@base . @prefix : . @prefix odrl: . @prefix rdf: . @prefix rdfs: . @prefix skos: . @prefix owl: . @prefix xsd: . @prefix dct: . @prefix dcmit: . @prefix foaf: . @prefix vs: . @prefix voaf: . @prefix vann: . @prefix ont: . odrl: a owl:Ontology , voaf:Vocabulary ; rdfs:label "ODRL Version 2.2"@en ; owl:versionInfo "2.2" ; vann:preferredNamespaceUri ; vann:preferredNamespacePrefix "odrl" ; vann:example :Asset ; dct:creator "Mo McRoberts", "Renato Iannella", "Michael Steidl", "Stuart Myles", "James Birmingham", "Víctor Rodríguez-Doncel" ; dct:issued "2016-12-20"^^xsd:date ; dct:contributor "W3C Permissions & Obligations Expression Working Group" ; dct:description "The ODRL Vocabulary and Expression defines a set of concepts and terms (the vocabulary) and encoding mechanism (the expression) for permissions and obligations statements describing digital content usage based on the ODRL Information Model."@en ; rdfs:comment "This is the RDF ontology for ODRL Version 2.2 (working draft)."@en ; dct:license . a dcmit:Text ; rdfs:label "ODRL 2.2 (Turtle)"@en ; foaf:primaryTopic odrl: ; dct:isVersionOf odrl: ; dct:format . a dcmit:Text ; rdfs:label "ODRL 2.2 (RDF/XML)"@en ; foaf:primaryTopic odrl: ; dct:isVersionOf odrl: ; dct:format . a dcmit:Text ; rdfs:label "ODRL 2.2 (XML Schema Definition)"@en ; foaf:primaryTopic odrl: ; dct:isVersionOf odrl: ; dct:format . a dcmit:Text ; rdfs:label "ODRL 2.2 (JSON Schema Definition)"@en ; foaf:primaryTopic odrl: ; dct:isVersionOf odrl: ; dct:format . a dcmit:Text ; rdfs:label "ODRL 2.2 (HTML)"@en ; foaf:primaryTopic odrl: ; dct:isVersionOf odrl: ; dct:format . ## SKOS Collections for Grouping related concepts a skos:Collection ; skos:prefLabel "Policy Concepts"@en ; skos:member :Policy ; skos:member :Rule ; skos:member :profile . a skos:Collection ; skos:prefLabel "Policy Inheritance"@en ; skos:member :inheritAllowed ; skos:member :inheritFrom ; skos:member :inheritRelation . a skos:Collection ; skos:prefLabel "Handle Policy Conflicts"@en ; skos:member :ConflictTerm ; skos:member :conflict ; skos:member :perm ; skos:member :prohibit ; skos:member :invalid . a skos:Collection ; skos:prefLabel "Handle Undefined Policy Terms"@en ; skos:member :UndefinedTerm ; skos:member :undefined ; skos:member :ignore ; skos:member :invalid ; skos:member :support . a skos:Collection ; skos:prefLabel "Policy Types"@en ; skos:member :Agreement ; skos:member :Assertion ; skos:member :Offer ; skos:member :Privacy ; skos:member :Request ; skos:member :Set ; skos:member :Ticket . a skos:Collection ; skos:prefLabel "Asset Concepts"@en ; skos:member :Asset ; skos:member :relation . a skos:Collection ; skos:prefLabel "Asset Relations"@en ; skos:member :target ; skos:member :output . a skos:Collection ; skos:prefLabel "Party Concepts"@en ; skos:member :Party ; skos:member :function . a skos:Collection ; skos:prefLabel "Party Functions"@en ; skos:member :assignee ; skos:member :assigner ; skos:member :attributedParty ; skos:member :compensatedParty ; skos:member :compensatingParty ; skos:member :consentingParty ; skos:member :informedParty ; skos:member :trackingParty . a skos:Collection ; skos:prefLabel "Party Scopes"@en ; skos:member :Group ; skos:member :Individual ; skos:member :All ; skos:member :AllConnections ; skos:member :All2ndConnections ; skos:member :AllGroups . a skos:Collection ; skos:prefLabel "Action Concepts"@en ; skos:member :Action ; skos:member :action . a skos:Collection ; skos:prefLabel "Permission Concepts"@en ; skos:member :Permission ; skos:member :permission . a skos:Collection ; skos:prefLabel "Prohibition Concepts"@en ; skos:member :Prohibition ; skos:member :prohibition . a skos:Collection ; skos:prefLabel "Actions for Permissions and Prohibitions"@en ; skos:member :use ; skos:member :grantUse ; skos:member :aggregate ; skos:member :annotate ; skos:member :anonymize ; skos:member :archive ; skos:member :concurrentUse ; skos:member :derive ; skos:member :digitize ; skos:member :display ; skos:member :distribute ; skos:member :execute ; skos:member :extract ; skos:member :give ; skos:member :index ; skos:member :install ; skos:member :modify ; skos:member :move ; skos:member :play ; skos:member :present ; skos:member :print ; skos:member :read ; skos:member :reproduce ; skos:member :sell ; skos:member :textToSpeech ; skos:member :transfer ; skos:member :transform ; skos:member :translate . a skos:Collection ; skos:prefLabel "Duty Concepts"@en ; skos:member :Duty ; skos:member :duty ; . a skos:Collection ; skos:prefLabel "Actions for Duties"@en ; skos:member :acceptTracking ; skos:member :attribute ; skos:member :compensate ; skos:member :delete ; skos:member :ensureExclusivity ; skos:member :include ; skos:member :inform ; skos:member :nextPolicy ; skos:member :obtainConsent ; skos:member :reviewPolicy ; skos:member :uninstall ; skos:member :watermark . a skos:Collection ; skos:prefLabel "Constraint Concepts"@en ; skos:member :Constraint ; skos:member :constraint ; skos:member :Operator ; skos:member :operator ; skos:member :rightOperand ; skos:member :rightOperandReference ; skos:member :leftOperand ; skos:member :LeftOperand ; skos:member :unit ; skos:member :dataType ; skos:member :status . a skos:Collection ; skos:prefLabel "Names for Constraints"@en ; skos:member :absolutePosition ; skos:member :absoluteSize ; skos:member :count ; skos:member :dateTime ; skos:member :deliveryChannel ; skos:member :elapsedTime ; skos:member :event ; skos:member :fileFormat ; skos:member :industry ; skos:member :language ; skos:member :media ; skos:member :meteredTime ; skos:member :payAmount ; skos:member :percentage ; skos:member :product ; skos:member :purpose ; skos:member :recipient ; skos:member :relativePosition ; skos:member :relativeSize ; skos:member :resolution ; skos:member :spatial ; skos:member :systemDevice ; skos:member :timeInterval ; skos:member :version ; skos:member :virtualLocation . a skos:Collection ; skos:prefLabel "Constraint Operators"@en ; skos:member :eq ; skos:member :gt ; skos:member :gteq ; skos:member :lt ; skos:member :lteq ; skos:member :neq ; skos:member :isA ; skos:member :hasPart ; skos:member :isPartOf ; skos:member :isAllOf ; skos:member :isAnyOf ; skos:member :isNoneOf . a skos:Collection ; skos:prefLabel "Values for Constraints"@en ; skos:member :policyUsage . a skos:Collection ; skos:prefLabel "Deprecated Terms"@en ; skos:member :device ; skos:member :system ; skos:member :proximity ; skos:member :append ; skos:member :appendTo ; skos:member :copy ; skos:member :export ; skos:member :lease ; skos:member :license ; skos:member :lend ; skos:member :pay ; skos:member :payeeParty ; skos:member :preview ; skos:member :secondaryUse ; skos:member :write ; skos:member :writeTo ; skos:member :adHocShare ; skos:member :extractChar ; skos:member :extractPage ; skos:member :extractWord ; skos:member :attachPolicy ; skos:member :attachSource ; skos:member :shareAlike ; skos:member :commercialize ; skos:member :share ; skos:member :timedCount . ## SKOS Concept Schemes :actions a skos:ConceptScheme ; rdfs:isDefinedBy odrl: ; rdfs:label "ODRL Actions vocabulary"@en ; skos:hasTopConcept :acceptTracking, :adHocShare, :aggregate, :annotate, :anonymize, :append, :archive, :attachPolicy, :attachSource, :attribute, :commercialize, :concurrentUse, :copy, :delete, :derive, :display, :distribute, :digitize, :ensureExclusivity, :execute, :export, :extract, :give, :include, :index, :inform, :install, :lease, :lend, :license, :modify, :move, :nextPolicy, :obtainConsent, :pay, :play, :present, :preview, :print, :read, :reproduce, :reviewPolicy, :secondaryUse, :sell, :share, :shareAlike, :textToSpeech, :transform, :transfer, :translate, :uninstall, :watermark, :write, :use, :grantUse, :compensate, :writeTo, :appendTo . ## Assets :Asset a rdfs:Class , owl:Class ; rdfs:isDefinedBy odrl: ; owl:equivalentClass owl:Thing ; rdfs:label "Asset"@en ; skos:definition "The Asset entity is the subject of an ODRL policy expression that permissions and prohibitions are applied to."