 492 - ------ +DEBUG - :: 493 - Processing rights module +DEBUG - :: 498 - there are 13 classes in rights +DEBUG - add_triples_for_classes :: 213 - Right +DEBUG - add_triples_for_classes :: 213 - DataSubjectRight +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Right +DEBUG - add_triples_for_classes :: 213 - ActiveRight +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Right +DEBUG - add_triples_for_classes :: 213 - PassiveRight +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Right +DEBUG - add_triples_for_classes :: 213 - RightExerciseNotice +DEBUG - add_triples_for_classes :: 213 - RightExerciseActivity +DEBUG - add_triples_for_classes :: 213 - RightExerciseRecord +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Record +DEBUG - add_triples_for_classes :: 213 - RightFulfilmentNotice +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Notice +DEBUG - add_triples_for_classes :: 213 - RightNonFulfilmentNotice +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Notice +DEBUG - add_triples_for_classes :: 213 - dcat:Resource +DEBUG - :: 504 - there are 14 properties in rights +DEBUG - add_triples_for_properties :: 273 - hasRight +DEBUG - add_triples_for_properties :: 273 - isExercisedAt +DEBUG - add_triples_for_properties :: 273 - dpv:hasStatus +DEBUG - add_triples_for_properties :: 273 - dpv:hasRecipient +DEBUG - add_triples_for_properties :: 273 - dpv:isImplementedByEntity +DEBUG - add_triples_for_properties :: 273 - foaf:page +DEBUG - add_triples_for_properties :: 273 - dct:hasPart +DEBUG - add_triples_for_properties :: 273 - dct:isPartOf +DEBUG - add_triples_for_properties :: 273 - dpv:isBefore +DEBUG - add_triples_for_properties :: 273 - dpv:isAfter +DEBUG - add_triples_for_properties :: 273 - dpv:hasJustification +DEBUG - add_triples_for_properties :: 273 - dct:format +DEBUG - add_triples_for_properties :: 273 - dct:accessRights +DEBUG - add_triples_for_properties :: 273 - dct:valid +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/rights.rdf +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/rights.ttl +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/rights.n3 +INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/rights.jsonld +DEBUG - :: 517 - exported proposed terms to ../dpv-owl/proposed.json +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv.rdf +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv.ttl +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv.n3 +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv.jsonld +DEBUG - :: 583 - ------ +DEBUG - :: 584 - Processing legal_basis module +DEBUG - :: 589 - there are 11 classes in legal_basis +DEBUG - add_triples_for_classes :: 213 - A6-1-a +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ExpressedConsent +DEBUG - add_triples_for_classes :: 213 - A6-1-a-non-explicit-consent +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1a +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ExpressedConsent +DEBUG - add_triples_for_classes :: 213 - A6-1-a-explicit-consent +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1a +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ExplicitlyExpressedConsent +DEBUG - add_triples_for_classes :: 213 - A6-1-b +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Contract +DEBUG - add_triples_for_classes :: 213 - A6-1-c +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#LegalObligation +DEBUG - add_triples_for_classes :: 213 - A6-1-d +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#VitalInterest +DEBUG - add_triples_for_classes :: 213 - A6-1-e +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#PublicInterest +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#OfficialAuthorityOfController +DEBUG - add_triples_for_classes :: 213 - A6-1-e-public-interest +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-e +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#PublicInterest +DEBUG - add_triples_for_classes :: 213 - A6-1-e-official-authority +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-e +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#OfficialAuthorityOfController +DEBUG - add_triples_for_classes :: 213 - A6-1-f +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#LegitimateInterest +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-gdpr/modules/legal_basis.rdf +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-gdpr/modules/legal_basis.ttl +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-gdpr/modules/legal_basis.n3 +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-gdpr/modules/legal_basis.jsonld +DEBUG - :: 583 - ------ +DEBUG - :: 584 - Processing legal_basis_special module +DEBUG - :: 589 - there are 10 classes in legal_basis_special +DEBUG - add_triples_for_classes :: 213 - A9-2-a +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ExplicitlyExpressedConsent +DEBUG - add_triples_for_classes :: 213 - A9-2-b +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#LegalBasis +DEBUG - add_triples_for_classes :: 213 - A9-2-c +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#VitalInterest +DEBUG - add_triples_for_classes :: 213 - A9-2-d +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#LegitimateInterest +DEBUG - add_triples_for_classes :: 213 - A9-2-e +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#LegalBasis +DEBUG - add_triples_for_classes :: 213 - A9-2-f +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#LegalBasis +DEBUG - add_triples_for_classes :: 213 - A9-2-g +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#PublicInterest +DEBUG - add_triples_for_classes :: 213 - A9-2-h +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#LegalBasis +DEBUG - add_triples_for_classes :: 213 - A9-2-i +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#PublicInterest +DEBUG - add_triples_for_classes :: 213 - A9-2-j +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#PublicInterest +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-gdpr/modules/legal_basis_special.rdf +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-gdpr/modules/legal_basis_special.ttl +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-gdpr/modules/legal_basis_special.n3 +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-gdpr/modules/legal_basis_special.jsonld +DEBUG - :: 583 - ------ +DEBUG - :: 584 - Processing legal_basis_data_transfer module +DEBUG - :: 589 - there are 17 classes in legal_basis_data_transfer +DEBUG - add_triples_for_classes :: 213 - A45-3 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis +DEBUG - add_triples_for_classes :: 213 - A46-2-a +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis +DEBUG - add_triples_for_classes :: 213 - A46-2-b +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-gdpr#BindingCorporateRules +DEBUG - add_triples_for_classes :: 213 - A46-2-c +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-gdpr#SCCByCommission +DEBUG - add_triples_for_classes :: 213 - A46-2-d +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-gdpr#SCCBySupervisoryAuthority +DEBUG - add_triples_for_classes :: 213 - A46-2-e +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis +DEBUG - add_triples_for_classes :: 213 - A46-2-f +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis +DEBUG - add_triples_for_classes :: 213 - A46-3-a +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis +DEBUG - add_triples_for_classes :: 213 - A46-3-b +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis +DEBUG - add_triples_for_classes :: 213 - A49-1-a +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ExplicitlyExpressedConsent +DEBUG - add_triples_for_classes :: 213 - A49-1-b +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Contract +DEBUG - add_triples_for_classes :: 213 - A49-1-c +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Contract +DEBUG - add_triples_for_classes :: 213 - A49-1-d +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#PublicInterest +DEBUG - add_triples_for_classes :: 213 - A49-1-e +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis +DEBUG - add_triples_for_classes :: 213 - A49-1-f +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#VitalInterestOfNatualPerson +DEBUG - add_triples_for_classes :: 213 - A49-1-g +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis +DEBUG - add_triples_for_classes :: 213 - A49-2 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#LegitimateInterest +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-gdpr/modules/legal_basis_data_transfer.rdf +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-gdpr/modules/legal_basis_data_transfer.ttl +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-gdpr/modules/legal_basis_data_transfer.n3 +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-gdpr/modules/legal_basis_data_transfer.jsonld +DEBUG - :: 583 - ------ +DEBUG - :: 584 - Processing rights module +DEBUG - :: 589 - there are 25 classes in rights +DEBUG - add_triples_for_classes :: 213 - A13 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataSubjectRight +DEBUG - add_triples_for_classes :: 213 - A14 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataSubjectRight +DEBUG - add_triples_for_classes :: 213 - A15 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataSubjectRight +DEBUG - add_triples_for_classes :: 213 - A16 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataSubjectRight +DEBUG - add_triples_for_classes :: 213 - A17 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataSubjectRight +DEBUG - add_triples_for_classes :: 213 - A18 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataSubjectRight +DEBUG - add_triples_for_classes :: 213 - A19 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataSubjectRight +DEBUG - add_triples_for_classes :: 213 - A20 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataSubjectRight +DEBUG - add_triples_for_classes :: 213 - A21 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataSubjectRight +DEBUG - add_triples_for_classes :: 213 - A22 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataSubjectRight +DEBUG - add_triples_for_classes :: 213 - A7-3 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataSubjectRight +DEBUG - add_triples_for_classes :: 213 - A77 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataSubjectRight +DEBUG - add_triples_for_classes :: 213 - DirectDataCollectionNotice +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#RightFulfilmentNotice +DEBUG - add_triples_for_classes :: 213 - IndirectDataCollectionNotice +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#RightFulfilmentNotice +DEBUG - add_triples_for_classes :: 213 - SARNotice +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#RightFulfilmentNotice +DEBUG - add_triples_for_classes :: 213 - RightsRecipientsNotice +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#RightFulfilmentNotice +DEBUG - add_triples_for_classes :: 213 - dcat:Resource +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-gdpr/modules/rights.rdf +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-gdpr/modules/rights.ttl +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-gdpr/modules/rights.n3 +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-gdpr/modules/rights.jsonld +DEBUG - :: 583 - ------ +DEBUG - :: 584 - Processing data_transfers module +DEBUG - :: 589 - there are 9 classes in data_transfers +DEBUG - add_triples_for_classes :: 213 - AdHocContractualClauses +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-gdpr#DataTransferTool +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Contract +DEBUG - add_triples_for_classes :: 213 - BindingCorporateRules +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-gdpr#DataTransferTool +DEBUG - add_triples_for_classes :: 213 - CertificationMechanismsForDataTransfers +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-gdpr#DataTransferTool +DEBUG - add_triples_for_classes :: 213 - CodesOfConductForDataTransfers +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-gdpr#DataTransferTool +DEBUG - add_triples_for_classes :: 213 - DataTransferTool +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#TechnicalOrganisationalMeasure +DEBUG - add_triples_for_classes :: 213 - SCCByCommission +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-gdpr#DataTransferTool +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-gdpr#StandardContractualClauses +DEBUG - add_triples_for_classes :: 213 - SCCBySupervisoryAuthority +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-gdpr#DataTransferTool +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-gdpr#StandardContractualClauses +DEBUG - add_triples_for_classes :: 213 - StandardContractualClauses +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Contract +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-gdpr#DataTransferTool +DEBUG - add_triples_for_classes :: 213 - SupplementaryMeasure +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-gdpr#DataTransferTool +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#TechnicalOrganisationalMeasure +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-gdpr/modules/data_transfers.rdf +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-gdpr/modules/data_transfers.ttl +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-gdpr/modules/data_transfers.n3 +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-gdpr/modules/data_transfers.jsonld +DEBUG - :: 583 - ------ +DEBUG - :: 584 - Processing dpia module +DEBUG - :: 589 - there are 21 classes in dpia +DEBUG - add_triples_for_classes :: 213 - DPIANecessityAssessment +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DPIA +DEBUG - add_triples_for_classes :: 213 - DPIAProcedure +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DPIA +DEBUG - add_triples_for_classes :: 213 - DPIAOutcome +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DPIA +DEBUG - add_triples_for_classes :: 213 - DPIANecessityStatus +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#AuditStatus +DEBUG - add_triples_for_classes :: 213 - DPIARequired +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIANecessityStatus +DEBUG - add_triples_for_classes :: 213 - DPIANotRequired +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIANecessityStatus +DEBUG - add_triples_for_classes :: 213 - DPIARiskStatus +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#AuditStatus +DEBUG - add_triples_for_classes :: 213 - DPIAIndicatesHighRisk +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIARiskStatus +DEBUG - add_triples_for_classes :: 213 - DPIAIndicatesLowRisk +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIARiskStatus +DEBUG - add_triples_for_classes :: 213 - DPIAIndicatesNoRisk +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIARiskStatus +DEBUG - add_triples_for_classes :: 213 - DPIAOutcomeStatus +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#AuditStatus +DEBUG - add_triples_for_classes :: 213 - DPIAOutcomeDPAConsultation +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAOutcomeStatus +DEBUG - add_triples_for_classes :: 213 - DPIAOutcomeRisksMitigated +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAOutcomeStatus +DEBUG - add_triples_for_classes :: 213 - DPIAOutcomeHighResidualRisk +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAOutcomeStatus +DEBUG - add_triples_for_classes :: 213 - DPIAProcessingRecommendation +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#AuditStatus +DEBUG - add_triples_for_classes :: 213 - DPIARecommendsProcessingContinue +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAProcessingRecommendation +DEBUG - add_triples_for_classes :: 213 - DPIARecommendsProcessingNotContinue +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAProcessingRecommendation +DEBUG - add_triples_for_classes :: 213 - DPIAConformity +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ConformanceStatus +DEBUG - add_triples_for_classes :: 213 - DPIAConformant +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAConformity +DEBUG - add_triples_for_classes :: 213 - DPIANonConformant +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAConformity +DEBUG - :: 595 - there are 16 properties in dpia +DEBUG - add_triples_for_properties :: 273 - dct:created +DEBUG - add_triples_for_properties :: 273 - dct:modified +DEBUG - add_triples_for_properties :: 273 - dct:dateSubmitted +DEBUG - add_triples_for_properties :: 273 - dct:dateAccepted +DEBUG - add_triples_for_properties :: 273 - dct:temporal +DEBUG - add_triples_for_properties :: 273 - dct:valid +DEBUG - add_triples_for_properties :: 273 - dct:conformsTo +DEBUG - add_triples_for_properties :: 273 - dct:title +DEBUG - add_triples_for_properties :: 273 - dct:description +DEBUG - add_triples_for_properties :: 273 - dct:identifier +DEBUG - add_triples_for_properties :: 273 - dct:isVersionOf +DEBUG - add_triples_for_properties :: 273 - dct:subject +DEBUG - add_triples_for_properties :: 273 - dct:coverage +DEBUG - add_triples_for_properties :: 273 - dpv:hasStatus +DEBUG - add_triples_for_properties :: 273 - dct:hasPart +DEBUG - add_triples_for_properties :: 273 - dct:isPartOf +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-gdpr/modules/dpia.rdf +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-gdpr/modules/dpia.ttl +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-gdpr/modules/dpia.n3 +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-gdpr/modules/dpia.jsonld +DEBUG - :: 583 - ------ +DEBUG - :: 584 - Processing compliance module +DEBUG - :: 589 - there are 6 classes in compliance +DEBUG - add_triples_for_classes :: 213 - GDPRLawfulness +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Lawfulness +DEBUG - add_triples_for_classes :: 213 - GDPRCompliant +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-gdpr#GDPRLawulness +DEBUG - add_triples_for_classes :: 213 - GDPRNonCompliant +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-gdpr#GDPRLawulness +DEBUG - add_triples_for_classes :: 213 - GDPRComplianceUnknown +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-gdpr#GDPRLawulness +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-gdpr/modules/compliance.rdf +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-gdpr/modules/compliance.ttl +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-gdpr/modules/compliance.n3 +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-gdpr/modules/compliance.jsonld +DEBUG - :: 608 - exported proposed terms to ../dpv-owl/dpv-gdpr/proposed.json +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-gdpr/dpv-gdpr.rdf +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-gdpr/dpv-gdpr.ttl +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-gdpr/dpv-gdpr.n3 +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-gdpr/dpv-gdpr.jsonld +DEBUG - :: 632 - ------ +DEBUG - :: 633 - Processing DPV-PD +DEBUG - :: 637 - there are 214 classes in compliance +DEBUG - add_triples_for_classes :: 213 - Accent +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Language +DEBUG - add_triples_for_classes :: 213 - AccountIdentifier +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#FinancialAccount +DEBUG - add_triples_for_classes :: 213 - Acquantaince +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#SocialNetwork +DEBUG - add_triples_for_classes :: 213 - Age +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#PhysicalCharacteristic +DEBUG - add_triples_for_classes :: 213 - AgeExact +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#AgeRange +DEBUG - add_triples_for_classes :: 213 - AgeRange +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Age +DEBUG - add_triples_for_classes :: 213 - ApartmentOwned +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#HouseOwned +DEBUG - add_triples_for_classes :: 213 - Association +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#SocialNetwork +DEBUG - add_triples_for_classes :: 213 - Attitude +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Behavioral +DEBUG - add_triples_for_classes :: 213 - Authenticating +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Internal +DEBUG - add_triples_for_classes :: 213 - AuthenticationHistory +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Behavioral +DEBUG - add_triples_for_classes :: 213 - BankAccount +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#FinancialAccount +DEBUG - add_triples_for_classes :: 213 - Behavioral +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#External +DEBUG - add_triples_for_classes :: 213 - Biometric +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Identifying +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#SpecialCategoryPersonalData +DEBUG - add_triples_for_classes :: 213 - BirthDate +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Age +DEBUG - add_triples_for_classes :: 213 - BirthPlace +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Location +DEBUG - add_triples_for_classes :: 213 - BloodType +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#MedicalHealth +DEBUG - add_triples_for_classes :: 213 - BrowserFingerprint +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#DeviceBased +DEBUG - add_triples_for_classes :: 213 - BrowserHistory +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#BrowsingBehavior +DEBUG - add_triples_for_classes :: 213 - BrowsingBehavior +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Behavioral +DEBUG - add_triples_for_classes :: 213 - BrowsingReferral +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#BrowsingBehavior +DEBUG - add_triples_for_classes :: 213 - CallLog +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Behavioral +DEBUG - add_triples_for_classes :: 213 - CarOwned +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Ownership +DEBUG - add_triples_for_classes :: 213 - Character +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#PublicLife +DEBUG - add_triples_for_classes :: 213 - Communication +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Social +DEBUG - add_triples_for_classes :: 213 - CommunicationsMetadata +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#PublicLife +DEBUG - add_triples_for_classes :: 213 - Connection +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#SocialNetwork +DEBUG - add_triples_for_classes :: 213 - Contact +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Tracking +DEBUG - add_triples_for_classes :: 213 - Country +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Location +DEBUG - add_triples_for_classes :: 213 - Credit +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Transactional +DEBUG - add_triples_for_classes :: 213 - CreditCapacity +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Credit +DEBUG - add_triples_for_classes :: 213 - CreditCardNumber +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#PaymentCardNumber +DEBUG - add_triples_for_classes :: 213 - CreditRecord +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Credit +DEBUG - add_triples_for_classes :: 213 - CreditScore +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#CreditWorthiness +DEBUG - add_triples_for_classes :: 213 - CreditStanding +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Credit +DEBUG - add_triples_for_classes :: 213 - CreditWorthiness +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Credit +DEBUG - add_triples_for_classes :: 213 - Criminal +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Social +DEBUG - add_triples_for_classes :: 213 - CriminalCharge +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Criminal +DEBUG - add_triples_for_classes :: 213 - CriminalConviction +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Criminal +DEBUG - add_triples_for_classes :: 213 - CriminalOffense +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Criminal +DEBUG - add_triples_for_classes :: 213 - CriminalPardon +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Criminal +DEBUG - add_triples_for_classes :: 213 - CurrentEmployment +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#EmploymentHistory +DEBUG - add_triples_for_classes :: 213 - Demeanor +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Behavioral +DEBUG - add_triples_for_classes :: 213 - Demographic +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#External +DEBUG - add_triples_for_classes :: 213 - DeviceApplications +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#DeviceSoftware +DEBUG - add_triples_for_classes :: 213 - DeviceBased +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Tracking +DEBUG - add_triples_for_classes :: 213 - DeviceOperatingSystem +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#DeviceSoftware +DEBUG - add_triples_for_classes :: 213 - DeviceSoftware +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#DeviceBased +DEBUG - add_triples_for_classes :: 213 - Dialect +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Language +DEBUG - add_triples_for_classes :: 213 - DigitalFingerprint +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Tracking +DEBUG - add_triples_for_classes :: 213 - Disability +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#MedicalHealth +DEBUG - add_triples_for_classes :: 213 - DisciplinaryAction +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Professional +DEBUG - add_triples_for_classes :: 213 - Dislike +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Interest +DEBUG - add_triples_for_classes :: 213 - Divorce +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#FamilyStructure +DEBUG - add_triples_for_classes :: 213 - DNACode +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#MedicalHealth +DEBUG - add_triples_for_classes :: 213 - DrugTestResult +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#MedicalHealth +DEBUG - add_triples_for_classes :: 213 - Education +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Professional +DEBUG - add_triples_for_classes :: 213 - EducationExperience +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Education +DEBUG - add_triples_for_classes :: 213 - EducationQualification +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Education +DEBUG - add_triples_for_classes :: 213 - EmailAddress +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Contact +DEBUG - add_triples_for_classes :: 213 - EmailAddressPersonal +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#EmailAddress +DEBUG - add_triples_for_classes :: 213 - EmailAddressWork +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#EmailAddress +DEBUG - add_triples_for_classes :: 213 - EmailContent +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Communication +DEBUG - add_triples_for_classes :: 213 - EmploymentHistory +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Professional +DEBUG - add_triples_for_classes :: 213 - Ethnicity +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#External +DEBUG - add_triples_for_classes :: 213 - EthnicOrigin +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Ethnicity +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#SpecialCategoryPersonalData +DEBUG - add_triples_for_classes :: 213 - External +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#PersonalData +DEBUG - add_triples_for_classes :: 213 - FacialPrint +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Biometric +DEBUG - add_triples_for_classes :: 213 - Family +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Social +DEBUG - add_triples_for_classes :: 213 - FamilyHealthHistory +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#HealthHistory +DEBUG - add_triples_for_classes :: 213 - FamilyStructure +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Family +DEBUG - add_triples_for_classes :: 213 - Favorite +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Preference +DEBUG - add_triples_for_classes :: 213 - FavoriteColor +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Favorite +DEBUG - add_triples_for_classes :: 213 - FavoriteFood +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Favorite +DEBUG - add_triples_for_classes :: 213 - FavoriteMusic +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Favorite +DEBUG - add_triples_for_classes :: 213 - Fetish +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Sexual +DEBUG - add_triples_for_classes :: 213 - Financial +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#PersonalData +DEBUG - add_triples_for_classes :: 213 - FinancialAccount +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Financial +DEBUG - add_triples_for_classes :: 213 - FinancialAccountNumber +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#AccountIdentifier +DEBUG - add_triples_for_classes :: 213 - FinancialStatus +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Financial +DEBUG - add_triples_for_classes :: 213 - Fingerprint +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Biometric +DEBUG - add_triples_for_classes :: 213 - Friend +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#SocialNetwork +DEBUG - add_triples_for_classes :: 213 - Gender +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#PhysicalCharacteristic +DEBUG - add_triples_for_classes :: 213 - GeneralReputation +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#PublicLife +DEBUG - add_triples_for_classes :: 213 - GeneticData +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#HealthData +DEBUG - add_triples_for_classes :: 213 - Geographic +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Demographic +DEBUG - add_triples_for_classes :: 213 - GPSCoordinate +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Location +DEBUG - add_triples_for_classes :: 213 - GroupMembership +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#SocialNetwork +DEBUG - add_triples_for_classes :: 213 - HairColor +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#PhysicalCharacteristic +DEBUG - add_triples_for_classes :: 213 - Health +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#MedicalHealth +DEBUG - add_triples_for_classes :: 213 - HealthHistory +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#MedicalHealth +DEBUG - add_triples_for_classes :: 213 - HealthRecord +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#MedicalHealth +DEBUG - add_triples_for_classes :: 213 - Height +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#PhysicalCharacteristic +DEBUG - add_triples_for_classes :: 213 - Historical +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#PersonalData +DEBUG - add_triples_for_classes :: 213 - HouseholdData +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#PersonalData +DEBUG - add_triples_for_classes :: 213 - HouseOwned +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Ownership +DEBUG - add_triples_for_classes :: 213 - PastEmployment +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#EmploymentHistory +DEBUG - add_triples_for_classes :: 213 - Identifier +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Tracking +DEBUG - add_triples_for_classes :: 213 - Identifying +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#External +DEBUG - add_triples_for_classes :: 213 - Income +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Transactional +DEBUG - add_triples_for_classes :: 213 - IncomeBracket +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Demographic +DEBUG - add_triples_for_classes :: 213 - IndividualHealthHistory +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#HealthHistory +DEBUG - add_triples_for_classes :: 213 - Insurance +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Financial +DEBUG - add_triples_for_classes :: 213 - Intention +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Preference +DEBUG - add_triples_for_classes :: 213 - Interaction +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#PublicLife +DEBUG - add_triples_for_classes :: 213 - Interest +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Preference +DEBUG - add_triples_for_classes :: 213 - Internal +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#PersonalData +DEBUG - add_triples_for_classes :: 213 - IPAddress +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#DeviceBased +DEBUG - add_triples_for_classes :: 213 - Job +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Professional +DEBUG - add_triples_for_classes :: 213 - KnowledgeBelief +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Internal +DEBUG - add_triples_for_classes :: 213 - Language +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#External +DEBUG - add_triples_for_classes :: 213 - LifeHistory +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Historical +DEBUG - add_triples_for_classes :: 213 - Like +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Interest +DEBUG - add_triples_for_classes :: 213 - LinkClicked +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Behavioral +DEBUG - add_triples_for_classes :: 213 - LoanRecord +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Transactional +DEBUG - add_triples_for_classes :: 213 - Location +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Tracking +DEBUG - add_triples_for_classes :: 213 - MACAddress +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#DeviceBased +DEBUG - add_triples_for_classes :: 213 - MaritalStatus +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#PublicLife +DEBUG - add_triples_for_classes :: 213 - Marriage +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#FamilyStructure +DEBUG - add_triples_for_classes :: 213 - MedicalHealth +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#External +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#SpecialCategoryPersonalData +DEBUG - add_triples_for_classes :: 213 - MentalHealth +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Health +DEBUG - add_triples_for_classes :: 213 - Name +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Identifying +DEBUG - add_triples_for_classes :: 213 - Nationality +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#External +DEBUG - add_triples_for_classes :: 213 - OfficialID +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Identifying +DEBUG - add_triples_for_classes :: 213 - Offspring +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#FamilyStructure +DEBUG - add_triples_for_classes :: 213 - Opinion +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Preference +DEBUG - add_triples_for_classes :: 213 - Ownership +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Financial +DEBUG - add_triples_for_classes :: 213 - Parent +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#FamilyStructure +DEBUG - add_triples_for_classes :: 213 - Passport +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#OfficialID +DEBUG - add_triples_for_classes :: 213 - Password +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Authenticating +DEBUG - add_triples_for_classes :: 213 - PaymentCard +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#FinancialAccount +DEBUG - add_triples_for_classes :: 213 - PaymentCardExpiry +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#PaymentCard +DEBUG - add_triples_for_classes :: 213 - PaymentCardNumber +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#PaymentCard +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#AccountIdentifier +DEBUG - add_triples_for_classes :: 213 - PerformanceAtWork +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Behavioral +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Professional +DEBUG - add_triples_for_classes :: 213 - PersonalDocuments +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#External +DEBUG - add_triples_for_classes :: 213 - Personality +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Behavioral +DEBUG - add_triples_for_classes :: 213 - PersonalPossession +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Ownership +DEBUG - add_triples_for_classes :: 213 - PhilosophicalBelief +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#KnowledgeBelief +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#SpecialCategoryPersonalData +DEBUG - add_triples_for_classes :: 213 - PhysicalAddress +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Contact +DEBUG - add_triples_for_classes :: 213 - PhysicalCharacteristic +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#External +DEBUG - add_triples_for_classes :: 213 - PhysicalHealth +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Health +DEBUG - add_triples_for_classes :: 213 - PhysicalTrait +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Demographic +DEBUG - add_triples_for_classes :: 213 - Picture +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Identifying +DEBUG - add_triples_for_classes :: 213 - Piercing +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#PhysicalCharacteristic +DEBUG - add_triples_for_classes :: 213 - PINCode +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Authenticating +DEBUG - add_triples_for_classes :: 213 - PoliticalAffiliation +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#PublicLife +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#SpecialCategoryPersonalData +DEBUG - add_triples_for_classes :: 213 - PoliticalOpinion +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#PublicLife +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#SpecialCategoryPersonalData +DEBUG - add_triples_for_classes :: 213 - Preference +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Internal +DEBUG - add_triples_for_classes :: 213 - Prescription +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#MedicalHealth +DEBUG - add_triples_for_classes :: 213 - PrivacyPreference +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Preference +DEBUG - add_triples_for_classes :: 213 - Proclivitie +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Sexual +DEBUG - add_triples_for_classes :: 213 - Professional +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Social +DEBUG - add_triples_for_classes :: 213 - ProfessionalCertification +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Professional +DEBUG - add_triples_for_classes :: 213 - ProfessionalEvaluation +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Professional +DEBUG - add_triples_for_classes :: 213 - ProfessionalInterview +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Professional +DEBUG - add_triples_for_classes :: 213 - Profile +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#PersonalData +DEBUG - add_triples_for_classes :: 213 - PublicLife +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Social +DEBUG - add_triples_for_classes :: 213 - PubliclyAvailableSocialMediaData +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#SocialMediaData +DEBUG - add_triples_for_classes :: 213 - Purchase +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Transactional +DEBUG - add_triples_for_classes :: 213 - PurchasesAndSpendingHabit +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Transactional +DEBUG - add_triples_for_classes :: 213 - Race +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Ethnicity +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#SpecialCategoryPersonalData +DEBUG - add_triples_for_classes :: 213 - Reference +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Professional +DEBUG - add_triples_for_classes :: 213 - Relationship +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Family +DEBUG - add_triples_for_classes :: 213 - Reliability +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Behavioral +DEBUG - add_triples_for_classes :: 213 - Religion +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#PublicLife +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#SpecialCategoryPersonalData +DEBUG - add_triples_for_classes :: 213 - ReligiousBelief +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#KnowledgeBelief +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#SpecialCategoryPersonalData +DEBUG - add_triples_for_classes :: 213 - Retina +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Biometric +DEBUG - add_triples_for_classes :: 213 - RoomNumber +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Location +DEBUG - add_triples_for_classes :: 213 - Salary +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Professional +DEBUG - add_triples_for_classes :: 213 - Sale +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Transactional +DEBUG - add_triples_for_classes :: 213 - School +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Professional +DEBUG - add_triples_for_classes :: 213 - SecretText +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Authenticating +DEBUG - add_triples_for_classes :: 213 - ServiceConsumptionBehavior +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Behavioral +DEBUG - add_triples_for_classes :: 213 - Sexual +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#External +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#SpecialCategoryPersonalData +DEBUG - add_triples_for_classes :: 213 - SexualHistory +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Sexual +DEBUG - add_triples_for_classes :: 213 - SexualPreference +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Sexual +DEBUG - add_triples_for_classes :: 213 - Sibling +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#FamilyStructure +DEBUG - add_triples_for_classes :: 213 - SkinTone +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#PhysicalCharacteristic +DEBUG - add_triples_for_classes :: 213 - Social +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#PersonalData +DEBUG - add_triples_for_classes :: 213 - SocialMediaCommunication +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Communication +DEBUG - add_triples_for_classes :: 213 - SocialMediaData +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Communication +DEBUG - add_triples_for_classes :: 213 - SocialNetwork +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Social +DEBUG - add_triples_for_classes :: 213 - SocialStatus +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#PublicLife +DEBUG - add_triples_for_classes :: 213 - Tattoo +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#PhysicalCharacteristic +DEBUG - add_triples_for_classes :: 213 - Tax +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Transactional +DEBUG - add_triples_for_classes :: 213 - TelephoneNumber +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Contact +DEBUG - add_triples_for_classes :: 213 - Thought +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#KnowledgeBelief +DEBUG - add_triples_for_classes :: 213 - Tracking +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#PersonalData +DEBUG - add_triples_for_classes :: 213 - TradeUnionMembership +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#GroupMembership +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#SpecialCategoryPersonalData +DEBUG - add_triples_for_classes :: 213 - Transaction +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Transactional +DEBUG - add_triples_for_classes :: 213 - Transactional +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Financial +DEBUG - add_triples_for_classes :: 213 - TravelHistory +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Location +DEBUG - add_triples_for_classes :: 213 - TVViewingBehavior +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#ServiceConsumptionBehavior +DEBUG - add_triples_for_classes :: 213 - UID +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Identifying +DEBUG - add_triples_for_classes :: 213 - UserAgent +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Tracking +DEBUG - add_triples_for_classes :: 213 - Username +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Identifying +DEBUG - add_triples_for_classes :: 213 - VehicalLicenseNumber +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#VehicleLicense +DEBUG - add_triples_for_classes :: 213 - VehicalLicenseRegistration +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#VehicleLicense +DEBUG - add_triples_for_classes :: 213 - VehicleData +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#External +DEBUG - add_triples_for_classes :: 213 - VehicleLicense +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Identifying +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#VehicleData +DEBUG - add_triples_for_classes :: 213 - VehicleUsageData +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#VehicleData +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Behavioral +DEBUG - add_triples_for_classes :: 213 - VoiceCommunicationRecording +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Communication +DEBUG - add_triples_for_classes :: 213 - VoiceMail +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Communication +DEBUG - add_triples_for_classes :: 213 - Weight +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#PhysicalCharacteristic +DEBUG - add_triples_for_classes :: 213 - WorkEnvironment +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Professional +DEBUG - add_triples_for_classes :: 213 - WorkHistory +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Professional +DEBUG - :: 644 - exported proposed terms to ../dpv-owl/dpv-pd/proposed.json +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-pd/dpv-pd.rdf +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-pd/dpv-pd.ttl +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-pd/dpv-pd.n3 +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-pd/dpv-pd.jsonld +DEBUG - :: 677 - ------ +DEBUG - :: 678 - Processing DPV-LEGAL +DEBUG - :: 682 - Processing DPV-LEGAL classes and properties +DEBUG - :: 694 - there are 4 properties in DPV-LEGAL +DEBUG - add_triples_for_properties :: 273 - iso_alpha2 +DEBUG - add_triples_for_properties :: 273 - iso_alpha3 +DEBUG - add_triples_for_properties :: 273 - iso_numeric +DEBUG - add_triples_for_properties :: 273 - un_m49 +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-legal/modules/ontology.rdf +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-legal/modules/ontology.ttl +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-legal/modules/ontology.n3 +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-legal/modules/ontology.jsonld +DEBUG - :: 705 - Processing DPV-LEGAL Locations +item: dpv-legal:Asia +item: dpv-legal:SouthernAsia +item: dpv-legal:US +item: dpv-legal:US +item: dpv-legal:Europe +item: dpv-legal:SouthernEurope +item: dpv-legal:Africa +item: dpv-legal:NorthernAfrica +item: dpv-legal:Oceania +item: dpv-legal:Polynesia +item: dpv-legal:US +item: dpv-legal:Europe +item: dpv-legal:SouthernEurope +item: dpv-legal:Africa +item: dpv-legal:MiddleAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:Americas +item: dpv-legal:Caribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:Americas +item: dpv-legal:Caribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:Americas +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:SouthAmerica +item: dpv-legal:US +item: dpv-legal:US +item: dpv-legal:Asia +item: dpv-legal:WesternAsia +item: dpv-legal:Americas +item: dpv-legal:Caribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:Oceania +item: dpv-legal:AustraliaandNewZealand +item: dpv-legal:Oceania +item: dpv-legal:Oceania +item: dpv-legal:Oceania +item: dpv-legal:Oceania +item: dpv-legal:Oceania +item: dpv-legal:Oceania +item: dpv-legal:Europe +item: dpv-legal:WesternEurope +item: dpv-legal:Asia +item: dpv-legal:WesternAsia +item: dpv-legal:DE +item: dpv-legal:Americas +item: dpv-legal:Caribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:Asia +item: dpv-legal:WesternAsia +item: dpv-legal:Asia +item: dpv-legal:SouthernAsia +item: dpv-legal:Americas +item: dpv-legal:Caribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:DE +item: dpv-legal:Europe +item: dpv-legal:EasternEurope +item: dpv-legal:Europe +item: dpv-legal:WesternEurope +item: dpv-legal:Americas +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:CentralAmerica +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:WesternAfrica +item: dpv-legal:DE +item: dpv-legal:Americas +item: dpv-legal:NorthernAmerica +item: dpv-legal:Asia +item: dpv-legal:SouthernAsia +item: dpv-legal:Americas +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:SouthAmerica +item: dpv-legal:Americas +item: dpv-legal:Caribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:Europe +item: dpv-legal:SouthernEurope +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SouthernAfrica +item: dpv-legal:Americas +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:SouthAmerica +item: dpv-legal:DE +item: dpv-legal:Americas +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:SouthAmerica +item: dpv-legal:DE +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:EasternAfrica +item: dpv-legal:Americas +item: dpv-legal:Caribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:Asia +item: dpv-legal:SoutheasternAsia +item: dpv-legal:Europe +item: dpv-legal:EasternEurope +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:WesternAfrica +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:EasternAfrica +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:WesternAfrica +item: dpv-legal:US +item: dpv-legal:Asia +item: dpv-legal:SoutheasternAsia +item: dpv-legal:Africa +item: dpv-legal:MiddleAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:Americas +item: dpv-legal:NorthernAmerica +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:Americas +item: dpv-legal:Caribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:Africa +item: dpv-legal:MiddleAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Africa +item: dpv-legal:MiddleAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:NorthernEurope +item: dpv-legal:NorthernEurope +item: dpv-legal:NorthernEurope +item: dpv-legal:Americas +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:SouthAmerica +item: dpv-legal:Asia +item: dpv-legal:EasternAsia +item: dpv-legal:Asia +item: dpv-legal:EasternAsia +item: dpv-legal:Asia +item: dpv-legal:EasternAsia +item: dpv-legal:Oceania +item: dpv-legal:AustraliaandNewZealand +item: dpv-legal:Oceania +item: dpv-legal:AustraliaandNewZealand +item: dpv-legal:Americas +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:SouthAmerica +item: dpv-legal:US +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:EasternAfrica +item: dpv-legal:Africa +item: dpv-legal:MiddleAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:US +item: dpv-legal:Oceania +item: dpv-legal:Polynesia +item: dpv-legal:Americas +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:CentralAmerica +item: dpv-legal:Europe +item: dpv-legal:SouthernEurope +item: dpv-legal:Americas +item: dpv-legal:Caribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:Americas +item: dpv-legal:Caribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:Asia +item: dpv-legal:WesternAsia +item: dpv-legal:Europe +item: dpv-legal:EasternEurope +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:WesternAfrica +item: dpv-legal:US +item: dpv-legal:Asia +item: dpv-legal:EasternAsia +item: dpv-legal:Africa +item: dpv-legal:MiddleAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:Europe +item: dpv-legal:NorthernEurope +item: dpv-legal:US +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:EasternAfrica +item: dpv-legal:Americas +item: dpv-legal:Caribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:Americas +item: dpv-legal:Caribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Americas +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:SouthAmerica +item: dpv-legal:Africa +item: dpv-legal:NorthernAfrica +item: dpv-legal:Americas +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:CentralAmerica +item: dpv-legal:Africa +item: dpv-legal:MiddleAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:EasternAfrica +item: dpv-legal:Europe +item: dpv-legal:NorthernEurope +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SouthernAfrica +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:EasternAfrica +item: dpv-legal:Americas +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:SouthAmerica +item: dpv-legal:Europe +item: dpv-legal:NorthernEurope +item: dpv-legal:Oceania +item: dpv-legal:Melanesia +item: dpv-legal:Europe +item: dpv-legal:NorthernEurope +item: dpv-legal:US +item: dpv-legal:Europe +item: dpv-legal:WesternEurope +item: dpv-legal:Americas +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:SouthAmerica +item: dpv-legal:Oceania +item: dpv-legal:Polynesia +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:EasternAfrica +item: dpv-legal:Africa +item: dpv-legal:MiddleAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:WesternAfrica +item: dpv-legal:Asia +item: dpv-legal:WesternAsia +item: dpv-legal:US +item: dpv-legal:Europe +item: dpv-legal:WesternEurope +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:WesternAfrica +item: dpv-legal:Europe +item: dpv-legal:SouthernEurope +item: dpv-legal:Europe +item: dpv-legal:SouthernEurope +item: dpv-legal:Americas +item: dpv-legal:NorthernAmerica +item: dpv-legal:Americas +item: dpv-legal:Caribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:Americas +item: dpv-legal:Caribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:Oceania +item: dpv-legal:Micronesia +item: dpv-legal:US +item: dpv-legal:Americas +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:CentralAmerica +item: dpv-legal:Europe +item: dpv-legal:NorthernEurope +item: dpv-legal:ChannelIslands +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:WesternAfrica +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:WesternAfrica +item: dpv-legal:Americas +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:SouthAmerica +item: dpv-legal:Americas +item: dpv-legal:Caribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:DE +item: dpv-legal:US +item: dpv-legal:Oceania +item: dpv-legal:AustraliaandNewZealand +item: dpv-legal:DE +item: dpv-legal:Europe +item: dpv-legal:SouthernEurope +item: dpv-legal:Americas +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:CentralAmerica +item: dpv-legal:Europe +item: dpv-legal:EasternEurope +item: dpv-legal:Europe +item: dpv-legal:NorthernEurope +item: dpv-legal:US +item: dpv-legal:US +item: dpv-legal:Asia +item: dpv-legal:SouthernAsia +item: dpv-legal:US +item: dpv-legal:Asia +item: dpv-legal:SoutheasternAsia +item: dpv-legal:US +item: dpv-legal:Asia +item: dpv-legal:SouthernAsia +item: dpv-legal:Asia +item: dpv-legal:WesternAsia +item: dpv-legal:Europe +item: dpv-legal:NorthernEurope +item: dpv-legal:Europe +item: dpv-legal:NorthernEurope +item: dpv-legal:Asia +item: dpv-legal:WesternAsia +item: dpv-legal:Europe +item: dpv-legal:SouthernEurope +item: dpv-legal:Americas +item: dpv-legal:Caribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:Asia +item: dpv-legal:EasternAsia +item: dpv-legal:Europe +item: dpv-legal:NorthernEurope +item: dpv-legal:ChannelIslands +item: dpv-legal:Asia +item: dpv-legal:WesternAsia +item: dpv-legal:US +item: dpv-legal:Asia +item: dpv-legal:CentralAsia +item: dpv-legal:US +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:EasternAfrica +item: dpv-legal:Oceania +item: dpv-legal:Micronesia +item: dpv-legal:Asia +item: dpv-legal:WesternAsia +item: dpv-legal:Asia +item: dpv-legal:CentralAsia +item: dpv-legal:Asia +item: dpv-legal:SoutheasternAsia +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Europe +item: dpv-legal:NorthernEurope +item: dpv-legal:Asia +item: dpv-legal:WesternAsia +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SouthernAfrica +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:WesternAfrica +item: dpv-legal:Africa +item: dpv-legal:NorthernAfrica +item: dpv-legal:Europe +item: dpv-legal:WesternEurope +item: dpv-legal:Europe +item: dpv-legal:NorthernEurope +item: dpv-legal:US +item: dpv-legal:DE +item: dpv-legal:Europe +item: dpv-legal:WesternEurope +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:EasternAfrica +item: dpv-legal:US +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:EasternAfrica +item: dpv-legal:Asia +item: dpv-legal:SoutheasternAsia +item: dpv-legal:Asia +item: dpv-legal:SouthernAsia +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:WesternAfrica +item: dpv-legal:Europe +item: dpv-legal:SouthernEurope +item: dpv-legal:Oceania +item: dpv-legal:Micronesia +item: dpv-legal:Americas +item: dpv-legal:Caribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:US +item: dpv-legal:US +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:WesternAfrica +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:EasternAfrica +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:EasternAfrica +item: dpv-legal:DE +item: dpv-legal:Oceania +item: dpv-legal:Oceania +item: dpv-legal:Oceania +item: dpv-legal:Oceania +item: dpv-legal:Oceania +item: dpv-legal:Americas +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:CentralAmerica +item: dpv-legal:US +item: dpv-legal:Oceania +item: dpv-legal:Oceania +item: dpv-legal:Oceania +item: dpv-legal:Oceania +item: dpv-legal:Oceania +item: dpv-legal:Oceania +item: dpv-legal:Oceania +item: dpv-legal:Oceania +item: dpv-legal:Oceania +item: dpv-legal:Micronesia +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:US +item: dpv-legal:US +item: dpv-legal:US +item: dpv-legal:Europe +item: dpv-legal:WesternEurope +item: dpv-legal:Asia +item: dpv-legal:EasternAsia +item: dpv-legal:US +item: dpv-legal:Europe +item: dpv-legal:SouthernEurope +item: dpv-legal:Americas +item: dpv-legal:Caribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:Africa +item: dpv-legal:NorthernAfrica +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:EasternAfrica +item: dpv-legal:Asia +item: dpv-legal:SoutheasternAsia +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SouthernAfrica +item: dpv-legal:Oceania +item: dpv-legal:Micronesia +item: dpv-legal:US +item: dpv-legal:Asia +item: dpv-legal:SouthernAsia +item: dpv-legal:Europe +item: dpv-legal:WesternEurope +item: dpv-legal:US +item: dpv-legal:Oceania +item: dpv-legal:Melanesia +item: dpv-legal:US +item: dpv-legal:US +item: dpv-legal:US +item: dpv-legal:US +item: dpv-legal:Oceania +item: dpv-legal:AustraliaandNewZealand +item: dpv-legal:Americas +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:CentralAmerica +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:WesternAfrica +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:WesternAfrica +item: dpv-legal:Oceania +item: dpv-legal:Polynesia +item: dpv-legal:Oceania +item: dpv-legal:AustraliaandNewZealand +item: dpv-legal:US +item: dpv-legal:US +item: dpv-legal:Europe +item: dpv-legal:SouthernEurope +item: dpv-legal:DE +item: dpv-legal:Oceania +item: dpv-legal:Micronesia +item: dpv-legal:US +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Americas +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:NorthernEurope +item: dpv-legal:US +item: dpv-legal:US +item: dpv-legal:Asia +item: dpv-legal:WesternAsia +item: dpv-legal:US +item: dpv-legal:Asia +item: dpv-legal:SouthernAsia +item: dpv-legal:Oceania +item: dpv-legal:Micronesia +item: dpv-legal:Americas +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:CentralAmerica +item: dpv-legal:Oceania +item: dpv-legal:Melanesia +item: dpv-legal:Americas +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:SouthAmerica +item: dpv-legal:US +item: dpv-legal:Americas +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:SouthAmerica +item: dpv-legal:Asia +item: dpv-legal:SoutheasternAsia +item: dpv-legal:Oceania +item: dpv-legal:Polynesia +item: dpv-legal:Europe +item: dpv-legal:EasternEurope +item: dpv-legal:Oceania +item: dpv-legal:Oceania +item: dpv-legal:Oceania +item: dpv-legal:Oceania +item: dpv-legal:Oceania +item: dpv-legal:Oceania +item: dpv-legal:Oceania +item: dpv-legal:Oceania +item: dpv-legal:Oceania +item: dpv-legal:Oceania +item: dpv-legal:Europe +item: dpv-legal:SouthernEurope +item: dpv-legal:Americas +item: dpv-legal:Caribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:US +item: dpv-legal:Asia +item: dpv-legal:WesternAsia +item: dpv-legal:Asia +item: dpv-legal:EasternAsia +item: dpv-legal:Europe +item: dpv-legal:EasternEurope +item: dpv-legal:DE +item: dpv-legal:US +item: dpv-legal:Europe +item: dpv-legal:EasternEurope +item: dpv-legal:Europe +item: dpv-legal:EasternEurope +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:EasternAfrica +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:EasternAfrica +item: dpv-legal:DE +item: dpv-legal:Americas +item: dpv-legal:Caribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:WesternAfrica +item: dpv-legal:Americas +item: dpv-legal:Caribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:Americas +item: dpv-legal:Caribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:Americas +item: dpv-legal:Caribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:Americas +item: dpv-legal:NorthernAmerica +item: dpv-legal:Americas +item: dpv-legal:Caribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:Oceania +item: dpv-legal:Polynesia +item: dpv-legal:Europe +item: dpv-legal:SouthernEurope +item: dpv-legal:Africa +item: dpv-legal:MiddleAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:Europe +item: dpv-legal:NorthernEurope +item: dpv-legal:ChannelIslands +item: dpv-legal:Asia +item: dpv-legal:WesternAsia +item: dpv-legal:DE +item: dpv-legal:DE +item: dpv-legal:DE +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:WesternAfrica +item: dpv-legal:Europe +item: dpv-legal:SouthernEurope +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:EasternAfrica +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:WesternAfrica +item: dpv-legal:Asia +item: dpv-legal:SoutheasternAsia +item: dpv-legal:Americas +item: dpv-legal:Caribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:Europe +item: dpv-legal:EasternEurope +item: dpv-legal:Europe +item: dpv-legal:SouthernEurope +item: dpv-legal:Oceania +item: dpv-legal:Melanesia +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:EasternAfrica +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SouthernAfrica +item: dpv-legal:US +item: dpv-legal:US +item: dpv-legal:Americas +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:SouthAmerica +item: dpv-legal:Africa +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:EasternAfrica +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:LatinAmericaandtheCaribbean +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:SubSaharanAfrica +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Asia +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:Europe +item: dpv-legal:SouthernEurope +item: dpv-legal:Asia +item: dpv-legal:SouthernAsia +item: dpv-legal:Asia +item: dpv-legal:WesternAsia +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +item: dpv-legal:Africa +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-legal/modules/locations.rdf +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-legal/modules/locations.ttl +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-legal/modules/locations.n3 +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-legal/modules/locations.jsonld +DEBUG - :: 760 - Processing DPV-LEGAL Laws +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-legal/modules/laws.rdf +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-legal/modules/laws.ttl +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-legal/modules/laws.n3 +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-legal/modules/laws.jsonld +DEBUG - :: 815 - Processing DPV-LEGAL Authorities +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-legal/modules/authorities.rdf +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-legal/modules/authorities.ttl +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-legal/modules/authorities.n3 +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-legal/modules/authorities.jsonld +DEBUG - :: 862 - Processing DPV-LEGAL EU-EEA Memberships +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-legal/modules/eu_eea.rdf +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-legal/modules/eu_eea.ttl +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-legal/modules/eu_eea.n3 +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-legal/modules/eu_eea.jsonld +DEBUG - :: 917 - Processing DPV-LEGAL EU Adequacy Decisions +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-legal/modules/eu_adequacy.rdf +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-legal/modules/eu_adequacy.ttl +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-legal/modules/eu_adequacy.n3 +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-legal/modules/eu_adequacy.jsonld +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-legal/dpv-legal.rdf +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-legal/dpv-legal.ttl +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-legal/dpv-legal.n3 +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-legal/dpv-legal.jsonld +DEBUG - :: 974 - exported proposed terms to ../dpv-owl/dpv-legal/proposed.json +DEBUG - :: 1037 - ------ +DEBUG - :: 1038 - Processing core module +DEBUG - :: 1043 - there are 11 classes in core +DEBUG - add_triples_for_classes :: 213 - DataTechnology +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Technology +DEBUG - add_triples_for_classes :: 213 - OperationalTechnology +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Technology +DEBUG - add_triples_for_classes :: 213 - SecurityTechnology +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Technology +DEBUG - add_triples_for_classes :: 213 - ManagementTechnology +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Technology +DEBUG - add_triples_for_classes :: 213 - IdentityTechnology +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Technology +DEBUG - add_triples_for_classes :: 213 - SurveillanceTechnology +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Technology +DEBUG - add_triples_for_classes :: 213 - TechnologyProvisionMethod +DEBUG - add_triples_for_classes :: 213 - TechnologyActor +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Entity +DEBUG - add_triples_for_classes :: 213 - TechnologyUsageLocation +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Location +DEBUG - add_triples_for_classes :: 213 - CommunicationMechanism +DEBUG - add_triples_for_classes :: 213 - TechnologyReadinessLevel +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Technology +DEBUG - :: 1049 - there are 3 properties in core +DEBUG - add_triples_for_properties :: 273 - hasCommunicationMechanism +DEBUG - add_triples_for_properties :: 273 - hasTRL +DEBUG - add_triples_for_properties :: 273 - hasTechnologyActor +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-tech/modules/core.rdf +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-tech/modules/core.ttl +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-tech/modules/core.n3 +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-tech/modules/core.jsonld +DEBUG - :: 1037 - ------ +DEBUG - :: 1038 - Processing data module +DEBUG - :: 1043 - there are 11 classes in data +DEBUG - add_triples_for_classes :: 213 - DataCopyingTechnology +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-tech#DataTechnology +DEBUG - add_triples_for_classes :: 213 - DataDisclosureTechnology +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-tech#DataTechnology +DEBUG - add_triples_for_classes :: 213 - DataObtainingTechnology +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-tech#DataTechnology +DEBUG - add_triples_for_classes :: 213 - DataOrganisingTechnology +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-tech#DataTechnology +DEBUG - add_triples_for_classes :: 213 - DataRemovalTechnology +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-tech#DataTechnology +DEBUG - add_triples_for_classes :: 213 - DataStorageTechnology +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-tech#DataTechnology +DEBUG - add_triples_for_classes :: 213 - DataTransferTechnology +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-tech#DataTechnology +DEBUG - add_triples_for_classes :: 213 - DataTransformationTechnology +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-tech#DataTechnology +DEBUG - add_triples_for_classes :: 213 - DataUsageTechnology +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-tech#DataTechnology +DEBUG - add_triples_for_classes :: 213 - DataSecurityTechnology +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-tech#DataTechnology +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-tech#SecurityTechnology +DEBUG - add_triples_for_classes :: 213 - DataManagementTechnology +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-tech#DataTechnology +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-tech#ManagementTechnology +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-tech/modules/data.rdf +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-tech/modules/data.ttl +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-tech/modules/data.n3 +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-tech/modules/data.jsonld +DEBUG - :: 1037 - ------ +DEBUG - :: 1038 - Processing ops module +DEBUG - :: 1043 - there are 4 classes in ops +DEBUG - add_triples_for_classes :: 213 - OperationEnvironment +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-tech#OperationalTechnology +DEBUG - add_triples_for_classes :: 213 - OperationDevice +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-tech#OperationalTechnology +DEBUG - add_triples_for_classes :: 213 - OperationManagement +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-tech#OperationalTechnology +DEBUG - add_triples_for_classes :: 213 - Application +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-tech#OperationalTechnology +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-tech/modules/ops.rdf +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-tech/modules/ops.ttl +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-tech/modules/ops.n3 +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-tech/modules/ops.jsonld +DEBUG - :: 1037 - ------ +DEBUG - :: 1038 - Processing security module +DEBUG - :: 1043 - there are 6 classes in security +DEBUG - add_triples_for_classes :: 213 - PET +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-tech#SecurityTechnology +DEBUG - add_triples_for_classes :: 213 - DetectionSecurityTechnology +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-tech#SecurityTechnology +DEBUG - add_triples_for_classes :: 213 - PreventionSecurityTechnology +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-tech#SecurityTechnology +DEBUG - add_triples_for_classes :: 213 - MitigationSecurityTechnology +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-tech#SecurityTechnology +DEBUG - add_triples_for_classes :: 213 - MonitoringSecurityTechnology +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-tech#SecurityTechnology +DEBUG - add_triples_for_classes :: 213 - SecurityManagementTechnology +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-tech#SecurityTechnology +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-tech#ManagementTechnology +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-tech/modules/security.rdf +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-tech/modules/security.ttl +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-tech/modules/security.n3 +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-tech/modules/security.jsonld +DEBUG - :: 1037 - ------ +DEBUG - :: 1038 - Processing surveillance module +DEBUG - :: 1043 - there are 2 classes in surveillance +DEBUG - add_triples_for_classes :: 213 - OvertSurveillanceTechnology +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-tech#SurveillanceTechnology +DEBUG - add_triples_for_classes :: 213 - CovertSurveillanceTechnology +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-tech#SurveillanceTechnology +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-tech/modules/surveillance.rdf +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-tech/modules/surveillance.ttl +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-tech/modules/surveillance.n3 +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-tech/modules/surveillance.jsonld +DEBUG - :: 1037 - ------ +DEBUG - :: 1038 - Processing provision module +DEBUG - :: 1043 - there are 8 classes in provision +DEBUG - add_triples_for_classes :: 213 - FixedUse +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyProvisionMethod +DEBUG - add_triples_for_classes :: 213 - Subscription +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyProvisionMethod +DEBUG - add_triples_for_classes :: 213 - Product +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyProvisionMethod +DEBUG - add_triples_for_classes :: 213 - Goods +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyProvisionMethod +DEBUG - add_triples_for_classes :: 213 - Service +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyProvisionMethod +DEBUG - add_triples_for_classes :: 213 - Algorithmic +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyProvisionMethod +DEBUG - add_triples_for_classes :: 213 - System +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyProvisionMethod +DEBUG - add_triples_for_classes :: 213 - Component +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyProvisionMethod +DEBUG - :: 1049 - there are 1 properties in provision +DEBUG - add_triples_for_properties :: 273 - hasProvisionMethod +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-tech/modules/provision.rdf +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-tech/modules/provision.ttl +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-tech/modules/provision.n3 +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-tech/modules/provision.jsonld +DEBUG - :: 1037 - ------ +DEBUG - :: 1038 - Processing actors module +DEBUG - :: 1043 - there are 4 classes in actors +DEBUG - add_triples_for_classes :: 213 - TechnologyProvider +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyActor +DEBUG - add_triples_for_classes :: 213 - TechnologyDeveloper +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyActor +DEBUG - add_triples_for_classes :: 213 - TechnologyUser +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyActor +DEBUG - add_triples_for_classes :: 213 - TechnologySubject +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyActor +DEBUG - :: 1049 - there are 4 properties in actors +DEBUG - add_triples_for_properties :: 273 - hasProvider +DEBUG - add_triples_for_properties :: 273 - hasDeveloper +DEBUG - add_triples_for_properties :: 273 - hasUser +DEBUG - add_triples_for_properties :: 273 - hasSubject +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-tech/modules/actors.rdf +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-tech/modules/actors.ttl +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-tech/modules/actors.n3 +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-tech/modules/actors.jsonld +DEBUG - :: 1037 - ------ +DEBUG - :: 1038 - Processing comms module +DEBUG - :: 1043 - there are 7 classes in comms +DEBUG - add_triples_for_classes :: 213 - Networking +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-tech#CommunicationMechanism +DEBUG - add_triples_for_classes :: 213 - LocalNetwork +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-tech#Networking +DEBUG - add_triples_for_classes :: 213 - Internet +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-tech#Networking +DEBUG - add_triples_for_classes :: 213 - WiFi +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-tech#Networking +DEBUG - add_triples_for_classes :: 213 - Bluetooth +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-tech#Networking +DEBUG - add_triples_for_classes :: 213 - CellularNetwork +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-tech#Networking +DEBUG - add_triples_for_classes :: 213 - GPS +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-tech#CommunicationMechanism +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-tech/modules/comms.rdf +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-tech/modules/comms.ttl +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-tech/modules/comms.n3 +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-tech/modules/comms.jsonld +DEBUG - :: 1037 - ------ +DEBUG - :: 1038 - Processing tools module +DEBUG - :: 1043 - there are 7 classes in tools +DEBUG - add_triples_for_classes :: 213 - Database +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-tech#DataStorageTechnology +DEBUG - add_triples_for_classes :: 213 - Cookie +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-tech#LocalStorage +DEBUG - add_triples_for_classes :: 213 - FileSystem +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-tech#DataStorageTechnology +DEBUG - add_triples_for_classes :: 213 - SmartphoneApplication +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-tech#Application +DEBUG - add_triples_for_classes :: 213 - PersonalInformationManagementSystem +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-tech#DataManagementTechnology +DEBUG - add_triples_for_classes :: 213 - IdentityManagementTechnology +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-tech#IdentityTechnology +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-tech#ManagementTechnology +DEBUG - add_triples_for_classes :: 213 - IdentityWallet +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-tech#IdentityManagementTechnology +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-tech#DataStorageTechnology +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-tech/modules/tools.rdf +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-tech/modules/tools.ttl +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-tech/modules/tools.n3 +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-tech/modules/tools.jsonld +DEBUG - :: 1064 - no proposed terms in DPVO-TECH +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-tech/dpv-tech.rdf +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-tech/dpv-tech.ttl +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-tech/dpv-tech.n3 +INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-tech/dpv-tech.jsonld +DEBUG - :: 1117 - ------ +DEBUG - :: 1118 - Processing risk_consequences module +DEBUG - :: 1123 - there are 171 classes in risk_consequences +DEBUG - add_triples_for_classes :: 213 - SecurityBreach +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Consequence +DEBUG - add_triples_for_classes :: 213 - UnauthorisedReIdentification +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Consequence +DEBUG - add_triples_for_classes :: 213 - ConsequenceForDataSubject +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Consequence +DEBUG - add_triples_for_classes :: 213 - ConsequenceOnDataSecurity +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Consequence +DEBUG - add_triples_for_classes :: 213 - CorruptionData +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Damage +DEBUG - add_triples_for_classes :: 213 - DamageByThirdParty +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Damage +DEBUG - add_triples_for_classes :: 213 - DataBreach +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Damage +DEBUG - add_triples_for_classes :: 213 - EquipmentFailure +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Damage +DEBUG - add_triples_for_classes :: 213 - FinancialLoss +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Damage +DEBUG - add_triples_for_classes :: 213 - IllegalProcessingData +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Damage +DEBUG - add_triples_for_classes :: 213 - InterceptionCommunications +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Damage +DEBUG - add_triples_for_classes :: 213 - PublicOrderBreach +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Damage +DEBUG - add_triples_for_classes :: 213 - UnauthorisedCodeModification +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Damage +DEBUG - add_triples_for_classes :: 213 - UnauthorisedSystemModification +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Damage +DEBUG - add_triples_for_classes :: 213 - UnwantedCodeDeletion +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Damage +DEBUG - add_triples_for_classes :: 213 - UnwantedDataDeletion +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Damage +DEBUG - add_triples_for_classes :: 213 - Vandalism +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Damage +DEBUG - add_triples_for_classes :: 213 - ViolationCodeConduct +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Damage +DEBUG - add_triples_for_classes :: 213 - ViolationContractualObligations +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Damage +DEBUG - add_triples_for_classes :: 213 - ViolationEthicalCode +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Damage +DEBUG - add_triples_for_classes :: 213 - ViolationRegulatoryObligations +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Damage +DEBUG - add_triples_for_classes :: 213 - ViolationStatutoryObligations +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Damage +DEBUG - add_triples_for_classes :: 213 - AuthorisationFailure +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Detriment +DEBUG - add_triples_for_classes :: 213 - BruteForceAuthorisations +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Detriment +DEBUG - add_triples_for_classes :: 213 - Businessdisruption +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Detriment +DEBUG - add_triples_for_classes :: 213 - BusinessPerformanceImpairment +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Detriment +DEBUG - add_triples_for_classes :: 213 - ConfidentialityBreach +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Detriment +DEBUG - add_triples_for_classes :: 213 - CostAcquisition +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Detriment +DEBUG - add_triples_for_classes :: 213 - CostBackup +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Detriment +DEBUG - add_triples_for_classes :: 213 - CostConfiguration +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Detriment +DEBUG - add_triples_for_classes :: 213 - CostInstallation +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Detriment +DEBUG - add_triples_for_classes :: 213 - CostJudicialPenalties +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Detriment +DEBUG - add_triples_for_classes :: 213 - CostJudicialProceedings +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Detriment +DEBUG - add_triples_for_classes :: 213 - CostOperationInterruption +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Detriment +DEBUG - add_triples_for_classes :: 213 - CostSuspendedOperations +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Detriment +DEBUG - add_triples_for_classes :: 213 - Cryptojacking +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Detriment +DEBUG - add_triples_for_classes :: 213 - DenialServiceAttack +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Detriment +DEBUG - add_triples_for_classes :: 213 - DetrimentToRecovery +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Detriment +DEBUG - add_triples_for_classes :: 213 - DistributedDenialServiceAttack +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Detriment +DEBUG - add_triples_for_classes :: 213 - EquipmentMalfunction +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Detriment +DEBUG - add_triples_for_classes :: 213 - ErrornousSystemUse +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Detriment +DEBUG - add_triples_for_classes :: 213 - FinancialEquipmentCosts +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Detriment +DEBUG - add_triples_for_classes :: 213 - FinancialInvestigationCosts +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Detriment +DEBUG - add_triples_for_classes :: 213 - FinancialPersonnelCosts +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Detriment +DEBUG - add_triples_for_classes :: 213 - FinancialRepairCosts +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Detriment +DEBUG - add_triples_for_classes :: 213 - GovernmentCrisis +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Detriment +DEBUG - add_triples_for_classes :: 213 - HumanErrors +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Detriment +DEBUG - add_triples_for_classes :: 213 - IdentityDispute +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Detriment +DEBUG - add_triples_for_classes :: 213 - IncreaseInternalCost +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Detriment +DEBUG - add_triples_for_classes :: 213 - IndustrialCrisis +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Detriment +DEBUG - add_triples_for_classes :: 213 - InternalOperationDisruption +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Detriment +DEBUG - add_triples_for_classes :: 213 - KnownVulnerabilityExploited +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Detriment +DEBUG - add_triples_for_classes :: 213 - LawEnforcementAdverseEffects +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Detriment +DEBUG - add_triples_for_classes :: 213 - LossCredibility +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Detriment +DEBUG - add_triples_for_classes :: 213 - LossCustomerConfidence +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Detriment +DEBUG - add_triples_for_classes :: 213 - LossGoodwill +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Detriment +DEBUG - add_triples_for_classes :: 213 - LossNegotiatingCapacity +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Detriment +DEBUG - add_triples_for_classes :: 213 - LossOpportunity +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Detriment +DEBUG - add_triples_for_classes :: 213 - LossReputation +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Detriment +DEBUG - add_triples_for_classes :: 213 - LossTrust +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Detriment +DEBUG - add_triples_for_classes :: 213 - MaliciousCodeAttack +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Detriment +DEBUG - add_triples_for_classes :: 213 - MalwareAttack +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Detriment +DEBUG - add_triples_for_classes :: 213 - MisinformationDisinformation +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Detriment +DEBUG - add_triples_for_classes :: 213 - MisuseBreachedInformation +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Detriment +DEBUG - add_triples_for_classes :: 213 - OrganisationDisruption +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Detriment +DEBUG - add_triples_for_classes :: 213 - ReplacementCosts +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Detriment +DEBUG - add_triples_for_classes :: 213 - RetrievalDeletedData +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Detriment +DEBUG - add_triples_for_classes :: 213 - RetrievalDiscardedEquipment +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Detriment +DEBUG - add_triples_for_classes :: 213 - ServiceInterruption +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Detriment +DEBUG - add_triples_for_classes :: 213 - SystemFailure +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Detriment +DEBUG - add_triples_for_classes :: 213 - SystemIntrusion +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Detriment +DEBUG - add_triples_for_classes :: 213 - SystemMalfunction +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Detriment +DEBUG - add_triples_for_classes :: 213 - ThirdPartyOperationDisruption +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Detriment +DEBUG - add_triples_for_classes :: 213 - UnauthorisedAccesstoPremises +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Detriment +DEBUG - add_triples_for_classes :: 213 - UnauthorisedCodeAccess +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Detriment +DEBUG - add_triples_for_classes :: 213 - UnauthorisedCodeDisclosure +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Detriment +DEBUG - add_triples_for_classes :: 213 - UnauthorisedDataAccess +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Detriment +DEBUG - add_triples_for_classes :: 213 - UnauthorisedDataDisclosure +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Detriment +DEBUG - add_triples_for_classes :: 213 - UnauthorisedInformationDisclosure +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Detriment +DEBUG - add_triples_for_classes :: 213 - UnauthorisedResourceUse +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Detriment +DEBUG - add_triples_for_classes :: 213 - UnauthorisedSystemAccess +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Detriment +DEBUG - add_triples_for_classes :: 213 - UnknownVulnerabilityExploited +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Detriment +DEBUG - add_triples_for_classes :: 213 - UnwantedDisclosureData +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Detriment +DEBUG - add_triples_for_classes :: 213 - VulnerabilityCreated +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Detriment +DEBUG - add_triples_for_classes :: 213 - VulnerabilityExploited +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Detriment +DEBUG - add_triples_for_classes :: 213 - AbusiveContentUtilisation +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Harm +DEBUG - add_triples_for_classes :: 213 - AttackonPrivateLife +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Harm +DEBUG - add_triples_for_classes :: 213 - Blackmail +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Harm +DEBUG - add_triples_for_classes :: 213 - ChildViolence +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Harm +DEBUG - add_triples_for_classes :: 213 - Coercion +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Harm +DEBUG - add_triples_for_classes :: 213 - CompromiseAccount +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Harm +DEBUG - add_triples_for_classes :: 213 - CompromiseAccountCredentials +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Harm +DEBUG - add_triples_for_classes :: 213 - DangertoCustomers +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Harm +DEBUG - add_triples_for_classes :: 213 - DangertoPersonnel +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Harm +DEBUG - add_triples_for_classes :: 213 - Discrimination +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Harm +DEBUG - add_triples_for_classes :: 213 - EnvironmentalSafetyEndangerment +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Harm +DEBUG - add_triples_for_classes :: 213 - Extorsion +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Harm +DEBUG - add_triples_for_classes :: 213 - Fraud +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Harm +DEBUG - add_triples_for_classes :: 213 - HarmfulSpeech +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Harm +DEBUG - add_triples_for_classes :: 213 - IdentityFraud +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Harm +DEBUG - add_triples_for_classes :: 213 - IdentityTheft +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Harm +DEBUG - add_triples_for_classes :: 213 - Injury +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Harm +DEBUG - add_triples_for_classes :: 213 - LimitationOfRights +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Harm +DEBUG - add_triples_for_classes :: 213 - PersonalSafetyEndangerment +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Harm +DEBUG - add_triples_for_classes :: 213 - PhishingScam +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Harm +DEBUG - add_triples_for_classes :: 213 - PhysicalAssault +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Harm +DEBUG - add_triples_for_classes :: 213 - PreventExercisingOfRights +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Harm +DEBUG - add_triples_for_classes :: 213 - PsychologicalHarm +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Harm +DEBUG - add_triples_for_classes :: 213 - Sabotage +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Harm +DEBUG - add_triples_for_classes :: 213 - Scam +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Harm +DEBUG - add_triples_for_classes :: 213 - SexualViolence +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Harm +DEBUG - add_triples_for_classes :: 213 - Spam +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Harm +DEBUG - add_triples_for_classes :: 213 - Spoofing +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Harm +DEBUG - add_triples_for_classes :: 213 - Terrorism +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Harm +DEBUG - add_triples_for_classes :: 213 - ViolationOfRights +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Harm +DEBUG - add_triples_for_classes :: 213 - BusinessImpact +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Impact +DEBUG - add_triples_for_classes :: 213 - CitizensImpact +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Impact +DEBUG - add_triples_for_classes :: 213 - ComplianceImpact +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Impact +DEBUG - add_triples_for_classes :: 213 - EconomicDisadvantage +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Impact +DEBUG - add_triples_for_classes :: 213 - HealthLifeImpact +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Impact +DEBUG - add_triples_for_classes :: 213 - ImpacttoRights +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Impact +DEBUG - add_triples_for_classes :: 213 - PrivacyImpact +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Impact +DEBUG - add_triples_for_classes :: 213 - ReputationTrustImpact +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Impact +DEBUG - add_triples_for_classes :: 213 - SocialDisadvantage +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Impact +DEBUG - add_triples_for_classes :: 213 - ImpactOnDataSubject +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Impact +DEBUG - add_triples_for_classes :: 213 - LossAssets +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#MaterialDamage +DEBUG - add_triples_for_classes :: 213 - LossFunds +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#MaterialDamage +DEBUG - add_triples_for_classes :: 213 - LossGoods +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#MaterialDamage +DEBUG - add_triples_for_classes :: 213 - Theft +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#MaterialDamage +DEBUG - add_triples_for_classes :: 213 - TheftEquipment +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#MaterialDamage +DEBUG - add_triples_for_classes :: 213 - TheftMedia +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#MaterialDamage +DEBUG - add_triples_for_classes :: 213 - CompromiseAccountSecurity +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#NonMaterialDamage +DEBUG - add_triples_for_classes :: 213 - CopyrightViolation +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#NonMaterialDamage +DEBUG - add_triples_for_classes :: 213 - CyberSpying +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#NonMaterialDamage +DEBUG - add_triples_for_classes :: 213 - CyberStalking +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#NonMaterialDamage +DEBUG - add_triples_for_classes :: 213 - Eavesdropping +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#NonMaterialDamage +DEBUG - add_triples_for_classes :: 213 - LossCompetitiveAdvantage +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#NonMaterialDamage +DEBUG - add_triples_for_classes :: 213 - LossControlOverData +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#NonMaterialDamage +DEBUG - add_triples_for_classes :: 213 - LossCustomers +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#NonMaterialDamage +DEBUG - add_triples_for_classes :: 213 - LossData +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#NonMaterialDamage +DEBUG - add_triples_for_classes :: 213 - LossProprietaryInformation +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#NonMaterialDamage +DEBUG - add_triples_for_classes :: 213 - LossResources +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#NonMaterialDamage +DEBUG - add_triples_for_classes :: 213 - LossSuppliers +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#NonMaterialDamage +DEBUG - add_triples_for_classes :: 213 - LossTechnologicalAdvantage +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#NonMaterialDamage +DEBUG - add_triples_for_classes :: 213 - PersonnelAbsence +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#NonMaterialDamage +DEBUG - add_triples_for_classes :: 213 - PhysicalSpying +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#NonMaterialDamage +DEBUG - add_triples_for_classes :: 213 - PhysicalStalking +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#NonMaterialDamage +DEBUG - add_triples_for_classes :: 213 - RansomwareAttack +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#NonMaterialDamage +DEBUG - add_triples_for_classes :: 213 - RemoteSpying +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#NonMaterialDamage +DEBUG - add_triples_for_classes :: 213 - Spying +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#NonMaterialDamage +DEBUG - add_triples_for_classes :: 213 - Stalking +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#NonMaterialDamage +DEBUG - add_triples_for_classes :: 213 - UnauthorisedDataModification +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#NonMaterialDamage +DEBUG - add_triples_for_classes :: 213 - UnauthorisedImpersonation +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#NonMaterialDamage +INFO - serialize_graph :: 354 - wrote ../dpv-owl/risk/modules/risk_consequences.rdf +INFO - serialize_graph :: 354 - wrote ../dpv-owl/risk/modules/risk_consequences.ttl +INFO - serialize_graph :: 354 - wrote ../dpv-owl/risk/modules/risk_consequences.n3 +INFO - serialize_graph :: 354 - wrote ../dpv-owl/risk/modules/risk_consequences.jsonld +DEBUG - :: 1117 - ------ +DEBUG - :: 1118 - Processing risk_levels module +DEBUG - :: 1123 - there are 32 classes in risk_levels +DEBUG - add_triples_for_classes :: 213 - ExtremelyLowRisk +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#RiskLevel +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#7RiskLevels +DEBUG - add_triples_for_classes :: 213 - VeryLowRisk +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#RiskLevel +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#7RiskLevels +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#5RiskLevels +DEBUG - add_triples_for_classes :: 213 - LowRisk +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#RiskLevel +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#7RiskLevels +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#5RiskLevels +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#3RiskLevels +DEBUG - add_triples_for_classes :: 213 - ModerateRisk +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#RiskLevel +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#7RiskLevels +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#5RiskLevels +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#3RiskLevels +DEBUG - add_triples_for_classes :: 213 - HighRisk +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#RiskLevel +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#7RiskLevels +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#5RiskLevels +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#3RiskLevels +DEBUG - add_triples_for_classes :: 213 - VeryHighRisk +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#RiskLevel +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#7RiskLevels +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#5RiskLevels +DEBUG - add_triples_for_classes :: 213 - ExtremelyHighRisk +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#RiskLevel +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#7RiskLevels +DEBUG - add_triples_for_classes :: 213 - 3RiskLevels +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#RiskLevel +DEBUG - add_triples_for_classes :: 213 - 5RiskLevels +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#RiskLevel +DEBUG - add_triples_for_classes :: 213 - 7RiskLevels +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#RiskLevel +DEBUG - add_triples_for_classes :: 213 - ExtremelyLowLikelihood +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Likelihood +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#7LikelihoodLevels +DEBUG - add_triples_for_classes :: 213 - VeryLowLikelihood +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Likelihood +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#7LikelihoodLevels +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#5LikelihoodLevels +DEBUG - add_triples_for_classes :: 213 - LowLikelihood +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Likelihood +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#7LikelihoodLevels +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#5LikelihoodLevels +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#3LikelihoodLevels +DEBUG - add_triples_for_classes :: 213 - ModerateLikelihood +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Likelihood +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#7LikelihoodLevels +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#5LikelihoodLevels +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#3LikelihoodLevels +DEBUG - add_triples_for_classes :: 213 - HighLikelihood +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Likelihood +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#7LikelihoodLevels +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#5LikelihoodLevels +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#3LikelihoodLevels +DEBUG - add_triples_for_classes :: 213 - VeryHighLikelihood +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Likelihood +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#7LikelihoodLevels +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#5LikelihoodLevels +DEBUG - add_triples_for_classes :: 213 - ExtremelyHighLikelihood +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Likelihood +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#7LikelihoodLevels +DEBUG - add_triples_for_classes :: 213 - 3LikelihoodLevels +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Likelihood +DEBUG - add_triples_for_classes :: 213 - 5LikelihoodLevels +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Likelihood +DEBUG - add_triples_for_classes :: 213 - 7LikelihoodLevels +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Likelihood +DEBUG - add_triples_for_classes :: 213 - ExtremelyLowSeverity +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Severity +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#7SeverityLevels +DEBUG - add_triples_for_classes :: 213 - VeryLowSeverity +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Severity +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#7SeverityLevels +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#5SeverityLevels +DEBUG - add_triples_for_classes :: 213 - LowSeverity +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Severity +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#7SeverityLevels +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#5SeverityLevels +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#3SeverityLevels +DEBUG - add_triples_for_classes :: 213 - ModerateSeverity +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Severity +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#7SeverityLevels +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#5SeverityLevels +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#3SeverityLevels +DEBUG - add_triples_for_classes :: 213 - HighSeverity +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Severity +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#7SeverityLevels +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#5SeverityLevels +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#3SeverityLevels +DEBUG - add_triples_for_classes :: 213 - VeryHighSeverity +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Severity +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#7SeverityLevels +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#5SeverityLevels +DEBUG - add_triples_for_classes :: 213 - ExtremelyHighSeverity +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Severity +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#7SeverityLevels +DEBUG - add_triples_for_classes :: 213 - 3SeverityLevels +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Severity +DEBUG - add_triples_for_classes :: 213 - 5SeverityLevels +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Severity +DEBUG - add_triples_for_classes :: 213 - 7SeverityLevels +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Severity +INFO - serialize_graph :: 354 - wrote ../dpv-owl/risk/modules/risk_levels.rdf +INFO - serialize_graph :: 354 - wrote ../dpv-owl/risk/modules/risk_levels.ttl +INFO - serialize_graph :: 354 - wrote ../dpv-owl/risk/modules/risk_levels.n3 +INFO - serialize_graph :: 354 - wrote ../dpv-owl/risk/modules/risk_levels.jsonld +DEBUG - :: 1117 - ------ +DEBUG - :: 1118 - Processing risk_matrix module +DEBUG - :: 1123 - there are 86 classes in risk_matrix +DEBUG - add_triples_for_classes :: 213 - RiskMatrix3x3 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix +DEBUG - add_triples_for_classes :: 213 - RM3x3S1L1 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix3x3 +DEBUG - add_triples_for_classes :: 213 - RM3x3S2L1 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix3x3 +DEBUG - add_triples_for_classes :: 213 - RM3x3S1L2 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix3x3 +DEBUG - add_triples_for_classes :: 213 - RM3x3S3L1 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix3x3 +DEBUG - add_triples_for_classes :: 213 - RM3x3S1L3 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix3x3 +DEBUG - add_triples_for_classes :: 213 - RM3x3S2L2 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix3x3 +DEBUG - add_triples_for_classes :: 213 - RM3x3S3L2 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix3x3 +DEBUG - add_triples_for_classes :: 213 - RM3x3S2L3 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix3x3 +DEBUG - add_triples_for_classes :: 213 - RM3x3S3L3 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix3x3 +DEBUG - add_triples_for_classes :: 213 - RiskMatrix5x5 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix +DEBUG - add_triples_for_classes :: 213 - RM5x5S1L1 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5 +DEBUG - add_triples_for_classes :: 213 - RM5x5S2L1 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5 +DEBUG - add_triples_for_classes :: 213 - RM5x5S1L2 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5 +DEBUG - add_triples_for_classes :: 213 - RM5x5S3L1 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5 +DEBUG - add_triples_for_classes :: 213 - RM5x5S1L3 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5 +DEBUG - add_triples_for_classes :: 213 - RM5x5S4L1 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5 +DEBUG - add_triples_for_classes :: 213 - RM5x5S2L2 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5 +DEBUG - add_triples_for_classes :: 213 - RM5x5S1L4 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5 +DEBUG - add_triples_for_classes :: 213 - RM5x5S5L1 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5 +DEBUG - add_triples_for_classes :: 213 - RM5x5S1L5 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5 +DEBUG - add_triples_for_classes :: 213 - RM5x5S3L2 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5 +DEBUG - add_triples_for_classes :: 213 - RM5x5S2L3 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5 +DEBUG - add_triples_for_classes :: 213 - RM5x5S4L2 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5 +DEBUG - add_triples_for_classes :: 213 - RM5x5S2L4 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5 +DEBUG - add_triples_for_classes :: 213 - RM5x5S3L3 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5 +DEBUG - add_triples_for_classes :: 213 - RM5x5S5L2 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5 +DEBUG - add_triples_for_classes :: 213 - RM5x5S2L5 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5 +DEBUG - add_triples_for_classes :: 213 - RM5x5S4L3 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5 +DEBUG - add_triples_for_classes :: 213 - RM5x5S3L4 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5 +DEBUG - add_triples_for_classes :: 213 - RM5x5S5L3 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5 +DEBUG - add_triples_for_classes :: 213 - RM5x5S3L5 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5 +DEBUG - add_triples_for_classes :: 213 - RM5x5S4L4 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5 +DEBUG - add_triples_for_classes :: 213 - RM5x5S5L4 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5 +DEBUG - add_triples_for_classes :: 213 - RM5x5S4L5 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5 +DEBUG - add_triples_for_classes :: 213 - RM5x5S5L5 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5 +DEBUG - add_triples_for_classes :: 213 - RiskMatrix7x7 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix +DEBUG - add_triples_for_classes :: 213 - RM7x7S1L1 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7 +DEBUG - add_triples_for_classes :: 213 - RM7x7S2L1 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7 +DEBUG - add_triples_for_classes :: 213 - RM7x7S1L2 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7 +DEBUG - add_triples_for_classes :: 213 - RM7x7S3L1 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7 +DEBUG - add_triples_for_classes :: 213 - RM7x7S1L3 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7 +DEBUG - add_triples_for_classes :: 213 - RM7x7S4L1 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7 +DEBUG - add_triples_for_classes :: 213 - RM7x7S2L2 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7 +DEBUG - add_triples_for_classes :: 213 - RM7x7S1L4 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7 +DEBUG - add_triples_for_classes :: 213 - RM7x7S5L1 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7 +DEBUG - add_triples_for_classes :: 213 - RM7x7S1L5 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7 +DEBUG - add_triples_for_classes :: 213 - RM7x7S6L1 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7 +DEBUG - add_triples_for_classes :: 213 - RM7x7S3L2 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7 +DEBUG - add_triples_for_classes :: 213 - RM7x7S2L3 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7 +DEBUG - add_triples_for_classes :: 213 - RM7x7S1L6 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7 +DEBUG - add_triples_for_classes :: 213 - RM7x7S7L1 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7 +DEBUG - add_triples_for_classes :: 213 - RM7x7S1L7 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7 +DEBUG - add_triples_for_classes :: 213 - RM7x7S4L2 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7 +DEBUG - add_triples_for_classes :: 213 - RM7x7S2L4 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7 +DEBUG - add_triples_for_classes :: 213 - RM7x7S3L3 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7 +DEBUG - add_triples_for_classes :: 213 - RM7x7S5L2 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7 +DEBUG - add_triples_for_classes :: 213 - RM7x7S2L5 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7 +DEBUG - add_triples_for_classes :: 213 - RM7x7S6L2 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7 +DEBUG - add_triples_for_classes :: 213 - RM7x7S4L3 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7 +DEBUG - add_triples_for_classes :: 213 - RM7x7S3L4 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7 +DEBUG - add_triples_for_classes :: 213 - RM7x7S2L6 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7 +DEBUG - add_triples_for_classes :: 213 - RM7x7S7L2 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7 +DEBUG - add_triples_for_classes :: 213 - RM7x7S2L7 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7 +DEBUG - add_triples_for_classes :: 213 - RM7x7S5L3 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7 +DEBUG - add_triples_for_classes :: 213 - RM7x7S3L5 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7 +DEBUG - add_triples_for_classes :: 213 - RM7x7S4L4 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7 +DEBUG - add_triples_for_classes :: 213 - RM7x7S6L3 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7 +DEBUG - add_triples_for_classes :: 213 - RM7x7S3L6 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7 +DEBUG - add_triples_for_classes :: 213 - RM7x7S5L4 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7 +DEBUG - add_triples_for_classes :: 213 - RM7x7S4L5 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7 +DEBUG - add_triples_for_classes :: 213 - RM7x7S7L3 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7 +DEBUG - add_triples_for_classes :: 213 - RM7x7S3L7 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7 +DEBUG - add_triples_for_classes :: 213 - RM7x7S6L4 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7 +DEBUG - add_triples_for_classes :: 213 - RM7x7S4L6 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7 +DEBUG - add_triples_for_classes :: 213 - RM7x7S5L5 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7 +DEBUG - add_triples_for_classes :: 213 - RM7x7S7L4 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7 +DEBUG - add_triples_for_classes :: 213 - RM7x7S4L7 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7 +DEBUG - add_triples_for_classes :: 213 - RM7x7S6L5 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7 +DEBUG - add_triples_for_classes :: 213 - RM7x7S5L6 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7 +DEBUG - add_triples_for_classes :: 213 - RM7x7S7L5 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7 +DEBUG - add_triples_for_classes :: 213 - RM7x7S5L7 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7 +DEBUG - add_triples_for_classes :: 213 - RM7x7S6L6 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7 +DEBUG - add_triples_for_classes :: 213 - RM7x7S7L6 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7 +DEBUG - add_triples_for_classes :: 213 - RM7x7S6L7 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7 +DEBUG - add_triples_for_classes :: 213 - RM7x7S7L7 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7 +INFO - serialize_graph :: 354 - wrote ../dpv-owl/risk/modules/risk_matrix.rdf +INFO - serialize_graph :: 354 - wrote ../dpv-owl/risk/modules/risk_matrix.ttl +INFO - serialize_graph :: 354 - wrote ../dpv-owl/risk/modules/risk_matrix.n3 +INFO - serialize_graph :: 354 - wrote ../dpv-owl/risk/modules/risk_matrix.jsonld +DEBUG - :: 1117 - ------ +DEBUG - :: 1118 - Processing risk_controls module +DEBUG - :: 1123 - there are 19 classes in risk_controls +DEBUG - add_triples_for_classes :: 213 - ControlRiskSource +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#RiskMitigationMeasure +DEBUG - add_triples_for_classes :: 213 - HaltSource +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#ControlRiskSource +DEBUG - add_triples_for_classes :: 213 - RemoveSource +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#ControlRiskSource +DEBUG - add_triples_for_classes :: 213 - AvoidSource +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#ControlRiskSource +DEBUG - add_triples_for_classes :: 213 - ReduceLikelihood +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#RiskMitigationMeasure +DEBUG - add_triples_for_classes :: 213 - ReduceSeverity +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#RiskMitigationMeasure +DEBUG - add_triples_for_classes :: 213 - ControlConsequence +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#RiskMitigationMeasure +DEBUG - add_triples_for_classes :: 213 - ChangeConsequence +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#ControlConsequence +DEBUG - add_triples_for_classes :: 213 - RemoveConsequence +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#ControlConsequence +DEBUG - add_triples_for_classes :: 213 - ChangeImpact +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#ControlConsequence +DEBUG - add_triples_for_classes :: 213 - RemoveImpact +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#ControlConsequence +DEBUG - add_triples_for_classes :: 213 - ShareRisk +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#RiskMitigationMeasure +DEBUG - add_triples_for_classes :: 213 - ControlMonitors +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#RiskMitigationMeasure +DEBUG - add_triples_for_classes :: 213 - MonitorRisk +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#ControlMonitors +DEBUG - add_triples_for_classes :: 213 - MonitorRiskSource +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#ControlMonitors +DEBUG - add_triples_for_classes :: 213 - MonitorVulnerabilities +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#ControlMonitors +DEBUG - add_triples_for_classes :: 213 - MonitorConsequence +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#ControlMonitors +DEBUG - add_triples_for_classes :: 213 - MonitorImpact +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#ControlMonitors +DEBUG - add_triples_for_classes :: 213 - MonitorRiskControl +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#ControlMonitors +INFO - serialize_graph :: 354 - wrote ../dpv-owl/risk/modules/risk_controls.rdf +INFO - serialize_graph :: 354 - wrote ../dpv-owl/risk/modules/risk_controls.ttl +INFO - serialize_graph :: 354 - wrote ../dpv-owl/risk/modules/risk_controls.n3 +INFO - serialize_graph :: 354 - wrote ../dpv-owl/risk/modules/risk_controls.jsonld +DEBUG - :: 1117 - ------ +DEBUG - :: 1118 - Processing risk_assessment module +DEBUG - :: 1123 - there are 52 classes in risk_assessment +DEBUG - add_triples_for_classes :: 213 - RiskAssessmentTechnique +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#RiskManagementProcedure +DEBUG - add_triples_for_classes :: 213 - QualitativeRiskAssessmentTechnique +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskAssessmentTechnique +DEBUG - add_triples_for_classes :: 213 - QuantitativeRiskAssessmentTechnique +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskAssessmentTechnique +DEBUG - add_triples_for_classes :: 213 - ALARP +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique +DEBUG - add_triples_for_classes :: 213 - ALARA +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique +DEBUG - add_triples_for_classes :: 213 - SFAIRP +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique +DEBUG - add_triples_for_classes :: 213 - BayesianAnalysis +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique +DEBUG - add_triples_for_classes :: 213 - BayesianNetworks +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique +DEBUG - add_triples_for_classes :: 213 - InfluenceDiagrams +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique +DEBUG - add_triples_for_classes :: 213 - BowTie +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique +DEBUG - add_triples_for_classes :: 213 - Brainstorming +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique +DEBUG - add_triples_for_classes :: 213 - BusinessImpactAnalysis +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique +DEBUG - add_triples_for_classes :: 213 - CausalMapping +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique +DEBUG - add_triples_for_classes :: 213 - CauseConsequenceAnalysis +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique +DEBUG - add_triples_for_classes :: 213 - Checklists +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique +DEBUG - add_triples_for_classes :: 213 - Classifications +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique +DEBUG - add_triples_for_classes :: 213 - Taxonomies +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique +DEBUG - add_triples_for_classes :: 213 - Cindynic +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique +DEBUG - add_triples_for_classes :: 213 - CVaR +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique +DEBUG - add_triples_for_classes :: 213 - RiskMatrix +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique +DEBUG - add_triples_for_classes :: 213 - CostBenefitAnalysis +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique +DEBUG - add_triples_for_classes :: 213 - CrossImpactAnalysis +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique +DEBUG - add_triples_for_classes :: 213 - DecisionTreeAnalysis +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique +DEBUG - add_triples_for_classes :: 213 - DelphiTechnique +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique +DEBUG - add_triples_for_classes :: 213 - EventTreeAnalysis +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique +DEBUG - add_triples_for_classes :: 213 - FMEA +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique +DEBUG - add_triples_for_classes :: 213 - FMECA +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique +DEBUG - add_triples_for_classes :: 213 - FaultTreeAnalysis +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique +DEBUG - add_triples_for_classes :: 213 - FNDiagrams +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique +DEBUG - add_triples_for_classes :: 213 - GameTheory +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique +DEBUG - add_triples_for_classes :: 213 - HAZOP +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique +DEBUG - add_triples_for_classes :: 213 - HACCP +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique +DEBUG - add_triples_for_classes :: 213 - HumanReliabilityAnalysis +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique +DEBUG - add_triples_for_classes :: 213 - Interviews +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique +DEBUG - add_triples_for_classes :: 213 - Fishbone +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique +DEBUG - add_triples_for_classes :: 213 - LOPA +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique +DEBUG - add_triples_for_classes :: 213 - MarkovAnalysis +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique +DEBUG - add_triples_for_classes :: 213 - MonteCarloSimulation +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique +DEBUG - add_triples_for_classes :: 213 - MCA +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique +DEBUG - add_triples_for_classes :: 213 - NominalGroupTechnique +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique +DEBUG - add_triples_for_classes :: 213 - ParetoCharts +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique +DEBUG - add_triples_for_classes :: 213 - PIA +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique +DEBUG - add_triples_for_classes :: 213 - DPIA +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique +DEBUG - add_triples_for_classes :: 213 - ReliabilityCentredMaintenance +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique +DEBUG - add_triples_for_classes :: 213 - RiskIndices +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique +DEBUG - add_triples_for_classes :: 213 - RiskRegisters +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique +DEBUG - add_triples_for_classes :: 213 - SCurves +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique +DEBUG - add_triples_for_classes :: 213 - ScenarioAnalysis +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique +DEBUG - add_triples_for_classes :: 213 - Surveys +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique +DEBUG - add_triples_for_classes :: 213 - SWIFT +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique +DEBUG - add_triples_for_classes :: 213 - Toxicological +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique +DEBUG - add_triples_for_classes :: 213 - VaR +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique +INFO - serialize_graph :: 354 - wrote ../dpv-owl/risk/modules/risk_assessment.rdf +INFO - serialize_graph :: 354 - wrote ../dpv-owl/risk/modules/risk_assessment.ttl +INFO - serialize_graph :: 354 - wrote ../dpv-owl/risk/modules/risk_assessment.n3 +INFO - serialize_graph :: 354 - wrote ../dpv-owl/risk/modules/risk_assessment.jsonld +DEBUG - :: 1117 - ------ +DEBUG - :: 1118 - Processing risk_methodology module +DEBUG - :: 1123 - there are 35 classes in risk_methodology +DEBUG - add_triples_for_classes :: 213 - RiskManagementMethodology +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#RiskManagementProcedure +DEBUG - add_triples_for_classes :: 213 - ACSC-ISM +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology +DEBUG - add_triples_for_classes :: 213 - ANSI-ISA-62443-3‑2-2020 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology +DEBUG - add_triples_for_classes :: 213 - BSI-200-2 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology +DEBUG - add_triples_for_classes :: 213 - CCRACII +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology +DEBUG - add_triples_for_classes :: 213 - CORAS +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology +DEBUG - add_triples_for_classes :: 213 - CRAMM +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology +DEBUG - add_triples_for_classes :: 213 - EBIOS +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology +DEBUG - add_triples_for_classes :: 213 - ERM-IF +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology +DEBUG - add_triples_for_classes :: 213 - ETSI-TS-102-165-1 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology +DEBUG - add_triples_for_classes :: 213 - EU-ITSRM +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology +DEBUG - add_triples_for_classes :: 213 - FAIR +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology +DEBUG - add_triples_for_classes :: 213 - FAIR-Privacy +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology +DEBUG - add_triples_for_classes :: 213 - GCSOS +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology +DEBUG - add_triples_for_classes :: 213 - HITRUST-CSF +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology +DEBUG - add_triples_for_classes :: 213 - IMO-MSC-FAL1-CIRC3 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology +DEBUG - add_triples_for_classes :: 213 - IRAM2 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology +DEBUG - add_triples_for_classes :: 213 - IS-BM +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology +DEBUG - add_triples_for_classes :: 213 - ISACA-RISK-IT +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology +DEBUG - add_triples_for_classes :: 213 - ISAMM +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology +DEBUG - add_triples_for_classes :: 213 - ISO-IEC-27005-2018 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology +DEBUG - add_triples_for_classes :: 213 - ISRAM +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology +DEBUG - add_triples_for_classes :: 213 - IT-Grundschutz +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology +DEBUG - add_triples_for_classes :: 213 - MAGERIT +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology +DEBUG - add_triples_for_classes :: 213 - MEHARI +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology +DEBUG - add_triples_for_classes :: 213 - MONARC +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology +DEBUG - add_triples_for_classes :: 213 - NIST-SP-800-30 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology +DEBUG - add_triples_for_classes :: 213 - NIST-SP-800-37 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology +DEBUG - add_triples_for_classes :: 213 - NIST-SP-800-39 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology +DEBUG - add_triples_for_classes :: 213 - NIST-SP-800-82 +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology +DEBUG - add_triples_for_classes :: 213 - O-RA +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology +DEBUG - add_triples_for_classes :: 213 - OCTAVE +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology +DEBUG - add_triples_for_classes :: 213 - OCTAVE-ALLEGRO +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology +DEBUG - add_triples_for_classes :: 213 - OCTAVE-FORTE +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology +DEBUG - add_triples_for_classes :: 213 - OCTAVE-S +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology +INFO - serialize_graph :: 354 - wrote ../dpv-owl/risk/modules/risk_methodology.rdf +INFO - serialize_graph :: 354 - wrote ../dpv-owl/risk/modules/risk_methodology.ttl +INFO - serialize_graph :: 354 - wrote ../dpv-owl/risk/modules/risk_methodology.n3 +INFO - serialize_graph :: 354 - wrote ../dpv-owl/risk/modules/risk_methodology.jsonld +DEBUG - :: 1146 - exported proposed terms to ../dpv-owl/risk/proposed.json +INFO - serialize_graph :: 354 - wrote ../dpv-owl/risk/risk.rdf +INFO - serialize_graph :: 354 - wrote ../dpv-owl/risk/risk.ttl +INFO - serialize_graph :: 354 - wrote ../dpv-owl/risk/risk.n3 +INFO - serialize_graph :: 354 - wrote ../dpv-owl/risk/risk.jsonld +DEBUG - :: 1168 - ------ +DEBUG - :: 1169 - Processing RIGHTS-EU +DEBUG - :: 1173 - there are 62 classes in risk_methodology +DEBUG - add_triples_for_classes :: 213 - EUFundamentalRights +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataSubjectRight +DEBUG - add_triples_for_classes :: 213 - T1-Dignity +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights +DEBUG - add_triples_for_classes :: 213 - A1-HumanDignity +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#T1-Dignity +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights +DEBUG - add_triples_for_classes :: 213 - A2-RightToLife +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#T1-Dignity +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights +DEBUG - add_triples_for_classes :: 213 - A3-RightToIntegrityOfPerson +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#T1-Dignity +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights +DEBUG - add_triples_for_classes :: 213 - A4-ProhibitionOfTortureDegradationPunishment +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#T1-Dignity +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights +DEBUG - add_triples_for_classes :: 213 - A5-ProhibitionOfSlaveryForcedLabour +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#T1-Dignity +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights +DEBUG - add_triples_for_classes :: 213 - T2-Freedoms +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights +DEBUG - add_triples_for_classes :: 213 - A6-RightToLiberySecurity +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#T2-Freedoms +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights +DEBUG - add_triples_for_classes :: 213 - A7-RespectPrivateFamilyLife +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#T2-Freedoms +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights +DEBUG - add_triples_for_classes :: 213 - A8-ProtectionOfPersonalData +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#T2-Freedoms +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights +DEBUG - add_triples_for_classes :: 213 - A9-RightToMarryFoundFamily +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#T2-Freedoms +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights +DEBUG - add_triples_for_classes :: 213 - A10-FreedomOfThoughtConscienceReligion +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#T2-Freedoms +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights +DEBUG - add_triples_for_classes :: 213 - A11-FreedomOfExpressionInformation +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#T2-Freedoms +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights +DEBUG - add_triples_for_classes :: 213 - A12-FreedomOfAssemblyAssociation +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#T2-Freedoms +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights +DEBUG - add_triples_for_classes :: 213 - A13-FreedomOfArtsSciences +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#T2-Freedoms +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights +DEBUG - add_triples_for_classes :: 213 - A14-RightToEducation +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#T2-Freedoms +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights +DEBUG - add_triples_for_classes :: 213 - A15-FreedomToChooseOccuprationEngageWork +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#T2-Freedoms +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights +DEBUG - add_triples_for_classes :: 213 - A16-FreedomToConductBusiness +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#T2-Freedoms +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights +DEBUG - add_triples_for_classes :: 213 - A17-RightToProperty +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#T2-Freedoms +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights +DEBUG - add_triples_for_classes :: 213 - A18-RightToAsylum +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#T2-Freedoms +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights +DEBUG - add_triples_for_classes :: 213 - A19-ProtectionRemovalExpulsionExtradition +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#T2-Freedoms +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights +DEBUG - add_triples_for_classes :: 213 - T3-Equality +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights +DEBUG - add_triples_for_classes :: 213 - A20-EqualityBeforeLaw +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#T3-Equality +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights +DEBUG - add_triples_for_classes :: 213 - A21-NonDiscrimination +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#T3-Equality +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights +DEBUG - add_triples_for_classes :: 213 - A22-CulturalReligiousLinguisticDiversity +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#T3-Equality +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights +DEBUG - add_triples_for_classes :: 213 - A23-EqualityBetweenWomenMen +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#T3-Equality +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights +DEBUG - add_triples_for_classes :: 213 - A24-RightsOfChild +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#T3-Equality +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights +DEBUG - add_triples_for_classes :: 213 - A25-RightsOfElderly +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#T3-Equality +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights +DEBUG - add_triples_for_classes :: 213 - A26-IntegrationOfPersonsWithDisabilities +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#T3-Equality +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights +DEBUG - add_triples_for_classes :: 213 - T4-Solidarity +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights +DEBUG - add_triples_for_classes :: 213 - A27-WorkersRightToInformationConsultation +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#T4-Solidarity +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights +DEBUG - add_triples_for_classes :: 213 - A28-RightOfCollectiveBargainingAction +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#T4-Solidarity +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights +DEBUG - add_triples_for_classes :: 213 - A29-RightOfAccessToPlacementServices +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#T4-Solidarity +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights +DEBUG - add_triples_for_classes :: 213 - A30-ProtectionUnjustifiedDismissal +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#T4-Solidarity +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights +DEBUG - add_triples_for_classes :: 213 - A31-FairJustWorkingConditions +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#T4-Solidarity +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights +DEBUG - add_triples_for_classes :: 213 - A32-ProhibitionOfChildLabourProtectionofYoungAtWork +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#T4-Solidarity +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights +DEBUG - add_triples_for_classes :: 213 - A33-FamilyProfessionalLife +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#T4-Solidarity +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights +DEBUG - add_triples_for_classes :: 213 - A34-SocialSecuritySocialAssistance +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#T4-Solidarity +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights +DEBUG - add_triples_for_classes :: 213 - A35-Healthcare +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#T4-Solidarity +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights +DEBUG - add_triples_for_classes :: 213 - A36-AccessToServicesOfGeneralEconomicInterest +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#T4-Solidarity +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights +DEBUG - add_triples_for_classes :: 213 - A37-EnvironmentalProtection +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#T4-Solidarity +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights +DEBUG - add_triples_for_classes :: 213 - A38-ConsumerProtection +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#T4-Solidarity +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights +DEBUG - add_triples_for_classes :: 213 - T5-CitizensRights +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights +DEBUG - add_triples_for_classes :: 213 - A39-RightToVoteStandAsCanditateEUParliament +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#T5-CitizensRights +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights +DEBUG - add_triples_for_classes :: 213 - A40-RightToVoteStandAsCandidateMunicipalElections +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#T5-CitizensRights +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights +DEBUG - add_triples_for_classes :: 213 - A41-RightToGoodAdministration +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#T5-CitizensRights +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights +DEBUG - add_triples_for_classes :: 213 - A42-RightToAccessToDocuments +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#T5-CitizensRights +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights +DEBUG - add_triples_for_classes :: 213 - A43-EuropeanOmbudsman +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#T5-CitizensRights +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights +DEBUG - add_triples_for_classes :: 213 - A44-RightToPetition +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#T5-CitizensRights +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights +DEBUG - add_triples_for_classes :: 213 - A45-FreedomOfMovementAndResidence +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#T5-CitizensRights +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights +DEBUG - add_triples_for_classes :: 213 - A46-DiplomaticConsularProtection +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#T5-CitizensRights +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights +DEBUG - add_triples_for_classes :: 213 - T6-Justice +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights +DEBUG - add_triples_for_classes :: 213 - A47-RightToEffectiveRemedyFairTrial +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#T6-Justice +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights +DEBUG - add_triples_for_classes :: 213 - A48-PresumptionOfInnocenceRightOfDefence +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#T6-Justice +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights +DEBUG - add_triples_for_classes :: 213 - A49-PrinciplesOfLegalityProportionalityCriminalOffencesPenalties +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#T6-Justice +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights +DEBUG - add_triples_for_classes :: 213 - A50-RightNotBeTriedPunishedTwiceForSameCriminalOffence +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#T6-Justice +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights +DEBUG - add_triples_for_classes :: 213 - T7-InterpretationAndApplication +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights +DEBUG - add_triples_for_classes :: 213 - A51-FieldOfApplication +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#T7-InterpretationAndApplication +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights +DEBUG - add_triples_for_classes :: 213 - A52-ScopeInterpretationOfRightsPrinciples +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#T7-InterpretationAndApplication +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights +DEBUG - add_triples_for_classes :: 213 - A53-LevelOfProtection +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#T7-InterpretationAndApplication +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights +DEBUG - add_triples_for_classes :: 213 - A54-ProhibitionOfAbuseOfRights +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#T7-InterpretationAndApplication +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights +DEBUG - add_triples_for_properties :: 273 - hasProvider +DEBUG - add_triples_for_properties :: 273 - hasDeveloper +DEBUG - add_triples_for_properties :: 273 - hasUser +DEBUG - add_triples_for_properties :: 273 - hasSubject +DEBUG - :: 1185 - no proposed terms in RIGHTS-EU +INFO - serialize_graph :: 354 - wrote ../dpv-owl/rights/eu/rights-eu.rdf +INFO - serialize_graph :: 354 - wrote ../dpv-owl/rights/eu/rights-eu.ttl +INFO - serialize_graph :: 354 - wrote ../dpv-owl/rights/eu/rights-eu.n3 +INFO - serialize_graph :: 354 - wrote ../dpv-owl/rights/eu/rights-eu.jsonld item: dpv-legal:Africa item: dpv-legal:Africa item: dpv-legal:Africa @@ -2941,3 +10449,64 @@ item: dpv-legal:SubSaharanAfrica item: dpv-legal:EasternAfrica item: dpv-legal:Europe item: dpv-legal:NorthernEurope +Converting DPV files from .rdf to .owl with ManchesterSyntax +converting ../dpv-owl/dpv-gdpr/modules/dpia ...DONE +converting ../dpv-owl/dpv-gdpr/modules/compliance ...DONE +converting ../dpv-owl/dpv-gdpr/modules/data_transfers ...DONE +converting ../dpv-owl/dpv-gdpr/modules/legal_basis_special ...DONE +converting ../dpv-owl/dpv-gdpr/modules/rights ...DONE +converting ../dpv-owl/dpv-gdpr/modules/legal_basis_data_transfer ...DONE +converting ../dpv-owl/dpv-gdpr/modules/legal_basis ...DONE +converting ../dpv-owl/dpv-gdpr/dpv-gdpr ...DONE +converting ../dpv-owl/rights/eu/rights-eu ...DONE +converting ../dpv-owl/dpv-tech/modules/comms ...DONE +converting ../dpv-owl/dpv-tech/modules/actors ...DONE +converting ../dpv-owl/dpv-tech/modules/provision ...DONE +converting ../dpv-owl/dpv-tech/modules/tools ...DONE +converting ../dpv-owl/dpv-tech/modules/security ...DONE +converting ../dpv-owl/dpv-tech/modules/ops ...DONE +converting ../dpv-owl/dpv-tech/modules/core ...DONE +converting ../dpv-owl/dpv-tech/modules/surveillance ...DONE +converting ../dpv-owl/dpv-tech/modules/data ...DONE +converting ../dpv-owl/dpv-tech/dpv-tech ...DONE +converting ../dpv-owl/modules/entities_legalrole ...DONE +converting ../dpv-owl/modules/rules ...DONE +converting ../dpv-owl/modules/status ...DONE +converting ../dpv-owl/modules/entities ...DONE +converting ../dpv-owl/modules/jurisdiction ...DONE +converting ../dpv-owl/modules/base ...DONE +converting ../dpv-owl/modules/consent_types ...DONE +converting ../dpv-owl/modules/entities_authority ...DONE +converting ../dpv-owl/modules/consent ...DONE +converting ../dpv-owl/modules/context ...DONE +converting ../dpv-owl/modules/organisational_measures ...DONE +converting ../dpv-owl/modules/risk ...DONE +converting ../dpv-owl/modules/processing ...DONE +converting ../dpv-owl/modules/purposes ...DONE +converting ../dpv-owl/modules/consent_status ...DONE +converting ../dpv-owl/modules/processing_context ...DONE +converting ../dpv-owl/modules/rights ...DONE +converting ../dpv-owl/modules/technical_organisational_measures ...DONE +converting ../dpv-owl/modules/processing_scale ...DONE +converting ../dpv-owl/modules/legal_basis ...DONE +converting ../dpv-owl/modules/personal_data ...DONE +converting ../dpv-owl/modules/entities_organisation ...DONE +converting ../dpv-owl/modules/technical_measures ...DONE +converting ../dpv-owl/modules/jurisdictions ...DONE +converting ../dpv-owl/modules/entities_datasubject ...DONE +converting ../dpv-owl/risk/risk ...DONE +converting ../dpv-owl/risk/modules/risk_assessment ...DONE +converting ../dpv-owl/risk/modules/risk_matrix ...DONE +converting ../dpv-owl/risk/modules/risk_levels ...DONE +converting ../dpv-owl/risk/modules/risk_methodology ...DONE +converting ../dpv-owl/risk/modules/risk_controls ...DONE +converting ../dpv-owl/risk/modules/risk_consequences ...DONE +converting ../dpv-owl/dpv ...DONE +converting ../dpv-owl/dpv-pd/dpv-pd ...DONE +converting ../dpv-owl/dpv-legal/modules/eu_eea ...DONE +converting ../dpv-owl/dpv-legal/modules/authorities ...DONE +converting ../dpv-owl/dpv-legal/modules/laws ...DONE +converting ../dpv-owl/dpv-legal/modules/locations ...DONE +converting ../dpv-owl/dpv-legal/modules/eu_adequacy ...DONE +converting ../dpv-owl/dpv-legal/modules/ontology ...DONE +converting ../dpv-owl/dpv-legal/dpv-legal ...DONE diff --git a/documentation-generator/logs/993.txt b/documentation-generator/logs/993.txt index 79e793ad4..b3259207f 100644 --- a/documentation-generator/logs/993.txt +++ b/documentation-generator/logs/993.txt @@ -24,6 +24,9 @@ DEBUG - :: 48 - DPVO_RISK namespace with IRI https://w3id.org/dpv/dpv-o DEBUG - :: 48 - RIGHTS_EU namespace with IRI https://w3id.org/dpv/rights/eu# DEBUG - :: 48 - DPVS_RIGHTS_EU namespace with IRI https://w3id.org/dpv/dpv-skos/rights/eu# DEBUG - :: 48 - DPVO_RIGHTS_EU namespace with IRI https://w3id.org/dpv/dpv-owl/rights/eu# +DEBUG - :: 48 - DEX namespace with IRI https://w3id.org/dpv/examples# +DEBUG - :: 48 - RIGHTS namespace with IRI https://w3id.org/dpv/rights# +DEBUG - :: 48 - UCR namespace with IRI https://w3id.org/dpv/use-cases# DEBUG - :: 38 - Extracting namespaces from vocab_csv/Namespaces_Other.csv DEBUG - :: 48 - DCT namespace with IRI http://purl.org/dc/terms/ DEBUG - :: 48 - RDF namespace with IRI http://www.w3.org/1999/02/22-rdf-syntax-ns# @@ -45,66 +48,79 @@ DEBUG - :: 48 - TIME namespace with IRI http://www.w3.org/2006/time# DEBUG - :: 48 - SW namespace with IRI http://www.w3.org/2003/06/sw-vocab-status/ns# DEBUG - :: 48 - XSD namespace with IRI http://www.w3.org/2001/XMLSchema# DEBUG - :: 48 - VANN namespace with IRI http://purl.org/vocab/vann/ -DEBUG - load_data :: 53 - loading data for core -DEBUG - load_data :: 53 - loading data for personaldata -DEBUG - load_data :: 53 - loading data for purpose -DEBUG - load_data :: 53 - loading data for processing -DEBUG - load_data :: 53 - loading data for technical_organisational_measures -DEBUG - load_data :: 53 - loading data for technical_measures -DEBUG - load_data :: 53 - loading data for organisational_measures -DEBUG - load_data :: 53 - loading data for entities -DEBUG - load_data :: 53 - loading data for entities_authority -DEBUG - load_data :: 53 - loading data for entities_legalrole -DEBUG - load_data :: 53 - loading data for entities_organisation -DEBUG - load_data :: 53 - loading data for entities_datasubject -DEBUG - load_data :: 53 - loading data for context -DEBUG - load_data :: 53 - loading data for status -DEBUG - load_data :: 53 - loading data for risk -DEBUG - load_data :: 53 - loading data for processing_context -DEBUG - load_data :: 53 - loading data for processing_scale -DEBUG - load_data :: 53 - loading data for jurisdiction -DEBUG - load_data :: 53 - loading data for legal_basis -DEBUG - load_data :: 53 - loading data for consent -DEBUG - load_data :: 53 - loading data for consent_types -DEBUG - load_data :: 53 - loading data for consent_status -DEBUG - :: 148 - wrote DPV spec at f../dpv/index.html -DEBUG - :: 151 - wrote DPV spec at f../dpv/dpv.html -DEBUG - load_data :: 53 - loading data for legal_basis -DEBUG - load_data :: 53 - loading data for legal_basis_special -DEBUG - load_data :: 53 - loading data for legal_basis_data_transfer -DEBUG - load_data :: 53 - loading data for rights -DEBUG - load_data :: 53 - loading data for data_transfers -DEBUG - load_data :: 53 - loading data for dpia -DEBUG - :: 171 - wrote DPV-GDPR spec at f../dpv-gdpr/index.html -DEBUG - :: 174 - wrote DPV-GDPR spec at f../dpv-gdpr/dpv-gdpr.html -DEBUG - load_data :: 53 - loading data for dpv_pd -DEBUG - :: 190 - wrote DPV-PD spec at f../dpv-pd/index.html -DEBUG - :: 193 - wrote DPV-PD spec at f../dpv-pd/dpv-pd.html -DEBUG - load_legal_data :: 201 - loading data for ontology -DEBUG - load_legal_data :: 201 - loading data for locations -DEBUG - load_legal_data :: 201 - loading data for laws -DEBUG - load_legal_data :: 201 - loading data for authorities -DEBUG - load_legal_data :: 201 - loading data for EU_EEA -DEBUG - load_legal_data :: 201 - loading data for EU_Adequacy -DEBUG - :: 224 - wrote DPV-LEGAL spec at f../dpv-legal/index.html -DEBUG - :: 227 - wrote DPV-LEGAL spec at f../dpv-legal/dpv-legal.html -DEBUG - load_data :: 53 - loading data for dpv_tech -DEBUG - :: 241 - wrote DPV-TECH spec at f../dpv-tech/index.html -DEBUG - :: 244 - wrote DPV-TECH spec at f../dpv-tech/dpv-tech.html -DEBUG - load_data :: 53 - loading data for risk_consequences -DEBUG - load_data :: 53 - loading data for risk_levels -DEBUG - load_data :: 53 - loading data for risk_matrix -DEBUG - load_data :: 53 - loading data for risk_controls -DEBUG - load_data :: 53 - loading data for risk_assessment -DEBUG - load_data :: 53 - loading data for risk_methodology -DEBUG - :: 264 - wrote Risk spec at f../risk/index.html -DEBUG - :: 267 - wrote Risk spec at f../risk/risk.html -DEBUG - load_data :: 53 - loading data for rights_eu -DEBUG - :: 282 - wrote RIGHTS-EU spec at f../rights/eu/index.html -DEBUG - :: 285 - wrote RIGHTS-EU spec at f../rights/eu/rights-eu.html -DEBUG - :: 290 - wrote RIGHTS spec at f../rights/index.html -DEBUG - :: 293 - wrote RIGHTS spec at f../rights/rights.html -DEBUG - :: 295 - --- END --- +DEBUG - :: 48 - DCAT namespace with IRI http://www.w3.org/ns/dcat# +DEBUG - load_data :: 55 - loading data for core +DEBUG - load_data :: 55 - loading data for personaldata +DEBUG - load_data :: 55 - loading data for purpose +DEBUG - load_data :: 55 - loading data for processing +DEBUG - load_data :: 55 - loading data for technical_organisational_measures +DEBUG - load_data :: 55 - loading data for technical_measures +DEBUG - load_data :: 55 - loading data for organisational_measures +DEBUG - load_data :: 55 - loading data for entities +DEBUG - load_data :: 55 - loading data for entities_authority +DEBUG - load_data :: 55 - loading data for entities_legalrole +DEBUG - load_data :: 55 - loading data for entities_organisation +DEBUG - load_data :: 55 - loading data for entities_datasubject +DEBUG - load_data :: 55 - loading data for context +DEBUG - load_data :: 55 - loading data for status +DEBUG - load_data :: 55 - loading data for risk +DEBUG - load_data :: 55 - loading data for processing_context +DEBUG - load_data :: 55 - loading data for processing_scale +DEBUG - load_data :: 55 - loading data for jurisdiction +DEBUG - load_data :: 55 - loading data for legal_basis +DEBUG - load_data :: 55 - loading data for consent +DEBUG - load_data :: 55 - loading data for consent_types +DEBUG - load_data :: 55 - loading data for consent_status +DEBUG - load_data :: 55 - loading data for rules +DEBUG - load_data :: 55 - loading data for rights +DEBUG - load_data :: 55 - loading data for examples +DEBUG - :: 171 - wrote DPV spec at f../dpv/index.html +DEBUG - :: 174 - wrote DPV spec at f../dpv/dpv.html +DEBUG - load_data :: 55 - loading data for legal_basis +DEBUG - load_data :: 55 - loading data for legal_basis_special +DEBUG - load_data :: 55 - loading data for legal_basis_data_transfer +DEBUG - load_data :: 55 - loading data for rights +DEBUG - load_data :: 55 - loading data for data_transfers +DEBUG - load_data :: 55 - loading data for dpia +DEBUG - load_data :: 55 - loading data for compliance +DEBUG - :: 195 - wrote DPV-GDPR spec at f../dpv-gdpr/index.html +DEBUG - :: 198 - wrote DPV-GDPR spec at f../dpv-gdpr/dpv-gdpr.html +DEBUG - load_data :: 55 - loading data for dpv_pd +DEBUG - :: 214 - wrote DPV-PD spec at f../dpv-pd/index.html +DEBUG - :: 217 - wrote DPV-PD spec at f../dpv-pd/dpv-pd.html +DEBUG - load_legal_data :: 225 - loading data for ontology +DEBUG - load_legal_data :: 225 - loading data for locations +DEBUG - load_legal_data :: 225 - loading data for laws +DEBUG - load_legal_data :: 225 - loading data for authorities +DEBUG - load_legal_data :: 225 - loading data for EU_EEA +DEBUG - load_legal_data :: 225 - loading data for EU_Adequacy +DEBUG - :: 248 - wrote DPV-LEGAL spec at f../dpv-legal/index.html +DEBUG - :: 251 - wrote DPV-LEGAL spec at f../dpv-legal/dpv-legal.html +DEBUG - load_data :: 55 - loading data for core +DEBUG - load_data :: 55 - loading data for data +DEBUG - load_data :: 55 - loading data for ops +DEBUG - load_data :: 55 - loading data for security +DEBUG - load_data :: 55 - loading data for surveillance +DEBUG - load_data :: 55 - loading data for provision +DEBUG - load_data :: 55 - loading data for actors +DEBUG - load_data :: 55 - loading data for comms +DEBUG - load_data :: 55 - loading data for tools +DEBUG - :: 274 - wrote DPV-TECH spec at f../dpv-tech/index.html +DEBUG - :: 277 - wrote DPV-TECH spec at f../dpv-tech/dpv-tech.html +DEBUG - load_data :: 55 - loading data for risk_consequences +DEBUG - load_data :: 55 - loading data for risk_levels +DEBUG - load_data :: 55 - loading data for risk_matrix +DEBUG - load_data :: 55 - loading data for risk_controls +DEBUG - load_data :: 55 - loading data for risk_assessment +DEBUG - load_data :: 55 - loading data for risk_methodology +DEBUG - :: 297 - wrote Risk spec at f../risk/index.html +DEBUG - :: 300 - wrote Risk spec at f../risk/risk.html +DEBUG - load_data :: 55 - loading data for rights_eu +DEBUG - :: 315 - wrote RIGHTS-EU spec at f../rights/eu/index.html +DEBUG - :: 318 - wrote RIGHTS-EU spec at f../rights/eu/rights-eu.html +DEBUG - :: 323 - wrote RIGHTS spec at f../rights/index.html +DEBUG - :: 326 - wrote RIGHTS spec at f../rights/rights.html +DEBUG - :: 328 - --- END --- DEBUG - :: 38 - Extracting namespaces from vocab_csv/Namespaces.csv DEBUG - :: 48 - DPV namespace with IRI https://w3id.org/dpv# DEBUG - :: 48 - DPV_NACE namespace with IRI https://w3id.org/dpv/dpv-nace# @@ -131,6 +147,9 @@ DEBUG - :: 48 - DPVO_RISK namespace with IRI https://w3id.org/dpv/dpv-o DEBUG - :: 48 - RIGHTS_EU namespace with IRI https://w3id.org/dpv/rights/eu# DEBUG - :: 48 - DPVS_RIGHTS_EU namespace with IRI https://w3id.org/dpv/dpv-skos/rights/eu# DEBUG - :: 48 - DPVO_RIGHTS_EU namespace with IRI https://w3id.org/dpv/dpv-owl/rights/eu# +DEBUG - :: 48 - DEX namespace with IRI https://w3id.org/dpv/examples# +DEBUG - :: 48 - RIGHTS namespace with IRI https://w3id.org/dpv/rights# +DEBUG - :: 48 - UCR namespace with IRI https://w3id.org/dpv/use-cases# DEBUG - :: 38 - Extracting namespaces from vocab_csv/Namespaces_Other.csv DEBUG - :: 48 - DCT namespace with IRI http://purl.org/dc/terms/ DEBUG - :: 48 - RDF namespace with IRI http://www.w3.org/1999/02/22-rdf-syntax-ns# @@ -152,66 +171,79 @@ DEBUG - :: 48 - TIME namespace with IRI http://www.w3.org/2006/time# DEBUG - :: 48 - SW namespace with IRI http://www.w3.org/2003/06/sw-vocab-status/ns# DEBUG - :: 48 - XSD namespace with IRI http://www.w3.org/2001/XMLSchema# DEBUG - :: 48 - VANN namespace with IRI http://purl.org/vocab/vann/ -DEBUG - load_data :: 52 - loading data for core -DEBUG - load_data :: 52 - loading data for personaldata -DEBUG - load_data :: 52 - loading data for purpose -DEBUG - load_data :: 52 - loading data for processing -DEBUG - load_data :: 52 - loading data for technical_organisational_measures -DEBUG - load_data :: 52 - loading data for technical_measures -DEBUG - load_data :: 52 - loading data for organisational_measures -DEBUG - load_data :: 52 - loading data for entities -DEBUG - load_data :: 52 - loading data for entities_authority -DEBUG - load_data :: 52 - loading data for entities_legalrole -DEBUG - load_data :: 52 - loading data for entities_organisation -DEBUG - load_data :: 52 - loading data for entities_datasubject -DEBUG - load_data :: 52 - loading data for context -DEBUG - load_data :: 52 - loading data for status -DEBUG - load_data :: 52 - loading data for risk -DEBUG - load_data :: 52 - loading data for processing_context -DEBUG - load_data :: 52 - loading data for processing_scale -DEBUG - load_data :: 52 - loading data for jurisdiction -DEBUG - load_data :: 52 - loading data for legal_basis -DEBUG - load_data :: 52 - loading data for consent -DEBUG - load_data :: 52 - loading data for consent_types -DEBUG - load_data :: 52 - loading data for consent_status -DEBUG - :: 147 - wrote DPV spec at f../dpv-skos/index.html -DEBUG - :: 150 - wrote DPV spec at f../dpv-skos/dpv.html -DEBUG - load_data :: 52 - loading data for legal_basis -DEBUG - load_data :: 52 - loading data for legal_basis_special -DEBUG - load_data :: 52 - loading data for legal_basis_data_transfer -DEBUG - load_data :: 52 - loading data for rights -DEBUG - load_data :: 52 - loading data for data_transfers -DEBUG - load_data :: 52 - loading data for dpia -DEBUG - :: 172 - wrote DPV-GDPR spec at f../dpv-skos/dpv-gdpr/index.html -DEBUG - :: 175 - wrote DPV-GDPR spec at f../dpv-skos/dpv-gdpr/dpv-gdpr.html -DEBUG - load_data :: 52 - loading data for dpv_pd -DEBUG - :: 191 - wrote DPV-PD spec at f../dpv-skos/dpv-pd/index.html -DEBUG - :: 194 - wrote DPV-PD spec at f../dpv-skos/dpv-pd/dpv-pd.html -DEBUG - load_legal_data :: 203 - loading data for ontology -DEBUG - load_legal_data :: 203 - loading data for locations -DEBUG - load_legal_data :: 203 - loading data for laws -DEBUG - load_legal_data :: 203 - loading data for authorities -DEBUG - load_legal_data :: 203 - loading data for EU_EEA -DEBUG - load_legal_data :: 203 - loading data for EU_Adequacy -DEBUG - :: 226 - wrote DPV-LEGAL spec at f../dpv-skos/dpv-legal/index.html -DEBUG - :: 229 - wrote DPV-LEGAL spec at f../dpv-skos/dpv-legal/dpv-legal.html -DEBUG - load_data :: 52 - loading data for dpv_tech -DEBUG - :: 243 - wrote DPV-TECH spec at f../dpv-skos/dpv-tech/index.html -DEBUG - :: 246 - wrote DPV-TECH spec at f../dpv-skos/dpv-tech/dpv-tech.html -DEBUG - load_data :: 52 - loading data for risk_consequences -DEBUG - load_data :: 52 - loading data for risk_levels -DEBUG - load_data :: 52 - loading data for risk_matrix -DEBUG - load_data :: 52 - loading data for risk_controls -DEBUG - load_data :: 52 - loading data for risk_assessment -DEBUG - load_data :: 52 - loading data for risk_methodology -DEBUG - :: 266 - wrote Risk spec at f../dpv-skos/risk/index.html -DEBUG - :: 269 - wrote Risk spec at f../dpv-skos/risk/risk.html -DEBUG - load_data :: 52 - loading data for rights_eu -DEBUG - :: 284 - wrote RIGHTS-EU spec at f../dpv-skos/rights/eu/index.html -DEBUG - :: 287 - wrote RIGHTS-EU spec at f../dpv-skos/rights/eu/rights-eu.html -DEBUG - :: 292 - wrote RIGHTS spec at f../dpv-skos/rights/index.html -DEBUG - :: 295 - wrote RIGHTS spec at f../dpv-skos/rights/rights.html -DEBUG - :: 297 - --- END --- +DEBUG - :: 48 - DCAT namespace with IRI http://www.w3.org/ns/dcat# +DEBUG - load_data :: 54 - loading data for core +DEBUG - load_data :: 54 - loading data for personaldata +DEBUG - load_data :: 54 - loading data for purpose +DEBUG - load_data :: 54 - loading data for processing +DEBUG - load_data :: 54 - loading data for technical_organisational_measures +DEBUG - load_data :: 54 - loading data for technical_measures +DEBUG - load_data :: 54 - loading data for organisational_measures +DEBUG - load_data :: 54 - loading data for entities +DEBUG - load_data :: 54 - loading data for entities_authority +DEBUG - load_data :: 54 - loading data for entities_legalrole +DEBUG - load_data :: 54 - loading data for entities_organisation +DEBUG - load_data :: 54 - loading data for entities_datasubject +DEBUG - load_data :: 54 - loading data for context +DEBUG - load_data :: 54 - loading data for status +DEBUG - load_data :: 54 - loading data for risk +DEBUG - load_data :: 54 - loading data for processing_context +DEBUG - load_data :: 54 - loading data for processing_scale +DEBUG - load_data :: 54 - loading data for jurisdiction +DEBUG - load_data :: 54 - loading data for legal_basis +DEBUG - load_data :: 54 - loading data for consent +DEBUG - load_data :: 54 - loading data for consent_types +DEBUG - load_data :: 54 - loading data for consent_status +DEBUG - load_data :: 54 - loading data for rules +DEBUG - load_data :: 54 - loading data for rights +DEBUG - load_data :: 54 - loading data for examples +DEBUG - :: 171 - wrote DPV spec at f../dpv-skos/index.html +DEBUG - :: 174 - wrote DPV spec at f../dpv-skos/dpv.html +DEBUG - load_data :: 54 - loading data for legal_basis +DEBUG - load_data :: 54 - loading data for legal_basis_special +DEBUG - load_data :: 54 - loading data for legal_basis_data_transfer +DEBUG - load_data :: 54 - loading data for rights +DEBUG - load_data :: 54 - loading data for data_transfers +DEBUG - load_data :: 54 - loading data for dpia +DEBUG - load_data :: 54 - loading data for compliance +DEBUG - :: 197 - wrote DPV-GDPR spec at f../dpv-skos/dpv-gdpr/index.html +DEBUG - :: 200 - wrote DPV-GDPR spec at f../dpv-skos/dpv-gdpr/dpv-gdpr.html +DEBUG - load_data :: 54 - loading data for dpv_pd +DEBUG - :: 216 - wrote DPV-PD spec at f../dpv-skos/dpv-pd/index.html +DEBUG - :: 219 - wrote DPV-PD spec at f../dpv-skos/dpv-pd/dpv-pd.html +DEBUG - load_legal_data :: 228 - loading data for ontology +DEBUG - load_legal_data :: 228 - loading data for locations +DEBUG - load_legal_data :: 228 - loading data for laws +DEBUG - load_legal_data :: 228 - loading data for authorities +DEBUG - load_legal_data :: 228 - loading data for EU_EEA +DEBUG - load_legal_data :: 228 - loading data for EU_Adequacy +DEBUG - :: 251 - wrote DPV-LEGAL spec at f../dpv-skos/dpv-legal/index.html +DEBUG - :: 254 - wrote DPV-LEGAL spec at f../dpv-skos/dpv-legal/dpv-legal.html +DEBUG - load_data :: 54 - loading data for core +DEBUG - load_data :: 54 - loading data for data +DEBUG - load_data :: 54 - loading data for ops +DEBUG - load_data :: 54 - loading data for security +DEBUG - load_data :: 54 - loading data for surveillance +DEBUG - load_data :: 54 - loading data for provision +DEBUG - load_data :: 54 - loading data for actors +DEBUG - load_data :: 54 - loading data for comms +DEBUG - load_data :: 54 - loading data for tools +DEBUG - :: 277 - wrote DPV-TECH spec at f../dpv-skos/dpv-tech/index.html +DEBUG - :: 280 - wrote DPV-TECH spec at f../dpv-skos/dpv-tech/dpv-tech.html +DEBUG - load_data :: 54 - loading data for risk_consequences +DEBUG - load_data :: 54 - loading data for risk_levels +DEBUG - load_data :: 54 - loading data for risk_matrix +DEBUG - load_data :: 54 - loading data for risk_controls +DEBUG - load_data :: 54 - loading data for risk_assessment +DEBUG - load_data :: 54 - loading data for risk_methodology +DEBUG - :: 300 - wrote Risk spec at f../dpv-skos/risk/index.html +DEBUG - :: 303 - wrote Risk spec at f../dpv-skos/risk/risk.html +DEBUG - load_data :: 54 - loading data for rights_eu +DEBUG - :: 318 - wrote RIGHTS-EU spec at f../dpv-skos/rights/eu/index.html +DEBUG - :: 321 - wrote RIGHTS-EU spec at f../dpv-skos/rights/eu/rights-eu.html +DEBUG - :: 326 - wrote RIGHTS spec at f../dpv-skos/rights/index.html +DEBUG - :: 329 - wrote RIGHTS spec at f../dpv-skos/rights/rights.html +DEBUG - :: 331 - --- END --- DEBUG - :: 38 - Extracting namespaces from vocab_csv/Namespaces.csv DEBUG - :: 48 - DPV namespace with IRI https://w3id.org/dpv# DEBUG - :: 48 - DPV_NACE namespace with IRI https://w3id.org/dpv/dpv-nace# @@ -238,6 +270,9 @@ DEBUG - :: 48 - DPVO_RISK namespace with IRI https://w3id.org/dpv/dpv-o DEBUG - :: 48 - RIGHTS_EU namespace with IRI https://w3id.org/dpv/rights/eu# DEBUG - :: 48 - DPVS_RIGHTS_EU namespace with IRI https://w3id.org/dpv/dpv-skos/rights/eu# DEBUG - :: 48 - DPVO_RIGHTS_EU namespace with IRI https://w3id.org/dpv/dpv-owl/rights/eu# +DEBUG - :: 48 - DEX namespace with IRI https://w3id.org/dpv/examples# +DEBUG - :: 48 - RIGHTS namespace with IRI https://w3id.org/dpv/rights# +DEBUG - :: 48 - UCR namespace with IRI https://w3id.org/dpv/use-cases# DEBUG - :: 38 - Extracting namespaces from vocab_csv/Namespaces_Other.csv DEBUG - :: 48 - DCT namespace with IRI http://purl.org/dc/terms/ DEBUG - :: 48 - RDF namespace with IRI http://www.w3.org/1999/02/22-rdf-syntax-ns# @@ -259,65 +294,78 @@ DEBUG - :: 48 - TIME namespace with IRI http://www.w3.org/2006/time# DEBUG - :: 48 - SW namespace with IRI http://www.w3.org/2003/06/sw-vocab-status/ns# DEBUG - :: 48 - XSD namespace with IRI http://www.w3.org/2001/XMLSchema# DEBUG - :: 48 - VANN namespace with IRI http://purl.org/vocab/vann/ -DEBUG - load_data :: 52 - loading data for core -DEBUG - load_data :: 52 - loading data for personaldata -DEBUG - load_data :: 52 - loading data for purpose -DEBUG - load_data :: 52 - loading data for processing -DEBUG - load_data :: 52 - loading data for technical_organisational_measures -DEBUG - load_data :: 52 - loading data for technical_measures -DEBUG - load_data :: 52 - loading data for organisational_measures -DEBUG - load_data :: 52 - loading data for entities -DEBUG - load_data :: 52 - loading data for entities_authority -DEBUG - load_data :: 52 - loading data for entities_legalrole -DEBUG - load_data :: 52 - loading data for entities_organisation -DEBUG - load_data :: 52 - loading data for entities_datasubject -DEBUG - load_data :: 52 - loading data for context -DEBUG - load_data :: 52 - loading data for status -DEBUG - load_data :: 52 - loading data for risk -DEBUG - load_data :: 52 - loading data for processing_context -DEBUG - load_data :: 52 - loading data for processing_scale -DEBUG - load_data :: 52 - loading data for jurisdiction -DEBUG - load_data :: 52 - loading data for legal_basis -DEBUG - load_data :: 52 - loading data for consent -DEBUG - load_data :: 52 - loading data for consent_types -DEBUG - load_data :: 52 - loading data for consent_status -DEBUG - :: 154 - wrote DPV spec at f../dpv-owl/index.html -DEBUG - :: 157 - wrote DPV spec at f../dpv-owl/dpv.html -DEBUG - load_data :: 52 - loading data for legal_basis -DEBUG - load_data :: 52 - loading data for legal_basis_special -DEBUG - load_data :: 52 - loading data for legal_basis_data_transfer -DEBUG - load_data :: 52 - loading data for rights -DEBUG - load_data :: 52 - loading data for data_transfers -DEBUG - load_data :: 52 - loading data for dpia -DEBUG - :: 177 - wrote DPV-GDPR spec at f../dpv-owl/dpv-gdpr/index.html -DEBUG - :: 180 - wrote DPV-GDPR spec at f../dpv-owl/dpv-gdpr/dpv-gdpr.html -DEBUG - load_data :: 52 - loading data for dpv_pd -DEBUG - :: 196 - wrote DPV-PD spec at f../dpv-owl/dpv-pd/index.html -DEBUG - :: 199 - wrote DPV-PD spec at f../dpv-owl/dpv-pd/dpv-pd.html -DEBUG - load_legal_data :: 208 - loading data for locations -DEBUG - load_legal_data :: 208 - loading data for laws -DEBUG - load_legal_data :: 208 - loading data for authorities -DEBUG - load_legal_data :: 208 - loading data for EU_EEA -DEBUG - load_legal_data :: 208 - loading data for EU_Adequacy -DEBUG - :: 231 - wrote DPV-LEGAL spec at f../dpv-owl/dpv-legal/index.html -DEBUG - :: 234 - wrote DPV-LEGAL spec at f../dpv-owl/dpv-legal/dpv-legal.html -DEBUG - load_data :: 52 - loading data for dpv_tech -DEBUG - :: 248 - wrote DPV-TECH spec at f../dpv-owl/dpv-tech/index.html -DEBUG - :: 251 - wrote DPV-TECH spec at f../dpv-owl/dpv-tech/dpv-tech.html -DEBUG - load_data :: 52 - loading data for risk_consequences -DEBUG - load_data :: 52 - loading data for risk_levels -DEBUG - load_data :: 52 - loading data for risk_matrix -DEBUG - load_data :: 52 - loading data for risk_controls -DEBUG - load_data :: 52 - loading data for risk_assessment -DEBUG - load_data :: 52 - loading data for risk_methodology -DEBUG - :: 271 - wrote Risk spec at f../dpv-owl/risk/index.html -DEBUG - :: 274 - wrote Risk spec at f../dpv-owl/risk/risk.html -DEBUG - load_data :: 52 - loading data for rights_eu -DEBUG - :: 289 - wrote RIGHTS-EU spec at f../dpv-owl/rights/eu/index.html -DEBUG - :: 292 - wrote RIGHTS-EU spec at f../dpv-owl/rights/eu/rights-eu.html -DEBUG - :: 297 - wrote RIGHTS spec at f../dpv-owl/rights/index.html -DEBUG - :: 300 - wrote RIGHTS spec at f../dpv-owl/rights/rights.html -DEBUG - :: 302 - --- END --- +DEBUG - :: 48 - DCAT namespace with IRI http://www.w3.org/ns/dcat# +DEBUG - load_data :: 54 - loading data for core +DEBUG - load_data :: 54 - loading data for personaldata +DEBUG - load_data :: 54 - loading data for purpose +DEBUG - load_data :: 54 - loading data for processing +DEBUG - load_data :: 54 - loading data for technical_organisational_measures +DEBUG - load_data :: 54 - loading data for technical_measures +DEBUG - load_data :: 54 - loading data for organisational_measures +DEBUG - load_data :: 54 - loading data for entities +DEBUG - load_data :: 54 - loading data for entities_authority +DEBUG - load_data :: 54 - loading data for entities_legalrole +DEBUG - load_data :: 54 - loading data for entities_organisation +DEBUG - load_data :: 54 - loading data for entities_datasubject +DEBUG - load_data :: 54 - loading data for context +DEBUG - load_data :: 54 - loading data for status +DEBUG - load_data :: 54 - loading data for risk +DEBUG - load_data :: 54 - loading data for processing_context +DEBUG - load_data :: 54 - loading data for processing_scale +DEBUG - load_data :: 54 - loading data for jurisdiction +DEBUG - load_data :: 54 - loading data for legal_basis +DEBUG - load_data :: 54 - loading data for consent +DEBUG - load_data :: 54 - loading data for consent_types +DEBUG - load_data :: 54 - loading data for consent_status +DEBUG - load_data :: 54 - loading data for rules +DEBUG - load_data :: 54 - loading data for rights +DEBUG - load_data :: 54 - loading data for examples +DEBUG - :: 178 - wrote DPV spec at f../dpv-owl/index.html +DEBUG - :: 181 - wrote DPV spec at f../dpv-owl/dpv.html +DEBUG - load_data :: 54 - loading data for legal_basis +DEBUG - load_data :: 54 - loading data for legal_basis_special +DEBUG - load_data :: 54 - loading data for legal_basis_data_transfer +DEBUG - load_data :: 54 - loading data for rights +DEBUG - load_data :: 54 - loading data for data_transfers +DEBUG - load_data :: 54 - loading data for dpia +DEBUG - load_data :: 54 - loading data for compliance +DEBUG - :: 202 - wrote DPV-GDPR spec at f../dpv-owl/dpv-gdpr/index.html +DEBUG - :: 205 - wrote DPV-GDPR spec at f../dpv-owl/dpv-gdpr/dpv-gdpr.html +DEBUG - load_data :: 54 - loading data for dpv_pd +DEBUG - :: 221 - wrote DPV-PD spec at f../dpv-owl/dpv-pd/index.html +DEBUG - :: 224 - wrote DPV-PD spec at f../dpv-owl/dpv-pd/dpv-pd.html +DEBUG - load_legal_data :: 233 - loading data for locations +DEBUG - load_legal_data :: 233 - loading data for laws +DEBUG - load_legal_data :: 233 - loading data for authorities +DEBUG - load_legal_data :: 233 - loading data for EU_EEA +DEBUG - load_legal_data :: 233 - loading data for EU_Adequacy +DEBUG - :: 256 - wrote DPV-LEGAL spec at f../dpv-owl/dpv-legal/index.html +DEBUG - :: 259 - wrote DPV-LEGAL spec at f../dpv-owl/dpv-legal/dpv-legal.html +DEBUG - load_data :: 54 - loading data for core +DEBUG - load_data :: 54 - loading data for data +DEBUG - load_data :: 54 - loading data for ops +DEBUG - load_data :: 54 - loading data for security +DEBUG - load_data :: 54 - loading data for surveillance +DEBUG - load_data :: 54 - loading data for provision +DEBUG - load_data :: 54 - loading data for actors +DEBUG - load_data :: 54 - loading data for comms +DEBUG - load_data :: 54 - loading data for tools +DEBUG - :: 282 - wrote DPV-TECH spec at f../dpv-owl/dpv-tech/index.html +DEBUG - :: 285 - wrote DPV-TECH spec at f../dpv-owl/dpv-tech/dpv-tech.html +DEBUG - load_data :: 54 - loading data for risk_consequences +DEBUG - load_data :: 54 - loading data for risk_levels +DEBUG - load_data :: 54 - loading data for risk_matrix +DEBUG - load_data :: 54 - loading data for risk_controls +DEBUG - load_data :: 54 - loading data for risk_assessment +DEBUG - load_data :: 54 - loading data for risk_methodology +DEBUG - :: 305 - wrote Risk spec at f../dpv-owl/risk/index.html +DEBUG - :: 308 - wrote Risk spec at f../dpv-owl/risk/risk.html +DEBUG - load_data :: 54 - loading data for rights_eu +DEBUG - :: 323 - wrote RIGHTS-EU spec at f../dpv-owl/rights/eu/index.html +DEBUG - :: 326 - wrote RIGHTS-EU spec at f../dpv-owl/rights/eu/rights-eu.html +DEBUG - :: 331 - wrote RIGHTS spec at f../dpv-owl/rights/index.html +DEBUG - :: 334 - wrote RIGHTS spec at f../dpv-owl/rights/rights.html +DEBUG - :: 336 - --- END --- DEBUG - :: 38 - Extracting namespaces from vocab_csv/Namespaces.csv DEBUG - :: 48 - DPV namespace with IRI https://w3id.org/dpv# DEBUG - :: 48 - DPV_NACE namespace with IRI https://w3id.org/dpv/dpv-nace# @@ -344,6 +392,9 @@ DEBUG - :: 48 - DPVO_RISK namespace with IRI https://w3id.org/dpv/dpv-o DEBUG - :: 48 - RIGHTS_EU namespace with IRI https://w3id.org/dpv/rights/eu# DEBUG - :: 48 - DPVS_RIGHTS_EU namespace with IRI https://w3id.org/dpv/dpv-skos/rights/eu# DEBUG - :: 48 - DPVO_RIGHTS_EU namespace with IRI https://w3id.org/dpv/dpv-owl/rights/eu# +DEBUG - :: 48 - DEX namespace with IRI https://w3id.org/dpv/examples# +DEBUG - :: 48 - RIGHTS namespace with IRI https://w3id.org/dpv/rights# +DEBUG - :: 48 - UCR namespace with IRI https://w3id.org/dpv/use-cases# DEBUG - :: 38 - Extracting namespaces from vocab_csv/Namespaces_Other.csv DEBUG - :: 48 - DCT namespace with IRI http://purl.org/dc/terms/ DEBUG - :: 48 - RDF namespace with IRI http://www.w3.org/1999/02/22-rdf-syntax-ns# @@ -365,6 +416,7 @@ DEBUG - :: 48 - TIME namespace with IRI http://www.w3.org/2006/time# DEBUG - :: 48 - SW namespace with IRI http://www.w3.org/2003/06/sw-vocab-status/ns# DEBUG - :: 48 - XSD namespace with IRI http://www.w3.org/2001/XMLSchema# DEBUG - :: 48 - VANN namespace with IRI http://purl.org/vocab/vann/ +DEBUG - :: 48 - DCAT namespace with IRI http://www.w3.org/ns/dcat# DEBUG - :: 37 - wrote Guides index at f../guides/index.html DEBUG - :: 42 - wrote Guide for DPV-OWL at f../guides/dpv-owl.html DEBUG - :: 44 - --- END --- @@ -394,6 +446,9 @@ DEBUG - :: 48 - DPVO_RISK namespace with IRI https://w3id.org/dpv/dpv-o DEBUG - :: 48 - RIGHTS_EU namespace with IRI https://w3id.org/dpv/rights/eu# DEBUG - :: 48 - DPVS_RIGHTS_EU namespace with IRI https://w3id.org/dpv/dpv-skos/rights/eu# DEBUG - :: 48 - DPVO_RIGHTS_EU namespace with IRI https://w3id.org/dpv/dpv-owl/rights/eu# +DEBUG - :: 48 - DEX namespace with IRI https://w3id.org/dpv/examples# +DEBUG - :: 48 - RIGHTS namespace with IRI https://w3id.org/dpv/rights# +DEBUG - :: 48 - UCR namespace with IRI https://w3id.org/dpv/use-cases# DEBUG - :: 38 - Extracting namespaces from vocab_csv/Namespaces_Other.csv DEBUG - :: 48 - DCT namespace with IRI http://purl.org/dc/terms/ DEBUG - :: 48 - RDF namespace with IRI http://www.w3.org/1999/02/22-rdf-syntax-ns# @@ -415,5 +470,6 @@ DEBUG - :: 48 - TIME namespace with IRI http://www.w3.org/2006/time# DEBUG - :: 48 - SW namespace with IRI http://www.w3.org/2003/06/sw-vocab-status/ns# DEBUG - :: 48 - XSD namespace with IRI http://www.w3.org/2001/XMLSchema# DEBUG - :: 48 - VANN namespace with IRI http://purl.org/vocab/vann/ +DEBUG - :: 48 - DCAT namespace with IRI http://www.w3.org/ns/dcat# DEBUG - :: 37 - wrote Primer at ../primer/index.html DEBUG - :: 39 - --- END --- diff --git a/documentation-generator/logs/changelog.txt b/documentation-generator/logs/changelog.txt index a3c4d6b43..034a56eba 100644 --- a/documentation-generator/logs/changelog.txt +++ b/documentation-generator/logs/changelog.txt @@ -1,3 +1,35 @@ +Failed to convert Literal lexical form to value. Datatype=http://www.w3.org/2001/XMLSchema#date, Converter= +Traceback (most recent call last): + File "/home/harsh/.pyenv/versions/dpv/lib/python3.11/site-packages/rdflib/term.py", line 