Tore Christiansen

Major restructuring of ontology

This diff is collapsed. Click to expand it.
# baseURI: http://data.posccaesar.org/NCS_PLANNING/
# imports: http:///data.posccaesar.org/ilap/PLANNING_STANDARD
# imports: http://data.posccaesar.org/brreg/
# imports: http://data.posccaesar.org/ccu/
# imports: http://data.posccaesar.org/diskos/
# imports: http://data.posccaesar.org/epcis/
# imports: http://data.posccaesar.org/ilap/
# imports: http://data.posccaesar.org/ilap/refdata/NORSOK/Z-014/SCCS
# imports: http://data.posccaesar.org/ilap/riskfactor/
# imports: http://data.posccaesar.org/ilap/shutdown/
# imports: http://data.posccaesar.org/npd/
# imports: http://data.posccaesar.org/pob/
@prefix : <http://data.posccaesar.org/NCS_PLANNING/> .
@prefix ILAP: <http://data.posccaesar.org/ilap/> .
@prefix NCS: <http://data.posccaesar.org/NCS_PLANNING/> .
@prefix NPD: <http://data.posccaesar.org/npd/> .
@prefix PLANNING_STANDARD: <http:///data.posccaesar.org/ilap/PLANNING_STANDARD#> .
@prefix StandardData: <http://ILAP_1.5_(git)/StandardData#> .
@prefix owl: <http://www.w3.org/2002/07/owl#> .
@prefix p1: <http://example.org/file1#> .
@prefix rdf: <http://www.w3.org/1999/02/22-rdf-syntax-ns#> .
......@@ -25,94 +13,8 @@
@prefix shutdown: <http://data.posccaesar.org/ilap/shutdown/> .
@prefix xsd: <http://www.w3.org/2001/XMLSchema#> .
NCS: rdf:type owl:Ontology ;
owl:imports <http://data.posccaesar.org/brreg/> , riskfactor: , <http://data.posccaesar.org/diskos/> , NPD: , <http://data.posccaesar.org/ccu/> , <http://data.posccaesar.org/pob/> , <http://data.posccaesar.org/ilap/refdata/NORSOK/Z-014/SCCS> , ILAP: , <http://data.posccaesar.org/epcis/> , <http:///data.posccaesar.org/ilap/PLANNING_STANDARD> , shutdown: .
NCS:DG1
rdf:type ILAP:DecisionGate ;
rdfs:label "DG1"^^xsd:string .
NCS:DG2
rdf:type ILAP:DecisionGate ;
rdfs:label "DG2"^^xsd:string .
NCS:DG3
rdf:type ILAP:DecisionGate ;
rdfs:label "DG3"^^xsd:string .
NCS:DG4
rdf:type ILAP:DecisionGate ;
rdfs:label "DG4"^^xsd:string .
NCS:DG5
rdf:type ILAP:DecisionGate ;
rdfs:label "DG5"^^xsd:string .
NCS:DG6
rdf:type ILAP:DecisionGate ;
rdfs:label "DG6"^^xsd:string .
NCS:DG7
rdf:type ILAP:DecisionGate ;
rdfs:label "DG7"^^xsd:string .
NCS:Development
rdf:type ILAP:PlanPhase ;
rdfs:label "Development"^^xsd:string .
NCS:Exploration
rdf:type ILAP:PlanPhase ;
rdfs:label "Exploration"^^xsd:string .
NCS:HighCriticality
rdf:type StandardData:Criticality ;
rdfs:label "High criticality"^^xsd:string .
NCS:HighPriority
rdf:type StandardData:Priority ;
rdfs:label "High priority"^^xsd:string .
NCS:LowCriticality
rdf:type StandardData:Criticality ;
rdfs:label "Low criticality"^^xsd:string .
NCS:LowPriority
rdf:type StandardData:Priority ;
rdfs:label "Low priority"^^xsd:string .
NCS:NPDelement_1
rdf:type NPD:NPDelement ;
rdfs:label "NPDelement 1"^^xsd:string .
NCS:NormalCriticality
rdf:type StandardData:Criticality ;
rdfs:label "Normal criticality"^^xsd:string .
NCS:NormalPriority
rdf:type StandardData:Priority ;
rdfs:label "Normal priority"^^xsd:string .
NCS:Operation
rdf:type ILAP:PlanPhase ;
rdfs:label "Operation"^^xsd:string .
NCS:PlannedActivity_1
rdf:type ILAP:PlannedActivity ;
rdfs:label "Planned activity 1"^^xsd:string ;
ILAP:hasActivityWBSelement
ILAP:ActivityWBS_1 .
NCS:Planning
rdf:type ILAP:PlanPhase ;
rdfs:label "Planning"^^xsd:string .
NCS:Removal
rdf:type ILAP:PlanPhase ;
rdfs:label "Removal"^^xsd:string .
NCS:ShutdownAndDecommisioning
rdf:type ILAP:PlanPhase ;
rdfs:label "Shutdown and decommisioning"^^xsd:string .
: rdf:type owl:Ontology ;
owl:imports <http://data.posccaesar.org/ilap/refdata/NORSOK/Z-014/SCCS> , ILAP: .
ILAP:
rdf:type owl:Ontology ;
......@@ -126,6 +28,9 @@ ILAP:Active
rdf:type ILAP:Status ;
rdfs:label "Active"^^xsd:string .
ILAP:ActivityInPlan_1
ILAP:hasPlatform <http://data.posccaesar.org/npd/facts/Facility-271385> .
ILAP:ActivityWBS_1
ILAP:hasWBSProjectType
ILAP:CAPEX ;
......@@ -174,9 +79,37 @@ ILAP:Country
rdf:type ILAP:PlanGeoArea ;
rdfs:label "Country"^^xsd:string .
ILAP:DG1
rdf:type ILAP:DecisionGate ;
rdfs:label "DG1"^^xsd:string .
ILAP:DG2
rdf:type ILAP:DecisionGate ;
rdfs:label "DG2"^^xsd:string .
ILAP:DG3
rdf:type ILAP:DecisionGate ;
rdfs:label "DG3"^^xsd:string .
ILAP:DG4
rdf:type ILAP:DecisionGate ;
rdfs:label "DG4"^^xsd:string .
ILAP:DG5
rdf:type ILAP:DecisionGate ;
rdfs:label "DG5"^^xsd:string .
ILAP:DG6
rdf:type ILAP:DecisionGate ;
rdfs:label "DG6"^^xsd:string .
ILAP:DG7
rdf:type ILAP:DecisionGate ;
rdfs:label "DG7"^^xsd:string .
ILAP:Development
rdf:type ILAP:PlanLifecycleStage ;
rdfs:label "Develop"^^xsd:string .
rdf:type ILAP:PlanLifecycleStage , ILAP:PlanPhase ;
rdfs:label "Develop"^^xsd:string , "Development"^^xsd:string .
ILAP:DisasterRecovery
rdf:type ILAP:PlanObjectiveType ;
......@@ -191,7 +124,7 @@ ILAP:DrillingAndWell
rdfs:label "Drilling and well"^^xsd:string .
ILAP:Exploration
rdf:type ILAP:PlanLifecycleStage ;
rdf:type ILAP:PlanLifecycleStage , ILAP:PlanPhase ;
rdfs:label "Exploration"^^xsd:string .
ILAP:Facility
......@@ -294,12 +227,16 @@ ILAP:Monday
rdf:type ILAP:CalendarDay ;
rdfs:label "Monday"^^xsd:string .
ILAP:NPDelement_1
rdf:type NPD:NPDelement ;
rdfs:label "NPDelement 1"^^xsd:string .