@en ; skos:note "The Asset entity can be any form of identifiable resource, such as data/information, content/media, applications, or services. Furthermore, it can be used to represent other Asset entities that are needed to undertake the Policy expression, such as with the Duty entity. To describe more details about the Asset, it is recommened to use Dublin Core [[dcterms]] elements or other content metadata."@en . ## Parties :Party a rdfs:Class , owl:Class ; rdfs:isDefinedBy odrl: ; rdfs:label "Party"@en ; skos:definition "The Party entity is the object of an ODRL policy that performs (or not performs) actions or has a role in a Duty."@en ; skos:note "The Party entity can be any form of identifiable entity, such as a person, group of people, organisation, or agent. An agent is a person or thing that takes an active role or produces a specified effect. To describe more details about the Party, it is recommened to use W3C vCard Ontology [[vcard-rdf]] or FOAF [[foaf]] metadata."@en . ## Policies :Policy a rdfs:Class , owl:Class ; rdfs:subClassOf :Asset ; rdfs:isDefinedBy odrl: ; rdfs:label "Policy"@en ; skos:definition "An entity to capture the statements of the policy."@en ; skos:note "A top level entity for describing policies."@en . :ConflictTerm a rdfs:Class, owl:Class ; rdfs:isDefinedBy odrl: ; skos:definition "Is used to resolve conflicts arising from the merging of policies, specifically when there are conflicting Actions in the Permissions and Prohibitions."@en ; skos:note "Instances of ConflictTerm describe policies for resolving conflicts."@en ; rdfs:label "Conflict Preference"@en ; skos:scopeNote "Non-Normative"@en . :perm a :ConflictTerm, owl:NamedIndividual ; rdfs:isDefinedBy odrl: ; rdfs:label "Prefer Permissions"@en ; skos:definition "Permissions take preference over prohibitions."@en ; skos:note "Used to determine policy conflict outcomes."@en ; skos:scopeNote "Non-Normative"@en . :prohibit a :ConflictTerm, owl:NamedIndividual; rdfs:isDefinedBy odrl: ; rdfs:label "Prefer Prohibitions"@en ; skos:definition "Prohibitions take preference over permissions."@en ; skos:note "Used to determine policy conflict outcomes."@en ; skos:scopeNote "Non-Normative"@en . :UndefinedTerm a rdfs:Class, owl:Class ; rdfs:isDefinedBy odrl: ; skos:definition "Is used to indicate how to support Actions that are not part of any vocabulary or profile in the policy expression system"@en ; skos:note "Instances of UndefinedTerm describe policies for processing unsupported actions."@en ; rdfs:label "Undefined Term"@en ; skos:scopeNote "Non-Normative"@en . :ignore a :UndefinedTerm, owl:NamedIndividual ; rdfs:isDefinedBy odrl: ; rdfs:label "Ignore Undefined Actions"@en ; skos:definition "The Action is to be ignored and is not part of the policy – and the policy remains valid."@en ; skos:note "Used to support actions not known to the policy system."@en ; skos:scopeNote "Non-Normative"@en . :invalid a :ConflictTerm, :UndefinedTerm, owl:NamedIndividual ; rdfs:isDefinedBy odrl: ; rdfs:label "Invalidate Policy"@en ; skos:definition "the Action is unknown – and the policy is invalid."@en ; skos:note "Used to support actions not known to the policy system."@en ; skos:scopeNote "Non-Normative"@en . :support a :UndefinedTerm, owl:NamedIndividual ; rdfs:isDefinedBy odrl: ; rdfs:label "Support Undefined Actions"@en ; skos:definition "The Action is to be supported as part of the policy – and the policy remains valid."@en ; skos:note "Used to support actions not known to the policy system."@en ; skos:scopeNote "Non-Normative"@en . :conflict a rdf:Property , owl:ObjectProperty ; rdfs:isDefinedBy odrl: ; rdfs:label "Handle Policy Conflicts"@en ; skos:definition "Relates a conflict-resolution mechansim to a Policy."@en ; skos:note "If no mechanism is specified, the default is invalid."@en ; rdfs:domain :Policy ; rdfs:range :ConflictTerm ; skos:scopeNote "Non-Normative"@en . :undefined a rdf:Property , owl:ObjectProperty ; rdfs:isDefinedBy odrl: ; rdfs:label "Handle Undefined Term"@en ; skos:definition "Relates the mechanism used for handling undefined actions to a Policy."@en ; skos:note "If no mechanism is specified, the default is invalid."@en ; rdfs:domain :Policy ; rdfs:range :UndefinedTerm ; skos:scopeNote "Non-Normative"@en . :permission a rdf:Property , owl:ObjectProperty ; rdfs:isDefinedBy odrl: ; rdfs:label "Has Permission"@en ; skos:definition "Relates the description of an individual Permission to a Policy."@en ; skos:note "A permission can be specified either in terms of an Action alone, or an instance of Permission relating an Action and one or more other attributes."@en ; rdfs:domain :Policy ; rdfs:range [ a owl:Class ; owl:unionOf ( :Permission :Action ) ; ] . :prohibition a rdf:Property , owl:ObjectProperty ; rdfs:isDefinedBy odrl: ; rdfs:label "Has Prohibition"@en ; skos:definition "Relates the description of an individual Prohibition to a Policy."@en ; skos:note "A prohibition can be specified either in terms of an Action alone, or an instance of Prohibition relating an Action and one or more other attributes."@en ; rdfs:domain :Policy ; rdfs:range [ a owl:Class ; owl:unionOf ( :Prohibition :Action ) ; ] . :inheritAllowed a rdf:Property , owl:DatatypeProperty ; rdfs:isDefinedBy odrl: ; rdfs:label "Inheritance Allowed"@en ; skos:definition "Indicates if the Policy entity can be inherited."@en ; skos:note "A boolean value."@en ; rdfs:domain :Policy ; rdfs:range xsd:boolean ; skos:scopeNote "Non-Normative"@en . :inheritFrom a rdf:Property , owl:ObjectProperty ; rdfs:isDefinedBy odrl: ; rdfs:label "Inherits From"@en ; skos:definition "Relates a (child) policy to another (parent) policy from which terms are inherited."@en ; skos:note "The child policy will inherit from the parent policy"@en ; rdfs:domain :Policy ; rdfs:range :Policy ; skos:scopeNote "Non-Normative"@en . :inheritRelation a rdf:Property , owl:ObjectProperty ; rdfs:isDefinedBy odrl: ; rdfs:label "Inherit Relation"@en ; skos:definition "Indentifies the type of inheritance."@en ; skos:note "For example, this may indicate the business scenario, such as subscription, or prior arrangements between the parties (that are not machine representable)"@en ; rdfs:domain :Policy ; rdfs:range rdfs:Resource ; skos:scopeNote "Non-Normative"@en . :profile a rdf:Property ; rdfs:isDefinedBy odrl: ; rdfs:label "Profile"@en ; skos:definition "The identifier of an ODRL Profile that this Policy conforms to."@en ; skos:note "ODRL Profiles may be defined by community groups and express additional semantics."@en ; rdfs:domain :Policy ; rdfs:range rdfs:Resource . ## Permissions, prohibitions and duties :Rule a rdfs:Class , owl:Class ; rdfs:isDefinedBy odrl: ; rdfs:label "Rule"@en ; skos:definition "A common ancestor to Permissions, Prohibitions and Duties."@en ; skos:note "Rule is an abstract concept."@en . :Permission a rdfs:Class , owl:Class ; rdfs:isDefinedBy odrl: ; rdfs:subClassOf :Rule ; owl:disjointWith :Prohibition, :Duty ; rdfs:label "Permission"@en ; skos:definition "A Permission is a rule which indicates the actions the assignee is permitted to perform on the associated asset."@en ; skos:note "In other words, what the assigner (supplier) has granted to the assignee (consumer)."@en . :Prohibition a rdfs:Class , owl:Class ; rdfs:isDefinedBy odrl: ; rdfs:subClassOf :Rule ; owl:disjointWith :Duty, :Permission ; rdfs:label "Prohibition"@en ; skos:definition "A Prohibition is a rule which indicates the Actions that the assignee is prohibited to perform on the related Asset."@en ; skos:note "Prohibitions are issued by the supplier of the Asset – the Party with the Role assigner."@en . :Duty a rdfs:Class , owl:Class ; rdfs:isDefinedBy odrl: ; rdfs:subClassOf :Rule ; owl:disjointWith :Prohibition, :Permission ; rdfs:label "Duty"@en ; skos:definition "A Duty is a rule which indicates a requirement that must be fulfilled in return for being entitled to the referring Permission entity."