2084, in _castLexicalToPython + return conv_func(lexical) # type: ignore[arg-type] + ^^^^^^^^^^^^^^^^^^ + File "/home/harsh/.pyenv/versions/dpv/lib/python3.11/site-packages/isodate/isodates.py", line 203, in parse_date + raise ISO8601Error('Unrecognised ISO 8601 date format: %r' % datestring) +isodate.isoerror.ISO8601Error: Unrecognised ISO 8601 date format: '' +Failed to convert Literal lexical form to value. Datatype=http://www.w3.org/2001/XMLSchema#date, Converter= +Traceback (most recent call last): + File "/home/harsh/.pyenv/versions/dpv/lib/python3.11/site-packages/rdflib/term.py", line 2084, in _castLexicalToPython + return conv_func(lexical) # type: ignore[arg-type] + ^^^^^^^^^^^^^^^^^^ + File "/home/harsh/.pyenv/versions/dpv/lib/python3.11/site-packages/isodate/isodates.py", line 203, in parse_date + raise ISO8601Error('Unrecognised ISO 8601 date format: %r' % datestring) +isodate.isoerror.ISO8601Error: Unrecognised ISO 8601 date format: '' +Failed to convert Literal lexical form to value. Datatype=http://www.w3.org/2001/XMLSchema#date, Converter= +Traceback (most recent call last): + File "/home/harsh/.pyenv/versions/dpv/lib/python3.11/site-packages/rdflib/term.py", line 2084, in _castLexicalToPython + return conv_func(lexical) # type: ignore[arg-type] + ^^^^^^^^^^^^^^^^^^ + File "/home/harsh/.pyenv/versions/dpv/lib/python3.11/site-packages/isodate/isodates.py", line 203, in parse_date + raise ISO8601Error('Unrecognised ISO 8601 date format: %r' % datestring) +isodate.isoerror.ISO8601Error: Unrecognised ISO 8601 date format: '' +Failed to convert Literal lexical form to value. Datatype=http://www.w3.org/2001/XMLSchema#date, Converter= +Traceback (most recent call last): + File "/home/harsh/.pyenv/versions/dpv/lib/python3.11/site-packages/rdflib/term.py", line 2084, in _castLexicalToPython + return conv_func(lexical) # type: ignore[arg-type] + ^^^^^^^^^^^^^^^^^^ + File "/home/harsh/.pyenv/versions/dpv/lib/python3.11/site-packages/isodate/isodates.py", line 203, in parse_date + raise ISO8601Error('Unrecognised ISO 8601 date format: %r' % datestring) +isodate.isoerror.ISO8601Error: Unrecognised ISO 8601 date format: '' --- DPV --- MODULE: base @@ -28,119 +60,98 @@ MODULE: entities_organisation added: 0 ; removed: 0 --- MODULE: entities -added: 0 ; removed: 0 +added: 1 ; removed: 0 + +Concepts Added +https://w3id.org/dpv#isRepresentativeFor --- MODULE: jurisdiction -added: 3 ; removed: 0 +added: 1 ; removed: 1 +Concepts Removed +https://w3id.org/dpv#PubliclyLocation Concepts Added -https://w3id.org/dpv#City -https://w3id.org/dpv#PrivateLocation -https://w3id.org/dpv#PubliclyLocation +https://w3id.org/dpv#PublicLocation --- MODULE: legal_basis -added: 1 ; removed: 0 - -Concepts Added -https://w3id.org/dpv#LegitimateInterestOfDataSubject +added: 0 ; removed: 0 --- MODULE: organisational_measures -added: 5 ; removed: 0 +added: 1 ; removed: 5 +Concepts Removed +https://w3id.org/dpv#ReviewImpactAssessmentConformance +https://w3id.org/dpv#ReviewImpactAssessmentAdequacy +https://w3id.org/dpv#SecurityAssessments +https://w3id.org/dpv#DataProcessingRecords +https://w3id.org/dpv#CybersecurityAssessments Concepts Added -https://w3id.org/dpv#ConsultationWithDataSubjectRepresentative -https://w3id.org/dpv#ReviewImpactAssessmentAdequacy -https://w3id.org/dpv#ReviewImpactAssessment -https://w3id.org/dpv#ReviewProcedure -https://w3id.org/dpv#ReviewImpactAssessmentConformance +https://w3id.org/dpv#CybersecurityAssessment --- MODULE: personal_data -added: 1 ; removed: 1 -Concepts Removed -https://w3id.org/dpv#PseudoAnonymisedData +added: 3 ; removed: 0 Concepts Added -https://w3id.org/dpv#PseudonymisedData +https://w3id.org/dpv#IncorrectData +https://w3id.org/dpv#UnverifiedData +https://w3id.org/dpv#VerifiedData --- MODULE: processing_context -added: 2 ; removed: 0 +added: 3 ; removed: 0 Concepts Added -https://w3id.org/dpv#EvaluationOfIndividuals -https://w3id.org/dpv#ScoringOfIndividuals +https://w3id.org/dpv#DataController +https://w3id.org/dpv#DataSubject +https://w3id.org/dpv#ThirdParty --- MODULE: processing_scale added: 0 ; removed: 0 --- MODULE: processing -added: 1 ; removed: 1 -Concepts Removed -https://w3id.org/dpv#PseudoAnonymise - -Concepts Added -https://w3id.org/dpv#Pseudonymise +added: 0 ; removed: 0 --- MODULE: purposes -added: 1 ; removed: 1 +added: 12 ; removed: 10 Concepts Removed -https://w3id.org/dpv#CreatePersonalizedRecommendations +https://w3id.org/dpv#IdentifyRectifyImpairments +https://w3id.org/dpv#CreateEventRecommendations +https://w3id.org/dpv#HumanResources +https://w3id.org/dpv#RegistrationAuthentication +https://w3id.org/dpv#ServicePersonalization +https://w3id.org/dpv#CreatePersonalisedRecommendations +https://w3id.org/dpv#ServiceRecordManagement +https://w3id.org/dpv#Payment +https://w3id.org/dpv#ServiceOptimization +https://w3id.org/dpv#CreateProductRecommendations Concepts Added -https://w3id.org/dpv#CreatePersonalisedRecommendations +https://w3id.org/dpv#RepairImpairments +https://w3id.org/dpv#FulfilmentOfContractualObligation +https://w3id.org/dpv#PaymentManagement +https://w3id.org/dpv#FulfilmentOfObligation +https://w3id.org/dpv#ServicePersonalisation +https://w3id.org/dpv#ServiceRegistration +https://w3id.org/dpv#ServiceOptimisation +https://w3id.org/dpv#SearchFunctionalities +https://w3id.org/dpv#ProvideProductRecommendations +https://w3id.org/dpv#ProvidePersonalisedRecommendations +https://w3id.org/dpv#EstablishContractualAgreement +https://w3id.org/dpv#ProvideEventRecommendations --- MODULE: risk added: 0 ; removed: 0 --- MODULE: status -added: 8 ; removed: 0 - -Concepts Added -https://w3id.org/dpv#LawfulnessUnkown -https://w3id.org/dpv#ConformanceStatus -https://w3id.org/dpv#hasLawfulness -https://w3id.org/dpv#Lawfulness -https://w3id.org/dpv#Unlawful -https://w3id.org/dpv#NonConformant -https://w3id.org/dpv#Conformant -https://w3id.org/dpv#Lawful +added: 0 ; removed: 0 --- MODULE: technical_measures -added: 4 ; removed: 5 -Concepts Removed -https://w3id.org/dpv#MonotonicCounterPseudoanonymisation -https://w3id.org/dpv#EncryptionInRest -https://w3id.org/dpv#PseudoAnonymisation -https://w3id.org/dpv#Pseudoanonymisation -https://w3id.org/dpv#RNGPseudoanonymisation - -Concepts Added -https://w3id.org/dpv#RNGPseudonymisation -https://w3id.org/dpv#MonotonicCounterPseudonymisation -https://w3id.org/dpv#EncryptionInUse -https://w3id.org/dpv#EncryptionAtRest +added: 0 ; removed: 0 --- MODULE: technical_organisational_measures added: 0 ; removed: 0 --- MODULE: rules -added: 15 ; removed: 0 - -Concepts Added -https://w3id.org/dpv#RulesConcepts -https://w3id.org/dpv#isSubTypeOf -https://w3id.org/dpv#hasProhibition -https://w3id.org/dpv#Rule -https://w3id.org/dpv#isInstanceOf -https://w3id.org/dpv#hasPermission -https://w3id.org/dpv#Concept -https://w3id.org/dpv#Permission -https://w3id.org/dpv#hasDomain -https://w3id.org/dpv#Relation -https://w3id.org/dpv#Obligation -https://w3id.org/dpv#Prohibition -https://w3id.org/dpv#hasRule -https://w3id.org/dpv#hasObligation -https://w3id.org/dpv#hasRange +added: 0 ; removed: 0 --- --- DPV-GDPR --- @@ -154,42 +165,47 @@ MODULE: legal_basis_data_transfer added: 0 ; removed: 0 --- MODULE: rights -added: 0 ; removed: 0 +added: 6 ; removed: 0 + +Concepts Added +https://w3id.org/dpv/dpv-gdpr#IndirectDataCollectionNotice +https://w3id.org/dpv/dpv-gdpr#SARNotice +http://www.w3.org/ns/dcat#Resource +https://w3id.org/dpv/dpv-gdpr#RightsRecipientsNotice +https://w3id.org/dpv/dpv-gdpr#DirectDataCollectionNotice +https://w3id.org/dpv#RightFulfilmentNotice --- MODULE: data_transfers added: 0 ; removed: 0 --- MODULE: dpia -added: 7 ; removed: 0 +added: 16 ; removed: 0 Concepts Added -https://w3id.org/dpv#ConformanceStatus -https://w3id.org/dpv/dpv-gdpr#DPIARecommendsProcessingContinue -https://w3id.org/dpv/dpv-gdpr#DPIANonConformant -https://w3id.org/dpv/dpv-gdpr#DPIAConformant -https://w3id.org/dpv/dpv-gdpr#DPIAConformity -https://w3id.org/dpv/dpv-gdpr#DPIAProcessingRecommendation -https://w3id.org/dpv/dpv-gdpr#DPIARecommendsProcessingNotContinue +http://purl.org/dc/terms/isVersionOf +http://purl.org/dc/terms/title +http://purl.org/dc/terms/created +http://purl.org/dc/terms/coverage +http://purl.org/dc/terms/hasPart +http://purl.org/dc/terms/subject +http://purl.org/dc/terms/description +http://purl.org/dc/terms/isPartOf +http://purl.org/dc/terms/dateSubmitted +http://purl.org/dc/terms/dateAccepted +http://purl.org/dc/terms/valid +http://purl.org/dc/terms/temporal +http://purl.org/dc/terms/conformsTo +https://w3id.org/dpv#hasStatus +http://purl.org/dc/terms/modified +http://purl.org/dc/terms/identifier --- MODULE: compliance -added: 7 ; removed: 0 - -Concepts Added -https://w3id.org/dpv/dpv-gdpr#ComplianceConcepts -https://w3id.org/dpv/dpv-gdpr#GDPRComplianceUnknown -https://w3id.org/dpv/dpv-gdpr#GDPRLawulness -https://w3id.org/dpv/dpv-gdpr#GDPRNonCompliant -https://w3id.org/dpv/dpv-gdpr#GDPRLawfulness -https://w3id.org/dpv/dpv-gdpr#GDPRCompliant -https://w3id.org/dpv#Lawfulness +added: 0 ; removed: 0 --- --- DPV-PD --- MODULE: dpv-pd -added: 1 ; removed: 0 - -Concepts Added -https://w3id.org/dpv/dpv-pd#CriminalOffense +added: 0 ; removed: 0 --- --- DPV-LEGAL --- @@ -203,14 +219,7 @@ MODULE: eu_eea added: 0 ; removed: 0 --- MODULE: laws -added: 2 ; removed: 2 -Concepts Removed -https://w3id.org/dpv/dpv-legal#UK-DPA-2018 -https://w3id.org/dpv/dpv-legal#UK-GDPR - -Concepts Added -https://w3id.org/dpv/dpv-legal#GB-GDPR -https://w3id.org/dpv/dpv-legal#GB-DPA-2018 +added: 0 ; removed: 0 --- MODULE: locations added: 0 ; removed: 0 @@ -221,32 +230,12 @@ added: 0 ; removed: 0 --- DPV-TECH --- MODULE: dpv-tech -added: 11 ; removed: 1 -Concepts Removed -https://w3id.org/dpv/dpv-tech#TechnologyConcepts - -Concepts Added -https://w3id.org/dpv/dpv-tech#DataConcepts -https://w3id.org/dpv/dpv-tech#hasTechnologyActor -https://w3id.org/dpv/dpv-tech#ToolsConcepts -https://w3id.org/dpv/dpv-tech# -https://w3id.org/dpv/dpv-tech#ProvisionConcepts -https://w3id.org/dpv/dpv-tech#ActorsConcepts -https://w3id.org/dpv/dpv-tech#OpsConcepts -https://w3id.org/dpv/dpv-tech#SecurityConcepts -https://w3id.org/dpv/dpv-tech#CommsConcepts -https://w3id.org/dpv/dpv-tech#CoreConcepts -https://w3id.org/dpv/dpv-tech#SurveillanceConcepts +added: 0 ; removed: 0 --- --- RISK --- MODULE: risk_consequences -added: 3 ; removed: 0 - -Concepts Added -https://w3id.org/dpv/risk#ConsequenceForDataSubject -https://w3id.org/dpv/risk#ImpactOnDataSubject -https://w3id.org/dpv/risk#ConsequenceOnDataSecurity +added: 0 ; removed: 0 --- MODULE: risk_assessment added: 0 ; removed: 0 @@ -263,13 +252,5 @@ added: 0 ; removed: 0 --- RIGHTS-EU --- MODULE: rights-eu -added: 0 ; removed: 7 -Concepts Removed -https://w3id.org/dpv/rights/eu#hasProvisionMethod -https://w3id.org/dpv/rights/eu#hasCommunicationMechanism -https://w3id.org/dpv/rights/eu#hasDeveloper -https://w3id.org/dpv/rights/eu#hasSubject -https://w3id.org/dpv/rights/eu#hasProvider -https://w3id.org/dpv/rights/eu#hasTRL -https://w3id.org/dpv/rights/eu#hasUser +added: 0 ; removed: 0 --- diff --git a/documentation-generator/logs/validation_report.txt b/documentation-generator/logs/validation_report.txt index eb7083573..e53964338 100644 --- a/documentation-generator/logs/validation_report.txt +++ b/documentation-generator/logs/validation_report.txt @@ -1,960 +1,455 @@ ../dpv validating dpv.ttl with constraints in ./shacl_shapes/shapes.ttl -0 errors found -../dpv/modules -validating processing_context.ttl with constraints in ./shacl_shapes/shapes.ttl -0 errors found -validating consent_types.ttl with constraints in ./shacl_shapes/shapes.ttl -0 errors found -validating risk.ttl with constraints in ./shacl_shapes/shapes.ttl -0 errors found -validating entities_datasubject.ttl with constraints in ./shacl_shapes/shapes.ttl -0 errors found -validating entities.ttl with constraints in ./shacl_shapes/shapes.ttl -0 errors found -validating technical_organisational_measures.ttl with constraints in ./shacl_shapes/shapes.ttl -0 errors found -validating personal_data.ttl with constraints in ./shacl_shapes/shapes.ttl -0 errors found -validating consent_status.ttl with constraints in ./shacl_shapes/shapes.ttl -0 errors found -validating entities_organisation.ttl with constraints in ./shacl_shapes/shapes.ttl -0 errors found -validating legal_basis.ttl with constraints in ./shacl_shapes/shapes.ttl -0 errors found -validating status.ttl with constraints in ./shacl_shapes/shapes.ttl -0 errors found -validating entities_legalrole.ttl with constraints in ./shacl_shapes/shapes.ttl -0 errors found -validating technical_measures.ttl with constraints in ./shacl_shapes/shapes.ttl -0 errors found -validating organisational_measures.ttl with constraints in ./shacl_shapes/shapes.ttl -0 errors found -validating entities_authority.ttl with constraints in ./shacl_shapes/shapes.ttl -0 errors found -validating jurisdiction.ttl with constraints in ./shacl_shapes/shapes.ttl -0 errors found -validating base.ttl with constraints in ./shacl_shapes/shapes.ttl -0 errors found -validating consent.ttl with constraints in ./shacl_shapes/shapes.ttl -0 errors found -validating processing_scale.ttl with constraints in ./shacl_shapes/shapes.ttl -0 errors found -validating processing.ttl with constraints in ./shacl_shapes/shapes.ttl -0 errors found -validating purposes.ttl with constraints in ./shacl_shapes/shapes.ttl -0 errors found -validating context.ttl with constraints in ./shacl_shapes/shapes.ttl -0 errors found +3 errors found +dcat:Resource :: Terms must have a description +dcat:Resource :: Terms must have a creation date and in xsd:date format +dcat:Resource :: Terms must have exactly 1 status indicating acceptance, proposed, etc. ../dpv-gdpr validating dpv-gdpr.ttl with constraints in ./shacl_shapes/shapes.ttl 0 errors found -../dpv-gdpr/modules -validating dpia.ttl with constraints in ./shacl_shapes/shapes.ttl -0 errors found -validating legal_basis_data_transfer.ttl with constraints in ./shacl_shapes/shapes.ttl -0 errors found -validating rights.ttl with constraints in ./shacl_shapes/shapes.ttl -0 errors found -validating legal_basis.ttl with constraints in ./shacl_shapes/shapes.ttl -0 errors found -validating data_transfers.ttl with constraints in ./shacl_shapes/shapes.ttl -0 errors found -validating legal_basis_special.ttl with constraints in ./shacl_shapes/shapes.ttl -0 errors found ../dpv-pd validating dpv-pd.ttl with constraints in ./shacl_shapes/shapes.ttl 0 errors found ../dpv-legal validating dpv-legal.ttl with constraints in ./shacl_shapes/shapes.ttl 437 errors found -dpv-legal:KI :: Terms must have a description +dpv-legal:US-ID :: Terms must have a description +dpv-legal:DPA-LT :: Terms must have a description +dpv-legal:US-CA :: Terms must have a description +dpv-legal:KW :: Terms must have a description +dpv-legal:DPA-BG :: Terms must have a description +dpv-legal:KZ :: Terms must have a description +dpv-legal:GL :: Terms must have a description +dpv-legal:KN :: Terms must have a description +dpv-legal:MQ :: Terms must have a description +dpv-legal:YT :: Terms must have a description dpv-legal:CZ :: Terms must have a description -dpv-legal:BA :: Terms must have a description -dpv-legal:NA :: Terms must have a description +dpv-legal:LR :: Terms must have a description +dpv-legal:DPA-AT :: Terms must have a description +dpv-legal:CC :: Terms must have a description +dpv-legal:US-WV :: Terms must have a description +dpv-legal:BT :: Terms must have a description +dpv-legal:NR :: Terms must have a description +dpv-legal:DE-NI-NDSG :: Terms must have a description +dpv-legal:UM :: Terms must have a description +dpv-legal:DPA-DE-HB :: Terms must have a description +dpv-legal:KM :: Terms must have a description +dpv-legal:AX :: Terms must have a description +dpv-legal:BF :: Terms must have a description +dpv-legal:TC :: Terms must have a description +dpv-legal:AustraliaandNewZealand :: Terms must have a description +dpv-legal:NF :: Terms must have a description +dpv-legal:LS :: Terms must have a description +dpv-legal:US-CA-CPRA :: Terms must have a description +dpv-legal:SX :: Terms must have a description +dpv-legal:DE :: Terms must have a description +dpv-legal:GB-DPA-2018 :: Terms must have a description +dpv-legal:KI :: Terms must have a description +dpv-legal:KY :: Terms must have a description +dpv-legal:Caribbean :: Terms must have a description +dpv-legal:MP :: Terms must have a description +dpv-legal:US-VT :: Terms must have a description +dpv-legal:DPA-ES :: Terms must have a description +dpv-legal:AG :: Terms must have a description +dpv-legal:TO :: Terms must have a description +dpv-legal:MY :: Terms must have a description +dpv-legal:MT :: Terms must have a description +dpv-legal:Adequacy-EU-AR :: Terms must have a description +dpv-legal:US-AR :: Terms must have a description +dpv-legal:DPA-HR :: Terms must have a description +dpv-legal:GE :: Terms must have a description +dpv-legal:KH :: Terms must have a description +dpv-legal:DE-MV :: Terms must have a description +dpv-legal:GW :: Terms must have a description +dpv-legal:IT :: Terms must have a description +dpv-legal:Adequacy-EU-GG :: Terms must have a description +dpv-legal:US :: Terms must have a description +dpv-legal:DPA-GB :: Terms must have a description +dpv-legal:MD :: Terms must have a description +dpv-legal:DPA-DE-SL :: Terms must have a description +dpv-legal:ChannelIslands :: Terms must have a description +dpv-legal:GP :: Terms must have a description +dpv-legal:TD :: Terms must have a description dpv-legal:DPA-SK :: Terms must have a description -dpv-legal:US-KY :: Terms must have a description -dpv-legal:MF :: Terms must have a description -dpv-legal:PL :: Terms must have a description -dpv-legal:VG :: Terms must have a description -dpv-legal:CI :: Terms must have a description -dpv-legal:ZA :: Terms must have a description -dpv-legal:US-NE :: Terms must have a description -dpv-legal:BE :: Terms must have a description -dpv-legal:AW :: Terms must have a description +dpv-legal:IR :: Terms must have a description +dpv-legal:DM :: Terms must have a description +dpv-legal:AR :: Terms must have a description +dpv-legal:Polynesia :: Terms must have a description +dpv-legal:EEA31 :: Terms must have a description +dpv-legal:US-MA :: Terms must have a description +dpv-legal:DPA-SE :: Terms must have a description +dpv-legal:AM :: Terms must have a description +dpv-legal:US-NJ :: Terms must have a description +dpv-legal:DPA-PT :: Terms must have a description dpv-legal:NorthernAfrica :: Terms must have a description -dpv-legal:MM :: Terms must have a description -dpv-legal:KW :: Terms must have a description -dpv-legal:MV :: Terms must have a description -dpv-legal:PT :: Terms must have a description -dpv-legal:NF :: Terms must have a description -dpv-legal:EU-GDPR :: Terms must have a description -dpv-legal:DE-HH-HmbDSG :: Terms must have a description -dpv-legal:CL :: Terms must have a description -dpv-legal:FI :: Terms must have a description -dpv-legal:SA :: Terms must have a description -dpv-legal:DE-BDSG :: Terms must have a description -dpv-legal:GI :: Terms must have a description -dpv-legal:PA :: Terms must have a description -dpv-legal:US-NM :: Terms must have a description -dpv-legal:IL :: Terms must have a description -dpv-legal:US-MD :: Terms must have a description -dpv-legal:UK-DPA-2018 :: Terms must have a description -dpv-legal:PW :: Terms must have a description +dpv-legal:DE-SN-SächsDSG :: Terms must have a description +dpv-legal:TG :: Terms must have a description dpv-legal:Adequacy-EU-FO :: Terms must have a description -dpv-legal:DPA-CZ :: Terms must have a description -dpv-legal:PY :: Terms must have a description -dpv-legal:US-ND :: Terms must have a description -dpv-legal:VN :: Terms must have a description -dpv-legal:SS :: Terms must have a description -dpv-legal:GL :: Terms must have a description -dpv-legal:IM :: Terms must have a description -dpv-legal:US-PA :: Terms must have a description -dpv-legal:DPA-FR :: Terms must have a description -dpv-legal:US-MO :: Terms must have a description -dpv-legal:Polynesia :: Terms must have a description -dpv-legal:Adequacy-EU-GB :: Terms must have a description dpv-legal:SC :: Terms must have a description -dpv-legal:US-NC :: Terms must have a description -dpv-legal:TT :: Terms must have a description -dpv-legal:US-WY :: Terms must have a description +dpv-legal:RO :: Terms must have a description +dpv-legal:SH :: Terms must have a description +dpv-legal:VU :: Terms must have a description +dpv-legal:DPA-NL :: Terms must have a description +dpv-legal:US-PA :: Terms must have a description +dpv-legal:Oceania :: Terms must have a description +dpv-legal:PL :: Terms must have a description +dpv-legal:DJ :: Terms must have a description +dpv-legal:NL :: Terms must have a description +dpv-legal:UG :: Terms must have a description +dpv-legal:Micronesia :: Terms must have a description +dpv-legal:EasternEurope :: Terms must have a description +dpv-legal:SO :: Terms must have a description +dpv-legal:GR :: Terms must have a description +dpv-legal:DPA-IT :: Terms must have a description +dpv-legal:CI :: Terms must have a description +dpv-legal:PT :: Terms must have a description +dpv-legal:US-RI :: Terms must have a description +dpv-legal:Melanesia :: Terms must have a description +dpv-legal:DPA-FI :: Terms must have a description +dpv-legal:DPA-BE :: Terms must have a description +dpv-legal:CY :: Terms must have a description +dpv-legal:NZ :: Terms must have a description +dpv-legal:NorthernAmerica :: Terms must have a description +dpv-legal:MU :: Terms must have a description +dpv-legal:AQ :: Terms must have a description +dpv-legal:VC :: Terms must have a description +dpv-legal:SouthernAfrica :: Terms must have a description +dpv-legal:TM :: Terms must have a description dpv-legal:SD :: Terms must have a description -dpv-legal:DE-HB-BremDSGVOAG :: Terms must have a description -dpv-legal:DE-BE-BlnDSG :: Terms must have a description -dpv-legal:ST :: Terms must have a description -dpv-legal:MK :: Terms must have a description -dpv-legal:UA :: Terms must have a description -dpv-legal:WesternAfrica :: Terms must have a description -dpv-legal:US-GU :: Terms must have a description -dpv-legal:SJ :: Terms must have a description -dpv-legal:BI :: Terms must have a description -dpv-legal:DPA-LU :: Terms must have a description -dpv-legal:IN :: Terms must have a description -dpv-legal:GE :: Terms must have a description -dpv-legal:AG :: Terms must have a description -dpv-legal:BH :: Terms must have a description -dpv-legal:MY :: Terms must have a description -dpv-legal:WS :: Terms must have a description -dpv-legal:TH :: Terms must have a description -dpv-legal:DE-HE :: Terms must have a description -dpv-legal:US-ME :: Terms must have a description -dpv-legal:EH :: Terms must have a description -dpv-legal:DPA-DE-BY-non-public :: Terms must have a description +dpv-legal:DPA-DE-ST :: Terms must have a description +dpv-legal:BO :: Terms must have a description +dpv-legal:AS :: Terms must have a description +dpv-legal:CX :: Terms must have a description +dpv-legal:KG :: Terms must have a description +dpv-legal:DE-TH-ThürDSG :: Terms must have a description +dpv-legal:LU :: Terms must have a description +dpv-legal:GN :: Terms must have a description +dpv-legal:US-GA :: Terms must have a description +dpv-legal:US-NC :: Terms must have a description +dpv-legal:SI :: Terms must have a description +dpv-legal:GG :: Terms must have a description +dpv-legal:US-FL :: Terms must have a description +dpv-legal:JE :: Terms must have a description +dpv-legal:DE-SN :: Terms must have a description +dpv-legal:SL :: Terms must have a description +dpv-legal:PG :: Terms must have a description +dpv-legal:US-IA :: Terms must have a description +dpv-legal:ET :: Terms must have a description +dpv-legal:DPA-PL :: Terms must have a description +dpv-legal:KE :: Terms must have a description dpv-legal:DE-BW-LDSG :: Terms must have a description -dpv-legal:US-NV :: Terms must have a description -dpv-legal:DPA-DE-TH :: Terms must have a description -dpv-legal:US-CA-CCPA :: Terms must have a description -dpv-legal:CG :: Terms must have a description -dpv-legal:IT :: Terms must have a description -dpv-legal:TV :: Terms must have a description -dpv-legal:NorthernAmerica :: Terms must have a description -dpv-legal:ChannelIslands :: Terms must have a description -dpv-legal:LK :: Terms must have a description -dpv-legal:AD :: Terms must have a description -dpv-legal:EU27 :: Terms must have a description -dpv-legal:Adequacy-EU-GG :: Terms must have a description -dpv-legal:DPA-HU :: Terms must have a description -dpv-legal:US-MT :: Terms must have a description -dpv-legal:US-TN :: Terms must have a description -dpv-legal:US-AK :: Terms must have a description -dpv-legal:DPA-EE :: Terms must have a description -dpv-legal:CW :: Terms must have a description -dpv-legal:KH :: Terms must have a description +dpv-legal:TW :: Terms must have a description +dpv-legal:IN :: Terms must have a description +dpv-legal:BN :: Terms must have a description dpv-legal:LC :: Terms must have a description -dpv-legal:DPA-BG :: Terms must have a description -dpv-legal:CentralAmerica :: Terms must have a description -dpv-legal:AL :: Terms must have a description -dpv-legal:DPA-AT :: Terms must have a description -dpv-legal:RS :: Terms must have a description +dpv-legal:DPA-SI :: Terms must have a description +dpv-legal:DE-BDSG :: Terms must have a description +dpv-legal:PW :: Terms must have a description dpv-legal:US-SC :: Terms must have a description -dpv-legal:GG :: Terms must have a description -dpv-legal:BM :: Terms must have a description -dpv-legal:DE-SH-LDSG :: Terms must have a description -dpv-legal:NO :: Terms must have a description -dpv-legal:LA :: Terms must have a description -dpv-legal:US-TX :: Terms must have a description -dpv-legal:SB :: Terms must have a description +dpv-legal:US-VA :: Terms must have a description dpv-legal:DE-BE :: Terms must have a description -dpv-legal:VE :: Terms must have a description -dpv-legal:TR :: Terms must have a description -dpv-legal:PM :: Terms must have a description -dpv-legal:AQ :: Terms must have a description -dpv-legal:AO :: Terms must have a description -dpv-legal:EE :: Terms must have a description -dpv-legal:MZ :: Terms must have a description +dpv-legal:Adequacy-EU-GB :: Terms must have a description +dpv-legal:EH :: Terms must have a description dpv-legal:DPA-DK :: Terms must have a description -dpv-legal:SX :: Terms must have a description -dpv-legal:US-MA :: Terms must have a description -dpv-legal:SY :: Terms must have a description -dpv-legal:MN :: Terms must have a description -dpv-legal:SR :: Terms must have a description -dpv-legal:UK-GDPR :: Terms must have a description -dpv-legal:LB :: Terms must have a description -dpv-legal:TO :: Terms must have a description -dpv-legal:EU28 :: Terms must have a description -dpv-legal:GH :: Terms must have a description -dpv-legal:CA :: Terms must have a description -dpv-legal:DPA-DE-SH :: Terms must have a description +dpv-legal:DPA-GR :: Terms must have a description dpv-legal:US-IL :: Terms must have a description -dpv-legal:FM :: Terms must have a description -dpv-legal:DE-NI-NDSG :: Terms must have a description -dpv-legal:US-KS :: Terms must have a description +dpv-legal:Sark :: Terms must have a description dpv-legal:DE-RP-LDSG :: Terms must have a description -dpv-legal:BT :: Terms must have a description -dpv-legal:US-OH :: Terms must have a description -dpv-legal:BN :: Terms must have a description -dpv-legal:SouthernEurope :: Terms must have a description -dpv-legal:DE-SL-SDSG :: Terms must have a description -dpv-legal:US-IN :: Terms must have a description -dpv-legal:CX :: Terms must have a description -dpv-legal:TN :: Terms must have a description +dpv-legal:SN :: Terms must have a description +dpv-legal:EU-GDPR :: Terms must have a description +dpv-legal:ML :: Terms must have a description dpv-legal:EEA30 :: Terms must have a description -dpv-legal:Adequacy-EU-UY :: Terms must have a description -dpv-legal:PR :: Terms must have a description -dpv-legal:DE-SN :: Terms must have a description -dpv-legal:DPA-IE :: Terms must have a description -dpv-legal:SE :: Terms must have a description -dpv-legal:YT :: Terms must have a description -dpv-legal:US-NH :: Terms must have a description -dpv-legal:NP :: Terms must have a description -dpv-legal:TL :: Terms must have a description -dpv-legal:DPA-GR :: Terms must have a description -dpv-legal:HK :: Terms must have a description -dpv-legal:KY :: Terms must have a description -dpv-legal:DPA-DE-ST :: Terms must have a description -dpv-legal:DPA-DE-MV :: Terms must have a description -dpv-legal:PK :: Terms must have a description -dpv-legal:EasternEurope :: Terms must have a description -dpv-legal:US-CA-CPRA :: Terms must have a description -dpv-legal:CO :: Terms must have a description -dpv-legal:BW :: Terms must have a description -dpv-legal:PF :: Terms must have a description -dpv-legal:NC :: Terms must have a description -dpv-legal:PG :: Terms must have a description -dpv-legal:VI :: Terms must have a description -dpv-legal:NR :: Terms must have a description -dpv-legal:CK :: Terms must have a description +dpv-legal:NA :: Terms must have a description +dpv-legal:EG :: Terms must have a description +dpv-legal:DPA-DE-SH :: Terms must have a description +dpv-legal:BV :: Terms must have a description dpv-legal:MC :: Terms must have a description -dpv-legal:DE-NW :: Terms must have a description -dpv-legal:JM :: Terms must have a description -dpv-legal:GB :: Terms must have a description +dpv-legal:US-MT :: Terms must have a description +dpv-legal:BZ :: Terms must have a description dpv-legal:US-AZ :: Terms must have a description -dpv-legal:TF :: Terms must have a description -dpv-legal:YE :: Terms must have a description -dpv-legal:TM :: Terms must have a description -dpv-legal:CC :: Terms must have a description -dpv-legal:FR :: Terms must have a description -dpv-legal:MW :: Terms must have a description -dpv-legal:LI :: Terms must have a description -dpv-legal:DE-NW-DSG :: Terms must have a description -dpv-legal:DE-BB :: Terms must have a description -dpv-legal:US-LA :: Terms must have a description dpv-legal:ER :: Terms must have a description -dpv-legal:LT :: Terms must have a description -dpv-legal:US-MI :: Terms must have a description +dpv-legal:GS :: Terms must have a description +dpv-legal:BH :: Terms must have a description +dpv-legal:US-AS :: Terms must have a description +dpv-legal:DPA-MT :: Terms must have a description +dpv-legal:IO :: Terms must have a description +dpv-legal:US-WY :: Terms must have a description +dpv-legal:DPA-EE :: Terms must have a description +dpv-legal:HT :: Terms must have a description +dpv-legal:AL :: Terms must have a description +dpv-legal:ST :: Terms must have a description +dpv-legal:RW :: Terms must have a description +dpv-legal:Adequacy-EU-JE :: Terms must have a description dpv-legal:Americas :: Terms must have a description dpv-legal:GY :: Terms must have a description -dpv-legal:US-CA :: Terms must have a description -dpv-legal:MP :: Terms must have a description -dpv-legal:BJ :: Terms must have a description -dpv-legal:DE-HE-HDISG :: Terms must have a description -dpv-legal:TG :: Terms must have a description -dpv-legal:NE :: Terms must have a description -dpv-legal:GN :: Terms must have a description -dpv-legal:DPA-IT :: Terms must have a description -dpv-legal:QA :: Terms must have a description -dpv-legal:MR :: Terms must have a description -dpv-legal:DK :: Terms must have a description -dpv-legal:US-ID :: Terms must have a description -dpv-legal:KP :: Terms must have a description +dpv-legal:DE-NW :: Terms must have a description dpv-legal:US-WI :: Terms must have a description -dpv-legal:MS :: Terms must have a description -dpv-legal:SV :: Terms must have a description -dpv-legal:KN :: Terms must have a description -dpv-legal:EEA :: Terms must have a description -dpv-legal:MA :: Terms must have a description -dpv-legal:DPA-MT :: Terms must have a description +dpv-legal:US-TX :: Terms must have a description +dpv-legal:BW :: Terms must have a description +dpv-legal:DE-HB :: Terms must have a description dpv-legal:AE :: Terms must have a description -dpv-legal:IQ :: Terms must have a description -dpv-legal:DPA-NL :: Terms must have a description -dpv-legal:KE :: Terms must have a description -dpv-legal:EEA31 :: Terms must have a description -dpv-legal:CN :: Terms must have a description -dpv-legal:DM :: Terms must have a description -dpv-legal:WesternAsia :: Terms must have a description -dpv-legal:US-UM :: Terms must have a description -dpv-legal:Micronesia :: Terms must have a description -dpv-legal:EG :: Terms must have a description -dpv-legal:KM :: Terms must have a description -dpv-legal:AZ :: Terms must have a description -dpv-legal:BB :: Terms must have a description -dpv-legal:Adequacy-EU-JE :: Terms must have a description +dpv-legal:VG :: Terms must have a description +dpv-legal:ME :: Terms must have a description +dpv-legal:Asia :: Terms must have a description dpv-legal:Adequacy-EU-NZ :: Terms must have a description -dpv-legal:UY :: Terms must have a description -dpv-legal:PN :: Terms must have a description -dpv-legal:DPA-BE :: Terms must have a description -dpv-legal:MH :: Terms must have a description +dpv-legal:US-KS :: Terms must have a description dpv-legal:Adequacy-EU-JP :: Terms must have a description -dpv-legal:MX :: Terms must have a description +dpv-legal:DE-SL-SDSG :: Terms must have a description +dpv-legal:LB :: Terms must have a description +dpv-legal:HK :: Terms must have a description +dpv-legal:UZ :: Terms must have a description +dpv-legal:US-TN :: Terms must have a description +dpv-legal:YE :: Terms must have a description +dpv-legal:LatinAmericaandtheCaribbean :: Terms must have a description dpv-legal:ZW :: Terms must have a description -dpv-legal:NU :: Terms must have a description -dpv-legal:PS :: Terms must have a description -dpv-legal:DPA-DE-NI :: Terms must have a description -dpv-legal:IS :: Terms must have a description -dpv-legal:US-FL :: Terms must have a description -dpv-legal:US :: Terms must have a description -dpv-legal:DE-BY-BayDSG :: Terms must have a description -dpv-legal:DPA-LT :: Terms must have a description -dpv-legal:SL :: Terms must have a description +dpv-legal:IQ :: Terms must have a description +dpv-legal:BQ :: Terms must have a description +dpv-legal:DE-SH :: Terms must have a description +dpv-legal:LA :: Terms must have a description dpv-legal:BG :: Terms must have a description -dpv-legal:SZ :: Terms must have a description +dpv-legal:SS :: Terms must have a description +dpv-legal:DE-BY :: Terms must have a description +dpv-legal:US-NV :: Terms must have a description dpv-legal:NorthernEurope :: Terms must have a description -dpv-legal:FK :: Terms must have a description -dpv-legal:CentralAsia :: Terms must have a description -dpv-legal:US-OK :: Terms must have a description -dpv-legal:DPA-GB :: Terms must have a description -dpv-legal:JP :: Terms must have a description -dpv-legal:VC :: Terms must have a description -dpv-legal:CV :: Terms must have a description -dpv-legal:US-VA :: Terms must have a description -dpv-legal:EasternAfrica :: Terms must have a description -dpv-legal:MQ :: Terms must have a description -dpv-legal:US-CO :: Terms must have a description -dpv-legal:CU :: Terms must have a description -dpv-legal:BF :: Terms must have a description -dpv-legal:LY :: Terms must have a description -dpv-legal:DZ :: Terms must have a description -dpv-legal:DE-SH :: Terms must have a description -dpv-legal:TK :: Terms must have a description -dpv-legal:US-DE :: Terms must have a description +dpv-legal:LT :: Terms must have a description +dpv-legal:TN :: Terms must have a description dpv-legal:DPA-DE-NW :: Terms must have a description -dpv-legal:AT :: Terms must have a description -dpv-legal:DPA-DE-BE :: Terms must have a description -dpv-legal:DE :: Terms must have a description -dpv-legal:Adequacy-EU-IM :: Terms must have a description -dpv-legal:SG :: Terms must have a description -dpv-legal:MiddleAfrica :: Terms must have a description -dpv-legal:Oceania :: Terms must have a description -dpv-legal:SubSaharanAfrica :: Terms must have a description -dpv-legal:DPA-DE :: Terms must have a description -dpv-legal:DE-HB :: Terms must have a description -dpv-legal:DPA-DE-RP :: Terms must have a description -dpv-legal:DPA-PL :: Terms must have a description -dpv-legal:GQ :: Terms must have a description -dpv-legal:DPA-SI :: Terms must have a description -dpv-legal:AF :: Terms must have a description -dpv-legal:UZ :: Terms must have a description -dpv-legal:US-UT :: Terms must have a description -dpv-legal:SH :: Terms must have a description -dpv-legal:PH :: Terms must have a description -dpv-legal:KG :: Terms must have a description -dpv-legal:KR :: Terms must have a description -dpv-legal:US-IA :: Terms must have a description -dpv-legal:RO :: Terms must have a description +dpv-legal:GT :: Terms must have a description +dpv-legal:MR :: Terms must have a description +dpv-legal:PF :: Terms must have a description +dpv-legal:ID :: Terms must have a description +dpv-legal:GA :: Terms must have a description +dpv-legal:TK :: Terms must have a description +dpv-legal:QA :: Terms must have a description +dpv-legal:Africa :: Terms must have a description dpv-legal:BL :: Terms must have a description -dpv-legal:JO :: Terms must have a description -dpv-legal:CF :: Terms must have a description -dpv-legal:ES :: Terms must have a description -dpv-legal:DPA-HR :: Terms must have a description -dpv-legal:GS :: Terms must have a description -dpv-legal:DE-TH :: Terms must have a description -dpv-legal:US-MP :: Terms must have a description -dpv-legal:IO :: Terms must have a description -dpv-legal:Adequacy-EU-AR :: Terms must have a description -dpv-legal:HR :: Terms must have a description -dpv-legal:DE-NI :: Terms must have a description -dpv-legal:SouthAmerica :: Terms must have a description -dpv-legal:KZ :: Terms must have a description -dpv-legal:SouthernAfrica :: Terms must have a description -dpv-legal:DPA-RO :: Terms must have a description -dpv-legal:TZ :: Terms must have a description -dpv-legal:US-RI :: Terms must have a description -dpv-legal:US-NY :: Terms must have a description -dpv-legal:ME :: Terms must have a description -dpv-legal:US-DC :: Terms must have a description -dpv-legal:IR :: Terms must have a description -dpv-legal:DPA-DE-BB :: Terms must have a description +dpv-legal:TH :: Terms must have a description +dpv-legal:PE :: Terms must have a description +dpv-legal:AD :: Terms must have a description +dpv-legal:US-CO :: Terms must have a description +dpv-legal:EasternAfrica :: Terms must have a description +dpv-legal:DE-RP :: Terms must have a description +dpv-legal:DPA-DE-HE :: Terms must have a description +dpv-legal:US-GU :: Terms must have a description +dpv-legal:US-IN :: Terms must have a description +dpv-legal:US-HI :: Terms must have a description dpv-legal:NI :: Terms must have a description -dpv-legal:MG :: Terms must have a description -dpv-legal:ML :: Terms must have a description -dpv-legal:DE-BE-BbgDSG :: Terms must have a description -dpv-legal:US-AL :: Terms must have a description -dpv-legal:ZM :: Terms must have a description -dpv-legal:SI :: Terms must have a description -dpv-legal:WesternEurope :: Terms must have a description -dpv-legal:DPA-DE-BY-public :: Terms must have a description -dpv-legal:SO :: Terms must have a description -dpv-legal:DPA-LV :: Terms must have a description -dpv-legal:AM :: Terms must have a description +dpv-legal:BE :: Terms must have a description +dpv-legal:SV :: Terms must have a description +dpv-legal:US-ME :: Terms must have a description dpv-legal:GD :: Terms must have a description -dpv-legal:MD :: Terms must have a description -dpv-legal:GT :: Terms must have a description -dpv-legal:Europe :: Terms must have a description -dpv-legal:SouthernAsia :: Terms must have a description -dpv-legal:ID :: Terms must have a description -dpv-legal:US-AS :: Terms must have a description -dpv-legal:US-VI :: Terms must have a description -dpv-legal:BD :: Terms must have a description -dpv-legal:EU :: Terms must have a description -dpv-legal:EC :: Terms must have a description -dpv-legal:DE-TH-ThürDSG :: Terms must have a description -dpv-legal:OM :: Terms must have a description -dpv-legal:WF :: Terms must have a description -dpv-legal:GF :: Terms must have a description -dpv-legal:FO :: Terms must have a description -dpv-legal:US-VT :: Terms must have a description -dpv-legal:Adequacy-EU-CA :: Terms must have a description -dpv-legal:BY :: Terms must have a description -dpv-legal:MU :: Terms must have a description -dpv-legal:DE-ST :: Terms must have a description -dpv-legal:DPA-FI :: Terms must have a description -dpv-legal:DPA-DE-HB :: Terms must have a description -dpv-legal:DJ :: Terms must have a description -dpv-legal:TC :: Terms must have a description -dpv-legal:DPA-SE :: Terms must have a description -dpv-legal:US-MN :: Terms must have a description -dpv-legal:CD :: Terms must have a description -dpv-legal:DE-BY :: Terms must have a description -dpv-legal:DPA-DE-HH :: Terms must have a description -dpv-legal:DE-SN-SächsDSG :: Terms must have a description -dpv-legal:BS :: Terms must have a description -dpv-legal:BQ :: Terms must have a description -dpv-legal:NL :: Terms must have a description -dpv-legal:Melanesia :: Terms must have a description -dpv-legal:Adequacy-EU-AD :: Terms must have a description -dpv-legal:US-NJ :: Terms must have a description -dpv-legal:BZ :: Terms must have a description -dpv-legal:US-HI :: Terms must have a description -dpv-legal:CR :: Terms must have a description -dpv-legal:ET :: Terms must have a description -dpv-legal:US-AR :: Terms must have a description -dpv-legal:HT :: Terms must have a description -dpv-legal:GP :: Terms must have a description -dpv-legal:NG :: Terms must have a description -dpv-legal:AR :: Terms must have a description -dpv-legal:DE-SL :: Terms must have a description -dpv-legal:FJ :: Terms must have a description -dpv-legal:BR :: Terms must have a description -dpv-legal:MO :: Terms must have a description -dpv-legal:BV :: Terms must have a description -dpv-legal:Caribbean :: Terms must have a description -dpv-legal:CM :: Terms must have a description -dpv-legal:DE-RP :: Terms must have a description -dpv-legal:US-SD :: Terms must have a description -dpv-legal:UM :: Terms must have a description -dpv-legal:MT :: Terms must have a description -dpv-legal:RW :: Terms must have a description -dpv-legal:HN :: Terms must have a description -dpv-legal:DE-BW :: Terms must have a description -dpv-legal:Africa :: Terms must have a description -dpv-legal:CH :: Terms must have a description -dpv-legal:AS :: Terms must have a description -dpv-legal:US-WV :: Terms must have a description -dpv-legal:LatinAmericaandtheCaribbean :: Terms must have a description -dpv-legal:DPA-DE-SL :: Terms must have a description -dpv-legal:VU :: Terms must have a description -dpv-legal:UG :: Terms must have a description -dpv-legal:IE :: Terms must have a description -dpv-legal:HU :: Terms must have a description -dpv-legal:SK :: Terms must have a description -dpv-legal:LV :: Terms must have a description -dpv-legal:NZ :: Terms must have a description -dpv-legal:AI :: Terms must have a description -dpv-legal:US-CT :: Terms must have a description -dpv-legal:Adequacy-EU-CH :: Terms must have a description -dpv-legal:GA :: Terms must have a description -dpv-legal:AustraliaandNewZealand :: Terms must have a description -dpv-legal:SoutheasternAsia :: Terms must have a description -dpv-legal:DO :: Terms must have a description -dpv-legal:RE :: Terms must have a description -dpv-legal:AU :: Terms must have a description -dpv-legal:DPA-DE-HE :: Terms must have a description -dpv-legal:TJ :: Terms must have a description -dpv-legal:DE-MV :: Terms must have a description -dpv-legal:Sark :: Terms must have a description -dpv-legal:DE-HH :: Terms must have a description -dpv-legal:Adequacy-EU-IL :: Terms must have a description -dpv-legal:EasternAsia :: Terms must have a description -dpv-legal:AX :: Terms must have a description -dpv-legal:US-GA :: Terms must have a description -dpv-legal:US-MS :: Terms must have a description -dpv-legal:DE-MV-DSG :: Terms must have a description -dpv-legal:GR :: Terms must have a description -dpv-legal:VA :: Terms must have a description -dpv-legal:SN :: Terms must have a description -dpv-legal:LR :: Terms must have a description -dpv-legal:BO :: Terms must have a description -dpv-legal:HM :: Terms must have a description -dpv-legal:RU :: Terms must have a description -dpv-legal:US-OR :: Terms must have a description -dpv-legal:TW :: Terms must have a description -dpv-legal:GW :: Terms must have a description -dpv-legal:SM :: Terms must have a description -dpv-legal:DPA-PT :: Terms must have a description -dpv-legal:DPA-ES :: Terms must have a description -dpv-legal:US-PR :: Terms must have a description -dpv-legal:JE :: Terms must have a description -dpv-legal:GM :: Terms must have a description -dpv-legal:CY :: Terms must have a description -dpv-legal:Asia :: Terms must have a description -dpv-legal:LU :: Terms must have a description -dpv-legal:GU :: Terms must have a description -dpv-legal:LS :: Terms must have a description -dpv-legal:DE-LSA-DSG :: Terms must have a description -dpv-legal:TD :: Terms must have a description -dpv-legal:US-WA :: Terms must have a description -dpv-legal:DPA-DE-SN :: Terms must have a description -dpv-legal:PE :: Terms must have a description -../dpv-legal/modules -validating eu_eea.ttl with constraints in ./shacl_shapes/shapes.ttl -6 errors found -dpv-legal:EU :: Terms must have a description -dpv-legal:EU28 :: Terms must have a description -dpv-legal:EEA30 :: Terms must have a description -dpv-legal:EU27 :: Terms must have a description -dpv-legal:EEA31 :: Terms must have a description -dpv-legal:EEA :: Terms must have a description -validating authorities.ttl with constraints in ./shacl_shapes/shapes.ttl -43 errors found -dpv-legal:DPA-DE-SH :: Terms must have a description -dpv-legal:DPA-DE-BY-public :: Terms must have a description +dpv-legal:MF :: Terms must have a description +dpv-legal:PN :: Terms must have a description +dpv-legal:DPA-CZ :: Terms must have a description dpv-legal:DPA-DE-BY-non-public :: Terms must have a description -dpv-legal:DPA-SE :: Terms must have a description -dpv-legal:DPA-DE-HE :: Terms must have a description dpv-legal:DPA-DE-RP :: Terms must have a description -dpv-legal:DPA-CZ :: Terms must have a description -dpv-legal:DPA-DE-HB :: Terms must have a description -dpv-legal:DPA-DE-BB :: Terms must have a description +dpv-legal:DE-SL :: Terms must have a description +dpv-legal:FM :: Terms must have a description dpv-legal:DPA-DE-TH :: Terms must have a description -dpv-legal:DPA-LV :: Terms must have a description -dpv-legal:DPA-DE-BE :: Terms must have a description -dpv-legal:DPA-DE-ST :: Terms must have a description -dpv-legal:DPA-SI :: Terms must have a description -dpv-legal:DPA-GB :: Terms must have a description -dpv-legal:DPA-HU :: Terms must have a description -dpv-legal:DPA-DE-NW :: Terms must have a description -dpv-legal:DPA-DE-SN :: Terms must have a description -dpv-legal:DPA-MT :: Terms must have a description -dpv-legal:DPA-DE-HH :: Terms must have a description -dpv-legal:DPA-DE-SL :: Terms must have a description -dpv-legal:DPA-PT :: Terms must have a description -dpv-legal:DPA-EE :: Terms must have a description -dpv-legal:DPA-AT :: Terms must have a description -dpv-legal:DPA-LT :: Terms must have a description -dpv-legal:DPA-DE-NI :: Terms must have a description -dpv-legal:DPA-FR :: Terms must have a description -dpv-legal:DPA-BE :: Terms must have a description -dpv-legal:DPA-HR :: Terms must have a description -dpv-legal:DPA-RO :: Terms must have a description -dpv-legal:DPA-IT :: Terms must have a description -dpv-legal:DPA-ES :: Terms must have a description -dpv-legal:DPA-DK :: Terms must have a description -dpv-legal:DPA-GR :: Terms must have a description -dpv-legal:DPA-BG :: Terms must have a description -dpv-legal:DPA-PL :: Terms must have a description -dpv-legal:DPA-DE-MV :: Terms must have a description -dpv-legal:DPA-FI :: Terms must have a description -dpv-legal:DPA-IE :: Terms must have a description -dpv-legal:DPA-SK :: Terms must have a description -dpv-legal:DPA-NL :: Terms must have a description -dpv-legal:DPA-DE :: Terms must have a description -dpv-legal:DPA-LU :: Terms must have a description -validating eu_adequacy.ttl with constraints in ./shacl_shapes/shapes.ttl -13 errors found -dpv-legal:Adequacy-EU-FO :: Terms must have a description -dpv-legal:Adequacy-EU-UY :: Terms must have a description -dpv-legal:Adequacy-EU-CA :: Terms must have a description -dpv-legal:Adequacy-EU-AD :: Terms must have a description -dpv-legal:Adequacy-EU-IM :: Terms must have a description +dpv-legal:MK :: Terms must have a description +dpv-legal:DO :: Terms must have a description +dpv-legal:LK :: Terms must have a description +dpv-legal:IL :: Terms must have a description +dpv-legal:US-NY :: Terms must have a description +dpv-legal:DE-NI :: Terms must have a description +dpv-legal:US-CT :: Terms must have a description +dpv-legal:CA :: Terms must have a description dpv-legal:Adequacy-EU-IL :: Terms must have a description -dpv-legal:Adequacy-EU-AR :: Terms must have a description -dpv-legal:Adequacy-EU-NZ :: Terms must have a description -dpv-legal:Adequacy-EU-CH :: Terms must have a description -dpv-legal:Adequacy-EU-GB :: Terms must have a description -dpv-legal:Adequacy-EU-JE :: Terms must have a description -dpv-legal:Adequacy-EU-JP :: Terms must have a description -dpv-legal:Adequacy-EU-GG :: Terms must have a description -validating laws.ttl with constraints in ./shacl_shapes/shapes.ttl -22 errors found -dpv-legal:DE-MV-DSG :: Terms must have a description -dpv-legal:DE-HB-BremDSGVOAG :: Terms must have a description -dpv-legal:DE-SN-SächsDSG :: Terms must have a description -dpv-legal:US-CA-CPRA :: Terms must have a description -dpv-legal:DE-RP-LDSG :: Terms must have a description -dpv-legal:DE-BY-BayDSG :: Terms must have a description -dpv-legal:DE-BE-BlnDSG :: Terms must have a description -dpv-legal:UK-GDPR :: Terms must have a description -dpv-legal:DE-TH-ThürDSG :: Terms must have a description -dpv-legal:DE-NI-NDSG :: Terms must have a description -dpv-legal:DE-SH-LDSG :: Terms must have a description dpv-legal:DE-HH-HmbDSG :: Terms must have a description -dpv-legal:DE-HE-HDISG :: Terms must have a description -dpv-legal:UK-DPA-2018 :: Terms must have a description -dpv-legal:US-CA-CCPA :: Terms must have a description -dpv-legal:DE-BE-BbgDSG :: Terms must have a description -dpv-legal:DE-NW-DSG :: Terms must have a description -dpv-legal:DE-BDSG :: Terms must have a description -dpv-legal:EU-GDPR :: Terms must have a description -dpv-legal:DE-LSA-DSG :: Terms must have a description -dpv-legal:DE-BW-LDSG :: Terms must have a description -dpv-legal:DE-SL-SDSG :: Terms must have a description -validating locations.ttl with constraints in ./shacl_shapes/shapes.ttl -353 errors found -dpv-legal:FM :: Terms must have a description -dpv-legal:DE-HB :: Terms must have a description -dpv-legal:Caribbean :: Terms must have a description -dpv-legal:BR :: Terms must have a description -dpv-legal:IT :: Terms must have a description -dpv-legal:US-MT :: Terms must have a description -dpv-legal:TD :: Terms must have a description -dpv-legal:SouthernEurope :: Terms must have a description -dpv-legal:GG :: Terms must have a description -dpv-legal:US-ND :: Terms must have a description -dpv-legal:KH :: Terms must have a description -dpv-legal:KE :: Terms must have a description -dpv-legal:CX :: Terms must have a description -dpv-legal:MX :: Terms must have a description -dpv-legal:LC :: Terms must have a description -dpv-legal:Africa :: Terms must have a description -dpv-legal:MO :: Terms must have a description -dpv-legal:MV :: Terms must have a description -dpv-legal:SubSaharanAfrica :: Terms must have a description -dpv-legal:LY :: Terms must have a description -dpv-legal:PM :: Terms must have a description -dpv-legal:BB :: Terms must have a description -dpv-legal:AustraliaandNewZealand :: Terms must have a description -dpv-legal:AL :: Terms must have a description -dpv-legal:GP :: Terms must have a description -dpv-legal:DE-NW :: Terms must have a description -dpv-legal:KG :: Terms must have a description -dpv-legal:CU :: Terms must have a description -dpv-legal:ZM :: Terms must have a description -dpv-legal:WesternAfrica :: Terms must have a description -dpv-legal:KP :: Terms must have a description -dpv-legal:Melanesia :: Terms must have a description +dpv-legal:AI :: Terms must have a description +dpv-legal:TJ :: Terms must have a description +dpv-legal:EU27 :: Terms must have a description dpv-legal:VN :: Terms must have a description -dpv-legal:CO :: Terms must have a description -dpv-legal:US-AR :: Terms must have a description -dpv-legal:US-CA :: Terms must have a description -dpv-legal:TT :: Terms must have a description -dpv-legal:NA :: Terms must have a description -dpv-legal:US-VT :: Terms must have a description -dpv-legal:GT :: Terms must have a description -dpv-legal:NorthernAfrica :: Terms must have a description -dpv-legal:TL :: Terms must have a description dpv-legal:US-SD :: Terms must have a description -dpv-legal:MK :: Terms must have a description -dpv-legal:BL :: Terms must have a description -dpv-legal:GQ :: Terms must have a description -dpv-legal:US-IN :: Terms must have a description -dpv-legal:US-KY :: Terms must have a description -dpv-legal:MH :: Terms must have a description -dpv-legal:US-IL :: Terms must have a description -dpv-legal:LatinAmericaandtheCaribbean :: Terms must have a description -dpv-legal:ZA :: Terms must have a description +dpv-legal:SM :: Terms must have a description +dpv-legal:MO :: Terms must have a description +dpv-legal:VI :: Terms must have a description +dpv-legal:SouthernEurope :: Terms must have a description dpv-legal:GH :: Terms must have a description -dpv-legal:DZ :: Terms must have a description -dpv-legal:GR :: Terms must have a description -dpv-legal:US-MP :: Terms must have a description -dpv-legal:AG :: Terms must have a description -dpv-legal:WF :: Terms must have a description -dpv-legal:US-FL :: Terms must have a description -dpv-legal:ST :: Terms must have a description -dpv-legal:AD :: Terms must have a description -dpv-legal:BZ :: Terms must have a description -dpv-legal:US-VA :: Terms must have a description -dpv-legal:JM :: Terms must have a description -dpv-legal:US-ME :: Terms must have a description -dpv-legal:US-MI :: Terms must have a description -dpv-legal:US-WV :: Terms must have a description -dpv-legal:PT :: Terms must have a description -dpv-legal:EE :: Terms must have a description -dpv-legal:DE-NI :: Terms must have a description -dpv-legal:DE-BB :: Terms must have a description -dpv-legal:CR :: Terms must have a description -dpv-legal:SN :: Terms must have a description -dpv-legal:MF :: Terms must have a description -dpv-legal:PR :: Terms must have a description -dpv-legal:DO :: Terms must have a description -dpv-legal:NO :: Terms must have a description -dpv-legal:EC :: Terms must have a description -dpv-legal:CA :: Terms must have a description -dpv-legal:SH :: Terms must have a description -dpv-legal:IL :: Terms must have a description -dpv-legal:US-AK :: Terms must have a description -dpv-legal:SA :: Terms must have a description -dpv-legal:GB :: Terms must have a description -dpv-legal:IE :: Terms must have a description -dpv-legal:US :: Terms must have a description -dpv-legal:GS :: Terms must have a description -dpv-legal:IN :: Terms must have a description -dpv-legal:NU :: Terms must have a description -dpv-legal:SouthernAsia :: Terms must have a description -dpv-legal:NorthernAmerica :: Terms must have a description -dpv-legal:BO :: Terms must have a description -dpv-legal:CK :: Terms must have a description -dpv-legal:US-WY :: Terms must have a description -dpv-legal:PH :: Terms must have a description -dpv-legal:Micronesia :: Terms must have a description -dpv-legal:HT :: Terms must have a description -dpv-legal:ZW :: Terms must have a description -dpv-legal:DE-SL :: Terms must have a description -dpv-legal:UM :: Terms must have a description -dpv-legal:TZ :: Terms must have a description -dpv-legal:US-LA :: Terms must have a description -dpv-legal:LT :: Terms must have a description -dpv-legal:Oceania :: Terms must have a description -dpv-legal:US-HI :: Terms must have a description -dpv-legal:BH :: Terms must have a description -dpv-legal:PW :: Terms must have a description -dpv-legal:AM :: Terms must have a description -dpv-legal:FR :: Terms must have a description -dpv-legal:TR :: Terms must have a description -dpv-legal:MN :: Terms must have a description -dpv-legal:US-PR :: Terms must have a description -dpv-legal:Asia :: Terms must have a description -dpv-legal:BE :: Terms must have a description -dpv-legal:VG :: Terms must have a description -dpv-legal:IM :: Terms must have a description -dpv-legal:ES :: Terms must have a description -dpv-legal:TM :: Terms must have a description -dpv-legal:DE-BY :: Terms must have a description -dpv-legal:SG :: Terms must have a description -dpv-legal:DK :: Terms must have a description -dpv-legal:SC :: Terms must have a description -dpv-legal:US-VI :: Terms must have a description -dpv-legal:US-IA :: Terms must have a description -dpv-legal:MS :: Terms must have a description -dpv-legal:DE :: Terms must have a description -dpv-legal:US-AS :: Terms must have a description -dpv-legal:TV :: Terms must have a description +dpv-legal:LV :: Terms must have a description +dpv-legal:DPA-IE :: Terms must have a description dpv-legal:GU :: Terms must have a description -dpv-legal:AW :: Terms must have a description -dpv-legal:MD :: Terms must have a description -dpv-legal:QA :: Terms must have a description -dpv-legal:JO :: Terms must have a description -dpv-legal:ME :: Terms must have a description -dpv-legal:GI :: Terms must have a description -dpv-legal:AR :: Terms must have a description -dpv-legal:HU :: Terms must have a description -dpv-legal:BS :: Terms must have a description -dpv-legal:UG :: Terms must have a description -dpv-legal:US-NV :: Terms must have a description -dpv-legal:DE-SH :: Terms must have a description -dpv-legal:MC :: Terms must have a description -dpv-legal:CC :: Terms must have a description -dpv-legal:US-PA :: Terms must have a description -dpv-legal:NorthernEurope :: Terms must have a description -dpv-legal:IO :: Terms must have a description -dpv-legal:US-DE :: Terms must have a description -dpv-legal:DE-MV :: Terms must have a description -dpv-legal:SI :: Terms must have a description -dpv-legal:JP :: Terms must have a description -dpv-legal:RS :: Terms must have a description -dpv-legal:NE :: Terms must have a description -dpv-legal:YT :: Terms must have a description -dpv-legal:US-UT :: Terms must have a description -dpv-legal:WesternEurope :: Terms must have a description -dpv-legal:NG :: Terms must have a description -dpv-legal:KM :: Terms must have a description -dpv-legal:US-WA :: Terms must have a description -dpv-legal:VI :: Terms must have a description -dpv-legal:HK :: Terms must have a description -dpv-legal:NI :: Terms must have a description +dpv-legal:HM :: Terms must have a description +dpv-legal:NU :: Terms must have a description dpv-legal:NP :: Terms must have a description -dpv-legal:MW :: Terms must have a description -dpv-legal:DE-BE :: Terms must have a description -dpv-legal:SD :: Terms must have a description -dpv-legal:MA :: Terms must have a description -dpv-legal:GY :: Terms must have a description -dpv-legal:GD :: Terms must have a description -dpv-legal:BQ :: Terms must have a description dpv-legal:US-OH :: Terms must have a description -dpv-legal:GA :: Terms must have a description -dpv-legal:AO :: Terms must have a description -dpv-legal:RW :: Terms must have a description -dpv-legal:KN :: Terms must have a description -dpv-legal:ET :: Terms must have a description -dpv-legal:UZ :: Terms must have a description -dpv-legal:BT :: Terms must have a description -dpv-legal:CN :: Terms must have a description -dpv-legal:CZ :: Terms must have a description -dpv-legal:SK :: Terms must have a description -dpv-legal:Polynesia :: Terms must have a description -dpv-legal:FJ :: Terms must have a description +dpv-legal:CM :: Terms must have a description +dpv-legal:US-AL :: Terms must have a description +dpv-legal:EEA :: Terms must have a description +dpv-legal:MiddleAfrica :: Terms must have a description +dpv-legal:TF :: Terms must have a description +dpv-legal:US-ND :: Terms must have a description +dpv-legal:Adequacy-EU-UY :: Terms must have a description +dpv-legal:HU :: Terms must have a description +dpv-legal:US-PR :: Terms must have a description dpv-legal:CentralAsia :: Terms must have a description -dpv-legal:TO :: Terms must have a description -dpv-legal:CV :: Terms must have a description -dpv-legal:IQ :: Terms must have a description -dpv-legal:US-NE :: Terms must have a description -dpv-legal:US-RI :: Terms must have a description -dpv-legal:BW :: Terms must have a description -dpv-legal:AF :: Terms must have a description -dpv-legal:US-DC :: Terms must have a description -dpv-legal:NZ :: Terms must have a description -dpv-legal:NC :: Terms must have a description -dpv-legal:PL :: Terms must have a description -dpv-legal:US-ID :: Terms must have a description -dpv-legal:EasternAfrica :: Terms must have a description -dpv-legal:BA :: Terms must have a description -dpv-legal:SM :: Terms must have a description -dpv-legal:HR :: Terms must have a description -dpv-legal:US-MD :: Terms must have a description -dpv-legal:UY :: Terms must have a description +dpv-legal:US-AK :: Terms must have a description +dpv-legal:ZA :: Terms must have a description dpv-legal:SR :: Terms must have a description -dpv-legal:MG :: Terms must have a description -dpv-legal:GE :: Terms must have a description -dpv-legal:BF :: Terms must have a description -dpv-legal:TK :: Terms must have a description -dpv-legal:GN :: Terms must have a description -dpv-legal:SX :: Terms must have a description -dpv-legal:DM :: Terms must have a description -dpv-legal:NF :: Terms must have a description -dpv-legal:US-NC :: Terms must have a description -dpv-legal:MU :: Terms must have a description -dpv-legal:BM :: Terms must have a description -dpv-legal:US-GA :: Terms must have a description -dpv-legal:TF :: Terms must have a description -dpv-legal:SB :: Terms must have a description -dpv-legal:US-CO :: Terms must have a description -dpv-legal:SouthernAfrica :: Terms must have a description -dpv-legal:MR :: Terms must have a description -dpv-legal:LS :: Terms must have a description -dpv-legal:TH :: Terms must have a description -dpv-legal:PN :: Terms must have a description -dpv-legal:DE-SN :: Terms must have a description -dpv-legal:DE-RP :: Terms must have a description -dpv-legal:Europe :: Terms must have a description -dpv-legal:US-NH :: Terms must have a description -dpv-legal:SV :: Terms must have a description -dpv-legal:US-UM :: Terms must have a description -dpv-legal:AS :: Terms must have a description -dpv-legal:US-NY :: Terms must have a description -dpv-legal:SY :: Terms must have a description -dpv-legal:GL :: Terms must have a description -dpv-legal:GW :: Terms must have a description +dpv-legal:EE :: Terms must have a description +dpv-legal:JM :: Terms must have a description +dpv-legal:DE-BB :: Terms must have a description +dpv-legal:MZ :: Terms must have a description +dpv-legal:DE-BY-BayDSG :: Terms must have a description +dpv-legal:VE :: Terms must have a description +dpv-legal:AU :: Terms must have a description +dpv-legal:MV :: Terms must have a description +dpv-legal:DE-SH-LDSG :: Terms must have a description +dpv-legal:BY :: Terms must have a description +dpv-legal:US-MP :: Terms must have a description +dpv-legal:MX :: Terms must have a description +dpv-legal:DE-BE-BbgDSG :: Terms must have a description +dpv-legal:DPA-DE-SN :: Terms must have a description +dpv-legal:EU :: Terms must have a description +dpv-legal:SB :: Terms must have a description +dpv-legal:EC :: Terms must have a description +dpv-legal:BR :: Terms must have a description +dpv-legal:SZ :: Terms must have a description +dpv-legal:RE :: Terms must have a description +dpv-legal:ES :: Terms must have a description +dpv-legal:MA :: Terms must have a description +dpv-legal:WesternAfrica :: Terms must have a description +dpv-legal:CH :: Terms must have a description dpv-legal:CD :: Terms must have a description +dpv-legal:US-MI :: Terms must have a description dpv-legal:SouthAmerica :: Terms must have a description -dpv-legal:KI :: Terms must have a description -dpv-legal:KR :: Terms must have a description -dpv-legal:LI :: Terms must have a description +dpv-legal:FK :: Terms must have a description +dpv-legal:SG :: Terms must have a description +dpv-legal:SouthernAsia :: Terms must have a description +dpv-legal:MS :: Terms must have a description +dpv-legal:US-MN :: Terms must have a description +dpv-legal:DE-HE-HDISG :: Terms must have a description dpv-legal:BD :: Terms must have a description -dpv-legal:LR :: Terms must have a description -dpv-legal:US-MS :: Terms must have a description -dpv-legal:MQ :: Terms must have a description -dpv-legal:RE :: Terms must have a description -dpv-legal:EasternEurope :: Terms must have a description -dpv-legal:US-MO :: Terms must have a description -dpv-legal:US-NJ :: Terms must have a description -dpv-legal:AQ :: Terms must have a description -dpv-legal:OM :: Terms must have a description -dpv-legal:ER :: Terms must have a description dpv-legal:DE-HH :: Terms must have a description -dpv-legal:DE-BW :: Terms must have a description +dpv-legal:NE :: Terms must have a description +dpv-legal:RS :: Terms must have a description +dpv-legal:FI :: Terms must have a description +dpv-legal:US-NH :: Terms must have a description +dpv-legal:AW :: Terms must have a description +dpv-legal:CR :: Terms must have a description dpv-legal:CW :: Terms must have a description +dpv-legal:Adequacy-EU-AD :: Terms must have a description +dpv-legal:AT :: Terms must have a description +dpv-legal:DPA-DE-BB :: Terms must have a description +dpv-legal:BS :: Terms must have a description +dpv-legal:SubSaharanAfrica :: Terms must have a description dpv-legal:HN :: Terms must have a description -dpv-legal:VU :: Terms must have a description -dpv-legal:BV :: Terms must have a description -dpv-legal:IR :: Terms must have a description -dpv-legal:CM :: Terms must have a description -dpv-legal:EH :: Terms must have a description -dpv-legal:PG :: Terms must have a description -dpv-legal:TN :: Terms must have a description -dpv-legal:BI :: Terms must have a description -dpv-legal:HM :: Terms must have a description -dpv-legal:ML :: Terms must have a description -dpv-legal:MP :: Terms must have a description -dpv-legal:US-SC :: Terms must have a description -dpv-legal:BG :: Terms must have a description -dpv-legal:AX :: Terms must have a description -dpv-legal:US-KS :: Terms must have a description -dpv-legal:KW :: Terms must have a description -dpv-legal:DE-HE :: Terms must have a description -dpv-legal:MT :: Terms must have a description -dpv-legal:MiddleAfrica :: Terms must have a description -dpv-legal:IS :: Terms must have a description -dpv-legal:Sark :: Terms must have a description -dpv-legal:ChannelIslands :: Terms must have a description -dpv-legal:US-TX :: Terms must have a description -dpv-legal:JE :: Terms must have a description -dpv-legal:CI :: Terms must have a description -dpv-legal:RU :: Terms must have a description -dpv-legal:DE-TH :: Terms must have a description +dpv-legal:OM :: Terms must have a description +dpv-legal:BB :: Terms must have a description +dpv-legal:PY :: Terms must have a description +dpv-legal:DE-LSA-DSG :: Terms must have a description +dpv-legal:FR :: Terms must have a description +dpv-legal:ZM :: Terms must have a description +dpv-legal:US-OK :: Terms must have a description +dpv-legal:DPA-DE-MV :: Terms must have a description +dpv-legal:TV :: Terms must have a description +dpv-legal:DPA-FR :: Terms must have a description +dpv-legal:Adequacy-EU-CA :: Terms must have a description +dpv-legal:UY :: Terms must have a description +dpv-legal:TR :: Terms must have a description +dpv-legal:DZ :: Terms must have a description +dpv-legal:DPA-DE-BE :: Terms must have a description +dpv-legal:IE :: Terms must have a description +dpv-legal:DPA-DE-BY-public :: Terms must have a description +dpv-legal:DE-BW :: Terms must have a description +dpv-legal:UA :: Terms must have a description +dpv-legal:HR :: Terms must have a description +dpv-legal:EU28 :: Terms must have a description +dpv-legal:CU :: Terms must have a description +dpv-legal:US-MS :: Terms must have a description +dpv-legal:DE-NW-DSG :: Terms must have a description dpv-legal:PA :: Terms must have a description -dpv-legal:ID :: Terms must have a description -dpv-legal:YE :: Terms must have a description +dpv-legal:NG :: Terms must have a description +dpv-legal:LY :: Terms must have a description +dpv-legal:VA :: Terms must have a description +dpv-legal:SY :: Terms must have a description +dpv-legal:Europe :: Terms must have a description +dpv-legal:US-KY :: Terms must have a description +dpv-legal:Adequacy-EU-IM :: Terms must have a description +dpv-legal:CentralAmerica :: Terms must have a description +dpv-legal:DPA-DE :: Terms must have a description +dpv-legal:DPA-LV :: Terms must have a description +dpv-legal:FO :: Terms must have a description +dpv-legal:DE-BE-BlnDSG :: Terms must have a description +dpv-legal:Adequacy-EU-CH :: Terms must have a description +dpv-legal:MH :: Terms must have a description +dpv-legal:GB :: Terms must have a description +dpv-legal:US-MO :: Terms must have a description +dpv-legal:DPA-RO :: Terms must have a description +dpv-legal:US-NE :: Terms must have a description +dpv-legal:CF :: Terms must have a description +dpv-legal:US-DC :: Terms must have a description +dpv-legal:WF :: Terms must have a description +dpv-legal:PH :: Terms must have a description +dpv-legal:MG :: Terms must have a description +dpv-legal:GM :: Terms must have a description +dpv-legal:IM :: Terms must have a description dpv-legal:SE :: Terms must have a description -dpv-legal:FK :: Terms must have a description -dpv-legal:FI :: Terms must have a description -dpv-legal:AU :: Terms must have a description -dpv-legal:CY :: Terms must have a description -dpv-legal:EG :: Terms must have a description -dpv-legal:US-AL :: Terms must have a description -dpv-legal:BN :: Terms must have a description -dpv-legal:TJ :: Terms must have a description -dpv-legal:DJ :: Terms must have a description -dpv-legal:US-CT :: Terms must have a description -dpv-legal:LA :: Terms must have a description -dpv-legal:CG :: Terms must have a description -dpv-legal:LK :: Terms must have a description -dpv-legal:AZ :: Terms must have a description +dpv-legal:DE-TH :: Terms must have a description +dpv-legal:US-UT :: Terms must have a description +dpv-legal:DPA-LU :: Terms must have a description +dpv-legal:DE-HB-BremDSGVOAG :: Terms must have a description +dpv-legal:BI :: Terms must have a description +dpv-legal:GI :: Terms must have a description +dpv-legal:PK :: Terms must have a description +dpv-legal:DE-ST :: Terms must have a description +dpv-legal:CO :: Terms must have a description dpv-legal:WS :: Terms must have a description -dpv-legal:TW :: Terms must have a description -dpv-legal:AE :: Terms must have a description -dpv-legal:VC :: Terms must have a description -dpv-legal:KY :: Terms must have a description +dpv-legal:DK :: Terms must have a description +dpv-legal:US-MD :: Terms must have a description +dpv-legal:CK :: Terms must have a description dpv-legal:SoutheasternAsia :: Terms must have a description -dpv-legal:MM :: Terms must have a description -dpv-legal:FO :: Terms must have a description -dpv-legal:US-OR :: Terms must have a description -dpv-legal:KZ :: Terms must have a description -dpv-legal:MZ :: Terms must have a description +dpv-legal:AO :: Terms must have a description dpv-legal:SJ :: Terms must have a description -dpv-legal:BY :: Terms must have a description -dpv-legal:NL :: Terms must have a description -dpv-legal:PE :: Terms must have a description -dpv-legal:GF :: Terms must have a description -dpv-legal:DE-ST :: Terms must have a description -dpv-legal:CentralAmerica :: Terms must have a description -dpv-legal:VA :: Terms must have a description -dpv-legal:CL :: Terms must have a description -dpv-legal:CH :: Terms must have a description -dpv-legal:PF :: Terms must have a description -dpv-legal:Americas :: Terms must have a description -dpv-legal:TC :: Terms must have a description -dpv-legal:VE :: Terms must have a description -dpv-legal:UA :: Terms must have a description -dpv-legal:CF :: Terms must have a description -dpv-legal:TG :: Terms must have a description -dpv-legal:SO :: Terms must have a description -dpv-legal:PS :: Terms must have a description -dpv-legal:AI :: Terms must have a description -dpv-legal:US-WI :: Terms must have a description -dpv-legal:US-TN :: Terms must have a description -dpv-legal:SL :: Terms must have a description -dpv-legal:US-MA :: Terms must have a description +dpv-legal:SK :: Terms must have a description +dpv-legal:GB-GDPR :: Terms must have a description +dpv-legal:US-CA-CCPA :: Terms must have a description +dpv-legal:AF :: Terms must have a description +dpv-legal:SA :: Terms must have a description +dpv-legal:MW :: Terms must have a description +dpv-legal:NO :: Terms must have a description +dpv-legal:RU :: Terms must have a description +dpv-legal:US-WA :: Terms must have a description dpv-legal:US-NM :: Terms must have a description +dpv-legal:LI :: Terms must have a description +dpv-legal:CN :: Terms must have a description +dpv-legal:KR :: Terms must have a description +dpv-legal:PM :: Terms must have a description +dpv-legal:DE-MV-DSG :: Terms must have a description +dpv-legal:US-VI :: Terms must have a description dpv-legal:EasternAsia :: Terms must have a description -dpv-legal:SS :: Terms must have a description -dpv-legal:RO :: Terms must have a description +dpv-legal:CG :: Terms must have a description +dpv-legal:FJ :: Terms must have a description +dpv-legal:TT :: Terms must have a description dpv-legal:BJ :: Terms must have a description -dpv-legal:SZ :: Terms must have a description +dpv-legal:DPA-DE-NI :: Terms must have a description +dpv-legal:CL :: Terms must have a description +dpv-legal:JP :: Terms must have a description +dpv-legal:DE-HE :: Terms must have a description +dpv-legal:BM :: Terms must have a description +dpv-legal:US-OR :: Terms must have a description +dpv-legal:TZ :: Terms must have a description +dpv-legal:AZ :: Terms must have a description +dpv-legal:MN :: Terms must have a description +dpv-legal:US-UM :: Terms must have a description +dpv-legal:PR :: Terms must have a description +dpv-legal:NC :: Terms must have a description +dpv-legal:US-LA :: Terms must have a description +dpv-legal:DPA-HU :: Terms must have a description +dpv-legal:DPA-DE-HH :: Terms must have a description +dpv-legal:IS :: Terms must have a description +dpv-legal:GF :: Terms must have a description dpv-legal:WesternAsia :: Terms must have a description -dpv-legal:LB :: Terms must have a description -dpv-legal:US-OK :: Terms must have a description -dpv-legal:AT :: Terms must have a description -dpv-legal:US-MN :: Terms must have a description -dpv-legal:PK :: Terms must have a description -dpv-legal:PY :: Terms must have a description -dpv-legal:US-GU :: Terms must have a description -dpv-legal:GM :: Terms must have a description -dpv-legal:LU :: Terms must have a description -dpv-legal:NR :: Terms must have a description -dpv-legal:MY :: Terms must have a description -dpv-legal:US-AZ :: Terms must have a description -dpv-legal:LV :: Terms must have a description -validating ontology.ttl with constraints in ./shacl_shapes/shapes.ttl -0 errors found +dpv-legal:TL :: Terms must have a description +dpv-legal:BA :: Terms must have a description +dpv-legal:KP :: Terms must have a description +dpv-legal:GQ :: Terms must have a description +dpv-legal:JO :: Terms must have a description +dpv-legal:WesternEurope :: Terms must have a description +dpv-legal:PS :: Terms must have a description +dpv-legal:CV :: Terms must have a description +dpv-legal:MM :: Terms must have a description +dpv-legal:US-DE :: Terms must have a description ../dpv-tech validating dpv-tech.ttl with constraints in ./shacl_shapes/shapes.ttl 0 errors found @@ -964,16 +459,3 @@ validating rights-eu.ttl with constraints in ./shacl_shapes/shapes.ttl ../risk validating risk.ttl with constraints in ./shacl_shapes/shapes.ttl 0 errors found -../risk/modules -validating risk_methodology.ttl with constraints in ./shacl_shapes/shapes.ttl -0 errors found -validating risk_assessment.ttl with constraints in ./shacl_shapes/shapes.ttl -0 errors found -validating risk_controls.ttl with constraints in ./shacl_shapes/shapes.ttl -0 errors found -validating risk_levels.ttl with constraints in ./shacl_shapes/shapes.ttl -0 errors found -validating risk_consequences.ttl with constraints in ./shacl_shapes/shapes.ttl -0 errors found -validating risk_matrix.ttl with constraints in ./shacl_shapes/shapes.ttl -0 errors found diff --git a/documentation-generator/ontology_metadata/dpv-owl-legal.ttl b/documentation-generator/ontology_metadata/dpv-owl-legal.ttl index f51b5a90a..26e57c7df 100644 --- a/documentation-generator/ontology_metadata/dpv-owl-legal.ttl +++ b/documentation-generator/ontology_metadata/dpv-owl-legal.ttl @@ -5,6 +5,7 @@ @prefix xsd: . a owl:Ontology ; + owl:imports ; dct:abstract "DPV-LEGAL is an extension to the Data Privacy Vocabulary that provides additional terms related to Jurisdictions, Laws, and Authorities."@en ; dct:contributor "Harshvardhan J. Pandit", "Julian Flake"; diff --git a/documentation-generator/ontology_metadata/dpv-owl-pd.ttl b/documentation-generator/ontology_metadata/dpv-owl-pd.ttl index 1b28385a2..259c90d65 100644 --- a/documentation-generator/ontology_metadata/dpv-owl-pd.ttl +++ b/documentation-generator/ontology_metadata/dpv-owl-pd.ttl @@ -5,6 +5,7 @@ @prefix xsd: . a owl:Ontology ; + owl:imports ; dct:abstract "DPV-PD is an extension to the Data Privacy Vocabulary that provides additional terms related to Personal Data categories."@en ; dct:contributor "Axel Polleres", "Beatriz Esteves", diff --git a/documentation-generator/ontology_metadata/dpv-owl-rights-eu.ttl b/documentation-generator/ontology_metadata/dpv-owl-rights-eu.ttl index 81c9a9936..6ec81fb45 100644 --- a/documentation-generator/ontology_metadata/dpv-owl-rights-eu.ttl +++ b/documentation-generator/ontology_metadata/dpv-owl-rights-eu.ttl @@ -5,6 +5,7 @@ @prefix xsd: . a owl:Ontology ; + owl:imports ; dct:abstract "A vocabulary providing EU Fundamental Rights as concepts that can be used with DPV-OWL"@en ; dct:contributor "Harshvardhan J. Pandit" ; dct:created "2022-08-15"^^xsd:date ; diff --git a/documentation-generator/ontology_metadata/dpv-owl-risk.ttl b/documentation-generator/ontology_metadata/dpv-owl-risk.ttl index c0b4ac153..b6190f638 100644 --- a/documentation-generator/ontology_metadata/dpv-owl-risk.ttl +++ b/documentation-generator/ontology_metadata/dpv-owl-risk.ttl @@ -5,6 +5,7 @@ @prefix xsd: . a owl:Ontology ; + owl:imports ; dct:abstract "Risk Extension for DPV-OWL"@en ; dct:contributor "Beatriz Esteves", diff --git a/documentation-generator/ontology_metadata/dpv-owl-tech.ttl b/documentation-generator/ontology_metadata/dpv-owl-tech.ttl index a22785a2c..b2e5dcfa5 100644 --- a/documentation-generator/ontology_metadata/dpv-owl-tech.ttl +++ b/documentation-generator/ontology_metadata/dpv-owl-tech.ttl @@ -5,6 +5,7 @@ @prefix xsd: . a owl:Ontology ; + owl:imports ; dct:abstract "DPVO-TECH is an extension to the Data Privacy Vocabulary (OWL) that provides additional terms related to Technologies."@en ; dct:contributor "Harshvardhan J. Pandit", "Paul Ryan", "Georg P Krog", "Julian Flake"; diff --git a/documentation-generator/verify_002.py b/documentation-generator/verify_002.py index 3df648421..0fb38b727 100755 --- a/documentation-generator/verify_002.py +++ b/documentation-generator/verify_002.py @@ -11,16 +11,16 @@ # (because its less typing of cd & cd ..) DATA_PATHS = [ '../dpv', - '../dpv/modules', + # '../dpv/modules', '../dpv-gdpr', - '../dpv-gdpr/modules', + # '../dpv-gdpr/modules', '../dpv-pd', '../dpv-legal', - '../dpv-legal/modules', + # '../dpv-legal/modules', '../dpv-tech', '../rights/eu', '../risk', - '../risk/modules', + # '../risk/modules', ] # this is the list of shapes to be validated against diff --git a/documentation-generator/vocab_csv/Entities_properties.csv b/documentation-generator/vocab_csv/Entities_properties.csv index 2792a740b..2dfa93f99 100644 --- a/documentation-generator/vocab_csv/Entities_properties.csv +++ b/documentation-generator/vocab_csv/Entities_properties.csv @@ -4,4 +4,5 @@ "hasContact","has contact","Specifies contact details of a legal entity such as phone or email","dpv:Entity","dpv:Concept","dpv:Relation","","","","","2020-11-04","","accepted","Harshvardhan J.Pandit, Georg P Krog, Paul Ryan, Beatriz Esteves","https://www.w3.org/community/dpvcg/wiki/Workshop20201104","","","","","","","","","","","","","" "hasEntity","has entity","Indicates inclusion or applicability of an entity to some concept","dpv:Concept","dpv:Entity","dpv:Relation","","","parent property for controller, processor, data subject, authority, etc.?","","2022-02-09","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/02/09-dpvcg-minutes.html","","","","","","","","","","","","","" "hasRepresentative","has representative","Specifies representative of the legal entity","dpv:Entity","dpv:Representative","dpv:hasEntity","","","","","2020-11-04","","accepted","Harshvardhan J.Pandit, Georg P Krog, Paul Ryan, Beatriz Esteves","https://www.w3.org/community/dpvcg/wiki/Workshop20201104","","","","","","","","","","","","","" -"hasResponsibleEntity","has responsible entity","Specifies the indicated entity is responsible within some context","dpv:Concept","dpv:Entity","dpv:hasEntity","","","","","2022-03-02","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/03/02-dpvcg-minutes.html","","","","","","","","","","","","","" \ No newline at end of file +"hasResponsibleEntity","has responsible entity","Specifies the indicated entity is responsible within some context","dpv:Concept","dpv:Entity","dpv:hasEntity","","","","","2022-03-02","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/03/02-dpvcg-minutes.html","","","","","","","","","","","","","" +"isRepresentativeFor","is representative for","Indicates the entity is a representative for specified entity","dpv:Representative","dpv:Entity","dpv:hasEntity","","","","","2022-11-09","","accepted","Harshvardhan J. Pandit","","","","","","","","","","","","","","" \ No newline at end of file diff --git a/documentation-generator/vocab_csv/GDPR_LegalRights.csv b/documentation-generator/vocab_csv/GDPR_LegalRights.csv index e3f174ce5..84768f157 100644 --- a/documentation-generator/vocab_csv/GDPR_LegalRights.csv +++ b/documentation-generator/vocab_csv/GDPR_LegalRights.csv @@ -12,15 +12,15 @@ "A7-3","A7-3 Right to Withdraw Consent","Right to withdraw consent at any time","dpv:DataSubjectRight","sc","","","","","(GDPR Art.7-3,https://eur-lex.europa.eu/eli/reg/2016/679/art_7/par_3/oj)","2020-11-04","","accepted","Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit","https://www.w3.org/community/dpvcg/wiki/Workshop20201104","","","","","","","","","","","","","","","","","" "A77","A77 Right to Complaint","Right to lodge a complaint with a supervisory authority","dpv:DataSubjectRight","sc","","","","","GDPR Art.77,https://eur-lex.europa.eu/eli/reg/2016/679/art_77/oj)","2020-11-04","","accepted","Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit","https://www.w3.org/community/dpvcg/wiki/Workshop20201104","","","","","","","","","","","","","","","","","" "Exercising Rights","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","","" -"DirectDataCollectionNotice","Direct Data Collection Notice","A Notice provided in fulfilment of GDPR's Art.13 regarding information to be provided where personal data are collected from the data subject","dpv:RightFulfilmentNotice","sc","","","","","","","","accepted","","","","","","","","","","","","","","","","","","","" -"IndirectDataCollectionNotice","Indirect Data Collection Notice","A Notice provided in fulfilment of GDPR's Art.14 regarding information to be provided where personal data are not collected from the data subject","dpv:RightFulfilmentNotice","sc","","","","","","","","accepted","","","","","","","","","","","","","","","","","","","" -"SARNotice","SAR Notice","A Notice provided in fulfilment of GDPR's Art.15 regarding information to be provided for Right of Access or Subject Access Right (SAR)","dpv:RightFulfilmentNotice","sc","","","","","","","","accepted","","","","","","","","","","","","","","","","","","","" -"A.16 Rectification","","Input: PersonalData (IncorrectData) + PersonalData (VerifiedData)","","","","","","","","","","","","","","","","","","","","","","","","","","","","","" -"A.17 Erasure","","Input: PersonalData","","","","","","","","","","","","","","","","","","","","","","","","","","","","","" -"A.18 Restriction of Processing","","Input: PersonalDataHandling","","","","","","","","","","","","","","","","","","","","","","","","","","","","","" -"RightsRecipientsNotice","Rights Recipients Notice","A Notice provided in fulfilment of GDPR's Art.19 regarding Recipients to whom a rights exercise has been communicated, such as regarding rectification (A.16) or erasure of personal data (A.17) or restriction of processing (A.18)","dpv:RightFulfilmentNotice","sc","","","","","","","","accepted","","","","","","","","","","","","","","","","","","","" -"dcat:Resource","dcat:Resource","A dataset or catalogue or any other resource provided in fulfilment of a Right Exercise, such as for GDPR's Art.15 regarding Right of Access or Art.20 regarding Right to Data Portability. The associated properties from DCAT and DCMI DCT vocabularies provide convenient means to express metadata such as URL for accessing the data, its temporal validity and acecss restrictions, and specific datasets present along with their schemas.","","","","","","","","","","accepted","","","","","","","","","","","","","","","","","","","" -"A.21 Object to Processing","","Input: PersonalDataHandling + isImplementedUsingTechnology","","","","","","","","","","","","","","","","","","","","","","","","","","","","","" +"DirectDataCollectionNotice","Direct Data Collection Notice","A Notice provided in fulfilment of GDPR's Art.13 regarding information to be provided where personal data are collected from the data subject","dpv:RightFulfilmentNotice","sc","","","","","","2022-11-09","","accepted","Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit","","","","","","","","","","","","","","","","","","" +"IndirectDataCollectionNotice","Indirect Data Collection Notice","A Notice provided in fulfilment of GDPR's Art.14 regarding information to be provided where personal data are not collected from the data subject","dpv:RightFulfilmentNotice","sc","","","","","","2022-11-09","","accepted","Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit","","","","","","","","","","","","","","","","","","" +"SARNotice","SAR Notice","A Notice provided in