ILAP:OPEX
rdf:type ILAP:PlanExpenseType ;
rdfs:label "OPEX"^^xsd:string .
ILAP:Operation
rdf:type ILAP:PlanLifecycleStage ;
rdf:type ILAP:PlanLifecycleStage , ILAP:PlanPhase ;
rdfs:label "Operation"^^xsd:string .
ILAP:OperationAndMaintenance
......@@ -314,8 +251,14 @@ ILAP:Planned
rdf:type ILAP:Status ;
rdfs:label "Planned"^^xsd:string .
ILAP:PlannedActivity_1
rdf:type ILAP:PlannedActivity ;
rdfs:label "Planned activity 1"^^xsd:string ;
ILAP:hasActivityWBSelement
ILAP:ActivityWBS_1 .
ILAP:Planning
rdf:type ILAP:PlanLifecycleStage ;
rdf:type ILAP:PlanLifecycleStage , ILAP:PlanPhase ;
rdfs:label "Planning"^^xsd:string .
ILAP:Primavera
......@@ -343,7 +286,7 @@ ILAP:Released
rdfs:label "Released"^^xsd:string .
ILAP:Removal
rdf:type ILAP:PlanLifecycleStage ;
rdf:type ILAP:PlanLifecycleStage , ILAP:PlanPhase ;
rdfs:label "Removal"^^xsd:string .
ILAP:Renewal
......@@ -379,14 +322,14 @@ ILAP:Scheduled
rdfs:label "Scheduled"^^xsd:string .
ILAP:ShutdownAndDecommisioning
rdf:type ILAP:PlanLifecycleStage ;
rdf:type ILAP:PlanLifecycleStage , ILAP:PlanPhase ;
rdfs:label "Shutdown and decommisioning"^^xsd:string .
ILAP:StandardFreeWeekendPeriod
rdf:type ILAP:CalendarFreePeriodWeekRepeat ;
rdfs:label "Standard free weekend period"^^xsd:string ;
ILAP:hasCalendarPeriodFreeDay
ILAP:Saturday , ILAP:Sunday .
ILAP:Sunday , ILAP:Saturday .
ILAP:StandardWorkWeekdayPeriod
rdf:type ILAP:CalendarWorkPeriodWeekRepeat ;
......@@ -503,6 +446,11 @@ shutdown:hasShutdownPriority
shutdown:hasShutdownType
rdfs:domain ILAP:Shutdown .
<http://data.posccaesar.org/npd/ontology/ilap-interface/Facility>
rdf:type owl:Class ;
rdfs:label "Facility"^^xsd:string ;
rdfs:subClassOf ILAP:Facility , owl:Thing .
<http://www.ilap.no/codes/NORSOK/Z-014/CORCoding#A>
rdfs:subClassOf <http://data.posccaesar.org/sccs/CORcode> .
......
K 25
svn:wc:ra_dav:version-url
V 42
/svn/ilap/!svn/ver/28/OWL_1_5/StandardData
END
NPD.ttl
K 25
svn:wc:ra_dav:version-url
V 50
/svn/ilap/!svn/ver/25/OWL_1_5/StandardData/NPD.ttl
END
EPCIS.ttl
K 25
svn:wc:ra_dav:version-url
V 52
/svn/ilap/!svn/ver/31/OWL_1_5/StandardData/EPCIS.ttl
END
POB.ttl
K 25
svn:wc:ra_dav:version-url
V 50
/svn/ilap/!svn/ver/31/OWL_1_5/StandardData/POB.ttl
END
BRREG.ttl
K 25
svn:wc:ra_dav:version-url
V 52
/svn/ilap/!svn/ver/30/OWL_1_5/StandardData/BRREG.ttl
END
CCU.ttl
K 25
svn:wc:ra_dav:version-url
V 50
/svn/ilap/!svn/ver/31/OWL_1_5/StandardData/CCU.ttl
END
SCCS.ttl
K 25
svn:wc:ra_dav:version-url
V 51
/svn/ilap/!svn/ver/31/OWL_1_5/StandardData/SCCS.ttl
END
DISKOS.ttl
K 25
svn:wc:ra_dav:version-url
V 53
/svn/ilap/!svn/ver/31/OWL_1_5/StandardData/DISKOS.ttl
END
10
dir
29
https://jord-dev.org/svn/ilap/OWL_1_5/StandardData
https://jord-dev.org/svn/ilap
2014-04-11T13:08:30.820903Z
28
hmottestad
svn:special svn:externals svn:needs-lock
32c34ce5-302f-44b3-a65a-1ca98c1fea32
BRREG.ttl
file
30
2014-04-12T11:15:19.297000Z
f3e3826734c3cab94eae7f8873f9efb8
2014-04-13T19:23:46.352844Z
30
tchr
3206
CCU.ttl
file
31
2014-04-16T16:18:52.727000Z
9d80df55191c3c45451a91f63e03325e
2014-04-21T18:24:03.858028Z
31
tchr
809
DISKOS.ttl
file
31
2014-04-16T17:46:46.569000Z
893b449eea5a8ecdcb5b695a7ccb8f0f
2014-04-21T18:24:03.858028Z
31
tchr
1353
EPCIS.ttl
file
31
2014-04-16T15:23:07.814000Z
6de151ff7c77bd0bb2720897ec1112af
2014-04-21T18:24:03.858028Z
31
tchr
4014
NPD.ttl
file
2014-04-11T13:12:48.341000Z
92e71978e1cc2de3550d5fcb0149b998
2014-04-11T12:09:45.010434Z
25
hmottestad
3415
POB.ttl
file
31
2014-04-16T20:25:55.012000Z
74ad3b8c507f74b34bdc90432246d07d
2014-04-21T18:24:03.858028Z
31
tchr
887
SCCS.ttl
file
31
2014-04-16T18:10:01.594000Z
5c4fc7e8cab9db243add699d802fdd86
2014-04-21T18:24:03.858028Z
31
tchr
4287
# baseURI: http://data.posccaesar.org/brreg/
# c14n-version: 3
@prefix : <http://data.posccaesar.org/brreg/> .
@prefix owl: <http://www.w3.org/2002/07/owl#> .
@prefix rdf: <http://www.w3.org/1999/02/22-rdf-syntax-ns#> .
@prefix rdfs: <http://www.w3.org/2000/01/rdf-schema#> .
@prefix xsd: <http://www.w3.org/2001/XMLSchema#> .
:
rdf:type owl:Ontology ;
owl:versionInfo "Created with TopBraid Composer"^^xsd:string ;
.
:BakerHughes
rdf:type :Contractor ;
rdfs:label "Baker hughes"^^xsd:string ;
.
:ConocoPhillips
rdf:type :OilCompany ;
rdfs:label "Conoco phillips"^^xsd:string ;
.
:Contractor
rdf:type <http://rds.posccaesar.org/2008/02/OWL/ISO-15926-2_2003#ClassOfOrganization> ;
rdf:type owl:Class ;
rdfs:label "Contractor"^^xsd:string ;
rdfs:subClassOf :LegalEntity ;
rdfs:subClassOf <http://posccaesar.org/rdl/RDS8648162> ;
.
:EniNorge
rdf:type :OilCompany ;
rdfs:label "Eni norge"^^xsd:string ;
.
:LegalEntity
rdf:type <http://rds.posccaesar.org/2008/02/OWL/ISO-15926-2_2003#ClassOfOrganization> ;
rdf:type owl:Class ;
rdfs:subClassOf <http://data.posccaesar.org/ilap/Source> ;
rdfs:subClassOf <http://posccaesar.org/rdl/RDS943618371> ;
rdfs:subClassOf owl:Thing ;
rdfs:subClassOf [
rdf:type owl:Restriction ;
owl:onClass :Location ;
owl:onProperty :hasLegalEntityLocation ;
owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ;
] ;
.