@en ; skos:note "While implying different semantics, the Duty entity is similar to Permission in that it is an Action that must be undertaken."@en . :Action a rdfs:Class, owl:Class ; rdfs:isDefinedBy odrl: ; rdfs:subClassOf skos:Concept ; skos:definition "Instances of Action are operations that can be performed."@en ; skos:note "Actions may be allowed by Permissions, disalloed by Prohibitions, or made mandatory by Duties."@en ; rdfs:label "Action"@en . :Constraint a rdfs:Class, owl:Class ; rdfs:isDefinedBy odrl: ; rdfs:subClassOf owl:Thing ; rdfs:label "Constraint"@en ; skos:definition "The Constraint entity indicates limits and restrictions to the Permission, the Prohibition and the Duty entity."@en ; skos:note "Parent class of all Constraints."@en . :relation a rdf:Property , owl:ObjectProperty ; rdfs:isDefinedBy odrl: ; rdfs:label "Relation"@en ; skos:definition "Relation is an abstract property which creates an explicit link between an Action and an Asset."@en ; skos:note "Sub-properties of relation are used to define the nature of that link."@en ; rdfs:domain :Rule ; rdfs:range :Asset . :output a rdf:Property , owl:ObjectProperty ; rdfs:isDefinedBy odrl: ; rdfs:subPropertyOf :relation ; rdfs:label "Output"@en ; skos:definition "The output property specifies the Asset which is created from the output of the Action."@en ; rdfs:domain :Rule ; rdfs:range :Asset ; skos:scopeNote "Non-Normative"@en . :target a rdf:Property , owl:ObjectProperty ; rdfs:isDefinedBy odrl: ; rdfs:subPropertyOf :relation ; rdfs:label "Target"@en ; skos:definition "The target property specifies the Asset upon which the Action is performed."@en ; skos:note "Or not performed by Prohibitions."@en ; rdfs:domain :Rule ; rdfs:range :Asset . :function a rdf:Property , owl:ObjectProperty ; rdfs:isDefinedBy odrl: ; rdfs:label "Function"@en ; skos:definition "Function is an abstract property whose sub-properties define the roles which may be fulfilled by a party in relation to a Rule."@en ; rdfs:domain :Rule ; rdfs:range :Party . :action a rdf:Property , owl:ObjectProperty ; rdfs:isDefinedBy odrl: ; rdfs:label "Has Action"@en ; skos:definition "The operation relating to the asset for which the Rule is being subjected."@en ; skos:note "A permission must include exactly one action."@en ; rdfs:domain :Rule ; rdfs:range :Action . :constraint a rdf:Property , owl:ObjectProperty ; rdfs:isDefinedBy odrl: ; rdfs:label "Has Constraint"@en ; skos:definition "The constraint relating to the Rule."@en ; skos:note "One or more constraints which affect the validity of the Rule; e.g. if the Action play is only permitted for a certain period of time."@en ; rdfs:domain :Rule ; rdfs:range :Constraint . :duty a rdf:Property , owl:ObjectProperty ; rdfs:isDefinedBy odrl: ; rdfs:label "Has Duty"@en ; skos:definition "The duty relating to the Permission."@en ; skos:note "A Duty indicates requirements which must be fulfilled in order to receive the permission."@en ; rdfs:domain :Permission ; rdfs:range [ a owl:Class ; owl:unionOf ( :Duty :Action ) ; ] . :unit a rdf:Property ; rdfs:isDefinedBy odrl: ; rdfs:domain :Constraint ; rdfs:range rdfs:Resource ; rdfs:label "Unit"@en ; skos:definition "The unit of measurement used for the constraint value."@en . :dataType a rdf:Property ; rdfs:isDefinedBy odrl: ; rdfs:domain :Constraint ; rdfs:range rdfs:Resource ; rdfs:label "Datatype"@en ; skos:definition "The datatype used for the constraint value."@en ; skos:note "In RDF encodings, use of the rdf:datatype MAY be used."@en . :operator a rdf:Property , owl:ObjectProperty ; rdfs:isDefinedBy odrl: ; rdfs:label "Has Operator"@en ; skos:definition "The Boolean operator applied to a constraint and its operands."@en ; rdfs:domain :Constraint ; rdfs:range :Operator . :rightOperand a rdf:Property ; rdfs:isDefinedBy odrl: ; rdfs:label "Right Operand"@en ; skos:definition "The operand applied to an instance of a constraint."@en ; rdfs:range [ a owl:Class ; owl:unionOf ( :RightOperandReference xsd:any ) ; ] ; rdfs:domain :Constraint . :rightOperandReference a rdf:Property ; rdfs:isDefinedBy odrl: ; rdfs:label "Right Operand Reference"@en ; skos:definition "A reference to the operand applied to an instance of a constraint."@en ; skos:note "Represents a URI that must be dereferenced to obtain the actual right operand value"@en ; rdfs:domain :Constraint ; skos:scopeNote "Non-Normative"@en . :leftOperand a rdf:Property ; rdfs:isDefinedBy odrl: ; rdfs:label "Left Operand"@en ; skos:definition "The left operand in a constraint expression."@en ; rdfs:range :LeftOperand ; rdfs:domain :Constraint . :status a rdf:Property ; rdfs:isDefinedBy odrl: ; rdfs:label "Status"@en ; skos:definition "The current value of the constraint."@en ; skos:note "The range of the status property is identical to that of the operand property selected used in the constraint."@en ; skos:note "The range of the status property is identical to that of the constraint expression."@en ; rdfs:domain :Constraint ; skos:scopeNote "Non-Normative"@en . ## Operators :Operator a rdfs:Class , owl:Class ; rdfs:isDefinedBy odrl: ; rdfs:subClassOf owl:Thing ; rdfs:label "Operator"@en ; skos:definition "Operators for constraint expressions."@en ; skos:note "Instances of the Operator class represent boolean operators"@en . :eq a :Operator, owl:NamedIndividual ; rdfs:isDefinedBy odrl: ; rdfs:label "Equal to"@en ; skos:definition "Indicating that a given value equals the right operand of the Constraint."@en . :gt a :Operator, owl:NamedIndividual ; rdfs:isDefinedBy odrl: ; skos:definition "Indicating that a given value is greater than the right operand of the Constraint."@en ; rdfs:label "Greater than"@en . :gteq a :Operator, owl:NamedIndividual ; rdfs:isDefinedBy odrl: ; skos:definition "Indicating that a given value is greater than or equal to the right operand of the Constraint."@en ; rdfs:label "Greater than or equal to"@en . :hasPart a :Operator, owl:NamedIndividual ; rdfs:isDefinedBy odrl: ; skos:definition "Indicating that a given value contains the right operand of the Constraint."@en ; rdfs:label "Has part"@en ; skos:scopeNote "Non-Normative"@en . :isA a :Operator, owl:NamedIndividual ; rdfs:isDefinedBy odrl: ; skos:definition "Indicating that a given value is an instance of the right operand of the Constraint."@en ; rdfs:label "Is a"@en . :isAllOf a :Operator, owl:NamedIndividual ; rdfs:isDefinedBy odrl: ; skos:definition "Indicating that a given value is all of the right operand of the Constraint."@en ; rdfs:label "Is all of"@en ; skos:scopeNote "Non-Normative"@en . :isAnyOf a :Operator, owl:NamedIndividual ; rdfs:isDefinedBy odrl: ; skos:definition "Indicating that a given value is any of the right operand of the Constraint."@en ; rdfs:label "Is any of"@en ; skos:scopeNote "Non-Normative"@en . :isNoneOf a :Operator, owl:NamedIndividual ; rdfs:isDefinedBy odrl: ; skos:definition "Indicating that a given value is none of the right operand of the Constraint."@en ; rdfs:label "Is none of"@en ; skos:scopeNote "Non-Normative"@en . :isPartOf a :Operator, owl:NamedIndividual ; rdfs:isDefinedBy odrl: ; skos:definition "Indicating that a given value is contained by the right operand of the Constraint."@en ; rdfs:label "Is part of"@en ; skos:scopeNote "Non-Normative"@en . :lt a :Operator, owl:NamedIndividual ; rdfs:isDefinedBy odrl: ; skos:definition "Indicating that a given value is less than the right operand of the Constraint."@en ; rdfs:label "Less than"@en . :lteq a :Operator, owl:NamedIndividual ; rdfs:isDefinedBy odrl: ; skos:definition "Indicating that a given value is less than or equal to the right operand of the Constraint."@en ; rdfs:label "Less than or equal to"@en . :neq a :Operator, owl:NamedIndividual ; rdfs:isDefinedBy odrl: ; skos:definition "Indicating that a given value is not equal to the right operand of the Constraint."