fulfilment of GDPR's Art.15 regarding information to be provided for Right of Access or Subject Access Right (SAR)","dpv:RightFulfilmentNotice","sc","","","","","","2022-11-09","","accepted","Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit","","","","","","","","","","","","","","","","","","" +"A.16 Rectification","","Input: PersonalData (IncorrectData) + PersonalData (VerifiedData)","","","","","","","","2022-11-09","","","Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit","","","","","","","","","","","","","","","","","","" +"A.17 Erasure","","Input: PersonalData","","","","","","","","2022-11-09","","","Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit","","","","","","","","","","","","","","","","","","" +"A.18 Restriction of Processing","","Input: PersonalDataHandling","","","","","","","","2022-11-09","","","Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit","","","","","","","","","","","","","","","","","","" +"RightsRecipientsNotice","Rights Recipients Notice","A Notice provided in fulfilment of GDPR's Art.19 regarding Recipients to whom a rights exercise has been communicated, such as regarding rectification (A.16) or erasure of personal data (A.17) or restriction of processing (A.18)","dpv:RightFulfilmentNotice","sc","","","","","","2022-11-09","","accepted","Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit","","","","","","","","","","","","","","","","","","" +"dcat:Resource","dcat:Resource","A dataset or catalogue or any other resource provided in fulfilment of a Right Exercise, such as for GDPR's Art.15 regarding Right of Access or Art.20 regarding Right to Data Portability. The associated properties from DCAT and DCMI DCT vocabularies provide convenient means to express metadata such as URL for accessing the data, its temporal validity and acecss restrictions, and specific datasets present along with their schemas.","","","","","","","","2022-11-09","","accepted","Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit","","","","","","","","","","","","","","","","","","" +"A.21 Object to Processing","","Input: PersonalDataHandling + isImplementedUsingTechnology","","","","","","","","2022-11-09","","","Beatriz Esteves, Georg Krog, Harshvardhan J. Pandit","","","","","","","","","","","","","","","","","","" "A.22 Automated Decision Making","","Input: PersonalDataHandling","","","","","","","","","","","","","","","","","","","","","","","","","","","","","" "A.7-3 Withdraw Consent","","Input: ConsentRecord","","","","","","","","","","","","","","","","","","","","","","","","","","","","","" "A.77 Right to Complaint","","TODO in the future","","","","","","","","","","","","","","","","","","","","","","","","","","","","","" \ No newline at end of file diff --git a/documentation-generator/vocab_csv/GDPR_compliance.csv b/documentation-generator/vocab_csv/GDPR_compliance.csv index e61fb0450..7bc36751c 100644 --- a/documentation-generator/vocab_csv/GDPR_compliance.csv +++ b/documentation-generator/vocab_csv/GDPR_compliance.csv @@ -1,7 +1,7 @@ "Term GDPR specific statuses in dpv-gdpr","Label ","Description ","ParentTerm ","ParentType ","Value ","RelatedTerms ","Relation ","Comment ","Source ","Created ","Modified ","Status ","Contributors ","Resolution ","","","","","","","","","","","","","","","" -"GDPRLawfulness","GDPR Lawfulness","State of being lawful or legally compliant for GDPR","dpv:Lawfulness","sc","","","","","","2022-10-22","","accepted","Harshvardhan J. Pandit","","","","","","","","","","","","","","","","" +"GDPRLawfulness","GDPR Lawfulness","Status or state associated with being lawful or legally compliant regarding GDPR","dpv:Lawfulness","sc","","","","","","2022-10-22","","accepted","Harshvardhan J. Pandit","","","","","","","","","","","","","","","","" "GDPRCompliant","GDPR Compliant","State of being lawful or legally compliant for GDPR","dpv-gdpr:GDPRLawulness","a","","","","","","2022-10-22","","accepted","Harshvardhan J. Pandit","","","","","","","","","","","","","","","","" "GDPRNonCompliant","GDPR Non-compliant","State of being unlawful or legally non-compliant for GDPR","dpv-gdpr:GDPRLawulness","a","","","","","","2022-10-22","","accepted","Harshvardhan J. Pandit","","","","","","","","","","","","","","","","" "GDPRComplianceUnknown","GDPR Compliance Unknown","State where lawfulness or compliance with GDPR is unknown","dpv-gdpr:GDPRLawulness","a","","","","","","2022-10-22","","accepted","Harshvardhan J. Pandit","","","","","","","","","","","","","","","","" -"Propotionality","Proportionality","The evaluation of whether processing is proportional and in balance with impact to rights","","","","","","","","","","proposed","Georg P Krog","","","","","","","","","","","","","","","","" +"ProcessingPropotionality","Processing Proportionality","The evaluation of whether processing is proportional and in balance with impact to rights","","","","","","","","","","proposed","Georg P Krog","","","","","","","","","","","","","","","","" "SystematicExtensiveEvaluation","Systematic Extensive Evaluation","The systematic and extensive evaluation of personal aspects","","","","","","","","","","proposed","Georg P Krog","","","","","","","","","","","","","","","","" \ No newline at end of file diff --git a/documentation-generator/vocab_csv/OrganisationalMeasure.csv b/documentation-generator/vocab_csv/OrganisationalMeasure.csv index 3a5b92748..a582122f7 100644 --- a/documentation-generator/vocab_csv/OrganisationalMeasure.csv +++ b/documentation-generator/vocab_csv/OrganisationalMeasure.csv @@ -17,10 +17,10 @@ "ContractualTerms","Contractual Terms","Contractual terms governing data handling within or with an entity","dpv:LegalAgreement","sc","","","","","","2019-04-05","","accepted","Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","" "ControllerProcessorAgreement","Controller-Processor Agreement","An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller and a Data Processor","dpv:DataProcessingAgreement","sc","","","","","","2022-01-26","","accepted","Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake","https://www.w3.org/2022/01/26-dpvcg-minutes.html","","","","","","","","","","","","","" "CredentialManagement","Credential Management","Management of credentials and their use in authorisations","dpv:AuthorisationProcedure","sc","","","","","","2022-06-15","","accepted","Georg P Krog","https://www.w3.org/2022/06/15-dpvcg-minutes.html","","","","","","","","","","","","","" -"CybersecurityAssessments","Cybersecurity Assessments","Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls","dpv:SecurityAssessment,dpv:Assessment","sc","","","","","(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)","2022-08-17","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/08/17-dpvcg-minutes.html","","","","","","","","","","","","","" +"CybersecurityAssessment","Cybersecurity Assessment","Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls","dpv:SecurityAssessment,dpv:Assessment","sc","","","","","(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)","2022-08-17","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/08/17-dpvcg-minutes.html","","","","","","","","","","","","","" "CybersecurityTraining","Cybersecurity Training","Training methods related to cybersecurity","dpv:StaffTraining","sc","","","","","(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)","2022-08-17","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/08/17-dpvcg-minutes.html","","","","","","","","","","","","","" "DataProcessingAgreement","Data Processing Agreement","An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data","dpv:LegalAgreement","sc","","","","For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements.","","2022-01-26","","accepted","Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake","https://www.w3.org/2022/01/26-dpvcg-minutes.html","","","","","","","","","","","","","" -"DataProcessingRecords","Data Processing Records","Records of personal data processing, whether ex-ante or ex-post","dpv:RecordsOfActivities","sc","","","","","","2021-09-08","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2021/07/07-dpvcg-minutes.html","","","","","","","","","","","","","" +"DataProcessingRecord","Data Processing Record","Record of personal data processing, whether ex-ante or ex-post","dpv:RecordsOfActivities","sc","","","","","","2021-09-08","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2021/07/07-dpvcg-minutes.html","","","","","","","","","","","","","" "DataProtectionTraining","Data Protection Training","Training intended to increase knowledge regarding data protection","dpv:StaffTraining","sc","","","","","(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)","2022-08-17","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/08/17-dpvcg-minutes.html","","","","","","","","","","","","","" "DataTransferImpactAssessment","Data Transfer Impact Assessment","Impact Assessment for conducting data transfers","dpv:ImpactAssessment","sc","","","","","","2021-09-08","","accepted","Georg P Krog, Harshvardhan J. Pandit, Paul Ryan","https://www.w3.org/2021/07/07-dpvcg-minutes.html","","","","","","","","","","","","","" "DesignStandard","Design Standard","A set of rules or guidelines outlining criterias for design","dpv:GuidelinesPrinciple","sc","","","","","","2019-04-05","","accepted","Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","" @@ -49,14 +49,14 @@ "PrivacyNotice","Privacy Notice","Represents a notice or document outlining information regarding privacy","dpv:Notice","sc","","","","","","2021-09-08","","accepted","Georg P Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit","https://www.w3.org/2021/07/07-dpvcg-minutes.html","","","","","","","","","","","","","" "ProfessionalTraining","Professional Training","Training methods that are intended to provide professional knowledge and expertise","dpv:StaffTraining","sc","","","","","(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)","2022-08-17","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/08/17-dpvcg-minutes.html","","","","","","","","","","","","","" "RecordsOfActivities","Records of Activities","Records of activities within some context such as maintainence tasks or governance functions","dpv:OrganisationalMeasure","sc","","","","","","2021-09-08","","accepted","Georg P Krog, Harshvardhan J. Pandit, Paul Ryan","https://www.w3.org/2021/07/07-dpvcg-minutes.html","","","","","","","","","","","","","" -"RegisterOfProcessingActivities","Register of Processing Activities","A ROPA is a document maintained by Data Controllers detailing processing activities carried out under their responsibility","dpv:DataProcessingRecords","sc","","","","Tied to compliance processes and documents, decide how to specify those","","2021-09-08","","accepted","Georg P Krog, Harshvardhan J. Pandit, Paul Ryan","https://www.w3.org/2021/07/07-dpvcg-minutes.html","","","","","","","","","","","","","" +"RegisterOfProcessingActivities","Register of Processing Activities","A ROPA is a document maintained by Data Controllers detailing processing activities carried out under their responsibility","dpv:DataProcessingRecord","sc","","","","Tied to compliance processes and documents, decide how to specify those","","2021-09-08","","accepted","Georg P Krog, Harshvardhan J. Pandit, Paul Ryan","https://www.w3.org/2021/07/07-dpvcg-minutes.html","","","","","","","","","","","","","" "RegularityOfRecertification","Regularity of Re-certification","Policy regarding repetition or renewal of existing certification(s)","dpv:OrganisationalMeasure","sc","","","","","","2019-04-05","","accepted","Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","" "RiskManagementPlan","Risk Management Plan","A scheme within the risk management framework specifying the approach, the management components, and resources to be applied to the management of risk","dpv:SecurityProcedure","sc","","","","","(ISO 31073:2022,https://www.iso.org/standard/79637.html)","2022-08-18","","accepted","Harshvardhan J. Pandit","","","","","","","","","","","","","","" "RiskManagementPolicy","Risk Management Policy","A policy or statement of the overall intentions and direction of an organisation related to risk management","dpv:SecurityProcedure,dpv:Policy","sc","","","","","(ISO 31073:2022,https://www.iso.org/standard/79637.html)","2022-08-18","","accepted","Harshvardhan J. Pandit","","","","","","","","","","","","","","" "Safeguard","Safeguard","A safeguard is a precautionary measure for the protection against or mitigation of negative effects","dpv:OrganisationalMeasure","sc","","","","This concept is relevant given the requirement to assert safeguards in cross-border data transfers","","2021-09-22","","accepted","David Hickey, Paul Ryan, Georg P Krog, Harshvardhan J. Pandit","https://www.w3.org/2021/07/07-dpvcg-minutes.html","","","","","","","","","","","","","" "SafeguardForDataTransfer","Safeguard for Data Transfer","Represents a safeguard used for data transfer. Can include technical or organisational measures.","dpv:Safeguard","sc","","","","","","2021-09-22","","accepted","David Hickey, Paul Ryan, Georg P Krog, Harshvardhan J. Pandit","https://www.w3.org/2021/07/07-dpvcg-minutes.html","","","","","","","","","","","","","" "Seal","Seal","A seal or a mark indicating proof of certification to some certification or standard","dpv:CertificationSeal","sc","","","","","","2019-04-05","","accepted","Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","" -"SecurityAssessments","Security Assessments","Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls","dpv:SecurityProcedure,dpv:Assessment","sc","","","","","(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)","2022-08-17","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/08/17-dpvcg-minutes.html","","","","","","","","","","","","","" +"SecurityAssessment","Security Assessment","Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls","dpv:SecurityProcedure,dpv:Assessment","sc","","","","","(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)","2022-08-17","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/08/17-dpvcg-minutes.html","","","","","","","","","","","","","" "SecurityKnowledgeTraining","Security Knowledge Training","Training intended to increase knowledge regarding security","dpv:StaffTraining","sc","","","","","(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)","2022-08-17","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/08/17-dpvcg-minutes.html","","","","","","","","","","","","","" "SecurityProcedure","Security Procedure","Procedures associated with assessing, implementing, and evaluating security","dpv:OrganisationalMeasure","sc","","","","","","2022-08-24","","accepted","Harshvardhan J. Pandit","","","","","","","","","","","","","","" "SecurityRoleProcedures","Security Role Procedures","Procedures related to security roles","dpv:SecurityProcedure","sc","","","","","(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)","2022-08-17","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/08/17-dpvcg-minutes.html","","","","","","","","","","","","","" diff --git a/documentation-generator/vocab_csv/PersonalData.csv b/documentation-generator/vocab_csv/PersonalData.csv index 17badacc3..545b114ed 100644 --- a/documentation-generator/vocab_csv/PersonalData.csv +++ b/documentation-generator/vocab_csv/PersonalData.csv @@ -1,5 +1,5 @@ "Term","Label","Description","ParentTerm","ParentType","Value","RelatedTerms","Relation","Comment","Source","Created","Modified","Status","Contributors","Resolution","","","","","","","","","","","","","" -"AnonymisedData","Anonymised Data","Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data","dpv:NonPersonalData","sc","","","","It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept AnonymisedDataWithinScope (as subclass of PseudonymisedData) should be used instead of AnonymisedData.","","2022-01-19","","accepted","Piero Bonatti","https://www.w3.org/community/dpvcg/wiki/MinutesOfMeeting_20220119","","","","","","","","","","","","","" +"AnonymisedData","Anonymised Data","Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data","dpv:NonPersonalData","sc","","","","It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept ContextuallyAnonymisedData (as subclass of PseudonymisedData) should be used instead of AnonymisedData.","","2022-01-19","","accepted","Piero Bonatti","https://www.w3.org/community/dpvcg/wiki/MinutesOfMeeting_20220119","","","","","","","","","","","","","" "ContextuallyAnonymisedData","Contextually Anonymised Data","Data that can be considered as being fully anonymised within a Context","dpv:PseudonymisedData","sc","","","","To distinguish between pseudonymised data that can be effectively treated as anonymised data (e.g. in processing) within a context (e.g. an organisation), the concept ContextuallyAnonymisedData should be used instead of AnonymisedData. Transfer of this data outside of the context should consider that it is not anonymised, but is pseudonymised data.","","","","proposed","Harshvardhan J. Pandit","","","","","","","","","","","","","","" "CollectedPersonalData","Collected Personal Data","Personal Data that has been collected from another source such as the Data Subject","dpv:PersonalData","sc","","","","To indicate the source of data, use the DataSource concept with the hasDataSource relation","","2022-03-30","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/03/30-dpvcg-minutes.html","","","","","","","","","","","","","" "Data","Data","A broad concept representing 'data' or 'information'","dpv:Concept","a","","","","","","2022-01-19","","accepted","Harshvardhan J. Pandit","https://www.w3.org/community/dpvcg/wiki/MinutesOfMeeting_20220119","","","","","","","","","","","","","" diff --git a/documentation-generator/vocab_csv/ProcessingContext.csv b/documentation-generator/vocab_csv/ProcessingContext.csv index e0bfd289a..7232935d3 100644 --- a/documentation-generator/vocab_csv/ProcessingContext.csv +++ b/documentation-generator/vocab_csv/ProcessingContext.csv @@ -20,6 +20,9 @@ "DataSource","Data Source","The source or origin of data","dpv:ProcessingContext","sc","","","","Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from.","","2020-11-04","","accepted","Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves","https://www.w3.org/community/dpvcg/wiki/Workshop20201104","","","","","","","","","","","","","","","" "NonPublicDataSource","Non-Public Data Source","A source of data that is not publicly accessible or available","dpv:DataSource","a","","","","","","2022-01-26","","accepted","Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake","","","","","","","","","","","","","","","","" "PublicDataSource","Public Data Source","A source of data that is publicly accessible or available","dpv:DataSource","a","","","","The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses.","","2022-01-26","","accepted","Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake","","","","","","","","","","","","","","","","" +"dpv:DataSubject","dpv:DataSubject","A Data Subject as a Data Source, e.g. when data is collected via a form or observed from their activities","","","","","","","","","","accepted","","","","","","","","","","","","","","","","","" +"dpv:DataController","dpv:DataController","An Data Controller can be a Data Source, e.g. a Controller inferring data or generating data","","","","","","","","","","accepted","","","","","","","","","","","","","","","","","" +"dpv:ThirdParty","dpv:ThirdParty","A Third Party can be a Data Source, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject","","","","","","","","","","accepted","","","","","","","","","","","","","","","","","" "Evaluation / Scoring","","","","","","","","","","","","","","","","","","","","","","","","","","","","","" "EvaluationScoring","Evaluation and Scoring","Processing that involves evaluation and scoring of individuals","dpv:ProcessingContext","sc","","","","","(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)","2020-11-04","","accepted","Harshvardhan J. Pandit, Piero Bonatti","https://www.w3.org/community/dpvcg/wiki/Workshop20201104","","","","","","","","","","","","","","","" "EvaluationOfIndividuals","Evaluation of Individuals","Processing that involves evaluation of individuals","dpv:ProcessingContext","sc","","","","","(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)","2022-10-22","","accepted","Harshvardhan J. Pandit","","","","","","","","","","","","","","","","" diff --git a/documentation-generator/vocab_csv/Purpose.csv b/documentation-generator/vocab_csv/Purpose.csv index abaa9c324..f4a0fdfa0 100644 --- a/documentation-generator/vocab_csv/Purpose.csv +++ b/documentation-generator/vocab_csv/Purpose.csv @@ -1,85 +1,85 @@ "Term","Label","Description","ParentTerm","ParentType","Value","RelatedTerms","Relation","Comment","Source","Created","Modified","Status","Contributors","Resolution","","","","","","","","","","","","","","","" "Purpose","Purpose","The purpose of processing personal data","dpv:Concept","a","","spl:AnyPurpose","rdfs:seeAlso","","(SPECIAL Project,https://specialprivacy.ercim.eu/)","2019-04-05","2020-11-04","accepted","Axel Polleres, Javier Fernández","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","","","" -"Sector","Sector","Indicate or restrict scope for interpretation and application of purpose in a domain e.g. Agriculture, Banking","dpv:Concept","a","","","","There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA).","","2019-04-05","","accepted","Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","","","" +"Sector","Sector","Sector describes the area of application or domain that indicates or restricts scope for interpretation and application of purpose e.g. Agriculture, Banking","dpv:Concept","a","","","","There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA).","","2019-04-05","","accepted","Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","","","" "Customer / Account Management","","","","","","","","","","","","","","","","","","","","","","","","","","","","","" -"AccountManagement","Account Management","Create, maintain, and manage accounts for purposes of providing services","dpv:Purpose","sc","","","","","","2021-09-08","","accepted","Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves","https://www.w3.org/2021/09/08-dpvcg-minutes.html","","","","","","","","","","","","","","","" -"CommunicationManagement","Communication Management","Manage communication or provide means for communication e.g. to send an email notifying some information","dpv:Purpose","sc","","","","This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment.","","2021-09-01","","accepted","Georg P Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit","https://www.w3.org/2021/09/01-dpvcg-minutes.html","","","","","","","","","","","","","","","" -"CustomerManagement","Customer Management","Manage past, current, and future customers","dpv:Purpose","sc","","","","","","2021-09-08","","accepted","Georg P Krog, Harshvardhan J. Pandit, Beatriz","https://www.w3.org/2021/09/08-dpvcg-minutes.html","","","","","","","","","","","","","","","" -"CommunicationForCustomerCare","Communication for Customer Care","Communicate with customers for assisting them, resolving issues, ensuring satisfaction in relation to services provided","dpv:CustomerCare,dpv:CommunicationManagement","sc","","","","","","2020-11-04","","accepted","Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves","https://www.w3.org/community/dpvcg/wiki/Workshop20201104","","","","","","","","","","","","","","","" -"CustomerCare","Customer Care","Provide assistance, resolve issues, ensure satisfaction in relation to services provided","dpv:CustomerManagement","sc","","svpu:Feedback","","","","2019-04-05","","accepted","Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","","","" -"CustomerClaimsManagement","Customer Claims Management","Manage claims, including repayment of monies owed","dpv:CustomerManagement","sc","","","","","(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)","2021-09-08","","accepted","Georg P Krog, Harshvardhan J. Pandit, Beatriz","https://www.w3.org/2021/09/08-dpvcg-minutes.html","","","","","","","","","","","","","","","" -"CustomerOrderManagement","Customer Order Management","Manage customer orders i.e. processing of an order related to customer's purchase of good or services","dpv:CustomerManagement","sc","","","","","(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)","2021-09-08","","accepted","Georg P Krog, Harshvardhan J. Pandit, Beatriz","https://www.w3.org/2021/09/08-dpvcg-minutes.html","","","","","","","","","","","","","","","" -"CustomerRelationshipManagement","Customer Relationship Management","Manage and analyse interactions with past, current, and potential customers","dpv:CustomerManagement","sc","","","","","","2021-09-08","","accepted","Georg P Krog, Harshvardhan J. Pandit, Beatriz","https://www.w3.org/2020/07/08-dpvcg-minutes.html","","","","","","","","","","","","","","","" -"CustomerSolvencyMonitoring","Customer Solvency Monitoring","Monitor solvency of customers for financial diligence","dpv:CustomerManagement","sc","","","","","(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)","2021-09-08","","accepted","Georg P Krog, Harshvardhan J. Pandit, Beatriz","https://www.w3.org/2021/09/08-dpvcg-minutes.html","","","","","","","","","","","","","","","" -"EnforceSecurity","Enforce Security","Ensure and enforce security for data, personnel, or other related matters","dpv:Purpose","sc","","","","Was previous ""Security"". Prefixed to distinguish from TechOrg measures.","","2019-04-05","","accepted","Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","","","" -"AntiTerrorismOperations","Anti-Terrorism Operations","Detect, prevent, mitigate, or perform other activities for anti-terrorism","dpv:EnforceSecurity","sc","","","","","","2022-04-20","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/04/20-dpvcg-minutes.html","","","","","","","","","","","","","","","" -"EnforceAccessControl","Enforce Access Control","Conduct or enforce access control as a form of security","dpv:EnforceSecurity","sc","","svpu:Login","","Was previously ""Access Control"". Prefixed to distinguish from Technical Measure.","","2019-04-05","","accepted","Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","","","" -"FraudPreventionAndDetection","Fraud Prevention and Detection","Detect and prevent fraud","dpv:EnforceSecurity","sc","","svpu:Government","","","","2019-04-05","","accepted","Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","","","" -"CounterMoneyLaundering","Counter Money Laundering","Detect and prevent or mitigate money laundering","dpv:FraudPreventionAndDetection","sc","","","","","","2022-04-20","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/04/20-dpvcg-minutes.html","","","","","","","","","","","","","","","" -"MaintainFraudDatabase","MaintainFraudDatabase","Maintain a database related to fraud risks and fraud incidents","dpv:FraudPreventionAndDetection","sc","","","","","","2022-06-15","","accepted","Harshvardhan J. Pandit, Georg P Krog","https://www.w3.org/2022/06/15-dpvcg-minutes.html","","","","","","","","","","","","","","","" -"IdentityVerification","Identity Verification","Verify or authorise identity as a form of security","dpv:EnforceSecurity","sc","","","","","","2019-04-05","","accepted","Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","","","" -"IdentityAuthentication","Identity Authentication","Perform authentication based on identity as a form of service","dpv:EnforceSecurity","sc","","","","","","2020-11-04","","proposed","Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves","https://www.w3.org/community/dpvcg/wiki/Workshop20201104","","","","","","","","","","","","","","","" +"AccountManagement","Account Management","Account Management refers to purposes associated with account management, such as to create, provide, maintain, and manage accounts","dpv:Purpose","sc","","","","","","2021-09-08","","accepted","Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves","https://www.w3.org/2021/09/08-dpvcg-minutes.html","","","","","","","","","","","","","","","" +"CommunicationManagement","Communication Management","Communication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information","dpv:Purpose","sc","","","","This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment.","","2021-09-01","","accepted","Georg P Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit","https://www.w3.org/2021/09/01-dpvcg-minutes.html","","","","","","","","","","","","","","","" +"CustomerManagement","Customer Management","Customer Management refers to purposes associated with managing activities related with past, current, and future customers","dpv:Purpose","sc","","","","","","2021-09-08","","accepted","Georg P Krog, Harshvardhan J. Pandit, Beatriz","https://www.w3.org/2021/09/08-dpvcg-minutes.html","","","","","","","","","","","","","","","" +"CommunicationForCustomerCare","Communication for Customer Care","Customer Care Communication refers to purposes associated with communicating with customers for assisting them, resolving issues, ensuring satisfaction, etc. in relation to services provided","dpv:CustomerCare,dpv:CommunicationManagement","sc","","","","","","2020-11-04","","accepted","Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves","https://www.w3.org/community/dpvcg/wiki/Workshop20201104","","","","","","","","","","","","","","","" +"CustomerCare","Customer Care","Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided","dpv:CustomerManagement","sc","","svpu:Feedback","","","","2019-04-05","","accepted","Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","","","" +"CustomerClaimsManagement","Customer Claims Management","Customer Claims Management refers to purposes associated with managing claims, including repayment of monies owed","dpv:CustomerManagement","sc","","","","","(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)","2021-09-08","","accepted","Georg P Krog, Harshvardhan J. Pandit, Beatriz","https://www.w3.org/2021/09/08-dpvcg-minutes.html","","","","","","","","","","","","","","","" +"CustomerOrderManagement","Customer Order Management","Customer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or services","dpv:CustomerManagement","sc","","","","","(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)","2021-09-08","","accepted","Georg P Krog, Harshvardhan J. Pandit, Beatriz","https://www.w3.org/2021/09/08-dpvcg-minutes.html","","","","","","","","","","","","","","","" +"CustomerRelationshipManagement","Customer Relationship Management","Customer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers","dpv:CustomerManagement","sc","","","","","","2021-09-08","","accepted","Georg P Krog, Harshvardhan J. Pandit, Beatriz","https://www.w3.org/2020/07/08-dpvcg-minutes.html","","","","","","","","","","","","","","","" +"CustomerSolvencyMonitoring","Customer Solvency Monitoring","Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence","dpv:CustomerManagement","sc","","","","","(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)","2021-09-08","","accepted","Georg P Krog, Harshvardhan J. Pandit, Beatriz","https://www.w3.org/2021/09/08-dpvcg-minutes.html","","","","","","","","","","","","","","","" +"EnforceSecurity","Enforce Security","Purposes associated with ensuring and enforcing security for data, personnel, or other related matters","dpv:Purpose","sc","","","","Was previous ""Security"". Prefixed to distinguish from TechOrg measures.","","2019-04-05","","accepted","Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","","","" +"AntiTerrorismOperations","Anti-Terrorism Operations","Purposes associated with activities that detect, prevent, mitigate, or perform other activities for anti-terrorism","dpv:EnforceSecurity","sc","","","","","","2022-04-20","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/04/20-dpvcg-minutes.html","","","","","","","","","","","","","","","" +"EnforceAccessControl","Enforce Access Control","Purposes associated with conducting or enforcing access control as a form of security","dpv:EnforceSecurity","sc","","svpu:Login","","Was previously ""Access Control"". Prefixed to distinguish from Technical Measure.","","2019-04-05","","accepted","Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","","","" +"FraudPreventionAndDetection","Fraud Prevention and Detection","Purposes associated with fraud detection, prevention, and mitigation","dpv:EnforceSecurity","sc","","svpu:Government","","","","2019-04-05","","accepted","Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","","","" +"CounterMoneyLaundering","Counter Money Laundering","Purposes associated with detection, prevention, and mitigation of mitigate money laundering","dpv:FraudPreventionAndDetection","sc","","","","","","2022-04-20","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/04/20-dpvcg-minutes.html","","","","","","","","","","","","","","","" +"MaintainFraudDatabase","MaintainFraudDatabase","Purposes associated with maintaining a database related to identifying and identified fraud risks and fraud incidents","dpv:FraudPreventionAndDetection","sc","","","","","","2022-06-15","","accepted","Harshvardhan J. Pandit, Georg P Krog","https://www.w3.org/2022/06/15-dpvcg-minutes.html","","","","","","","","","","","","","","","" +"IdentityVerification","Identity Verification","Purposes associated with verifying or authorising identity as a form of security","dpv:EnforceSecurity","sc","","","","","","2019-04-05","","accepted","Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","","","" +"IdentityAuthentication","Identity Authentication","Purposes associated with performing authentication based on identity as a form of security","dpv:EnforceSecurity","sc","","","","","","2020-11-04","","proposed","Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves","https://www.w3.org/community/dpvcg/wiki/Workshop20201104","","","","","","","","","","","","","","","" "Marketing / Advertising","","","","","","","","","","","","","","","","","","","","","","","","","","","","","" -"Marketing","Marketing","Conduct marketing in relation to organisation or products or services e.g. promoting, selling, and distributing ","dpv:Purpose","sc","","","","Was commercial interest, changed to consider Marketing a separate Purpose category by itself","","2020-11-04","","accepted","Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves","https://www.w3.org/community/dpvcg/wiki/Workshop20201104","","","","","","","","","","","","","","","" -"DirectMarketing","Direct Marketing","Conduct direct marketing i.e. marketing communicated directly to the individual","dpv:Marketing","sc","","","","","","2020-11-04","","accepted","Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves","https://www.w3.org/community/dpvcg/wiki/Workshop20201104","","","","","","","","","","","","","","","" -"PublicRelations","Public Relations","Manage and conduct public relations processes, including creating goodwill for the organisation","dpv:Marketing","sc","","","","","(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)","2021-09-01","","accepted","Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit","https://www.w3.org/2021/09/01-dpvcg-minutes.html","","","","","","","","","","","","","","","" -"SocialMediaMarketing","Social Media","Conduct marketing through social media","dpv:Marketing","sc","","","","","","2020-11-04","","accepted","Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves","https://www.w3.org/community/dpvcg/wiki/Workshop20201104","","","","","","","","","","","","","","","" -"Advertising","Advertising","Conduct advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication","dpv:Marketing","sc","","","","Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads. ","","2020-11-04","","accepted","Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves","https://www.w3.org/2020/07/08-dpvcg-minutes.html","","","","","","","","","","","","","","","" -"PersonalisedAdvertising","Personalised Advertising","Create and provide personalised advertising","dpv:Advertising,dpv:Personalisation","sc","","","","","","2020-11-04","","accepted","Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves","https://www.w3.org/community/dpvcg/wiki/Workshop20201104","","","","","","","","","","","","","","","" -"TargetedAdvertising","Targeted Advertising","Create and provide pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals","dpv:PersonalisedAdvertising","sc","","","","","","2022-03-30","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/03/30-dpvcg-minutes.html","","","","","","","","","","","","","","","" -"OrganisationGovernance","Organisation Governance","Conduct activities and functions for governance of an organisation","dpv:Purpose","sc","","","","","(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)","2021-09-01","","accepted","Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit","https://www.w3.org/2021/09/01-dpvcg-minutes.html","","","","","","","","","","","","","","","" -"DisputeManagement","Dispute Management","Manage disputes by natural persons, private bodies, or public authorities relevant to organisation","dpv:OrganisationGovernance","sc","","","","","(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)","2021-09-08","","accepted","Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves","https://www.w3.org/2021/09/08-dpvcg-minutes.html","","","","","","","","","","","","","","","" -"MemberPartnerManagement","Members and Partners Management","Maintain registry of shareholders, members, or partners for governance, administration, and management functions","dpv:OrganisationGovernance","sc","","","","","(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)","2021-09-01","","accepted"," +"Marketing","Marketing","Purposes associated with conducting marketing in relation to organisation or products or services e.g. promoting, selling, and distributing ","dpv:Purpose","sc","","","","Was commercial interest, changed to consider Marketing a separate Purpose category by itself","","2020-11-04","","accepted","Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves","https://www.w3.org/community/dpvcg/wiki/Workshop20201104","","","","","","","","","","","","","","","" +"DirectMarketing","Direct Marketing","Purposes associated with conducting direct marketing i.e. marketing communicated directly to the individual","dpv:Marketing","sc","","","","","","2020-11-04","","accepted","Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves","https://www.w3.org/community/dpvcg/wiki/Workshop20201104","","","","","","","","","","","","","","","" +"PublicRelations","Public Relations","Purposes associated with managing and conducting public relations processes, including creating goodwill for the organisation","dpv:Marketing","sc","","","","","(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)","2021-09-01","","accepted","Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit","https://www.w3.org/2021/09/01-dpvcg-minutes.html","","","","","","","","","","","","","","","" +"SocialMediaMarketing","Social Media","Purposes associated with conducting marketing through social media","dpv:Marketing","sc","","","","","","2020-11-04","","accepted","Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves","https://www.w3.org/community/dpvcg/wiki/Workshop20201104","","","","","","","","","","","","","","","" +"Advertising","Advertising","Purposes associated with conducting advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication","dpv:Marketing","sc","","","","Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads. ","","2020-11-04","","accepted","Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves","https://www.w3.org/2020/07/08-dpvcg-minutes.html","","","","","","","","","","","","","","","" +"PersonalisedAdvertising","Personalised Advertising","Purposes associated with creating and providing personalised advertising","dpv:Advertising,dpv:Personalisation","sc","","","","","","2020-11-04","","accepted","Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves","https://www.w3.org/community/dpvcg/wiki/Workshop20201104","","","","","","","","","","","","","","","" +"TargetedAdvertising","Targeted Advertising","Purposes associated with creating and providing pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals","dpv:PersonalisedAdvertising","sc","","","","","","2022-03-30","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/03/30-dpvcg-minutes.html","","","","","","","","","","","","","","","" +"OrganisationGovernance","Organisation Governance","Purposes associated with conducting activities and functions for governance of an organisation","dpv:Purpose","sc","","","","","(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)","2021-09-01","","accepted","Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit","https://www.w3.org/2021/09/01-dpvcg-minutes.html","","","","","","","","","","","","","","","" +"DisputeManagement","Dispute Management","Purposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisation","dpv:OrganisationGovernance","sc","","","","","(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)","2021-09-08","","accepted","Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves","https://www.w3.org/2021/09/08-dpvcg-minutes.html","","","","","","","","","","","","","","","" +"MemberPartnerManagement","Members and Partners Management","Purposes associated with maintaining a registry of shareholders, members, or partners for governance, administration, and management functions","dpv:OrganisationGovernance","sc","","","","","(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)","2021-09-01","","accepted"," Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit","https://www.w3.org/2021/09/01-dpvcg-minutes.html","","","","","","","","","","","","","","","" -"OrganisationComplianceManagement","Organisation Compliance Management","Manage compliance for organisation in relation to internal policies","dpv:OrganisationGovernance","sc","","","","Note that this concept relates to internal organisational compliance. The concept LegalCompliance should be used for external legal or regulatory compliance.","","2021-09-01","","accepted","Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit","https://www.w3.org/2021/09/01-dpvcg-minutes.html","","","","","","","","","","","","","","","" -"OrganisationRiskManagement","Organisation Risk Management","Manage risk for organisation's activities","dpv:OrganisationGovernance","sc","","","","","","2021-09-01","","accepted","Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit","https://www.w3.org/2021/09/01-dpvcg-minutes.html","","","","","","","","","","","","","","","" -"HumanResourceManagement","Human Resources Management","Manage humans and 'human resources' within the organisation for effective and efficient operations.","dpv:Purpose","sc","","","","HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation.","(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)","2021-09-01","","accepted","Paul Ryan, David Hickey, Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves","https://www.w3.org/2021/09/01-dpvcg-minutes.html","","","","","","","","","","","","","","","" -"PersonnelManagement","Personnel Management","Management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries","dpv:HumanResources","sc","","","","","(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)","2022-03-30","","accepted","Paul Ryan, Harshvardhan J. Pandit","https://www.w3.org/2022/03/30-dpvcg-minutes.html","","","","","","","","","","","","","","","" -"PersonnelHiring","Personnel Hiring","Management and execution of hiring processes of personnel","dpv:PersonnelManagement","sc","","","","","","2022-04-20","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/04/20-dpvcg-minutes.html","","","","","","","","","","","","","","","" -"PersonnelPayment","Personnel Payment","Management and