:Location
rdf:type <http://rds.posccaesar.org/2008/02/OWL/ISO-15926-2_2003#ClassOfRelativeLocation> ;
rdf:type owl:Class ;
rdfs:label "Location"^^xsd:string ;
rdfs:subClassOf <http://data.posccaesar.org/ilap/Location> ;
rdfs:subClassOf <http://posccaesar.org/rdl/RDS943618371> ;
rdfs:subClassOf owl:Thing ;
.
:Lundin
rdf:type :OilCompany ;
rdfs:label "Lundin"^^xsd:string ;
.
:NEA
rdf:type :Regulator ;
rdfs:label "NEA"^^xsd:string ;
.
:NPD
rdf:type :Regulator ;
rdfs:label "NPD"^^xsd:string ;
.
:NTA
rdf:type :Regulator ;
rdfs:label "NTA"^^xsd:string ;
.
:OilCompany
rdf:type <http://rds.posccaesar.org/2008/02/OWL/ISO-15926-2_2003#ClassOfOrganization> ;
rdf:type owl:Class ;
rdfs:label "Oil Company"^^xsd:string ;
rdfs:subClassOf :LegalEntity ;
rdfs:subClassOf <http://posccaesar.org/rdl/RDS8648100> ;
.
:Regulator
rdf:type <http://rds.posccaesar.org/2008/02/OWL/ISO-15926-2_2003#ClassOfOrganization> ;
rdf:type owl:Class ;
rdfs:label "Regulator"^^xsd:string ;
rdfs:subClassOf :LegalEntity ;
rdfs:subClassOf <http://posccaesar.org/rdl/RDS283544> ;
.
:Schlumberger
rdf:type :Contractor ;
rdfs:label "Schlumberger"^^xsd:string ;
.
:Sevan
rdf:type :Contractor ;
rdfs:label "Sevan"^^xsd:string ;
.
:Statoil
rdf:type :OilCompany ;
rdfs:label "Statoil"^^xsd:string ;
.
:Subsea7
rdf:type :Contractor ;
rdfs:label "Subsea7"^^xsd:string ;
.
:SumitomoMetal
rdf:type :Contractor ;
rdfs:label "Sumitomo metal"^^xsd:string ;
.
:Tananger
rdf:type :Location ;
rdfs:label "Tananger"^^xsd:string ;
.
:Technip
rdf:type :Contractor ;
rdfs:label "Technip"^^xsd:string ;
.
:hasLegalEntityLocation
rdf:type owl:ObjectProperty ;
rdfs:domain :LegalEntity ;
rdfs:label "has legal entity location"^^xsd:string ;
rdfs:range :Location ;
.
# baseURI: http://data.posccaesar.org/ccu/
# c14n-version: 3
@prefix : <http://data.posccaesar.org/ccu/> .
@prefix owl: <http://www.w3.org/2002/07/owl#> .
@prefix rdf: <http://www.w3.org/1999/02/22-rdf-syntax-ns#> .
@prefix rdfs: <http://www.w3.org/2000/01/rdf-schema#> .
@prefix xsd: <http://www.w3.org/2001/XMLSchema#> .
:
rdf:type owl:Ontology ;
owl:versionInfo "Created with TopBraid Composer"^^xsd:string ;
.
:CCU
rdf:type <http://rds.posccaesar.org/2008/02/OWL/ISO-15926-2_2003#ClassOfInanimatePhysicalObject> ;
rdf:type owl:Class ;
rdfs:label "CCU"^^xsd:string ;
rdfs:subClassOf <http://posccaesar.org/rdl/RDS221644028150> ;
rdfs:subClassOf owl:Thing ;
.
:CCU123
rdf:type :CCU ;
rdfs:label "CCU 123"^^xsd:string ;
.
:CCU456
rdf:type :CCU ;
rdfs:label "CCU 456"^^xsd:string ;
.
# baseURI: http://data.posccaesar.org/diskos/
# c14n-version: 3
@prefix : <http://data.posccaesar.org/diskos/> .
@prefix owl: <http://www.w3.org/2002/07/owl#> .
@prefix rdf: <http://www.w3.org/1999/02/22-rdf-syntax-ns#> .
@prefix rdfs: <http://www.w3.org/2000/01/rdf-schema#> .
@prefix xsd: <http://www.w3.org/2001/XMLSchema#> .
:
rdf:type owl:Ontology ;
owl:versionInfo "Created with TopBraid Composer"^^xsd:string ;
.
:Asset
rdf:type <http://rds.posccaesar.org/2008/02/OWL/ISO-15926-2_2003#ClassOfIndividual> ;
rdf:type owl:Class ;
rdfs:label "Asset"^^xsd:string ;
rdfs:subClassOf <http://posccaesar.org/rdl/RDS8645837> ;
rdfs:subClassOf owl:Thing ;
rdfs:subClassOf [
rdf:type owl:Restriction ;
owl:onDataRange xsd:float ;
owl:onProperty :hasAssetValue ;
owl:qualifiedCardinality "1"^^xsd:nonNegativeInteger ;
] ;
.
:EkofiskField
rdf:type :Asset ;
:hasAssetValue "30"^^xsd:float ;
rdfs:label "Ekofisk field"^^xsd:string ;
.
:GoliatField
rdf:type :Asset ;
:hasAssetValue "50"^^xsd:float ;
rdfs:label "Goliat field"^^xsd:string ;
.
:StatfjordField
rdf:type :Asset ;
:hasAssetValue "40"^^xsd:float ;
rdfs:label "Statfjord field"^^xsd:string ;
.
:hasAssetValue
rdf:type owl:DatatypeProperty ;
rdfs:domain :Asset ;
rdfs:label "has asset value"^^xsd:string ;
rdfs:range xsd:float ;
.
# baseURI: http://data.posccaesar.org/epcis/
# c14n-version: 3
@prefix : <http://data.posccaesar.org/epcis/> .
@prefix owl: <http://www.w3.org/2002/07/owl#> .
@prefix rdf: <http://www.w3.org/1999/02/22-rdf-syntax-ns#> .
@prefix rdfs: <http://www.w3.org/2000/01/rdf-schema#> .
@prefix xsd: <http://www.w3.org/2001/XMLSchema#> .
:
rdf:type owl:Ontology ;
owl:versionInfo "Created with TopBraid Composer"^^xsd:string ;
.
:ArrivingEvent
rdf:type <http://rds.posccaesar.org/2008/02/OWL/ISO-15926-2_2003#ClassOfActivity> ;
rdf:type owl:Class ;
rdfs:label "Arriving event"^^xsd:string ;
rdfs:subClassOf :CBVevent ;
rdfs:subClassOf <http://posccaesar.org/rdl/RDS9695582> ;
.
:ArrivingEvent_1
rdf:type :ArrivingEvent ;
rdfs:label "Arriving event 1"^^xsd:string ;
.
:CBVevent
rdf:type <http://rds.posccaesar.org/2008/02/OWL/ISO-15926-2_2003#ClassOfActivity> ;
rdf:type owl:Class ;
rdfs:label "CBV event"^^xsd:string ;
rdfs:subClassOf <http://posccaesar.org/rdl/RDS3149> ;
rdfs:subClassOf owl:Thing ;
.