@en ; rdfs:label "Not equal to"@en . ## LeftOperand :LeftOperand a rdfs:Class , owl:Class ; rdfs:isDefinedBy odrl: ; rdfs:subClassOf owl:Thing ; rdfs:label "Left Operand"@en ; skos:definition "Left operands for constraint expressions."@en ; skos:note "Instances of the LeftOperand class represent the left term in a Constraint."@en . ## Left Operands :absolutePosition a :LeftOperand, owl:NamedIndividual ; rdfs:isDefinedBy odrl: ; rdfs:label "Absolute Position"@en ; skos:definition "A point defined with absolute coordinates."@en ; skos:note "For example, JPEG image must be positioned at 100×100 pixel location. This may be used to express [[plus]] semantics."@en ; skos:scopeNote "Non-Normative"@en . :absoluteSize a :LeftOperand, owl:NamedIndividual ; rdfs:isDefinedBy odrl: ; rdfs:label "Absolute Size"@en ; skos:definition "The absolute dimension that the Asset may be resized."@en ; skos:note "For example, JPEG image must be reproduced onto an area no larger than A0. This may be used to express [[plus]] semantics."@en ; skos:note "Right operand must be a xsd:decimal" ; skos:scopeNote "Non-Normative"@en . :count a :LeftOperand, owl:NamedIndividual ; rdfs:isDefinedBy odrl: ; rdfs:label "Count"@en ; skos:definition "The numeric count indicating the number of times the corresponding entity may be exercised."@en ; skos:note "Should be a positive integer"@en . :dateTime a :LeftOperand, owl:NamedIndividual ; rdfs:isDefinedBy odrl: ; rdfs:label "Datetime"@en ; skos:definition "The date (and optional time and timezone) representing a point in time or period."@en ; skos:note "Value must conform to [[iso8601]] as represented in [[xmlschema11-2]]. The use of Timezone information is strongly recommended."@en ; skos:note "Right operand should be a xsd:date or a xsd:dateTime" . :deliveryChannel a :LeftOperand, owl:NamedIndividual ; rdfs:isDefinedBy odrl: ; rdfs:label "Delivery Channel"@en ; skos:definition "The delivery channel used for storing or communicating the asset."@en ; skos:note "For example, the asset may be distributed only on mobile networks."@en . :device a :LeftOperand, owl:NamedIndividual ; rdfs:isDefinedBy odrl: ; owl:equivalentProperty :system ; rdfs:label "Device"@en ; skos:definition "An identifiable computing system."@en ; ont:deprecatedBy :systemDevice . :systemDevice a :LeftOperand, owl:NamedIndividual ; rdfs:isDefinedBy odrl: ; owl:equivalentProperty :system, :device ; rdfs:label "System Device"@en ; skos:definition "An identifiable computing system."@en ; skos:note "For example, identifiable via the CPU or unique hardware address."@en ; skos:scopeNote "Non-Normative"@en . :elapsedTime a :LeftOperand, owl:NamedIndividual ; rdfs:isDefinedBy odrl: ; rdfs:label "Elapsed Time"@en ; skos:definition "A period of time in which the policy action can be exercised."@en ; skos:note "The start of the period is when the action is first exercised. Value must conform to [[iso8601]] as represented in [[xmlschema11-2]]."@en ; skos:note "Data type of the right operand must be xsd:duration" ; skos:scopeNote "Non-Normative"@en . :event a :LeftOperand, owl:NamedIndividual ; rdfs:isDefinedBy odrl: ; rdfs:label "Event"@en ; skos:definition "Specification of a defined event applicable to the asset usage."@en ; skos:note "For example, asset may be used at the “FIFA World Cup” only. To express events related to undertaking Duties, specific event values may be defined (eg see policyUsage)."@en . :policyUsage a :LeftOperand, owl:NamedIndividual ; rdfs:isDefinedBy odrl: ; rdfs:label "Policy Usage Time"@en ; skos:definition "When used as an event in constraints, indicates that the event occurs at the time when the policy is executed."@en ; skos:note "This will enable constraints to be expressed such as “event lt o:policyUsage” indicating before the policy is exercised."@en ; skos:scopeNote "Non-Normative"@en . :fileFormat a :LeftOperand, owl:NamedIndividual ; rdfs:isDefinedBy odrl: ; rdfs:label "File Format"@en ; skos:definition "The file format applicable to the Asset."@en ; skos:note "For example only JPEG image may be distributed. This may be used to express [[plus]] semantics."@en ; skos:scopeNote "Non-Normative"@en . :industry a :LeftOperand, owl:NamedIndividual ; rdfs:isDefinedBy odrl: ; rdfs:label "Industry"@en ; skos:definition "The defined industry sector applicable to the asset usage."@en ; skos:note "For example, publishing, financial."@en . :language a :LeftOperand, owl:NamedIndividual ; rdfs:isDefinedBy odrl: ; rdfs:label "Language"@en ; skos:definition "The natural language applicable to the asset usage."@en ; skos:note "For example, JPEG image may only be reproduced with Spanish text. May be used to express [[plus]] semantics. Must use [[bcp47]] codes for language values."@en . :media a :LeftOperand, owl:NamedIndividual ; rdfs:isDefinedBy odrl: ; rdfs:label "Media"@en ; skos:definition "The media type in which the asset may be used."@en ; skos:note "For example, electronic, print, advertising, marketing. This may be used to express [[plus]] semantics."@en ; skos:scopeNote "Non-Normative"@en . :meteredTime a :LeftOperand, owl:NamedIndividual ; rdfs:isDefinedBy odrl: ; rdfs:label "Metered Time"@en ; skos:definition "The maximum period of metered usage time."@en ; skos:note "For example “P30H” indicates a 30 hour period. Value must conform to [[iso8601]] as represented in [[xmlschema11-2]]."@en ; skos:note "The data type of the right operand must be xsd:duration" ; skos:scopeNote "Non-Normative"@en . :payAmount a :LeftOperand, owl:NamedIndividual ; rdfs:isDefinedBy odrl: ; rdfs:label "Payment Amount"@en ; skos:definition "The value of the financial payment."@en ; skos:note "Maybe used for compensation duties. The dataType attribute may be used to indicate the type of the value (eg decimal) and the unit attribute to indicate the currency."@en ; skos:note "The data type of the right operand must be xsd:decimal" . :percentage a :LeftOperand, owl:NamedIndividual ; rdfs:isDefinedBy odrl: ; rdfs:label "Percentage"@en ; skos:definition "The amount (as a percentage) of the action applicable to the asset."@en ; skos:note "A numeric value from 0 to 100. For example, extract a maximum of 50% of the asset"@en ; skos:note "The data type of the right operand must be xsd:decimal"@en ; skos:scopeNote "Non-Normative"@en . :product a :LeftOperand, owl:NamedIndividual ; rdfs:isDefinedBy odrl: ; rdfs:label "Product"@en ; skos:definition "The specified Product or Service name."@en ; skos:note "For example, images may only be reproduced in the XYZ Magazine. This may be used to express [[plus]] semantics."@en ; skos:note "The data type of the right operand must be xsd:decimal."@en ; skos:scopeNote "Non-Normative"@en . :purpose a :LeftOperand, owl:NamedIndividual ; rdfs:isDefinedBy odrl: ; rdfs:label "Purpose"@en ; skos:definition "Specification of a defined purpose applicable to the asset usage."@en ; skos:note "For example, educational use. Purpose values from [[p3p]] may also be used."@en . :recipient a :LeftOperand, owl:NamedIndividual ; rdfs:isDefinedBy odrl: ; rdfs:label "Recipient"@en ; skos:definition "The party that receives the result of the Action on the Asset."@en ; skos:note "The right operand must identify one or more specific parties or categories of party."@en . :relativePosition a :LeftOperand, owl:NamedIndividual ; rdfs:isDefinedBy odrl: ; rdfs:label "Relative Position"@en ; skos:definition "A point defined with reference to another position."@en ; skos:note "For example, JPEG image must be positioned at the Top of the Page. This may be used to express [[plus]] semantics."@en ; skos:scopeNote "Non-Normative"@en . :relativeSize a :LeftOperand, owl:NamedIndividual ; rdfs:isDefinedBy odrl: ; rdfs:label "Relative Size"@en ; skos:definition "The relative dimension that the Asset may be resized."@en ; skos:note "For example, JPEG image resized to maximum of 200%. This may be used to express [[plus]] semantics."