execution of payment of personnel","dpv:PersonnelManagement","sc","","","","","","2022-04-20","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/04/20-dpvcg-minutes.html","","","","","","","","","","","","","","","" -"RecordManagement","Record Management","Manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests","dpv:Purpose","sc","","","","This purpose relates specifiaclly for record creation and management. This can be combined or used along with other purposes to express intentions such as records for legal compliance or vendor payments.","","2021-09-01","","accepted","Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit","https://www.w3.org/2021/09/01-dpvcg-minutes.html","","","","","","","","","","","","","","","" -"VendorManagement","Vendor Management","Manage orders, payment, evaluation, and prospecting related to vendors","dpv:Purpose","sc","","","","","(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)","2021-09-01","","accepted","Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit","https://www.w3.org/2021/09/01-dpvcg-minutes.html","","","","","","","","","","","","","","","" -"LegalCompliance","Legal Compliance","Fulfilment of obligations or requirements towards achieving compliance with law or regulations","dpv:Purpose","sc","","","","This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis.","","2020-11-04","","accepted","Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves","https://www.w3.org/community/dpvcg/wiki/Workshop20201104","","","","","","","","","","","","","","","" -"VendorPayment","Vendor Payment","Manage payment of vendors","dpv:VendorManagement","sc","","","","","(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)","2021-09-01","","accepted","Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit","https://www.w3.org/2021/09/01-dpvcg-minutes.html","","","","","","","","","","","","","","","" -"VendorRecordsManagement","Vendor Records Management","Manage records and orders related to vendors","dpv:VendorManagement","sc","","","","","(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)","2021-09-01","","accepted","Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit","https://www.w3.org/2021/09/01-dpvcg-minutes.html","","","","","","","","","","","","","","","" -"VendorSelectionAssessment","Vendor Selection Assessment","Manage selection, assessment, and evaluation related to vendors","dpv:VendorManagement","sc","","","","","(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)","2021-09-01","","accepted","Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit","https://www.w3.org/2021/09/01-dpvcg-minutes.html","","","","","","","","","","","","","","","" -"CreditChecking","Credit Checking","Monitor, perform, or assess credit worthiness or solvency","dpv:CustomerSolvencyMonitoring","sc","","","","","","2022-04-20","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/04/20-dpvcg-minutes.html","","","","","","","","","","","","","","","" -"MaintainCreditCheckingDatabase","MaintainCreditCheckingDatabase","Maintain Credit Checking Database","dpv:CreditChecking","sc","","","","","","2022-06-15","","accepted","Harshvardhan J. Pandit, Georg P Krog","https://www.w3.org/2022/06/15-dpvcg-minutes.html","","","","","","","","","","","","","","","" -"MaintainCreditRatingDatabase","MaintainCreditRatingDatabase","Maintain Credit Rating Database","dpv:CreditChecking","sc","","","","","","2022-06-15","","accepted","Harshvardhan J. Pandit, Georg P Krog","https://www.w3.org/2022/06/15-dpvcg-minutes.html","","","","","","","","","","","","","","","" -"Personalisation","Personalisation","Create and provide customisation based on attributes and/or needs of person(s) or context(s).","dpv:Purpose","sc","","","","This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation","","2021-09-01","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2021/09/01-dpvcg-minutes.html","","","","","","","","","","","","","","","" -"ServicePersonalisation","Service Personalisation","Personalise services or product or activities","dpv:ServiceProvision,dpv:Personalisation","sc","","","","","","2019-04-05","","accepted","Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","","","" -"ProvideEventRecommendations","Provide Event Recommendations","Create and provide personalised recommendations for events","dpv:CreatePersonalisedRecommendations","sc","","","","","(SPECIAL Project,https://specialprivacy.ercim.eu/)","2019-11-26","2022-10-14","accepted","Harshvardhan J. Pandit, Rudy Jacob","https://www.w3.org/2019/11/26-dpvcg-minutes.html","","","","","","","","","","","","","","","" -"ProvideProductRecommendations","Provide Product Recommendations","Create and provide product recommendations e.g. suggest similar products","dpv:CreatePersonalisedRecommendations","sc","","svpu:Marketing","","","","2019-04-05","2022-10-14","accepted","Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","","","" -"ProvidePersonalisedRecommendations","Provide Personalised Recommendations","Create and provide personalised recommendations","dpv:ServicePersonalisation","sc","","","","","(SPECIAL Project,https://specialprivacy.ercim.eu/)","2019-11-26","2022-10-14","accepted","Harshvardhan J. Pandit, Rudy Jacob","https://www.w3.org/2019/11/26-dpvcg-minutes.html","","","","","","","","","","","","","","","" -"PersonalisedBenefits","Personalised Benefits","Create and provide personalised benefits for a service","dpv:ServicePersonalisation","sc","","","","","","2019-04-05","","accepted","Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","","","" -"UserInterfacePersonalisation","User Interface Personalisation","Personalise interfaces presented to the user","dpv:ServicePersonalisation","sc","","","","Examples of user-interface personalisation include changing the language to match the locale","","2019-04-05","","accepted","Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","","","" -"ResearchAndDevelopment","Research and Development","Conduct research and development for new methods, products, or services","dpv:Purpose","sc","","","","","","2019-04-05","","accepted","Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","","","" -"AcademicResearch","Academic Research","Conduct or assist with research conducted in an academic context e.g. within universities","dpv:ResearchAndDevelopment","sc","","svpu:Education","","","","2019-04-05","","accepted","Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","","","" -"CommercialResearch","Commercial Research","Conduct research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company","dpv:ResearchAndDevelopment","sc","","svpu:Develop","","","","2019-04-05","","accepted","Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","","","" -"NonCommercialResearch","Non-Commercial Research","Conduct research in a non-commercial setting e.g. for a non-profit-organisation (NGO)","dpv:ResearchAndDevelopment","sc","","","","","","2019-04-05","","accepted","Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","","","" +"OrganisationComplianceManagement","Organisation Compliance Management","Purposes associated with managing compliance for organisation in relation to internal policies","dpv:OrganisationGovernance","sc","","","","Note that this concept relates to internal organisational compliance. The concept LegalCompliance should be used for external legal or regulatory compliance.","","2021-09-01","","accepted","Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit","https://www.w3.org/2021/09/01-dpvcg-minutes.html","","","","","","","","","","","","","","","" +"OrganisationRiskManagement","Organisation Risk Management","Purposes associated with managing risk for organisation's activities","dpv:OrganisationGovernance","sc","","","","","","2021-09-01","","accepted","Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit","https://www.w3.org/2021/09/01-dpvcg-minutes.html","","","","","","","","","","","","","","","" +"HumanResourceManagement","Human Resource Management","Purposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations.","dpv:Purpose","sc","","","","HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation.","(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)","2021-09-01","","accepted","Paul Ryan, David Hickey, Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves","https://www.w3.org/2021/09/01-dpvcg-minutes.html","","","","","","","","","","","","","","","" +"PersonnelManagement","Personnel Management","Purposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries","dpv:HumanResourceManagement","sc","","","","","(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)","2022-03-30","","accepted","Paul Ryan, Harshvardhan J. Pandit","https://www.w3.org/2022/03/30-dpvcg-minutes.html","","","","","","","","","","","","","","","" +"PersonnelHiring","Personnel Hiring","Purposes associated with management and execution of hiring processes of personnel","dpv:PersonnelManagement","sc","","","","","","2022-04-20","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/04/20-dpvcg-minutes.html","","","","","","","","","","","","","","","" +"PersonnelPayment","Personnel Payment","Purposes associated with management and execution of payment of personnel","dpv:PersonnelManagement","sc","","","","","","2022-04-20","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/04/20-dpvcg-minutes.html","","","","","","","","","","","","","","","" +"RecordManagement","Record Management","Purposes associated with manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests","dpv:Purpose","sc","","","","This purpose relates specifiaclly for record creation and management. This can be combined or used along with other purposes to express intentions such as records for legal compliance or vendor payments.","","2021-09-01","","accepted","Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit","https://www.w3.org/2021/09/01-dpvcg-minutes.html","","","","","","","","","","","","","","","" +"VendorManagement","Vendor Management","Purposes associated with manage orders, payment, evaluation, and prospecting related to vendors","dpv:Purpose","sc","","","","","(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)","2021-09-01","","accepted","Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit","https://www.w3.org/2021/09/01-dpvcg-minutes.html","","","","","","","","","","","","","","","" +"VendorPayment","Vendor Payment","Purposes associated with managing payment of vendors","dpv:VendorManagement","sc","","","","","(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)","2021-09-01","","accepted","Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit","https://www.w3.org/2021/09/01-dpvcg-minutes.html","","","","","","","","","","","","","","","" +"VendorRecordsManagement","Vendor Records Management","Purposes associated with managing records and orders related to vendors","dpv:VendorManagement","sc","","","","","(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)","2021-09-01","","accepted","Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit","https://www.w3.org/2021/09/01-dpvcg-minutes.html","","","","","","","","","","","","","","","" +"VendorSelectionAssessment","Vendor Selection Assessment","Purposes associated with managing selection, assessment, and evaluation related to vendors","dpv:VendorManagement","sc","","","","","(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)","2021-09-01","","accepted","Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit","https://www.w3.org/2021/09/01-dpvcg-minutes.html","","","","","","","","","","","","","","","" +"CreditChecking","Credit Checking","Purposes associated with monitoring, performing, or assessing credit worthiness or solvency","dpv:CustomerSolvencyMonitoring","sc","","","","","","2022-04-20","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/04/20-dpvcg-minutes.html","","","","","","","","","","","","","","","" +"MaintainCreditCheckingDatabase","MaintainCreditCheckingDatabase","Purposes associated with maintaining a Credit Checking Database","dpv:CreditChecking","sc","","","","","","2022-06-15","","accepted","Harshvardhan J. Pandit, Georg P Krog","https://www.w3.org/2022/06/15-dpvcg-minutes.html","","","","","","","","","","","","","","","" +"MaintainCreditRatingDatabase","MaintainCreditRatingDatabase","Purposes associated with maintaining a Credit Rating Database","dpv:CreditChecking","sc","","","","","","2022-06-15","","accepted","Harshvardhan J. Pandit, Georg P Krog","https://www.w3.org/2022/06/15-dpvcg-minutes.html","","","","","","","","","","","","","","","" +"Personalisation","Personalisation","Purposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s).","dpv:Purpose","sc","","","","This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation","","2021-09-01","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2021/09/01-dpvcg-minutes.html","","","","","","","","","","","","","","","" +"ServicePersonalisation","Service Personalisation","Purposes associated with providing personalisation within services or product or activities","dpv:ServiceProvision,dpv:Personalisation","sc","","","","","","2019-04-05","","accepted","Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","","","" +"ProvideEventRecommendations","Provide Event Recommendations","Purposes associated with creating and providing personalised recommendations for events","dpv:ProvidePersonalisedRecommendations","sc","","","","","(SPECIAL Project,https://specialprivacy.ercim.eu/)","2019-11-26","2022-10-14","accepted","Harshvardhan J. Pandit, Rudy Jacob","https://www.w3.org/2019/11/26-dpvcg-minutes.html","","","","","","","","","","","","","","","" +"ProvideProductRecommendations","Provide Product Recommendations","Purposes associated with creating and providing product recommendations e.g. suggest similar products","dpv:ProvidePersonalisedRecommendations","sc","","svpu:Marketing","","","","2019-04-05","2022-10-14","accepted","Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","","","" +"ProvidePersonalisedRecommendations","Provide Personalised Recommendations","Purposes associated with creating and providing personalised recommendations","dpv:ServicePersonalisation","sc","","","","","(SPECIAL Project,https://specialprivacy.ercim.eu/)","2019-11-26","2022-10-14","accepted","Harshvardhan J. Pandit, Rudy Jacob","https://www.w3.org/2019/11/26-dpvcg-minutes.html","","","","","","","","","","","","","","","" +"PersonalisedBenefits","Personalised Benefits","Purposes associated with creating and providing personalised benefits for a service","dpv:ServicePersonalisation","sc","","","","","","2019-04-05","","accepted","Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","","","" +"UserInterfacePersonalisation","User Interface Personalisation","Purposes associated with personalisation of interfaces presented to the user","dpv:ServicePersonalisation","sc","","","","Examples of user-interface personalisation include changing the language to match the locale","","2019-04-05","","accepted","Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","","","" +"ResearchAndDevelopment","Research and Development","Purposes associated with conducting research and development for new methods, products, or services","dpv:Purpose","sc","","","","","","2019-04-05","","accepted","Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","","","" +"AcademicResearch","Academic Research","Purposes associated with conducting or assisting with research conducted in an academic context e.g. within universities","dpv:ResearchAndDevelopment","sc","","svpu:Education","","","","2019-04-05","","accepted","Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","","","" +"CommercialResearch","Commercial Research","Purposes associated with conducting research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company","dpv:ResearchAndDevelopment","sc","","svpu:Develop","","","","2019-04-05","","accepted","Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","","","" +"NonCommercialResearch","Non-Commercial Research","Purposes associated with conducting research in a non-commercial setting e.g. for a non-profit-organisation (NGO)","dpv:ResearchAndDevelopment","sc","","","","","","2019-04-05","","accepted","Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","","","" "Selling","","","","","","","","","","","","","","","","","","","","","","","","","","","","","" -"SellDataToThirdParties","Sell Data to Third Parties","Sell data or information to third parties","dpv:SellProducts","sc","","","","Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something","","2019-04-05","","accepted","Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","","","" -"SellInsightsFromData","Sell Insights from Data","Sell insights obtained from analysis of data","dpv:SellProducts","sc","","","","Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something","","2019-04-05","","accepted","Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","","","" -"SellProductsToDataSubject","Sell Products to Data Subject","Sell products or services to the user, consumer, or data subjects","dpv:SellProducts","sc","","","","Sell Products here refers to processing necessary to provide and complete a sale to customers. It should not be confused with providing services with a cost based on an established agreement.","","2019-04-05","","accepted","Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","","","" -"SellProducts","Sell Products","Sell products or services","dpv:ServiceProvision","sc","","","","Sell here means exchange, submit, or provide in return for direct or indirect compensation.","","2021-09-08","","accepted","Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves","https://www.w3.org/2021/09/08-dpvcg-minutes.html","","","","","","","","","","","","","","","" -"ServiceProvision","Service Provision","Provide service or product or activities","dpv:Purpose","sc","","","","","","2019-04-05","","accepted","Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","","","" -"RepairImpairments","Repair Impairments","Identify, rectify, or otherwise under take activities intended to fix or repair impairments to existing functionalities","dpv:ServiceProvision","sc","","","","An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging","","2022-08-24","","accepted","Harshvardhan J. Pandit","","","","","","","","","","","","","","","","" -"PaymentManagement","Payment Management","Process and manage payment in relation to service, including invoicing and records","dpv:ServiceProvision","sc","","","","","","2020-11-04","","accepted","Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves","https://www.w3.org/community/dpvcg/wiki/Workshop20201104","","","","","","","","","","","","","","","" -"ServiceRegistration","Service Registration","Register users and collect information required for providing a service","dpv:ServiceProvision","sc","","","","An example of service registration is to provide a form that collects information such as preferred language or media format for downloading a movie","","2020-11-04","","accepted","Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves","https://www.w3.org/community/dpvcg/wiki/Workshop20201104","","","","","","","","","","","","","","","" -"RequestedServiceProvision","Requested Service Provision","Deliver service as requested by user or consumer","dpv:ServiceProvision","sc","","","","The use of 'request' here includes where an user explicitly asks for the service and also when an established contract requires the provision of the service","","2021-09-08","","accepted","Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves","https://www.w3.org/2021/09/08-dpvcg-minutes.html","","","","","","","","","","","","","","","" +"SellDataToThirdParties","Sell Data to Third Parties","Purposes associated with selling or sharing data or information to third parties","dpv:SellProducts","sc","","","","Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something","","2019-04-05","","accepted","Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","","","" +"SellInsightsFromData","Sell Insights from Data","Purposes associated with selling or sharing insights obtained from analysis of data","dpv:SellProducts","sc","","","","Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something","","2019-04-05","","accepted","Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","","","" +"SellProductsToDataSubject","Sell Products to Data Subject","Purposes associated with selling products or services to the user, consumer, or data subjects","dpv:SellProducts","sc","","","","Sell Products here refers to processing necessary to provide and complete a sale to customers. It should not be confused with providing services with a cost based on an established agreement.","","2019-04-05","","accepted","Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","","","" +"SellProducts","Sell Products","Purposes associated with selling products or services","dpv:ServiceProvision","sc","","","","Sell here means exchange, submit, or provide in return for direct or indirect compensation.","","2021-09-08","","accepted","Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves","https://www.w3.org/2021/09/08-dpvcg-minutes.html","","","","","","","","","","","","","","","" +"ServiceProvision","Service Provision","Purposes associated with providing service or product or activities","dpv:Purpose","sc","","","","","","2019-04-05","","accepted","Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","","","" +"RepairImpairments","Repair Impairments","Purposes associated with identifying, rectifying, or otherwise undertaking activities intended to fix or repair impairments to existing functionalities","dpv:ServiceProvision","sc","","","","An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging","","2022-08-24","","accepted","Harshvardhan J. Pandit","","","","","","","","","","","","","","","","" +"PaymentManagement","Payment Management","Purposes associated with processing and managing payment in relation to service, including invoicing and records","dpv:ServiceProvision","sc","","","","","","2020-11-04","","accepted","Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves","https://www.w3.org/community/dpvcg/wiki/Workshop20201104","","","","","","","","","","","","","","","" +"ServiceRegistration","Service Registration","Purposes associated with registering users and collecting information required for providing a service","dpv:ServiceProvision","sc","","","","An example of service registration is to provide a form that collects information such as preferred language or media format for downloading a movie","","2020-11-04","","accepted","Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves","https://www.w3.org/community/dpvcg/wiki/Workshop20201104","","","","","","","","","","","","","","","" +"RequestedServiceProvision","Requested Service Provision","Purposes associated with delivering services as requested by user or consumer","dpv:ServiceProvision","sc","","","","The use of 'request' here includes where an user explicitly asks for the service and also when an established contract requires the provision of the service","","2021-09-08","","accepted","Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves","https://www.w3.org/2021/09/08-dpvcg-minutes.html","","","","","","","","","","","","","","","" "ServiceRecordManagement","Service Order Management","Manage invoicing, orders, and records in relation to services","dpv:ServiceProvision","sc","","","","","","2021-09-08","","deprecated","Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves","https://www.w3.org/2021/09/08-dpvcg-minutes.html","","","","","","","","","","","","","","","" -"ServiceUsageAnalytics","Service Usage Analytics","Conduct analysis and reporting related to usage of services or products","dpv:ServiceProvision","sc","","","","Was ""UsageAnalytics"", prefixed with Service to better reflect scope","","2020-11-04","2022-10-05","modified","Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves","https://www.w3.org/community/dpvcg/wiki/Workshop20201104","","","","","","","","","","","","","","","" -"TechnicalServiceProvision","Technical Service Provision","Manage and provide technical processes and functions necessary for delivering services","dpv:ServiceProvision","sc","","","","","","2021-09-08","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2021/09/08-dpvcg-minutes.html","","","","","","","","","","","","","","","" -"DeliveryOfGoods","Delivery of Goods","Deliver goods and services requested or asked by consumer","dpv:RequestedServiceProvision","sc","","svpu:Delivery","","","","2019-04-05","","accepted","Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","","","" -"ServiceOptimisation","Service Optimisation","Optimise services or activities","dpv:ServiceProvision","sc","","","","Subclass of ServiceProvision since optimisation is usually considered part of providing services","","2019-04-05","","accepted","Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","","","" -"OptimisationForConsumer","Optimisation for Consumer","Optimize activities and services for consumer or user","dpv:ServiceOptimisation","sc","","svpu:Custom","","The term optmisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona.","","2019-04-05","","accepted","Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","","","" -"OptimiseUserInterface","Optimise User Interface","Optimize interfaces presented to the user","dpv:OptimisationForConsumer","sc","","","","","","2019-04-05","","accepted","Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","","","" -"OptimisationForController","Optimisation for Controller","Optimize activities and services for provider or controller","dpv:ServiceOptimisation","sc","","","","","","2019-04-05","","accepted","Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","","","" -"ImproveExistingProductsAndServices","Improve Existing Products and Services","Improve existing products and services","dpv:OptimisationForController","sc","","","","","","2019-04-05","","accepted","Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","","","" -"IncreaseServiceRobustness","Increase Service Robustness","Improve robustness and resilience of services","dpv:OptimisationForController","sc","","","","","","2019-04-05","","accepted","Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","","","" -"InternalResourceOptimisation","Internal Resource Optimisation","Optimize internal resource availability and usage for organisation","dpv:OptimisationForController","sc","","","","","","2019-04-05","","accepted","Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","","","" -"ImproveInternalCRMProcesses","Improve Internal CRM Processes","Improve customer-relationship management (CRM) processes","dpv:OptimisationForController,dpv:CustomerRelationshipManagement","sc","","","","","","2019-04-05","","accepted","Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","","","" -"FulfilmentOfObligation","Fulfilment of Obligation","Carrying out data processing to fulfill an obligation","dpv:Purpose","","","","","","","","","proposed","Georg P Krog, Harshvardhan J. Pandit","","","","","","","","","","","","","","","","" -"FulfilmentOfLegalObligation","Fulfilment of Legal Obligation","Carrying out data processing to fulfill a legal or statutory obligation","dpv:FulfilmentOfObligation","","","","","","","","","proposed","Georg P Krog, Harshvardhan J. Pandit","","","","","","","","","","","","","","","","" -"FulfilmentOfContractualObligation","Fulfilment of Contractual Obligation","Carrying out data processing to fulfill a contractual obligation","dpv:FulfilmentOfObligation","","","","","","","","","proposed","Georg P Krog, Harshvardhan J. Pandit","","","","","","","","","","","","","","","","" -"EstablishAgreement","Establish Agreement","Carrying out data processing to establish an agreement, such as for entering into a contract","dpv:Purpose","","","","","","","","","proposed","Georg P Krog, Harshvardhan J. Pandit","","","","","","","","","","","","","","","","" \ No newline at end of file +"ServiceUsageAnalytics","Service Usage Analytics","Purposes associated with conducting analysis and reporting related to usage of services or products","dpv:ServiceProvision","sc","","","","Was ""UsageAnalytics"", prefixed with Service to better reflect scope","","2020-11-04","2022-10-05","modified","Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves","https://www.w3.org/community/dpvcg/wiki/Workshop20201104","","","","","","","","","","","","","","","" +"TechnicalServiceProvision","Technical Service Provision","Purposes associated with managing and providing technical processes and functions necessary for delivering services","dpv:ServiceProvision","sc","","","","","","2021-09-08","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2021/09/08-dpvcg-minutes.html","","","","","","","","","","","","","","","" +"DeliveryOfGoods","Delivery of Goods","Purposes associated with delivering goods and services requested or asked by consumer","dpv:RequestedServiceProvision","sc","","svpu:Delivery","","","","2019-04-05","","accepted","Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","","","" +"SearchFunctionalities","Search Functionalities","Purposes associated with providing searching, querying, or other forms of information retrieval related functionalities","dpv:ServiceProvision","sc","","","","","","2022-11-09","","accepted","Georg P Krog","","","","","","","","","","","","","","","","" +"ServiceOptimisation","Service Optimisation","Purposes associated with optimisation of services or activities","dpv:ServiceProvision","sc","","","","Subclass of ServiceProvision since optimisation is usually considered part of providing services","","2019-04-05","","accepted","Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","","","" +"OptimisationForConsumer","Optimisation for Consumer","Purposes associated with optimisation of activities and services for consumer or user","dpv:ServiceOptimisation","sc","","svpu:Custom","","The term optmisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona.","","2019-04-05","","accepted","Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","","","" +"OptimiseUserInterface","Optimise User Interface","Purposes associated with optimisation of interfaces presented to the user","dpv:OptimisationForConsumer","sc","","","","","","2019-04-05","","accepted","Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","","","" +"OptimisationForController","Optimisation for Controller","Purposes associated with optimisation of activities and services for provider or controller","dpv:ServiceOptimisation","sc","","","","","","2019-04-05","","accepted","Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","","","" +"ImproveExistingProductsAndServices","Improve Existing Products and Services","Purposes associated with improving existing products and services","dpv:OptimisationForController","sc","","","","","","2019-04-05","","accepted","Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","","","" +"IncreaseServiceRobustness","Increase Service Robustness","Purposes associated with improving robustness and resilience of services","dpv:OptimisationForController","sc","","","","","","2019-04-05","","accepted","Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","","","" +"InternalResourceOptimisation","Internal Resource Optimisation","Purposes associated with optimisation of internal resource availability and usage for organisation","dpv:OptimisationForController","sc","","","","","","2019-04-05","","accepted","Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","","","" +"ImproveInternalCRMProcesses","Improve Internal CRM Processes","Purposes associated with improving customer-relationship management (CRM) processes","dpv:OptimisationForController,dpv:CustomerRelationshipManagement","sc","","","","","","2019-04-05","","accepted","Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","","","" +"FulfilmentOfObligation","Fulfilment of Obligation","Purposes associated with carrying out data processing to fulfill an obligation","dpv:Purpose","sc","","","","","","2022-11-09","","accepted","Georg P Krog, Harshvardhan J. Pandit","","","","","","","","","","","","","","","","" +"LegalCompliance","Legal Compliance","Purposes associated with carrying out data processing to fulfill a legal or statutory obligation","dpv:FulfilmentOfObligation","sc","","","","This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis.","","2020-11-04","2022-11-09","accepted","Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves","https://www.w3.org/community/dpvcg/wiki/Workshop20201104","","","","","","","","","","","","","","","" +"FulfilmentOfContractualObligation","Fulfilment of Contractual Obligation","Purposes associated with carrying out data processing to fulfill a contractual obligation","dpv:FulfilmentOfObligation","sc","","","","","","2022-11-09","","accepted","Georg P Krog, Harshvardhan J. Pandit","","","","","","","","","","","","","","","","" +"EstablishContractualAgreement","Establish Contractual Agreement","Purposes associated with carrying out data processing to establish an agreement, such as for entering into a contract","dpv:Purpose","sc","","","","","","2022-11-09","","accepted","Georg P Krog, Harshvardhan J. Pandit","","","","","","","","","","","","","","","","" \ No newline at end of file diff --git a/documentation-generator/vocab_csv/Rights.csv b/documentation-generator/vocab_csv/Rights.csv index b608b7613..862f41ee8 100644 --- a/documentation-generator/vocab_csv/Rights.csv +++ b/documentation-generator/vocab_csv/Rights.csv @@ -5,7 +5,7 @@ "ActiveRight","Active Right","The right(s) applicable, provided, or expected that need to be (actively) exercised","dpv:Right","sc","","","","Active rights require the entity to expressly exercise them. For example, a Data Subject exercising their right to withdraw their consent.","","2022-10-22","","accepted","Harshvardhan J Pandit, Beatriz Esteves, Georg P Krog, Paul Ryan","","","","","","","","","","","","","","" "PassiveRight","Passive Right","The right(s) applicable, provided, or expected that are always (passively) applicable","dpv:Right","sc","","","","Passive rights do not require the entity to request or exercise them. They are considered to be always applicable. For example, the Right to Privacy (in EU) does not require an exercise for it to be fulfilled.","","2022-10-22","","accepted","Harshvardhan J Pandit, Beatriz Esteves, Georg P Krog, Paul Ryan","","","","","","","","","","","","","","" "Exercising Rights","","","","","","","","","","","","","","","","","","","","","","","","","","","" -"RightExercise","Right Exercise","Information associated with exercising of an active right","dpv:Concept","a","","","","This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord.","","2022-10-22","","accepted","Harshvardhan J Pandit, Beatriz Esteves, Georg P Krog, Paul Ryan","https://www.w3.org/2022/11/02-dpvcg-minutes.html","","","","","","","","","","","","","" +"RightExerciseNotice","Right Exercise Notice","Information associated with exercising of an active right","dpv:Concept","a","","","","This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord.","","2022-10-22","","accepted","Harshvardhan J Pandit, Beatriz Esteves, Georg P Krog, Paul Ryan","https://www.w3.org/2022/11/02-dpvcg-minutes.html","","","","","","","","","","","","","" "RightExerciseActivity","Right Exercise Activity","An activity representing an exercising of an active right","dpv:Concept","a","","","","There may be multiple activities associated with exercising and fulfilling rights. See the RightExerciseRecord concept for record-keeping of such activities in a cohesive manner.","","2022-11-02","","accepted","Harshvardhan J Pandit, Beatriz Esteves, Georg P Krog, Paul Ryan","https://www.w3.org/2022/11/02-dpvcg-minutes.html","","","","","","","","","","","","","" "RightExerciseRecord","Right Exercise Record","Record of a Right being exercised","dpv:Record","a","","","","This concept represents a record of one or more right exercise activities, such as those associated with a single data subject or service or entity","","2022-11-02","","accepted","Harshvardhan J Pandit, Beatriz Esteves, Georg P Krog, Paul Ryan","https://www.w3.org/2022/11/02-dpvcg-minutes.html","","","","","","","","","","","","","" "Rights related Notices","","","","","","","","","","","","","","","","","","","","","","","","","","","" diff --git a/documentation-generator/vocab_csv/Rights_properties.csv b/documentation-generator/vocab_csv/Rights_properties.csv index f09781849..2cefb0218 100644 --- a/documentation-generator/vocab_csv/Rights_properties.csv +++ b/documentation-generator/vocab_csv/Rights_properties.csv @@ -1,6 +1,6 @@ "Term","Label","Description","domain","range","ParentProperty","RelatedTerms","Relation","Comment","Source","Created","Modified","Status","Contributors","Resolution","","","","","","","","","","","","","" "hasRight","has right","Indicates use or applicability of Right","dpv:Concept","dpv:Right","dpv:Relation","","","","","2020-11-18","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2020/11/18-dpvcg-minutes.html","","","","","","","","","","","","","" -"isExercisedAt","is exercised at","Indicates context or information about exercising a right","dpv:ActiveRight","dpv:RightExerciseService","dpv:Relation","","","","","2022-10-22","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2020/11/18-dpvcg-minutes.html","","","","","","","","","","","","","" +"isExercisedAt","is exercised at","Indicates context or information about exercising a right","dpv:ActiveRight","dpv:RightExerciseNotice","dpv:Relation","","","","","2022-10-22","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2020/11/18-dpvcg-minutes.html","","","","","","","","","","","","","" "dpv:hasStatus","dpv:hasStatus","Indicates the status of a Right Exercise Activity","dpv:RightExerciseActivity","dpv:Status","dpv:Relation","","","","","2022-11-02","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2020/11/18-dpvcg-minutes.html","","","","","","","","","","","","","" "dpv:hasRecipient","dpv:hasRecipient","Indicates the Recipient of a Right Exercise Activity","dpv:RightExerciseActivity","dpv:Recipient","dpv:Relation","","","","","2022-11-02","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2020/11/18-dpvcg-minutes.html","","","","","","","","","","","","","" "dpv:isImplementedByEntity","dpv:isImplementedByEntity","Indicates the Entity that implements or performs a Right Exercise Activity","dpv:RightExerciseActivity","dpv:Entity","dpv:Relation","","","","","2022-11-02","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2020/11/18-dpvcg-minutes.html","","","","","","","","","","","","","" diff --git a/documentation-generator/vocab_csv/base.xlsx b/documentation-generator/vocab_csv/base.xlsx index a82f8ffc5..8d3e54ae7 100644 Binary files a/documentation-generator/vocab_csv/base.xlsx and b/documentation-generator/vocab_csv/base.xlsx differ diff --git a/documentation-generator/vocab_csv/context_status.xlsx b/documentation-generator/vocab_csv/context_status.xlsx index e79274246..d0e0213d0 100644 Binary files a/documentation-generator/vocab_csv/context_status.xlsx and b/documentation-generator/vocab_csv/context_status.xlsx differ diff --git a/documentation-generator/vocab_csv/dpv-pd.xlsx b/documentation-generator/vocab_csv/dpv-pd.xlsx index a68694604..b8bee0e86 100644 Binary files a/documentation-generator/vocab_csv/dpv-pd.xlsx and b/documentation-generator/vocab_csv/dpv-pd.xlsx differ diff --git a/documentation-generator/vocab_csv/dpv-tech.xlsx b/documentation-generator/vocab_csv/dpv-tech.xlsx index 335f931c2..61d867f5d 100644 Binary files a/documentation-generator/vocab_csv/dpv-tech.xlsx and b/documentation-generator/vocab_csv/dpv-tech.xlsx differ diff --git a/documentation-generator/vocab_csv/entities.xlsx b/documentation-generator/vocab_csv/entities.xlsx index 7c8dba14a..11cb6babd 100644 Binary files a/documentation-generator/vocab_csv/entities.xlsx and b/documentation-generator/vocab_csv/entities.xlsx differ diff --git a/documentation-generator/vocab_csv/gdpr.xlsx b/documentation-generator/vocab_csv/gdpr.xlsx index 55b89d11c..954d11b3a 100644 Binary files a/documentation-generator/vocab_csv/gdpr.xlsx and b/documentation-generator/vocab_csv/gdpr.xlsx differ diff --git a/documentation-generator/vocab_csv/legal_basis.xlsx b/documentation-generator/vocab_csv/legal_basis.xlsx index 22d4d027e..faccc153b 100644 Binary files a/documentation-generator/vocab_csv/legal_basis.xlsx and b/documentation-generator/vocab_csv/legal_basis.xlsx differ diff --git a/documentation-generator/vocab_csv/location_jurisdiction.xlsx b/documentation-generator/vocab_csv/location_jurisdiction.xlsx index b4fa2f8e3..bed31fb72 100644 Binary files a/documentation-generator/vocab_csv/location_jurisdiction.xlsx and b/documentation-generator/vocab_csv/location_jurisdiction.xlsx differ diff --git a/documentation-generator/vocab_csv/purpose_processing.xlsx b/documentation-generator/vocab_csv/purpose_processing.xlsx index 030537db5..1f1042bb9 100644 Binary files a/documentation-generator/vocab_csv/purpose_processing.xlsx and b/documentation-generator/vocab_csv/purpose_processing.xlsx differ diff --git a/documentation-generator/vocab_csv/rights.xlsx b/documentation-generator/vocab_csv/rights.xlsx index 3a9b70b30..d27e356fc 100644 Binary files a/documentation-generator/vocab_csv/rights.xlsx and b/documentation-generator/vocab_csv/rights.xlsx differ diff --git a/documentation-generator/vocab_csv/risk.xlsx b/documentation-generator/vocab_csv/risk.xlsx index 7b817faba..5e773b0e4 100644 Binary files a/documentation-generator/vocab_csv/risk.xlsx and b/documentation-generator/vocab_csv/risk.xlsx differ diff --git a/documentation-generator/vocab_csv/rules.xlsx b/documentation-generator/vocab_csv/rules.xlsx index c2c35005f..0a5ca4e8e 100644 Binary files a/documentation-generator/vocab_csv/rules.xlsx and b/documentation-generator/vocab_csv/rules.xlsx differ diff --git a/documentation-generator/vocab_csv/standards.xlsx b/documentation-generator/vocab_csv/standards.xlsx index b6ad831a8..d2a685e5b 100644 Binary files a/documentation-generator/vocab_csv/standards.xlsx and b/documentation-generator/vocab_csv/standards.xlsx differ diff --git a/documentation-generator/vocab_csv/toms.xlsx b/documentation-generator/vocab_csv/toms.xlsx index c8a55b6ff..88d6db2b3 100644 Binary files a/documentation-generator/vocab_csv/toms.xlsx and b/documentation-generator/vocab_csv/toms.xlsx differ diff --git a/documentation-generator/vocab_csv/ucr.xlsx b/documentation-generator/vocab_csv/ucr.xlsx index d01eb1f3c..3bc8a2e80 100644 Binary files a/documentation-generator/vocab_csv/ucr.xlsx and b/documentation-generator/vocab_csv/ucr.xlsx differ diff --git a/dpv-gdpr/dpv-gdpr.html b/dpv-gdpr/dpv-gdpr.html index a572ed9d9..90b55cf1b 100644 --- a/dpv-gdpr/dpv-gdpr.html +++ b/dpv-gdpr/dpv-gdpr.html @@ -3041,6 +3041,18 @@

Direct Data Collection Notice

dpv:RightFulfilmentNotice
+ + + + + + + +
ConceptRelevant SectionRelation
[=PersonalData=]link[=hasPersonalData=]
[=Purpose=]
[=PersonalData=]link[=hasPersonalData=]
[=Purpose=]
[=PersonalData=]link[=hasPersonalData=]
[=Purpose=]
Created:
Contributor(s): + Beatriz Esteves, + Georg Krog, + Harshvardhan J. Pandit +
@@ -3070,6 +3082,18 @@

Indirect Data Collection Notice

dpv:RightFulfilmentNotice + + Created: + + + + Contributor(s): + + Beatriz Esteves, + Georg Krog, + Harshvardhan J. Pandit + + @@ -3099,6 +3123,18 @@

Rights Recipients Notice

dpv:RightFulfilmentNotice + + Created: + + + + Contributor(s): + + Beatriz Esteves, + Georg Krog, + Harshvardhan J. Pandit + + @@ -3128,6 +3164,18 @@

SAR Notice

dpv:RightFulfilmentNotice + + Created: + + + + Contributor(s): + + Beatriz Esteves, + Georg Krog, + Harshvardhan J. Pandit + + @@ -4927,7 +4975,7 @@

GDPR Lawfulness

Description: - State of being lawful or legally compliant for GDPR + Status or state associated with being lawful or legally compliant regarding GDPR SubType of: @@ -5000,7 +5048,7 @@

Proposed Terms

compliance -