:DepartingEvent
rdf:type <http://rds.posccaesar.org/2008/02/OWL/ISO-15926-2_2003#ClassOfActivity> ;
rdf:type owl:Class ;
rdfs:label "Departing event"^^xsd:string ;
rdfs:subClassOf :CBVevent ;
rdfs:subClassOf <http://posccaesar.org/rdl/RDS9677672> ;
.
:DepartingEvent_1
rdf:type :DepartingEvent ;
rdfs:label "Departing event 1"^^xsd:string ;
.
:HoldingEvent
rdf:type <http://rds.posccaesar.org/2008/02/OWL/ISO-15926-2_2003#ClassOfActivity> ;
rdf:type owl:Class ;
rdfs:label "Holding event"^^xsd:string ;
rdfs:subClassOf :CBVevent ;
rdfs:subClassOf <http://posccaesar.org/rdl/RDS9666467> ;
.
:HoldingEvent_1
rdf:type :HoldingEvent ;
rdfs:label "Holding event 1"^^xsd:string ;
.
:InspectingEvent
rdf:type <http://rds.posccaesar.org/2008/02/OWL/ISO-15926-2_2003#ClassOfActivity> ;
rdf:type owl:Class ;
rdfs:label "Inspecting event"^^xsd:string ;
rdfs:subClassOf :CBVevent ;
rdfs:subClassOf <http://posccaesar.org/rdl/RDS9664082> ;
.
:InspectingEvent_1
rdf:type :InspectingEvent ;
rdfs:label "Inspecting event 1"^^xsd:string ;
.
:InspectingResultEvent
rdf:type <http://rds.posccaesar.org/2008/02/OWL/ISO-15926-2_2003#ClassOfActivity> ;
rdf:type <http://rds.posccaesar.org/2008/02/OWL/ISO-15926-2_2003#ClassOfInformationObject> ;
rdf:type owl:Class ;
rdfs:label "Inspecting result event"^^xsd:string ;
rdfs:subClassOf :CBVevent ;
rdfs:subClassOf <http://posccaesar.org/rdl/RDS332324> ;
.
:InspectingResultEvent_1
rdf:type :InspectingResultEvent ;
rdfs:label "Inspecting result event 1"^^xsd:string ;
.
:InternalMovingEvent
rdf:type <http://rds.posccaesar.org/2008/02/OWL/ISO-15926-2_2003#ClassOfActivity> ;
rdf:type owl:Class ;
rdfs:label "Internal moving event"^^xsd:string ;
rdfs:subClassOf :CBVevent ;
rdfs:subClassOf <http://posccaesar.org/rdl/RDS9660707> ;
.
:InternalMovingEvent_1
rdf:type :InternalMovingEvent ;
rdfs:label "Internal moving event 1"^^xsd:string ;
.
:LoadingEvent
rdf:type <http://rds.posccaesar.org/2008/02/OWL/ISO-15926-2_2003#ClassOfActivity> ;
rdf:type owl:Class ;
rdfs:label "Loading event"^^xsd:string ;
rdfs:subClassOf :CBVevent ;
rdfs:subClassOf <http://posccaesar.org/rdl/RDS9647792> ;
.
:LoadingEvent_1
rdf:type :LoadingEvent ;
rdfs:label "Loading event 1"^^xsd:string ;
.
:PackingEvent
rdf:type <http://rds.posccaesar.org/2008/02/OWL/ISO-15926-2_2003#ClassOfActivity> ;
rdf:type owl:Class ;
rdfs:label "Packing event"^^xsd:string ;
rdfs:subClassOf :CBVevent ;
rdfs:subClassOf <http://posccaesar.org/rdl/RDS397677521> ;
.
:PackingEvent_1
rdf:type :PackingEvent ;
rdfs:label "Packing event 1"^^xsd:string ;
.
:UnloadingEvent
rdf:type <http://rds.posccaesar.org/2008/02/OWL/ISO-15926-2_2003#ClassOfActivity> ;
rdf:type owl:Class ;
rdfs:label "Unloading event"^^xsd:string ;
rdfs:subClassOf :CBVevent ;
rdfs:subClassOf <http://posccaesar.org/rdl/RDS9651752> ;
.
:UnloadingEvent_1
rdf:type :UnloadingEvent ;
rdfs:label "Unloading event 1"^^xsd:string ;
.
# baseURI: http://data.posccaesar.org/npd/
@prefix : <http://data.posccaesar.org/npd/> .
@prefix owl: <http://www.w3.org/2002/07/owl#> .
@prefix rdf: <http://www.w3.org/1999/02/22-rdf-syntax-ns#> .
@prefix rdfs: <http://www.w3.org/2000/01/rdf-schema#> .
@prefix xsd: <http://www.w3.org/2001/XMLSchema#> .
: rdf:type owl:Ontology ;
owl:versionInfo "Created with TopBraid Composer"^^xsd:string .
:BAA rdf:type owl:Class , <http://rds.posccaesar.org/2008/02/OWL/ISO-15926-2_2003#ClassOfInformationObject> ;
rdfs:label "Business area agreement"^^xsd:string ;
rdfs:subClassOf :NPDelement .
:BAA_1
rdf:type :BAA ;
rdfs:label "Business Area Arrangement 1"^^xsd:string .
:Ekofisk
rdf:type :Field ;
rdfs:label "Ekofisk"^^xsd:string .
:EldfiskC
rdf:type :SubsurfaceFacility ;
rdfs:label "Eldfisk C"^^xsd:string .
:Facility
rdf:type owl:Class , <http://rds.posccaesar.org/2008/02/OWL/ISO-15926-2_2003#ClassOfFunctionalObject> ;
rdfs:label "Facility"^^xsd:string ;
rdfs:subClassOf :NPDelement .
:Field
rdf:type owl:Class , <http://rds.posccaesar.org/2008/02/OWL/ISO-15926-2_2003#ClassOfInanimatePhysicalObject> ;
rdfs:label "Field"^^xsd:string ;
rdfs:subClassOf :NPDelement .
:Goliat
rdf:type :Field ;
rdfs:label "Goliat"^^xsd:string .
:GoliatFPSO
rdf:type :Facility ;
rdfs:label "Goliat FPSO"^^xsd:string .
:JohanSverdrup
rdf:type :Field ;
rdfs:label "Johan sverdrup"^^xsd:string .
:License_1
rdf:type :ProductionLicense ;
rdfs:label "License 1"^^xsd:string .
:NPDelement
rdf:type owl:Class , <http://rds.posccaesar.org/2008/02/OWL/ISO-15926-2_2003#ClassOfFunctionalObject> ;
rdfs:label "Petroleum register element"^^xsd:string ;
rdfs:subClassOf owl:Thing , <http://posccaesar.org/rdl/RDS1750688011> .
:PipelineFacility
rdf:type <http://rds.posccaesar.org/2008/02/OWL/ISO-15926-2_2003#ClassOfFunctionalObject> , owl:Class ;
rdfs:subClassOf <http://posccaesar.org/rdl/RDS1750613511> , :Facility .
:ProductionLicense
rdf:type owl:Class , <http://rds.posccaesar.org/2008/02/OWL/ISO-15926-2_2003#ClassOfInformationObject> ;
rdfs:label "License"^^xsd:string ;
rdfs:subClassOf :NPDelement .
:StafjordA
rdf:type :SurfaceFacility ;
rdfs:label "Statfjord A"^^xsd:string .
:StatPipe
rdf:type :PipelineFacility .
:Statfjord
rdf:type :Field ;
rdfs:label "Statfjord"^^xsd:string .
:StatfjordB
rdf:type :SurfaceFacility ;
rdfs:label "Statfjord B"^^xsd:string .