@en ; skos:scopeNote "Non-Normative"@en . :resolution a :LeftOperand, owl:NamedIndividual ; rdfs:isDefinedBy odrl: ; rdfs:label "Resolution"@en ; skos:definition "The resolution at which the asset may be used."@en ; skos:note "For example, may be printed at 1200dpi."@en ; skos:scopeNote "Non-Normative"@en . :spatial a :LeftOperand, owl:NamedIndividual ; rdfs:isDefinedBy odrl: ; rdfs:label "Spatial"@en ; skos:definition "A code representing a geospatial area."@en ; skos:note "The code value and code source must be represented. For example, the [[iso3166]] Country Codes or the Getty Thesaurus of Geographic Names. A URI should be used to represent this value."@en ; skos:scopeNote "Non-Normative"@en . :system a :LeftOperand, owl:NamedIndividual ; rdfs:isDefinedBy odrl: ; ont:deprecatedBy :systemDevice ; owl:equivalentProperty :device ; rdfs:label "System"@en ; skos:definition "An identifiable computing system."@en . :timeInterval a :LeftOperand, owl:NamedIndividual ; rdfs:isDefinedBy odrl: ; rdfs:label "Time Interval"@en ; skos:definition "Recurring period of time in which the usage may be exercised."@en ; skos:note "For example, “P7D” indicates a 7 day period. Value must conform to [[iso8601]] as represented in [[xmlschema11-2]]."@en ; skos:note "The data type of the right operand must be xsd:duration"@en ; skos:scopeNote "Non-Normative"@en . :version a :LeftOperand, owl:NamedIndividual ; rdfs:isDefinedBy odrl: ; rdfs:label "Version"@en ; skos:definition "The scope of versions for the asset."@en ; skos:note "For example, Single Paperback, or Multiple Issues. This may be used to express [[plus]] semantics."@en ; skos:scopeNote "Non-Normative"@en . :virtualLocation a :LeftOperand, owl:NamedIndividual ; rdfs:isDefinedBy odrl: ; rdfs:label "Virtual Location"@en ; skos:definition "Specification of a digital locale."@en ; skos:note "For example, an Internet domain or IP address range."@en ; skos:scopeNote "Non-Normative"@en . ## Actions :use a :Action, skos:Concept ; rdfs:isDefinedBy odrl: ; rdfs:label "Use"@en ; skos:definition "The Assigner permits/prohibits the Assignee to use the Asset as agreed."@en ; skos:note "Use is the most generic action for all non-third-party usage. More details may be defined in the applicable agreements or under applicable commercial laws. Refined types of actions can be expressed by the narrower actions."@en . :grantUse a :Action, skos:Concept ; rdfs:isDefinedBy odrl: ; rdfs:label "Grant Use"@en ; skos:broaderTransitive odrl:use ; skos:definition "The Assigner permits/prohibits the Assignee to grant the use the Asset to third parties."@en ; skos:note "This action enables the Assignee to create policies for the use of the Asset for third parties. nextPolicy is recommended to be agreed with the third party. Use of temporal constraints is recommended."@en ; skos:scopeNote "Non-Normative"@en . :compensate a :Action, skos:Concept ; rdfs:isDefinedBy odrl: ; rdfs:label "Compensate"@en ; skos:definition "The Assigner requires that the Assignees compensates the Assigner (or other specified compensation Party) by some amount of value, if defined, for use of the Asset."@en ; skos:note "The compensation may use different types of things with a value: (i) the thing is expressed by the value (term) of the Constraint name; (b) the value is expressed by operator, rightOperand, dataType and unit"@en . :acceptTracking a :Action, skos:Concept ; rdfs:isDefinedBy odrl: ; rdfs:label "Accept Tracking"@en ; skos:definition "The Assigner requires that the Assignees accepts that the use of the Asset may be tracked."@en ; skos:note "The collected information may be tracked by the Assigner, or may link to a Party with the role function “trackingParty”."@en ; skos:scopeNote "Non-Normative"@en . :aggregate a :Action, skos:Concept ; skos:broaderTransitive odrl:use ; rdfs:isDefinedBy odrl: ; rdfs:label "Aggregate"@en ; skos:definition "The Assigner permits/prohibits the Assignees to use the Asset or parts of it as part of a composite collection."@en ; skos:scopeNote "Non-Normative"@en . :annotate a :Action, skos:Concept ; skos:broaderTransitive odrl:use ; rdfs:isDefinedBy odrl: ; rdfs:label "Annotate"@en ; skos:definition "The Assigner permits/prohibits the Assignees to add explanatory notations/commentaries to the Asset without modifying the Asset in any other way."@en ; skos:scopeNote "Non-Normative"@en . :anonymize a :Action, skos:Concept ; skos:broaderTransitive odrl:use ; rdfs:isDefinedBy odrl: ; rdfs:label "Anonymize"@en ; skos:definition "The Assigner permits/prohibits the Assignees to anonymize all or parts of the Asset."@en ; skos:note "For example, to remove identifying particulars for statistical or for other comparable purposes, or to use the asset without stating the author/source."@en ; skos:scopeNote "Non-Normative"@en . :append a :Action, skos:Concept ; rdfs:isDefinedBy odrl: ; ont:deprecatedBy :modify ; rdfs:label "Append"@en ; skos:definition "The act of adding to the end of an asset."@en . :appendTo a :Action, skos:Concept ; rdfs:isDefinedBy odrl: ; rdfs:label "Append To"@en ; skos:broaderTransitive odrl:writeTo ; ont:deprecatedBy :modify ; skos:definition "The act of appending data to the Asset without modifying the Asset in any other way."@en . :archive a :Action, skos:Concept ; rdfs:isDefinedBy odrl: ; rdfs:label "Archive"@en ; skos:definition "The Assigner permits/prohibits the Assignees to store the Asset (in a non-transient form)."@en ; skos:note "Constraints may be used for temporal conditions."@en ; skos:broaderTransitive :use ; skos:scopeNote "Non-Normative"@en . :attribute a :Action, skos:Concept ; rdfs:isDefinedBy odrl: ; rdfs:label "Attribute"@en ; skos:definition "The Assigner requires that the Assignees attributes the Asset to the Assigner or an attributed Party."@en ; skos:note "May link to an Asset with the attribution information. May link to a Party with the role function “attributedParty”."@en . :concurrentUse a :Action, skos:Concept ; rdfs:isDefinedBy odrl: ; rdfs:label "Concurrent Use"@en ; skos:definition "The Assigner permits/prohibits the Assignees to create multiple copies of the Asset that are being concurrently used."@en ; skos:broaderTransitive :use ; skos:scopeNote "Non-Normative"@en . :copy a :Action, skos:Concept ; rdfs:isDefinedBy odrl: ; owl:sameAs :reproduce ; rdfs:label "Copy"@en ; skos:definition "The act of making an exact reproduction of the asset."@en ; ont:deprecatedBy :reproduce . :delete a :Action, skos:Concept ; rdfs:isDefinedBy odrl: ; rdfs:label "Delete"@en ; skos:definition "The Assigner requires that the Assignees permanently removes all copies of the Asset."@en ; skos:note "Use a constraint to define under which conditions the Asset should be deleted."@en ; skos:scopeNote "Non-Normative"@en . :derive a :Action, skos:Concept ; rdfs:isDefinedBy odrl: ; rdfs:label "Derive"@en ; skos:definition "The Assigner permits/prohibits the Assignees to create a new derivative Asset from this Asset and to edit or modify the derivative."@en ; skos:note "A new asset is created and may have significant overlaps with the original Asset. (Note that the notion of whether or not the change is significant enough to qualify as a new asset is subjective). To the derived Asset a next policy may be applied."@en ; skos:broaderTransitive :use ; skos:scopeNote "Non-Normative"@en . :digitize a :Action, skos:Concept ; rdfs:isDefinedBy odrl: ; rdfs:label "Digitize"@en ; skos:broaderTransitive :use ; skos:definition "The Assigner permits/prohibits the Assignees to produce a digital copy of (or otherwise digitize) the Asset from its analogue form."@en ; skos:scopeNote "Non-Normative"@en . :display a :Action, skos:Concept ; rdfs:isDefinedBy odrl: ; rdfs:label "Display"@en ; skos:definition "The Assigner permits/prohibits the Assignees to display the visual media Asset to an audience or the public."@en ; skos:note "For example, displaying an image on a screen."@en ; skos:broaderTransitive :present . :distribute a :Action, skos:Concept ; rdfs:isDefinedBy odrl: ; rdfs:label "Distribute"@en ; skos:definition "The Assigner permits/prohibits the Assignees to distribute the Asset."@en ; skos:broaderTransitive :use . :ensureExclusivity a :Action, skos:Concept ; rdfs:isDefinedBy odrl: ; rdfs:label "Ensure Exclusivity"@en ; skos:definition "The Assignee requires that the Assigners ensure that the permission on the Asset is exclusive to the Assignee."@en ; skos:scopeNote "Non-Normative"@en . :execute a :Action, skos:Concept ; rdfs:isDefinedBy odrl: ; rdfs:label "Execute"@en ; skos:definition "The Assigner permits/prohibits the Assignees to run the computer program Asset."@en ; skos:note "For example, machine executable code or Java such as a game or application."@en ; skos:broaderTransitive :use ; skos:scopeNote "Non-Normative"@en . :export a :Action, skos:Concept ; rdfs:isDefinedBy odrl: ; rdfs:label "Export"@en ; skos:definition "The act of transforming the asset into a new form."@en ; ont:deprecatedBy :transform . :extract a :Action, skos:Concept ; rdfs:isDefinedBy odrl: ; rdfs:label "Extract"@en ; skos:definition "The Assigner permits/prohibits the Assignees to extract parts of the Asset and to use it as a new Asset."@en ; skos:note "A new asset is created and may have very little in common with the original Asset. (Note that the notion of whether or not the change is significant enough to qualify as a new asset is subjective). To the extracted Asset a next policy may be applied."@en ; skos:broaderTransitive :reproduce ; skos:scopeNote "Non-Normative"@en . :give a :Action, skos:Concept ; rdfs:isDefinedBy odrl: ; rdfs:label "Give"@en ; skos:definition "The Assigner permits/prohibits the Assignees to transfer the ownership of the Asset to a third party without compensation and while deleting the original asset."@en ; skos:broaderTransitive :transfer ; skos:scopeNote "Non-Normative"@en . :include a :Action, skos:Concept ; rdfs:isDefinedBy odrl: ; rdfs:label "Include"@en ; skos:definition "The Assigner requires that the Assignees include other related assets in the Asset."@en ; skos:note "For example: bio picture must be included in the attribution. Use of the Asset relation attribute is required."@en ; skos:scopeNote "Non-Normative"@en . :index a :Action, skos:Concept ; rdfs:isDefinedBy odrl: ; rdfs:label "Index"@en ; skos:definition "The Assigner permits/prohibits the Assignees to record the Asset in an index."@en ; skos:note "For example, to include a link to the Asset in a search engine database."@en ; skos:broaderTransitive :use ; skos:scopeNote "Non-Normative"@en . :inform a :Action, skos:Concept ; rdfs:isDefinedBy odrl: ; rdfs:label "Inform"@en ; skos:definition "The Assigner requires that the Assignees inform the Assigner or an informed Party that an action has been performed on or in relation to the Asset."@en ; skos:note "May link to a Party with the role function “informedParty”."@en ; skos:scopeNote "Non-Normative"@en . :install a :Action, skos:Concept ; rdfs:isDefinedBy odrl: ; rdfs:label "Install"@en ; skos:definition "The Assigner permits/prohibits the Assignees to load the computer program Asset onto a storage device which allows operating or running the Asset."@en ; skos:broaderTransitive :use ; skos:scopeNote "Non-Normative"@en . :lease a :Action, skos:Concept ; rdfs:isDefinedBy odrl: ; rdfs:label "Lease"@en ; skos:definition "The act of making available the asset to a third-party for a fixed period of time with exchange of value."@en ; ont:deprecatedBy rdf:nil . :license a :Action, skos:Concept ; rdfs:isDefinedBy odrl: ; rdfs:label "License"@en ; skos:definition "The act of granting the right to use the asset to a third-party."@en ; ont:deprecatedBy :grantUse . :lend a :Action, skos:Concept ; rdfs:isDefinedBy odrl: ; rdfs:label "Lend"@en ; skos:definition "The act of making available the asset to a third-party for a fixed period of time without exchange of value."@en ; ont:deprecatedBy rdf:nil . :modify a :Action, skos:Concept ; rdfs:isDefinedBy odrl: ; rdfs:label "Modify"@en ; skos:definition "The Assigner permits/prohibits the Assignees to update existing content of the Asset. A new asset is not created by this action."@en ; skos:note "This action will modify an asset which is typically updated from time to time without creating a new asset like a database. If the result from modifying the asset should be a new asset the actions derive or extract should be used. (Note that the notion of whether or not the change is significant enough to qualify as a new asset is subjective)."@en ; skos:broaderTransitive :use ; skos:scopeNote "Non-Normative"@en . :move a :Action, skos:Concept ; rdfs:isDefinedBy odrl: ; rdfs:label "Move"@en ; skos:definition "The Assigner permits/prohibits the Assignees to move the Asset from one digital location to another including deleting the original copy."@en ; skos:note "After the Asset has been moved, the original copy must be deleted."@en ; skos:broaderTransitive :use ; skos:scopeNote "Non-Normative"@en . :nextPolicy a :Action, skos:Concept ; rdfs:isDefinedBy odrl: ; rdfs:label "Next Policy"@en ; skos:definition "The Assigner requires that the Assignees grants the specified Policy to a third party for their use of the Asset."@en ; skos:note "Useful for downstream policies."@en . :obtainConsent a :Action, skos:Concept ; rdfs:isDefinedBy odrl: ; rdfs:label "Obtain Consent"@en ; skos:definition "The Assigner requires that the Assignees obtains explicit consent from the Assigner or a consenting Party to perform the requested action in relation to the Asset."@en ; skos:note "Used as a Duty to ensure that the Assigner or a Party is authorized to approve such actions on a case-by-case basis. May link to a Party with the role function “consentingParty”."@en ; skos:scopeNote "Non-Normative"@en . :pay a :Action, skos:Concept ; rdfs:isDefinedBy odrl: ; rdfs:label "Pay"@en ; skos:definition "The act of paying a financial amount to a party for use of the asset."@en ; ont:deprecatedBy :compensate . :play a :Action, skos:Concept ; rdfs:isDefinedBy odrl: ; rdfs:label "Play"@en ; skos:definition "The Assigner permits/prohibits the Assignees to perform an audio Asset to an audience."@en ; skos:broaderTransitive :present ; skos:scopeNote "Non-Normative"@en . :present a :Action, skos:Concept ; rdfs:isDefinedBy odrl: ; rdfs:label "Present"@en ; skos:definition "The Assigner permits/prohibits the Assignees to perform or exhibit an Asset to an audience."@en ; skos:broaderTransitive :use ; skos:scopeNote "Non-Normative"@en . :preview a :Action, skos:Concept ; rdfs:isDefinedBy odrl: ; rdfs:label "Preview"@en ; skos:definition "The act of providing a short preview of the asset."@en ; skos:note "Use a time constraint with the appropriate action."@en ; ont:deprecatedBy rdf:nil . :print a :Action, skos:Concept ; rdfs:isDefinedBy odrl: ; rdfs:label "Print"@en ; skos:definition "The Assigner permits/prohibits the Assignees to print an Asset onto paper or to create a hard copy."@en ; skos:note "For example, creating a permanent, fixed (static), and directly perceivable representation of the Asset."@en ; skos:broaderTransitive :present ; skos:scopeNote "Non-Normative"@en . :read a :Action, skos:Concept ; rdfs:isDefinedBy odrl: ; rdfs:label "Read"@en ; skos:definition "The Assigner permits/prohibits the Assignees to obtain data from the Asset."@en ; skos:note "For example, the ability to read a record from a database (the Asset)."@en ; skos:broaderTransitive :use ; skos:scopeNote "Non-Normative"@en . :reproduce a :Action, skos:Concept ; rdfs:isDefinedBy odrl: ; rdfs:label "Reproduce"@en ; skos:definition "The Assigner permits/prohibits the Assignee(s) to make (an) exact reproduction(s) of the Asset."@en ; skos:broaderTransitive :use ; skos:scopeNote "Non-Normative"@en . :reviewPolicy a :Action, skos:Concept ; rdfs:isDefinedBy odrl: ; rdfs:label "Review Policy"@en ; skos:definition "The Assigner requires that the Assignee(s) has(ve) a person review the Policy applicable to the Asset."