:StatfjordSatelliteA
rdf:type :SubsurfaceFacility .
:SubsurfaceFacility
rdf:type <http://rds.posccaesar.org/2008/02/OWL/ISO-15926-2_2003#ClassOfFunctionalObject> , owl:Class ;
rdfs:subClassOf <http://posccaesar.org/rdl/RDS1750613511> , :Facility .
:SurfaceFacility
rdf:type <http://rds.posccaesar.org/2008/02/OWL/ISO-15926-2_2003#ClassOfFunctionalObject> , owl:Class ;
rdfs:subClassOf <http://posccaesar.org/rdl/RDS1750613511> , :Facility .
:WellBore
rdf:type <http://rds.posccaesar.org/2008/02/OWL/ISO-15926-2_2003#ClassOfFeature> , owl:Class ;
rdfs:subClassOf <http://posccaesar.org/rdl/RDS1714464911> , :NPDelement .
:WellBore_1
rdf:type :WellBore .
# baseURI: http://data.posccaesar.org/pob/
# c14n-version: 3
@prefix : <http://data.posccaesar.org/pob/> .
@prefix owl: <http://www.w3.org/2002/07/owl#> .
@prefix rdf: <http://www.w3.org/1999/02/22-rdf-syntax-ns#> .
@prefix rdfs: <http://www.w3.org/2000/01/rdf-schema#> .
@prefix xsd: <http://www.w3.org/2001/XMLSchema#> .
:
rdf:type owl:Ontology ;
owl:versionInfo "Created with TopBraid Composer"^^xsd:string ;
.
:NiloErdal
rdf:type :Person ;
rdfs:label "Nilo Erdal"^^xsd:string ;
.
:Person
rdf:type <http://rds.posccaesar.org/2008/02/OWL/ISO-15926-2_2003#ClassOfPerson> ;
rdf:type owl:Class ;
rdfs:label "Person"^^xsd:string ;
rdfs:subClassOf <http://data.posccaesar.org/ilap/ResponsiblePerson> ;
rdfs:subClassOf <http://posccaesar.org/rdl/RDS943628961> ;
rdfs:subClassOf owl:Thing ;
.
:RolfHansen
rdf:type :Person ;
rdfs:label "Rolf Hansen"^^xsd:string ;
.
# baseURI: http://data.posccaesar.org/sccs/
# c14n-version: 3
@prefix : <http://data.posccaesar.org/sccs/> .
@prefix owl: <http://www.w3.org/2002/07/owl#> .
@prefix rdf: <http://www.w3.org/1999/02/22-rdf-syntax-ns#> .
@prefix rdfs: <http://www.w3.org/2000/01/rdf-schema#> .
@prefix xsd: <http://www.w3.org/2001/XMLSchema#> .
:
rdf:type owl:Ontology ;
owl:versionInfo "Created with TopBraid Composer"^^xsd:string ;
.
:COR_A_General_Costs
rdf:type :SCCScode ;
rdfs:label "COR A"^^xsd:string ;
.
:COR_B_Bulk_Materials
rdf:type :CORcode ;
rdfs:label "COR B"^^xsd:string ;
.
:COR_C_Construction_Overheads
rdf:type :CORcode ;
rdfs:label "COR C"^^xsd:string ;
.
:COR_E_Equipment
rdf:type :CORcode ;
rdfs:label "COR E"^^xsd:string ;
.
:COR_H_Owners_Personnel
rdf:type :CORcode ;
rdfs:label "COR H"^^xsd:string ;
.
:COR_K_Engineering_Manpower
rdf:type :CORcode ;
rdfs:label "COR K"^^xsd:string ;
.
:COR_L_Direct_Labor
rdf:type :CORcode ;
rdfs:label "COR L"^^xsd:string ;
.
:COR_M_Indirect_Labor
rdf:type :CORcode ;
rdfs:label "COR M"^^xsd:string ;
.
:COR_Q_Owners_Personnel_Overheads
rdf:type :CORcode ;
rdfs:label "COR Q"^^xsd:string ;
.
:COR_R_Engineering_Overheads
rdf:type :CORcode ;
rdfs:label "COR R"^^xsd:string ;
.
:COR_S_Unit_Work
rdf:type :CORcode ;
rdfs:label "COR S"^^xsd:string ;
.
:COR_X_Marine_Operations_and_Logistics
rdf:type :CORcode ;
rdfs:label "COR X"^^xsd:string ;
.
:COR_Y_Landbased_Plant_and_Equipment
rdf:type :CORcode ;
rdfs:label "COR Y"^^xsd:string ;
.
:CORcode
rdf:type <http://rds.posccaesar.org/2008/02/OWL/ISO-15926-2_2003#ClassOfClassOfIdentification> ;
rdf:type owl:Class ;
rdfs:label "COR code"^^xsd:string ;
rdfs:subClassOf <http://data.posccaesar.org/ilap/Discipline> ;
rdfs:subClassOf <http://data.posccaesar.org/ilap/Resource> ;
rdfs:subClassOf :SCCScode ;
rdfs:subClassOf <http://posccaesar.org/rdl/RDS2070536561> ;
.
:PBS_AAAA_Derrick
rdf:type :PBScode ;
rdfs:label "Derrick"^^xsd:string ;
.
:PBS_AAA_Drilling_Area
rdf:type :PBScode ;
rdfs:label "Drilling Area"^^xsd:string ;
.
:PBS_AA_Topsides
rdf:type :PBScode ;
rdfs:label "Topsides"^^xsd:string ;
.
:PBS_AB_Substructures
rdf:type :PBScode ;
rdfs:label "Substructures"^^xsd:string ;
.
:PBS_AC_Wells
rdf:type :PBScode ;
rdfs:label "Wells"^^xsd:string ;
.
:PBS_AD_Subsea_Production_Systems
rdf:type :PBScode ;
rdfs:label "Subsea Production Systems"^^xsd:string ;
.
:PBS_AE_Transport_Systems
rdf:type :PBScode ;
rdfs:label "Transport Systems"^^xsd:string ;
.
:PBS_AW_Windmills
rdf:type :PBScode ;
rdfs:label "Windmills"^^xsd:string ;
.
:PBS_A_Offshore_Field_Installlations
rdf:type :PBScode ;
rdfs:label "Offshore Field Installlations"^^xsd:string ;
.
:PBS_B_LandbasedInstallations
rdf:type :PBScode ;
rdfs:label "Landbased Installations"^^xsd:string ;
.
:PBScode
rdf:type <http://rds.posccaesar.org/2008/02/OWL/ISO-15926-2_2003#ClassOfClassOfIdentification> ;
rdf:type owl:Class ;
rdfs:label "PBS code"^^xsd:string ;
rdfs:subClassOf <http://data.posccaesar.org/ilap/PlanContentType> ;
rdfs:subClassOf <http://data.posccaesar.org/ilap/Result> ;
rdfs:subClassOf :SCCScode ;
rdfs:subClassOf <http://posccaesar.org/rdl/RDS2065619071> ;
.
:SAB_1_Management
rdf:type :SABcode ;
:hasCodeName "Management"^^xsd:string ;
rdfs:label "SAB 1"^^xsd:string ;
.
:SAB_2_Engineering_and_Procurement
rdf:type :SABcode ;
rdfs:label "SAB 2"^^xsd:string ;
.
:SAB_3_Material_deliveries
rdf:type :SABcode ;
rdfs:label "SAB 3"^^xsd:string ;
.
:SAB_4_Construction
rdf:type :SABcode ;
rdfs:label "SAB 4"^^xsd:string ;
.
:SAB_5_Operations
rdf:type :SABcode ;
rdfs:label "SAB 5"^^xsd:string ;
.
:SABcode
rdf:type <http://rds.posccaesar.org/2008/02/OWL/ISO-15926-2_2003#ClassOfClassOfIdentification> ;
rdf:type owl:Class ;
rdfs:label "SAB code"^^xsd:string ;
rdfs:subClassOf <http://data.posccaesar.org/ilap/Phase> ;
rdfs:subClassOf :SCCScode ;
rdfs:subClassOf <http://posccaesar.org/rdl/RDS2070536561> ;
.
:SCCScode
rdf:type <http://rds.posccaesar.org/2008/02/OWL/ISO-15926-2_2003#ClassOfClassOfIdentification> ;
rdf:type owl:Class ;
rdfs:label "SCCS code"^^xsd:string ;
rdfs:subClassOf <http://posccaesar.org/rdl/RDS2070536561> ;
rdfs:subClassOf owl:Thing ;
.
# baseURI: http://data.posccaesar.org/brreg/
# imports: file:///C:/Users/Eier/Documents/Projects/TopBraid%20Workspace/TopBraid/SKOS/skos-core.ttl.tbc
# imports: http://topbraid.org/spin/skoscleaner
# imports: http://topbraid.org/spin/skosspin
# imports: http://www.w3.org/2004/02/skos/core
# imports: http://www.w3.org/2008/05/skos-xl
@prefix : <http://data.posccaesar.org/brreg/> .
@prefix owl: <http://www.w3.org/2002/07/owl#> .
@prefix rdf: <http://www.w3.org/1999/02/22-rdf-syntax-ns#> .
@prefix rdfs: <http://www.w3.org/2000/01/rdf-schema#> .
@prefix xsd: <http://www.w3.org/2001/XMLSchema#> .
: rdf:type owl:Ontology ;
owl:imports <http://www.w3.org/2004/02/skos/core> , <file:///C:/Users/Eier/Documents/Projects/TopBraid%20Workspace/TopBraid/SKOS/skos-core.ttl.tbc> , <http://www.w3.org/2008/05/skos-xl> , <http://topbraid.org/spin/skoscleaner> , <http://topbraid.org/spin/skosspin> ;
owl:versionInfo "Created with TopBraid Composer"^^xsd:string .
:BakerHughes
rdf:type :Contractor ;
rdfs:label "Baker hughes"^^xsd:string .
:ConocoPhillips
rdf:type :OilCompany ;
rdfs:label "Conoco phillips"^^xsd:string .
:Contractor
rdf:type <http://rds.posccaesar.org/2008/02/OWL/ISO-15926-2_2003#ClassOfOrganization> , owl:Class ;
rdfs:label "Contractor"^^xsd:string ;
rdfs:subClassOf :LegalEntity , <http://posccaesar.org/rdl/RDS8648162> .
:LegalEntity
rdf:type <http://rds.posccaesar.org/2008/02/OWL/ISO-15926-2_2003#ClassOfOrganization> , owl:Class ;
rdfs:subClassOf <http://data.posccaesar.org/ilap/Source> , <http://posccaesar.org/rdl/RDS943618371> , owl:Thing .
:NPD rdf:type :Regulator ;
rdfs:label "NPD"^^xsd:string .
:OilCompany
rdf:type <http://rds.posccaesar.org/2008/02/OWL/ISO-15926-2_2003#ClassOfOrganization> , owl:Class ;
rdfs:label "Oil Company"^^xsd:string ;
rdfs:subClassOf :LegalEntity , <http://posccaesar.org/rdl/RDS8648100> .
:Regulator
rdf:type <http://rds.posccaesar.org/2008/02/OWL/ISO-15926-2_2003#ClassOfOrganization> , owl:Class ;
rdfs:label "Regulator"^^xsd:string ;
rdfs:subClassOf :LegalEntity , <http://posccaesar.org/rdl/RDS283544> .
# baseURI: http://data.posccaesar.org/ccu/
@prefix : <http://data.posccaesar.org/ccu/> .
@prefix owl: <http://www.w3.org/2002/07/owl#> .
@prefix rdf: <http://www.w3.org/1999/02/22-rdf-syntax-ns#> .
@prefix rdfs: <http://www.w3.org/2000/01/rdf-schema#> .
@prefix xsd: <http://www.w3.org/2001/XMLSchema#> .
: rdf:type owl:Ontology ;
owl:versionInfo "Created with TopBraid Composer"^^xsd:string .
:CCU rdf:type owl:Class , <http://rds.posccaesar.org/2008/02/OWL/ISO-15926-2_2003#ClassOfInanimatePhysicalObject> ;
rdfs:label "CCU"^^xsd:string ;
rdfs:subClassOf owl:Thing , <http://posccaesar.org/rdl/RDS221644028150> .
:CCU123
rdf:type :CCU ;
rdfs:label "CCU 123"^^xsd:string .
# baseURI: http://data.posccaesar.org/diskos/
@prefix : <http://data.posccaesar.org/diskos/> .
@prefix owl: <http://www.w3.org/2002/07/owl#> .
@prefix rdf: <http://www.w3.org/1999/02/22-rdf-syntax-ns#> .
@prefix rdfs: <http://www.w3.org/2000/01/rdf-schema#> .
@prefix xsd: <http://www.w3.org/2001/XMLSchema#> .
: rdf:type owl:Ontology ;
owl:versionInfo "Created with TopBraid Composer"^^xsd:string .
:Asset
rdf:type owl:Class , <http://rds.posccaesar.org/2008/02/OWL/ISO-15926-2_2003#ClassOfIndividual> ;
rdfs:label "Asset"^^xsd:string ;
rdfs:subClassOf owl:Thing , <http://posccaesar.org/rdl/RDS8645837> .
:EkofiskField
rdf:type :Asset ;
rdfs:label "Ekofisk field"^^xsd:string .
# baseURI: http://data.posccaesar.org/epcis/
# c14n-version: 3
@prefix : <http://data.posccaesar.org/epcis/> .
@prefix owl: <http://www.w3.org/2002/07/owl#> .
@prefix rdf: <http://www.w3.org/1999/02/22-rdf-syntax-ns#> .
@prefix rdfs: <http://www.w3.org/2000/01/rdf-schema#> .
@prefix xsd: <http://www.w3.org/2001/XMLSchema#> .
:
rdf:type owl:Ontology ;
owl:versionInfo "Created with TopBraid Composer"^^xsd:string ;
.
:ArrivingEvent
rdf:type <http://rds.posccaesar.org/2008/02/OWL/ISO-15926-2_2003#ClassOfActivity> ;
rdf:type owl:Class ;
rdfs:label "Arriving event"^^xsd:string ;
rdfs:subClassOf :CBVevent ;
rdfs:subClassOf <http://posccaesar.org/rdl/RDS9695582> ;
.
:ArrivingEvent_1
rdf:type :ArrivingEvent ;
rdfs:label "Arriving event 1"^^xsd:string ;
.
:CBVevent
rdf:type <http://rds.posccaesar.org/2008/02/OWL/ISO-15926-2_2003#ClassOfActivity> ;
rdf:type owl:Class ;
rdfs:label "CBV event"^^xsd:string ;
rdfs:subClassOf <http://posccaesar.org/rdl/RDS3149> ;
rdfs:subClassOf owl:Thing ;
.
:DepartingEvent
rdf:type <http://rds.posccaesar.org/2008/02/OWL/ISO-15926-2_2003#ClassOfActivity> ;
rdf:type owl:Class ;
rdfs:label "Departing event"^^xsd:string ;
rdfs:subClassOf :CBVevent ;
rdfs:subClassOf <http://posccaesar.org/rdl/RDS9677672> ;
.