@en ; skos:note "Used when human intervention is required to review the Policy. May link to an Asset which represents the full Policy information."@en ; skos:scopeNote "Non-Normative"@en . :secondaryUse a :Action, skos:Concept ; rdfs:isDefinedBy odrl: ; rdfs:label "Secondary Use"@en ; skos:definition "The act of using the asset for a purpose other than the purpose it was intended for."@en ; ont:deprecatedBy rdf:nil . :sell a :Action, skos:Concept ; rdfs:isDefinedBy odrl: ; rdfs:label "Sell"@en ; skos:definition "The Assigner permits/prohibits the Assignees to transfer the ownership of the Asset to a third party with compensation and while deleting the original asset."@en ; skos:broaderTransitive :transfer ; skos:scopeNote "Non-Normative"@en . :textToSpeech a :Action, skos:Concept ; rdfs:isDefinedBy odrl: ; rdfs:label "Text-to-speech"@en ; skos:definition "The Assigner permits/prohibits the Assignees to have a text Asset read out loud to an audience."@en ; skos:broaderTransitive :use ; skos:scopeNote "Non-Normative"@en . :transfer a :Action, skos:Concept ; rdfs:isDefinedBy odrl: ; rdfs:label "Transfer"@en ; skos:definition "The Assigner transfers/does not transfer the ownership in perpetuity to the Assignees."@en ; skos:scopeNote "Non-Normative"@en . :transform a :Action, skos:Concept ; rdfs:isDefinedBy odrl: ; rdfs:label "Transform"@en ; skos:definition "The Assigner permits/prohibits the Assignees to make a digital copy of the digital Asset in another digital format."@en ; skos:note "Typically used to convert the Asset into a different format for consumption on/transfer to a third party system."@en ; skos:broaderTransitive :use ; skos:scopeNote "Non-Normative"@en . :translate a :Action, skos:Concept ; rdfs:isDefinedBy odrl: ; rdfs:label "Translate"@en ; skos:definition "The Assigner permits/prohibits the Assignees to translate the original natural language of an Asset into another natural language."@en ; skos:note "A new derivative Asset is created by that action."@en ; skos:broaderTransitive :use . :uninstall a :Action, skos:Concept ; rdfs:isDefinedBy odrl: ; rdfs:label "Uninstall"@en ; skos:definition "The Assigner requires that the Assignees unload and delete the computer program Asset from a storage device and disable its readiness for operation."@en ; skos:note "The Asset is no longer accessible to the Assignees."@en ; skos:scopeNote "Non-Normative"@en . :watermark a :Action, skos:Concept ; rdfs:isDefinedBy odrl: ; rdfs:label "Watermark"@en ; skos:definition "The Assigner requires that the Assignees apply a watermark as provided by the Assigner to the Asset."@en ; skos:note "It is recommended to embed a link to the watermark."@en ; skos:scopeNote "Non-Normative"@en . :write a :Action, skos:Concept ; rdfs:isDefinedBy odrl: ; rdfs:label "Write"@en ; skos:definition "The act of writing to the asset."@en ; ont:deprecatedBy :modify . :writeTo a :Action, skos:Concept ; rdfs:isDefinedBy odrl: ; rdfs:label "Write to"@en ; skos:broaderTransitive odrl:use ; skos:definition "The act of adding data to the Asset."@en ; ont:deprecatedBy :modify . ## Functions :assignee a rdf:Property , owl:ObjectProperty ; rdfs:isDefinedBy odrl: ; rdfs:subPropertyOf :function ; rdfs:label "Assignee"@en ; skos:definition "The Party is the recipient of the policy statement."@en ; skos:note "Must be supported."@en ; rdfs:range :Party . :assigner a rdf:Property , owl:ObjectProperty ; rdfs:isDefinedBy odrl: ; rdfs:subPropertyOf :function ; rdfs:label "Assigner"@en ; skos:definition "The Party is the issuer of the policy statement."@en ; skos:note "Must be supported."@en ; rdfs:range :Party . :attributedParty a rdf:Property , owl:ObjectProperty ; rdfs:isDefinedBy odrl: ; rdfs:subPropertyOf :function ; rdfs:label "Attributed Party"@en ; skos:definition "The Party to be attributed."@en ; skos:note "Maybe specified as part of the attribute action."@en . :consentingParty a rdf:Property , owl:ObjectProperty ; rdfs:isDefinedBy odrl: ; rdfs:subPropertyOf :function ; rdfs:label "Consenting Party"@en ; skos:definition "The Party to obtain consent from."@en ; skos:note "Maybe specified as part of the obtainConsent action."@en . :informedParty a rdf:Property , owl:ObjectProperty ; rdfs:isDefinedBy odrl: ; rdfs:subPropertyOf :function ; rdfs:label "Informed Party"@en ; skos:definition "The Party to be informed of all uses."@en ; skos:note "Maybe specified as part of the inform action."@en ; skos:scopeNote "Non-Normative"@en . :payeeParty a rdf:Property , owl:ObjectProperty ; rdfs:isDefinedBy odrl: ; rdfs:subPropertyOf :function ; ont:deprecatedBy :compensatedParty ; rdfs:label "Payee Party"@en ; skos:definition "The Party is the recipient of the payment."@en . :compensatedParty a rdf:Property , owl:ObjectProperty ; rdfs:isDefinedBy odrl: ; rdfs:subPropertyOf :function ; rdfs:label "Compensated Party"@en ; skos:definition "The Party is the recipient of the compensation."@en ; skos:note "Maybe specified as part of the compensate duty action."@en ; skos:scopeNote "Non-Normative"@en . :compensatingParty a rdf:Property , owl:ObjectProperty ; rdfs:isDefinedBy odrl: ; rdfs:subPropertyOf :function ; rdfs:label "Compensating Party"@en ; skos:definition "The Party that is the provider of the compensation."@en ; skos:note "Maybe specified as part of the compensate duty action."@en ; skos:scopeNote "Non-Normative"@en . :trackingParty a rdf:Property , owl:ObjectProperty ; rdfs:isDefinedBy odrl: ; rdfs:subPropertyOf :function ; rdfs:label "Tracking Party"@en ; skos:definition "The Party is the usage tracker."@en ; skos:note "May be specified as part of the acceptTracking action."@en . ## Policies :Agreement a rdfs:Class , owl:Class ; rdfs:isDefinedBy odrl: ; rdfs:subClassOf :Policy ; owl:disjointWith :Offer, :Privacy, :Request, :Set, :Ticket, :Assertion ; rdfs:label "Agreement"@en ; skos:definition "Policy expressions that are formal contracts (or licenses) stipulating all the terms of usage and all the parties involved."@en ; skos:note "An Agreement Policy Type MUST contain a target Asset, a Party with Assigner role, a Party with Assignee role, and at least one of a Permission or Prohibition rule. The Agreement Policy Type will grant the terms of the Policy from the Assigner to the Assignee."@en . :Assertion a rdfs:Class , owl:Class ; rdfs:isDefinedBy odrl: ; rdfs:subClassOf :Policy ; owl:disjointWith :Offer, :Privacy, :Request, :Set, :Ticket ; rdfs:label "Assertion"@en ; skos:definition "Policy expressions that reflect terms that Parties claim to hold."@en ; skos:note "For example, a party (an assignee or assigner) can claim what terms they have over an Asset. An Assertion policy type does not grant such permissions/prohibitions but only asserts the parties claims. An Assetion Policy Type MUST contain a target Asset, a Party with any role, and at least one of a Permission or Prohibition rule."@en . :Offer a rdfs:Class , owl:Class ; rdfs:isDefinedBy odrl: ; rdfs:subClassOf :Policy ; owl:disjointWith :Agreement, :Privacy, :Request, :Set, :Ticket, :Assertion ; rdfs:label "Offer"@en ; skos:definition "Policy expression that proposes terms of usage from an Asset owner."@en ; skos:note "A Offer Policy Type MUST contain a target Asset, a Party with Assigner role, and at least one of a Permission or Prohibition rule. The Offer Policy Type MAY contain a Party with Assignee role, but MUST not grant any privileges to that Party."@en . :Privacy a rdfs:Class , owl:Class ; rdfs:isDefinedBy odrl: ; rdfs:subClassOf :Policy ; owl:disjointWith :Agreement, :Offer, :Request, :Set, :Ticket, :Assertion ; rdfs:label "Privacy"@en ; skos:definition "Policy expression that stipulates the terms of usage over personal information."