:DepartingEvent_1
rdf:type :DepartingEvent ;
rdfs:label "Departing event 1"^^xsd:string ;
.
:HoldingEvent
rdf:type <http://rds.posccaesar.org/2008/02/OWL/ISO-15926-2_2003#ClassOfActivity> ;
rdf:type owl:Class ;
rdfs:label "Holding event"^^xsd:string ;
rdfs:subClassOf :CBVevent ;
rdfs:subClassOf <http://posccaesar.org/rdl/RDS9666467> ;
.
:HoldingEvent_1
rdf:type :HoldingEvent ;
rdfs:label "Holding event 1"^^xsd:string ;
.
:InspectingEvent
rdf:type <http://rds.posccaesar.org/2008/02/OWL/ISO-15926-2_2003#ClassOfActivity> ;
rdf:type owl:Class ;
rdfs:label "Inspecting event"^^xsd:string ;
rdfs:subClassOf :CBVevent ;
rdfs:subClassOf <http://posccaesar.org/rdl/RDS9664082> ;
.
:InspectingEvent_1
rdf:type :InspectingEvent ;
rdfs:label "Inspecting event 1"^^xsd:string ;
.
:InspectingResultEvent
rdf:type <http://rds.posccaesar.org/2008/02/OWL/ISO-15926-2_2003#ClassOfActivity> ;
rdf:type <http://rds.posccaesar.org/2008/02/OWL/ISO-15926-2_2003#ClassOfInformationObject> ;
rdf:type owl:Class ;
rdfs:label "Inspecting result event"^^xsd:string ;
rdfs:subClassOf :CBVevent ;
rdfs:subClassOf <http://posccaesar.org/rdl/RDS332324> ;
.
:InspectingResultEvent_1
rdf:type :InspectingResultEvent ;
rdfs:label "Inspecting result event 1"^^xsd:string ;
.
:InternalMovingEvent
rdf:type <http://rds.posccaesar.org/2008/02/OWL/ISO-15926-2_2003#ClassOfActivity> ;
rdf:type owl:Class ;
rdfs:label "Internal moving event"^^xsd:string ;
rdfs:subClassOf :CBVevent ;
rdfs:subClassOf <http://posccaesar.org/rdl/RDS9660707> ;
.
:InternalMovingEvent_1
rdf:type :InternalMovingEvent ;
rdfs:label "Internal moving event 1"^^xsd:string ;
.
:LoadingEvent
rdf:type <http://rds.posccaesar.org/2008/02/OWL/ISO-15926-2_2003#ClassOfActivity> ;
rdf:type owl:Class ;
rdfs:label "Loading event"^^xsd:string ;
rdfs:subClassOf :CBVevent ;
rdfs:subClassOf <http://posccaesar.org/rdl/RDS9647792> ;
.
:LoadingEvent_1
rdf:type :LoadingEvent ;
rdfs:label "Loading event 1"^^xsd:string ;
.
:PackingEvent
rdf:type <http://rds.posccaesar.org/2008/02/OWL/ISO-15926-2_2003#ClassOfActivity> ;
rdf:type owl:Class ;
rdfs:label "Packing event"^^xsd:string ;
rdfs:subClassOf :CBVevent ;
rdfs:subClassOf <http://posccaesar.org/rdl/RDS397677521> ;
.
:PackingEvent_1
rdf:type :PackingEvent ;
rdfs:label "Packing event 1"^^xsd:string ;
.
:UnloadingEvent
rdf:type <http://rds.posccaesar.org/2008/02/OWL/ISO-15926-2_2003#ClassOfActivity> ;
rdf:type owl:Class ;
rdfs:label "Unloading event"^^xsd:string ;
rdfs:subClassOf :CBVevent ;
rdfs:subClassOf <http://posccaesar.org/rdl/RDS9651752> ;
.
:UnloadingEvent_1
rdf:type :UnloadingEvent ;
rdfs:label "Unloading event 1"^^xsd:string ;
.
# baseURI: http://data.posccaesar.org/npd/
@prefix : <http://data.posccaesar.org/npd/> .
@prefix owl: <http://www.w3.org/2002/07/owl#> .
@prefix rdf: <http://www.w3.org/1999/02/22-rdf-syntax-ns#> .
@prefix rdfs: <http://www.w3.org/2000/01/rdf-schema#> .
@prefix xsd: <http://www.w3.org/2001/XMLSchema#> .
<http://data.posccaesar.org/ilap/ProjectExecutionPlan>
rdfs:subClassOf
[ rdf:type owl:Restriction ;
owl:allValuesFrom :NPDelement ;
owl:onProperty <http://data.posccaesar.org/ilap/hasPlanNPDelement>
] .
<http://data.posccaesar.org/ilap/hasPlanNPDelement>
rdfs:range :NPDelement .
: rdf:type owl:Ontology ;
owl:versionInfo "Created with TopBraid Composer"^^xsd:string .
:NPDelement
rdf:type <http://rds.posccaesar.org/2008/02/OWL/ISO-15926-2_2003#ClassOfFunctionalObject> , owl:Class ;
rdfs:label "Petroleum register element"^^xsd:string , "NPDelement"^^xsd:string ;
rdfs:subClassOf <http://posccaesar.org/rdl/RDS1750688011> , owl:Thing , <http://data.posccaesar.org/ilap/Location> .
# baseURI: http://data.posccaesar.org/pob/
# c14n-version: 3
@prefix : <http://data.posccaesar.org/pob/> .
@prefix owl: <http://www.w3.org/2002/07/owl#> .
@prefix rdf: <http://www.w3.org/1999/02/22-rdf-syntax-ns#> .
@prefix rdfs: <http://www.w3.org/2000/01/rdf-schema#> .
@prefix xsd: <http://www.w3.org/2001/XMLSchema#> .
:
rdf:type owl:Ontology ;
owl:versionInfo "Created with TopBraid Composer"^^xsd:string ;
.
:NiloErdal
rdf:type :Person ;
rdfs:label "Nilo Erdal"^^xsd:string ;
.
:Person
rdf:type <http://rds.posccaesar.org/2008/02/OWL/ISO-15926-2_2003#ClassOfPerson> ;
rdf:type owl:Class ;
rdfs:label "Person"^^xsd:string ;
rdfs:subClassOf <http://data.posccaesar.org/ilap/ResponsiblePerson> ;
rdfs:subClassOf <http://posccaesar.org/rdl/RDS943628961> ;
rdfs:subClassOf owl:Thing ;
.
:RolfHansen
rdf:type :Person ;
rdfs:label "Rolf Hansen"^^xsd:string ;
.
# baseURI: http://data.posccaesar.org/ilap/riskfactor/
@prefix : <http://data.posccaesar.org/ilap/riskfactor/> .
@prefix owl: <http://www.w3.org/2002/07/owl#> .
@prefix rdf: <http://www.w3.org/1999/02/22-rdf-syntax-ns#> .
@prefix rdfs: <http://www.w3.org/2000/01/rdf-schema#> .
@prefix xsd: <http://www.w3.org/2001/XMLSchema#> .
: rdf:type owl:Ontology ;
owl:versionInfo "Created with TopBraid Composer"^^xsd:string .
:HCsystemsWork
rdf:type :RiskType ;
rdfs:label "HC systems work"^^xsd:string .
:HeightWork
rdf:type :RiskType ;
rdfs:label "Height work"^^xsd:string .
:HotWork
rdf:type :RiskType ;
rdfs:label "Hot work"^^xsd:string .
:LiftingOperation
rdf:type :RiskType ;
rdfs:label "Lifting operation"^^xsd:string .
:RemovalOfBarriers
rdf:type :RiskType ;
rdfs:label "Removal of barriers"^^xsd:string .
:ReservoirDrillingOperation
rdf:type :RiskType ;
rdfs:label "Reservoir drilling operation"^^xsd:string .
:RiskType
rdf:type owl:Class ;
rdfs:label "Risk type"^^xsd:string ;
rdfs:subClassOf owl:Thing .
:ShallowGasOperation
rdf:type :RiskType ;
rdfs:label "Shallow gas operation"^^xsd:string .
:VesselOperation
rdf:type :RiskType ;
rdfs:label "Vessel operation"^^xsd:string .
:hasRiskType
rdf:type owl:ObjectProperty ;
rdfs:label "has risk type"^^xsd:string ;
rdfs:range :RiskType .
# baseURI: http://data.posccaesar.org/ilap/shutdown/
@prefix : <http://data.posccaesar.org/ilap/shutdown/> .
@prefix owl: <http://www.w3.org/2002/07/owl#> .
@prefix rdf: <http://www.w3.org/1999/02/22-rdf-syntax-ns#> .
@prefix rdfs: <http://www.w3.org/2000/01/rdf-schema#> .
@prefix xsd: <http://www.w3.org/2001/XMLSchema#> .
: rdf:type owl:Ontology ;
owl:versionInfo "Created with TopBraid Composer"^^xsd:string .
:After_Shutdown
rdf:type :ShutdownOperation ;
rdfs:label "After Shutdown"^^xsd:string .
:Before_Shutdown
rdf:type :ShutdownOperation ;
rdfs:label "Before Shutdown"^^xsd:string .
:Campaign
rdf:type :ShutdownType ;
rdfs:label "Campaign"^^xsd:string .
:Change_Order_Living_Quarter
rdf:type :ShutdownContent ;
rdfs:label "Change Order Living Quarter"^^xsd:string .
:Change_over
rdf:type :ShutdownType ;
rdfs:label "Change over"^^xsd:string .
:Critical
rdf:type :ShutdownPriority ;
rdfs:label "Critical"^^xsd:string .
:Dependent_on_Shutdown
rdf:type :ShutdownOperation ;
rdfs:label "Dependent on Shutdown"^^xsd:string .
:Drilling_Shutdown
rdf:type :ShutdownContent ;
rdfs:label "Drilling shutdown"^^xsd:string .
:During_Normal_Operation
rdf:type :ShutdownOperation ;
rdfs:label "During Normal Operation"^^xsd:string .
:During_Shutdown
rdf:type :ShutdownOperation ;
rdfs:label "During Shutdown"^^xsd:string .
:Equipment_Shutdown
rdf:type :ShutdownContent ;
rdfs:label "Equipment Shutdown"^^xsd:string .
:Field_Shutdown
rdf:type :ShutdownContent ;
rdfs:label "Field Shutdown"^^xsd:string .
:Gas_Export_Shutdown
rdf:type :ShutdownContent ;
rdfs:label "Gas Export Shutdown"^^xsd:string .
:Gas_Injection_Shutdown
rdf:type :ShutdownContent ;
rdfs:label "Gas Injection Shutdown"^^xsd:string .
:High_Activity_Period
rdf:type :ShutdownPeriod ;
rdfs:label "High Activity Period"^^xsd:string .
:IndependentOfOperation
rdf:type :ShutdownOperation ;
rdfs:label "Independent of operation"^^xsd:string .
:Living_Quarter_Shutdown
rdf:type :ShutdownContent ;
rdfs:label "Living Quarter Shutdown"^^xsd:string .
:Non-Scheduled_Shutdown
rdf:type :ShutdownType ;
rdfs:label "Non-Scheduled Shutdown"^^xsd:string .
:Not_Critical
rdf:type :ShutdownPriority ;
rdfs:label "Not Critical"^^xsd:string .
:ProductionShutdown
rdf:type :ShutdownContent ;
rdfs:label "Production Shutdown"^^xsd:string .
:Revision_Shutdown
rdf:type :ShutdownType ;
rdfs:label "Revision Shutdown"^^xsd:string .
:Safety_Test_Shutdown
rdf:type :ShutdownContent ;
rdfs:label "Safety Test Shutdown"^^xsd:string .
:Scheduled_Shutdown
rdf:type :ShutdownType ;
rdfs:label "Scheduled Shutdown"^^xsd:string .
:ShutdownContent
rdf:type owl:Class ;
rdfs:label "Shutdown content"^^xsd:string ;
rdfs:subClassOf owl:Thing .
:ShutdownOperation
rdf:type owl:Class ;
rdfs:label "Shutdown operation"^^xsd:string ;
rdfs:subClassOf owl:Thing .
:ShutdownPeriod
rdf:type owl:Class ;
rdfs:label "Shutdown period"^^xsd:string ;
rdfs:subClassOf owl:Thing .
:ShutdownPriority
rdf:type owl:Class ;
rdfs:label "Shutdown priority"^^xsd:string ;
rdfs:subClassOf owl:Thing .
:ShutdownType
rdf:type owl:Class ;
rdfs:label "Shutdown type"^^xsd:string ;
rdfs:subClassOf owl:Thing .
:Shutdown_Period
rdf:type :ShutdownPeriod ;
rdfs:label "Shutdown Period"^^xsd:string .
:Shutdown_not_evaluated
rdf:type :ShutdownOperation ;
rdfs:label "Shutdown not evaluated"^^xsd:string .
:System_Shutdown
rdf:type :ShutdownContent ;
rdfs:label "System Shutdown"^^xsd:string .
:Train_Shutdown
rdf:type :ShutdownContent ;
rdfs:label "Train Shutdown"^^xsd:string .
:Water_Injection_Shutdown
rdf:type :ShutdownContent ;
rdfs:label "Water Injection Shutdown"^^xsd:string .
:Water_Production_Shutdown
rdf:type :ShutdownContent ;
rdfs:label "Water Production Shutdown"^^xsd:string .
:Well_Transfer
rdf:type :ShutdownContent ;
rdfs:label "Well Transfer "^^xsd:string .
:hasShutdownContent
rdf:type owl:ObjectProperty ;
rdfs:label "has shutdown content"^^xsd:string ;
rdfs:range :ShutdownContent .
:hasShutdownEnd
rdf:type owl:DatatypeProperty ;
rdfs:domain :ShutdownOperation ;
rdfs:label "has shutdwn end"^^xsd:string ;
rdfs:range xsd:dateTime .
:hasShutdownOperation
rdf:type owl:ObjectProperty ;
rdfs:label "has shutdown operation"^^xsd:string ;
rdfs:range :ShutdownOperation .
:hasShutdownPeriod
rdf:type owl:ObjectProperty ;
rdfs:label "has shutdown period"^^xsd:string ;
rdfs:range :ShutdownPeriod .
:hasShutdownPriority
rdf:type owl:ObjectProperty ;
rdfs:label "has shutdown priority"^^xsd:string ;
rdfs:range :ShutdownPriority .
:hasShutdownStart
rdf:type owl:DatatypeProperty ;
rdfs:domain :ShutdownOperation ;
rdfs:label "has shutdown start"^^xsd:string ;
rdfs:range xsd:dateTime .
:hasShutdownType
rdf:type owl:ObjectProperty ;
rdfs:label "has shutdown type"^^xsd:string ;
rdfs:range :ShutdownType .