@en ; skos:note "A Privacy Policy Type MUST contain a target Asset, a Party with Assigner role, a Party with Assignee role, and at least one of a Permission or Prohibition rule that MUST include a Duty. The target Asset SHOULD contain or relate to personal information about the Assignee. The Duty MUST describe obligations on the Assigner about managing the Asset. The Assignee is being granted the terms of the Privacy policy from the Assigner."@en ; skos:scopeNote "Non-Normative"@en . :Request a rdfs:Class , owl:Class ; rdfs:isDefinedBy odrl: ; rdfs:subClassOf :Policy ; owl:disjointWith :Agreement, :Offer, :Privacy, :Set, :Ticket, :Assertion ; rdfs:label "Request"@en ; skos:definition "Policy expression that proposes terms of usage to an Asset owner."@en ; skos:note "A Request Policy Type MUST contain a target Asset, a Party with Assignee role, and at least one of a Permission or Prohibition rule. The Request MAY also contain the Party with Assigner role if this is known. No privileges are granted to any Party."@en ; skos:scopeNote "Non-Normative"@en . :Set a rdfs:Class , owl:Class ; rdfs:isDefinedBy odrl: ; rdfs:subClassOf :Policy ; owl:disjointWith :Agreement, :Offer, :Privacy, :Request, :Ticket, :Assertion ; rdfs:label "Set"@en ; skos:definition "Policy expression that consists of entities from the complete model."@en ; skos:note "A Set Policy Type MUST contain a target Asset, and at least one Rule. The Set is aimed at scenarios where there is an open criteria for the semantics of the policy expressions and typically refined by other systems/profiles that process the information at a later time. No privileges are granted to any Party (if defined)."@en . :Ticket a rdfs:Class , owl:Class ; rdfs:isDefinedBy odrl: ; rdfs:subClassOf :Policy ; owl:disjointWith :Agreement, :Offer, :Privacy, :Request, :Set, :Assertion ; rdfs:label "Ticket"@en ; skos:definition "Policy expression that stipulates the terms of usage and is redeemable by any Party who currently holds the Ticket in their possession."@en ; skos:note "A Offer Policy Type MUST contain a target Asset and at least one of a Permission or Prohibition rule. The Offer MAY contain the Party with Assigner role and a Party with Assignee role. A Ticket (or Voucher) may be anonymous or personalised, where the holder of that Ticket may remain unknown or has to be identified. The holder, or if known, the Assignee, is being granted the terms of the Ticket from the Assigner (in known)."@en ; skos:scopeNote "Non-Normative"@en . ## Scopes :All a rdfs:Class, owl:Class ; rdfs:subClassOf :Party ; rdfs:isDefinedBy odrl: ; rdfs:label "All"@en ; skos:definition "Specifies that the scope of the relationship is all of the collective individuals within a context."@en ; skos:note "For example, may be used to indicate all the users of a specific social network the party is a member of. Note that “group” scope is also assumed."@en ; skos:scopeNote "Non-Normative"@en . :All2ndConnections a rdfs:Class, owl:Class ; rdfs:subClassOf :Party ; rdfs:isDefinedBy odrl: ; rdfs:label "All Second-level Connections"@en ; skos:definition "Specifies that the scope of the relationship is all of the second-level connections to the Party."@en ; skos:note "For example, may be used to indicate all “friends of friends” of the Party. Note that “group” scope is also assumed."@en ; skos:scopeNote "Non-Normative"@en . :AllConnections a rdfs:Class, owl:Class ; rdfs:subClassOf :Party ; rdfs:isDefinedBy odrl: ; rdfs:label "All Connections"@en ; skos:definition "Specifies that the scope of the relationship is all of the first-level connections of the Party."@en ; skos:note "For example, may be used to indicate all “friends” of the Party. Note that “group” scope is also assumed."@en ; skos:scopeNote "Non-Normative"@en . :AllGroups a rdfs:Class, owl:Class ; rdfs:subClassOf :Party ; rdfs:isDefinedBy odrl: ; rdfs:label "All Groups"@en ; skos:definition "Specifies that the scope of the relationship is all of the group connections of the Party."@en ; skos:note "For example, may be used to indicate all groups that the Party is a member of. Note that “group” scope is also assumed."@en ; skos:scopeNote "Non-Normative"@en . :Group a rdfs:Class, owl:Class ; rdfs:subClassOf :Party ; rdfs:isDefinedBy odrl: ; rdfs:label "Group"@en ; skos:definition "Specifies that the scope of the relationship is the defined group with multiple individual members."@en ; skos:note "Must be supported."@en ; skos:scopeNote "Non-Normative"@en . :Individual a rdfs:Class, owl:Class ; rdfs:subClassOf :Party ; rdfs:isDefinedBy odrl: ; rdfs:label "Individual"@en ; skos:definition "Specifies that the scope of the relationship is the single Party individual."@en ; skos:note "MUST be supported."@en . ## Deprecated terms :adHocShare a :Action, skos:Concept ; rdfs:isDefinedBy odrl: ; ont:deprecatedBy ; rdfs:label "Ad-hoc sharing"@en ; skos:definition "The act of sharing the asset to parties in close proximity to the owner."@en ; skos:note "This original term and URI from the OMA specification should be used: http://www.openmobilealliance.com/oma-dd/adhoc-share"@en . :extractChar a :Action, skos:Concept ; skos:broader :extract ; rdfs:isDefinedBy odrl: ; ont:deprecatedBy ; rdfs:label "Extract character"@en ; skos:definition "The act of extracting (replicating) unchanged characters from the asset."@en ; skos:note "Must be supported."@en ; skos:note "This original term and URI from the ONIX specification should be used: http://www.editeur.org/onix-pl/extract-char"@en . :extractPage a :Action, skos:Concept ; skos:broader :extract ; rdfs:isDefinedBy odrl: ; ont:deprecatedBy ; rdfs:label "Extract page"@en ; skos:definition "The act of extracting (replicating) unchanged pages from the asset."@en ; skos:note "This original term and URI from the ONIX specification should be used: http://www.editeur.org/onix-pl/extract-page"@en . :extractWord a :Action, skos:Concept ; skos:broader :extract ; rdfs:isDefinedBy odrl: ; ont:deprecatedBy ; rdfs:label "Extract word"@en ; skos:definition "The act of extracting (replicating) unchanged words from the asset."@en ; skos:note "This original term and URI from the ONIX specification should be used: http://www.editeur.org/onix-pl/extract-word"@en . :attachPolicy a :Action, skos:Concept ; rdfs:isDefinedBy odrl: ; ont:deprecatedBy ; rdfs:label "Attach policy"@en ; skos:definition "The act of keeping the policy notice with the asset."@en . :attachSource a :Action, skos:Concept ; rdfs:isDefinedBy odrl: ; ont:deprecatedBy ; rdfs:label "Attach source"@en ; skos:definition "The act of attaching the source of the asset and its derivatives."@en . :shareAlike a :Action, skos:Concept ; rdfs:isDefinedBy odrl: ; ont:deprecatedBy ; rdfs:label "Share-alike"@en ; skos:definition "The act of distributing any derivative asset under the same terms as the original asset."@en . :commercialize a :Action, skos:Concept ; rdfs:isDefinedBy odrl: ; ont:deprecatedBy ; rdfs:label "Commercialize"@en ; skos:definition "The act of using the asset in a business environment."@en . :share a :Action, skos:Concept ; rdfs:isDefinedBy odrl: ; ont:deprecatedBy ; rdfs:label "Share"@en ; skos:definition "The act of the non-commercial reproduction and distribution of the asset to third-parties."@en . :proximity a rdf:Property , owl:DatatypeProperty ; rdfs:subPropertyOf :rightOperand ; rdfs:isDefinedBy odrl: ; ont:deprecatedBy ; rdfs:label "proximity"@en ; skos:definition "An value indicating the closeness or nearness."@en ; skos:note "This original term and URI from the OMA specification should be used: http://www.openmobilealliance.com/oma-dd/proximity ."@en . :timedCount a rdf:Property , owl:DatatypeProperty ; rdfs:subPropertyOf :rightOperand ; rdfs:isDefinedBy odrl: ; ont:deprecatedBy ; rdfs:label "Timed Count"@en ; skos:definition "The number of seconds after which timed metering use of the asset begins."@en ; rdfs:range rdfs:Literal ; skos:note "This original term and URI from the OMA specification should be used: http://www.openmobilealliance.com/oma-dd/timed-count ."@en .